Sqlmap with DVWA

Hi Guys please help with setting up my Sqlmap with dvma , i have dowloaded the zip file and confirgured it and granted all the necessary permissions , my problem is that i cant go to the localhost/dvma it says forbidden 403 error with server , in the bottom it says dvma uses port 80

@XxxDante
Glad you are showing interest in SQLinjection. Its a serious threat.
What directions are you using? What OS do you use? Remote or local? Did you port-forward? What versions are you installing?

I have Kali Linux installed on my pc and with directions i would love to hear your advise , no i havei suspected that it might be port forwarding that i must do will look into it, i installed the latest version of SQLmap i even updated it , but i have to say i feel like i still have a lot to learn before i start using sql , i feel like i have to improve my system admin knowledge more so i can be able to fix and see such problems easly

but i would love to hear your recommendation on the best way of learning Web App penetration testing for a beginner

@XxxDante Is your host OS Kali? Do you have VirtualBox installed? Have you heard of Metasploitable2?
I would be more than happy to help you.

Welcome. First install metasploitable2 on virtualbox. DVWA is contained in the metasploitable2 package and is installed with mestasploitable2.

yes my OS is Kali i installed on my laptop , virtual box no i think i have never installed it i thought you need to do that is you running Kali from a live USB or Virtual Machine , Metasploitable2 did not know about it but will look into it

Thanks

Thank you @Psickophant will do that