How to Install and Uninstall dvwa Package on Kali Linux

Last updated: May 18,2024

1. Install "dvwa" package

Please follow the step by step instructions below to install dvwa on Kali Linux

$ sudo apt update $ sudo apt install dvwa

2. Uninstall "dvwa" package

Please follow the guidance below to uninstall dvwa on Kali Linux:

$ sudo apt remove dvwa $ sudo apt autoclean && sudo apt autoremove

3. Information about the dvwa package on Kali Linux

Package: dvwa
Version: 2.2.2-0kali1
Architecture: all
Maintainer: Kali Developers
Installed-Size: 1198
Depends: adduser, apache2, libapache2-mod-php, mariadb-server, nginx, php8.2, php8.2-fpm, php8.2-gd, php8.2-mysql, sudo
Homepage: https://github.com/digininja/DVWA
Priority: optional
Section: utils
Filename: pool/main/d/dvwa/dvwa_2.2.2-0kali1_all.deb
Size: 531708
SHA256: 472f1fbf0f3ebdec3184ae76cb6dec8771cae95030587057fec367686e0a0e19
SHA1: 46b7e44f458cf1bd02a770d64c1aae8004748ca8
MD5sum: 6e5206aed23536826ab43a7cc7c09b94
Description: Damn Vulnerable Web Application
This package contains a PHP/MySQL web application that is damn vulnerable. Its
main goal is to be an aid for security professionals to test their skills and
tools in a legal environment, help web developers better understand the
processes of securing web applications and to aid both students & teachers to
learn about web application security in a controlled class room environment.
.
The aim of DVWA is to practice some of the most common web vulnerabilities,
with various levels of difficulty, with a simple straightforward interface.
Please note, there are both documented and undocumented vulnerabilities with
this software. This is intentional. You are encouraged to try and discover as
many issues as possible.
.
WARNING: Do not upload it to your hosting provider's public html folder or any
Internet facing servers, as they will be compromised.
Description-md5: