Skip to main content

Questions tagged [xampp]

XAMPP is an easy to install Apache distribution containing MySQL, PHP and Perl.

1 vote
1 answer
2k views

SQLMAP Redirect using xampp

I am learning SQLi using sqlmap and xampp. I set up my lab the same way as per tutorial but when I run sqlmap.py -u "http://localhost/bwapp/sqli_1.php?title=1*" the error got 302 redirected to ...
amsyrfkri's user avatar
0 votes
2 answers
3k views

Installing xampp on virtual box?

I started learning PHP and I wanted to practice PHP code using xampp or wamp server. But after reading this and doing some google research,I thought that installing server software on my home pc ...
negil20's user avatar
0 votes
0 answers
205 views

Block access from an IP that tries too many requests to Apache server XAMPP / Windows [duplicate]

I have a VPS server with Windows 2016 Server and use XAMPP as Apache Server. Yesterday I receied too many requests from 1-2 IPs. How can I detect how many requests I get per 10 seconds and block them?
Giorgi Shonia's user avatar
2 votes
1 answer
1k views

Is it safe to install Xampp to learn Security and Penetration testing using DVWA? [duplicate]

I have heard Xampp is not safe and has a lot of security loopholes. What steps need to be taken to close the loopholes? Is it better if I use a VM instead? I new to Security Testing and want to learn ...
Rishi's user avatar
  • 123
2 votes
1 answer
560 views

How secure IIS run together with XAMPP?

I'm using IIS for web server & run phpMyAdmin via IIS. But now, I saw someone use IIS and XAMPP. There is something I wanted to know. Usually they set : XAMPP to localhost:81 or localhost:...
Zinc's user avatar
  • 73
2 votes
1 answer
1k views

XAMPP/Chrome net::ERR_CERT_INVALID on VALID Certificate Chain

I have set up my own Root CA and Intermediate CAs for my local sites (virtual sites). I also have installed them to trusted certificates in my computer and also the intermediate CAs on their own ...
Jimwel Anobong's user avatar
12 votes
4 answers
2k views

Is redirecting in htaccess providing enough security for sensitive pages?

I made files with MySQL database login details. Using .htaccess, I redirect every user from /Config/config.php to /index.php. I am wondering whatever this is secure enough - this means whatever is ...
vakus's user avatar
  • 3,843
2 votes
2 answers
1k views

Risks of exposing .htaccess file

I have an Apache server on Windows 7 using XAMPP running php in cgi mode. One of the users can modify the .htaccess file to restrict the access to the webpage for some ip addresses and configure other ...
Hawkings's user avatar
  • 135
1 vote
0 answers
981 views

Attacking XAMPP Server with Burp Suite. How do I find victim's IP Address?

I am doing an online course on web penetration testing where the instructor tells us to install Kali Linux on one virtual machine (the attacker), and any other OS (I chose Manjaro Linux) on another ...
mdemont's user avatar
  • 11
1 vote
0 answers
136 views

Make Apache server only to be avaliable for personal use? [closed]

I'm afraid if I have Apache active that someone can hack into my computer so everytime I had Apache active I went offline (I also installed XAMPP on USB stick because of that fear). How can I make ...
atho's user avatar
  • 11
1 vote
1 answer
1k views

Snort - Rule: Alert all php requests

I am trying to understand writing rules for snort. Further goal is detection of sql injections like here. I've read the documentation of snort rules and created this rule: alert tcp any any -> ...
Jan's user avatar
  • 111
1 vote
1 answer
326 views

How to find out if content on my XAMPP server has been altered

During the development of a site, me and the team decided to develop the site with my computer as a server, with me making my localhost available from outside. I have been using several settings to ...
user3026192's user avatar
7 votes
3 answers
15k views

How to generate self-signed EV SSL Certificate?

I configured XAMPP / Windows on my laptop so that this URL: https://www.supersite.com/ points to XAMPP / localhost rather look elsewhere. I basically generated a self-signing certificate, imported ...
TheDude's user avatar
  • 183
4 votes
5 answers
24k views

How can I test that I have correctly disabled unnecessary HTTP methods?

I am making a web-based application and I disabled some of the HTTP methods which are not necessary for the website (specifically, OPTIONS, HEAD and TRACE). I put this in the httpd.conf of my xampp ...
Vainglory07's user avatar
2 votes
2 answers
13k views

Don't allow access to phpmyadmin page over the network? XAMPP Windows

Is it possible to block access to phpmyadmin page over the network in XAMMP Windows? I want only localhost(127.0.0.1) to be able to access the page. Other people connected to the same network shouldn'...
ysj's user avatar
  • 429

15 30 50 per page