Installing and Configuring WebGoat

After doing some research, I found WebGoat. WebGoat is a deliberately insecure web application developed by the Open Web Application Security Project (OWASP) and was developed to teach users how to learn web application penetration testing. More information on OWASP can be found at https://www.owasp.org.

To install WebGoat, the following is needed:

  1. Linux (for my purposes, I am using Kali Linux) https://www.kali.org/downloads/  

It is important to note that many Linux systems come preconfigured with Java out of the box. An easy way to find out is by running the simple command java -version

The architecture of WebGoat is very simple. The diagram below shows exactly what is required (other than the Java dependency).

Arch.png

Steps to Installing and Configuring WebGoat

  1. Open a terminal window in your Kali environment.

  1. Install Apache Tomcat using the following command: apt-get install tomcat8














  1. Start the Tomcat server by running the following command: service tomcat8 start
    Start Tomcat.png

  1. Open a web browser in the Linux system and navigate to 127.0.0.1:8080 to ensure that Tomcat is both installed correctly and it is running.
    Screenshot from 2017-09-24 12-07-17.png

  1. Next, install WebGoat by entering the following command: wget https://s3.amazonaws.com/webgoat-war/webgoat-container-7.0-SNAPSHOT-war-exec.jar
    Install WebGoat.png

  1. To run WebGoat, enter java -jar webgoat-container-7.0-SNAPSHOT-war-exec.jar -httpPort 9090
    Run WebGoat.png

OPTIONAL: By default, WebGoat will run on port 8080, however, I chose to run it on 9090 by appending the -httpPort 9090 command. If you want to leave it running on port 8080, just omit the -httpPort 9090 part of the command in step 6.

Once these steps have been completed, navigate to 127.0.01:9090/WebGoat to see if WebGoat was successfully installed. If so, you should see the screen below.
















Comments

Popular posts from this blog

Exploiting Local File Inclusion to Gain Shell Access

Master Port List

Exploiting File Upload Vulnerabilities with DVWA