Practising Web application Hacking | Vulnerable Labs By Pawan Sohlot | hackinin5min.com

Practising Web application Hacking | Vulnerable Labs By Pawan Sohlot | hackinin5min.com

*********************************************************

First You need a Server

Xampp | Wampp 

http://www.missioniteducation.tk/









How to Use :

Download The Server: chmod +x xampp
To start Installing : ./xampp


Open Terminal :

contact : bit.ly/hipawan
 _                _               _       _                  
| |__   __ _  ___| | _____ _ __  (_)___  | |__   ___ _ __ ___
| '_ \ / _` |/ __| |/ / _ \ '__| | / __| | '_ \ / _ \ '__/ _ \
| | | | (_| | (__|   <  __/ |    | \__ \ | | | |  __/ | |  __/
|_| |_|\__,_|\___|_|\_\___|_|    |_|___/ |_| |_|\___|_|  \___|


missioniteducation@kali $ sudo /opt/lampp/lampp start

[sudo] password for Kali:
Starting XAMPP for Linux 7.4.1-1...
XAMPP: Starting Apache...ok.
XAMPP: Starting MySQL...ok.
XAMPP: Starting ProFTPD...ok.

missioniteducation@kali:~$ firefox 127.0.0.1

***********************************
Practising Web application Hacking | Vulnerable Labs By Pawan Sohlot | hackinin5min.com

DONATE VIA PAYPAL Support | | Contibute To Community https://hackin5min.blogspot.com/. Jai Hind.
Newer Posts Newer Posts Older Posts Older Posts

1 comment

Are You CyberSafe ?

Be CyberSafe