Pentesting using Docker


You will learn how to configure vulnerable web applications (DVWA) with the help of docker in easy steps. Docker is a third-party tool developed to create an isolated environment to execute any application. These applications are run using containers. These containers are unique because they bring together all the dependencies of an application into a single package and deploy it. Hit these commands to install and configure it as;

  • apt update
  • apt install docker.io
  • systemctl start docker
  • systemctl enable docker

Configure DVWA on Docker

Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes.

  • Search the DVWA docker image

docker search web-dvwa

  • Pull the package

docker pull vulnerables/web-dvwa

  • Start the docker service for DVWA

docker run -p 80:80 vulnerables/web

Without docker, we have to run many commands to install DVWA but here it done injust couple of steps as following;

Updated on: 23-Sep-2020

235 Views

Kickstart Your Career

Get certified by completing the course

Get Started
Advertisements