SQL injection attack on DVWA
For this demo, we will use Kali Linux, plus the two tools that we just set up: Burp Suite Community edition and DVWA.
Tip:
If you reboot the machine, you need to start the services required for DVWA again and restart your browser using the following commands:
sudo service apache2 start
sudo service mysql start
One of the cool features of DVWA is that you can customize the difficulty of the attack (they call them security levels). Here is a quick explanation about each of them:
- Low: The computer is super vulnerable, and it has no security measures at all.
- Medium: Intended to be a simulation of a web application without good security practices.
- High: This is an extension of the previous level, in which exploitations may be harder to achieve.
- Impossible: This is a simulation of a machine with all the best practices applied.
In the case of SQL attacks, the Low security level shows you a text field in which you can...