TEST ENVIRONMENT & SET UP

Table of Contents

PREPARE THE VM AND HOST
PREINSTALLED
Ubuntu x64 Linux Environment
References

PREPARE THE VM and HOST

PREINSTALLED

  1. The IP addresses below are for references. The exactly IP addresses will depend on your local environment.

  2. PLEASE download the image through the official website! Here are the OS images will need:

    • Kali OS
    • Ubuntu 16.04 LTS
    • VM Hypervisor (VMware, VBox, KVM, etc)
OS IP Address OS IP Address
Kali 192.168.1.28 Ubuntu 16.04 LTS 192.168.1.29
  VM Hypervisor    
HOST 192.168.1.27 DHCP server 192.168.1.1
  1. Guest OS networking Setup: Each Guest OS will need Two Network Adapter, one for NAT, one for HOST-ONLY(for prepared, if your guest OS and host OS are at different private networks, i.e., Class A and Class C networks)  

Ubuntu x64 Linux Environment

  1. Web Vulnerability
    • OWASP Mutillidae

      http://[ubuntu linux ip address]/mutillidae/

    • OWASP Juice Shop

      http://[ubuntu linux ip address]:3000/

    • WEBGoat

      http://[ubuntu linux ip address]/WebGoat

    • DVWA

      http://[ubuntu linux ip address]/DVWA/
      username/password: admin/password

  2. Setting The Environment for Web Vulnerability

    Please follow the instuctions below to set up the environment for web vulnerability for above.

  1. For Successfully setup the environment will be look like below:
    • OWASP Mutillidae
      OWASP Mutillidae  
    • OWASP Juice Shop
      OWASP Juice Shop  
    • WebGoat
      WebGoat  
    • DVWA
      DVWA

References

Warning! This is the web application security penetration test environment only for running those program. While running those program in your machine will be extremely vulnerable to attack. For safety, disconnect from the internet while use those program and this is why the default configuration binds to localhost for minimize the exposure.

OWASP Juice Shop Project
WebGoat Lesson
DVWA Project