Merge pull request #2 from santosomar/patch-1

Adding information about Docker Container
This commit is contained in:
Fatih Çelik 2019-07-15 17:43:40 +03:00 committed by GitHub
commit c0f2689f4a
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -2,7 +2,7 @@
![VulnWeb](https://github.com/OWASP/Vulnerable-Web-Application/blob/master/Resources/VulnWeb.png) ![VulnWeb](https://github.com/OWASP/Vulnerable-Web-Application/blob/master/Resources/VulnWeb.png)
<h2>What is Vulnerable-Web-Application</h2> ## What is Vulnerable-Web-Application
Vulnerable-Web-Application is a website that is prepared for people who are interested in web penetration and who want to have Vulnerable-Web-Application is a website that is prepared for people who are interested in web penetration and who want to have
information about this subject or to be working. In fact, the website is quite simple to install and use. information about this subject or to be working. In fact, the website is quite simple to install and use.
@ -11,7 +11,7 @@ Vulnerable-Web-Application categorically includes Command Execution, File Inclus
categories, it creates a database under localhost with one button during setup. In case of corrupted or changed databases, you can categories, it creates a database under localhost with one button during setup. In case of corrupted or changed databases, you can
create a database again. create a database again.
<h2>Installation Guide</h2> ## Installation Guide
If you want to run this tool, first of all you need to download web server solution like "xampp"- you can download xampp from If you want to run this tool, first of all you need to download web server solution like "xampp"- you can download xampp from
[Xampp](https://www.apachefriends.org/tr/download.html). After your installation; [Xampp](https://www.apachefriends.org/tr/download.html). After your installation;
@ -23,20 +23,32 @@ For Mac Os you need to install mampp and copy the files into the mamp/htdocs f
For Linux after download our files first you need to open apache server and copy the files to /var/www/html For Linux after download our files first you need to open apache server and copy the files to /var/www/html
<b>Other Configurations:</b> ## Docker Container
You can also run the **Vulnerable Web Application** in Docker with the folowing command:
The php.ini file should be altered. You can find the location of your php.ini file under the folder which php is installed. ```
* allow_url_include = on - Allows for Remote File Inclusion docker run -it --name vuln_app -p 9991:80 santosomar/vuln_app:latest /bin/bash
* allow_url_fopen = on - Allows for Remote File Inclusion ```
* safe_mode = off - (If PHP <= v5.4) Allows for SQL Injection **Note**: You can change the port 9991 to any port you desire depending your implementation.
* magic_quotes_gpc = off - (If PHP <= v5.4) Allows for SQL Injection
<b>Installation</b> ### Other Configurations:
After all these configurations, firstly, open Xampp Control Panel and start Apache,MySQL. Your MySQL credentials have to be default.<b>[username:root <-> password:""]</b> Then open up our index.php file in the <b>Vulnerable Web Application</b> directory. Follow the directions and create database. If you messed up with database, you can reset the database. If database is ready, you can go to homepage and start hacking. The `php.ini` file should be altered. You can find the location of your `php.ini` file under the folder which php is installed.
- `allow_url_include` = on - Allows for Remote File Inclusion
- `allow_url_fopen` = on - Allows for Remote File Inclusion
- `safe_mode` = off - (If PHP <= v5.4) Allows for SQL Injection
- `magic_quotes_gpc` = off - (If PHP <= v5.4) Allows for SQL Injection
<h2>License</h2> ## Application Setup
The contents of this repository are licensed under the GNU General Public License v3.0.
<h2>Version</h2> - After editing the previous configuration, open the Xampp Control Panel and start Apache,MySQL.
1.0.0 - Your MySQL credentials must stay the default credentials (e.g., username:root <-> password:"")
- Open up the `index.php` file in the <b>Vulnerable Web Application</b> directory. Follow the directions and create database.
**Note**: You can reset the database at any time, if needed or if you run into any problems. Once the database is ready, you can go to homepage and start hacking.
## License
The contents of this repository are licensed under the GNU General Public License v3.0.
## Version
1.0.0