Damnvwapp Erica
Damnvwapp Erica
2. Login to Kali VM
o Instructions:
0. Login: kali
1. Password: kali
Section 2: Login to Metasploitable2
2. Login to Metasploitable2 VM
o Instructions:
0. Login: msfadmin
1. Password: msfadmin
1. Get IP Address
o Instructions:
0. ifconfig
Section 5: Discover hosts on the network by using nmap.
2. Login to DVWA
o Instructions:
0. Click DVWA
1. Login: admin
2. Password: password
3. Click on Login
Section 8: Set Security Level
2. Basic Injection
o Instructions:
0. Input "1" into the text box.
1. Click Submit.
2. Note, webpage/code is supposed to print ID, First name,
and Surname to the screen.
3. Always True Scenario
o Instructions:
0. Input the below text into the User ID Textbox (See Picture).
▪ %' or '0'='0
1. Click Submit
1. Proof of Lab
o Instructions:
0. Bring up a new root terminal
1. cd ~
2. cd /home/kali/Documents
3. john --format=raw-MD5 dvwa_password.txt
4. john --show --format=RAW-MD5 dvwa_password.txt