Setting Up Your Web Hacking Lab

Introduction

Before hacking anything, you need a safe and legal environment β€” a sandbox where you can learn, break, and fix without consequences.

In this part, we’ll guide you through setting up a complete Web Hacking Lab with vulnerable web apps, intercepting tools like Burp Suite, and a browser configured for testing.

🧰 What You’ll Set Up

  • 🐧 Kali Linux (Virtual Machine or native)

  • 🐞 Vulnerable apps: DVWA, bWAPP, Juice Shop

  • πŸ”Ž Tools: Burp Suite, OWASP ZAP, browser plugins

  • 🌐 Local or isolated environment (for safety)

πŸ“¦ Step 1: Install Kali Linux (Preferred OS)

You can use Kali via:

Why Kali?

  • Pre-installed tools (Burp Suite, Nmap, SQLMap)

  • Built for penetration testing

πŸ“ Tip: You can also use Parrot OS or Ubuntu + manual tools.

🧱 Step 2: Install Vulnerable Web Apps

🧨 DVWA (Damn Vulnerable Web App)

sudo apt install apache2 mariadb-server php php-mysqli git
cd /var/www/html sudo git clone https://github.com/digininja/DVWA.git

Set up the configuration file:

cd DVWA/config
sudo cp config.inc.php.dist config.inc.php

Start the necessary services:

sudo service apache2 start
sudo service mysql start

Access DVWA in your browser:

http://localhost/DVWA

🐝 bWAPP (Buggy Web App)

Clone the bWAPP project into your web root:

cd /var/www/html
sudo git clone https://github.com/rajeshkumarkhadka/bWAPP.git

Configure check.php and database settings manually if needed.

Then open the app in your browser:

http://localhost/bWAPP

🍹 Juice Shop (OWASP Juice Shop)

Install Juice Shop using Node.js:

npm install -g @juice-shop/juice-shop
juice-shop

Once started, open the app in your browser:

http://localhost:3000

Alternative deployment options:

  • Docker
  • Heroku

Try online (no setup required):

https://demo.owasp-juice.shop

πŸ•΅οΈ Step 3: Install Burp Suite

🧰 Burp Suite – Web Proxy Tool

Burp Suite is a powerful tool used for:

  • Intercepting HTTP/HTTPS traffic
  • Modifying requests on the fly
  • Scanning for web vulnerabilities

πŸ“¦ Already pre-installed in Kali Linux. If not, install it manually:

sudo apt install burpsuite

πŸ”§ Setup Instructions:

  1. Open Firefox
  2. Go to Preferences β†’ Network Settings
  3. Choose Manual Proxy Configuration
  4. Set:
    • HTTP Proxy: 127.0.0.1
    • Port: 8080
  5. Enable: Use this proxy for all protocols
  6. Import Burp’s CA certificate to avoid HTTPS warnings

🧩 Bonus Tools & Browser Setup

Install these Firefox extensions:

  • HackBar – for manual payload testing

  • Wappalyzer – detect web technologies

  • Cookie Editor – manipulate cookies

  • User-Agent Switcher – disguise your browser

βœ… Final Checklist

ToolPurpose
Kali LinuxBase OS for hacking tools
DVWA / bWAPP / Juice ShopTargets for practice
Burp SuiteRequest interception & modification
Firefox (hardened)Testing browser
Proxy extensions & pluginsImprove speed & workflow

πŸ”š Wrapping Up

You now have your own ethical hacking lab, where you can safely practice and master every web attack technique we’ll cover next.

πŸ‘‰ Up next:
Part 3 – Information Gathering: Mapping the Web Attack Surface

You’ll learn how to fingerprint websites, find subdomains, detect input points, and build a hacker’s understanding of a target.

1 thought on “Setting Up Your Web Hacking Lab”

Leave a comment

Index