What is SQL injection: DVWA Exploits with Kali Linux & Metasploitable | Web Security Tutorial

Поділитися
Вставка
  • Опубліковано 26 жов 2024

КОМЕНТАРІ • 2

  • @yatindramalpani1698
    @yatindramalpani1698 Місяць тому

    i have a question regarding the IP address, do we have to put in our own Ip address? i am unable to open the DVWA , please help

    • @thatcyberguyofficial
      @thatcyberguyofficial  Місяць тому

      I am sorry that you are having issues.
      Regarding the IP address, you will need to use the 'target IP' (Metasploitable IP).
      How to solve this problem > In order for you to connect your Kali Linux to DVWA, you will need to create a new NAT in the VirtualBox.
      Here is an article from that shows how this can be done: www.geeksforgeeks.org/how-to-link-kali-linux-with-metasploitable-2/
      Please let us know if you have further questions.