s4n7h0 / xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.
GNU General Public License v3.0
1.69k stars 339 forks source link

Getting some Errors when try to setup. #31

Closed SecurityFlaw closed 5 years ago

SecurityFlaw commented 6 years ago

System: Windows 10 Professional Webserver: XAMPP (Apache, MySQL, PHP)

Screenshot: https://i.imgur.com/HoUFh6F.png

config.php is correct. (User: "root", Password: "")

SecurityFlaw commented 6 years ago

Ok, i fixed it. This help's: https://i.imgur.com/CgmGFJi.png

s4n7h0 commented 5 years ago

Glad to know you managed to figure out the issue and fixed it.