Recent Posts

How to install OWASP Mutillidae in Linux

OWASP Mutillidae II is a free, open source platform for web-security enthusiest. Mutillidae can be installed on Linux and Windows using (LAMP, WAMP, and XAMMP) server. The existing version can be updated on these platforms. With huge number of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets and if you want you can practice on it. Mutillidae has been used in graduate security courses,and professional training course and corporate web sec training courses.It is the besst vulnerability assessment software.


For installing Mutillidae in linux you should follow some steps,so let's start:

1.First click on download and download OWASP Mutillidae II on your computer.
      Download

2.Your download file is stored on the download folder now you will need to be unzip this.If you done this work by terminal then open your terminal and type

  > cd Downloads
  > ls(Show all files on your downloads folder)
  > unzip LATEST-mutillidae-version.zip

Terminal unzip it sucessfully :D .You also unzip this file by another way you just select file and click right button and you will see Extract Here option if you hit on it then the file will be unzipped :D.





3.Now we need to replace mutillidae folder to computer(your system file) -> var -> www -> html this directory and paste the file(copy the file and paste it to var -> www -> html ).



If you want to done this work by using terminal then open terminal and type(first you should move file to Desktop):

  >cd Desktop
  >ls(it show all files list on your desktop)
  >mv mutillidae /var/www/html
  >cd /var/www/html
  >ls(yes we sucessfull move mutillidae file Desktop from /var/www/html file)





4.Then you go to /var/www/html/mutillidae folder and open your terminal and type 

  >ls(it show all files in mutillidae folder)
or you open your terminal and type
  >cd /var/www/html/mutillidae
  >ls
  >cd webservices
  >ls

We see three files in webservices folder and it's preconfigured :D.It is not mandatory to check it.




5.Now again open your terminal and type two commands.

 >service apache2 start
 >service mysql start

(If there is set any password in mysql then when we will try to configure mutillidae then it show error its better to set no password in mysql)

6.Open your favorite browser and type localhost/mutillidae and 127.0.0.1/mutillidae .

7.If it shows this type of error message The database server at localhost appears to be offline. Try to setup/reset the DB to see if that helps. Check the error message below for more suggestions.Then click on Try to setup/reset the DB to see if that helps.(Please dont set password to your mysql)
Change mysql Password?




8.If you want to log-in then first register and then login :D




After all done successfully.Now start your pentesting activity :D.All the best.
  

Post a Comment

0 Comments