Friday, October 14, 2016

Metasploitable 2 & Mutillidae 2.1.19: Correcting Database Errors

Metasploitable 2 comes with Mutillidae 2.1.19 preinstalled. Mutillidae is a free web application penetration testing practice application.  

However, when you try to practice your attacks on Mutillidae, you will be greeted with database errors. 

Here's how to fix the database.

Login to your metasploitable 2 machine

Enter the command: cd /var/www/mutillidae

Then enter the command: sudo nano config.inc



You should then see the following on your screen



move your cursor using your keyboard's arrow keys and change the dbname to "owasp10" as shown below



now hit "ctrl+x", then "Y" to confirm save changes and then "enter".

Once your back on the console, enter the command: sudo /etc/init.d/apache2 reload



On your kali machine, enter the address <<metasploitable 2's machines IP address>>/mutillidae



And click on "Reset DB" and you are good to go. 


-Jayesh Kerai (@secjay)

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.