Lab 3
Lab 3
Shiv Patel
Masters in Information System Security Management
Concordia University of Edmonton
spatel3@student.concordia.ab.ca
Abstract—Data storage is exceptionally critical today as The performance of a penetration check is dependent on
more and more classified information is being processed the analysis obtained and acquiring as much knowledge as
securely on electronic devices, such as medical records, and such possible regarding the program and the applied infrastructure.
devices linked to computer networks or internet service. In this lab, I deployed a "Metasploitable" web application
Software security and web-security play a crucial position development model and concentrated on crossing points
across the different aspects of cybersecurity. This includes whereby client requests are approved, and complex data is
evaluating the reliability of systems and software apps that are expressed. First, I checked these exposed areas for flaws such
open to the outside world and thus possible targets of even more as authorization, verification of inputs, session management
attacks such as boundary violations, cross-site scripting,
and leak of data. Depending on feedback created, I build
command injections, and SQL-injections. The purpose of doing
penetration testing is to ensure that there is no protection
payloads in the form of errors and reply to any request to dump
vulnerability in system and network that gives unauthorized the content of the database using SQL Injection, obtain a
access to system and network. Penetration testing is one feasible reverse shell by injecting commands and stolen cookies using
and effective method of avoiding system or network attacks. Cross-Site Scripting.
This report summarizes some fundamentals of penetration
testing, review of existing exploits and resources on II. METHODOLOGY-I
Metapoitable VM. A. Getting Ready for the workplace
Keywords— Penetration testing, vulnerabilities, security, As to complete lab 3 need to make sure of some pre-
exploit. requirement as follows:
Report Post
Generation exploitation
Fig 1. Basic Pen Testing Process. Fig 2.Shows The Ip Address Of Metasploitable VM
Kali Linux setup: Kali Linux is a powerful and the chance to test them. It not only allows of in-depth manual
versatile operating system designed and built by Offensive assessment, it also blends automated techniques to
security, Kali Linux is primarily developed to simply to summarise and evaluate tools for web applications.
satisfy the necessary criteria of fully qualified penetration
testing and security auditing. This provides pre-installed Brute Force attack through Burpsuite: First of all, I
vulnerability detection and penetration testing tools for run all my VM's and I put 192.168.1.131 in the browser of
network traffic sniffing, efficiency threats, security analysis, the kali where I could see Metasploitable's homepage for
and many more. I downloaded Kali Linux from bypass authentication. I clicked DVWA, which led me to the
https:/www.kali.org/downloads/, the official platform for DVWA website and modified the Low to High security level.
offensive security, and I built a few unique payloads to attack DVWA's default login credentials are admin and password,
earlier. I'm going to use Kali VM, but I'm going to migrate because it's already a' vulnerable' web device, but I want to
from a Bridged Network framework to a NAT network. After bypass authentication with a brute force attack. I built a Burp
downloading Kali Linux, I issued it 40 GB of space and 8 GB Suite project, and switched on the proxy tool intercept mode.
of RAM for a latency-free ride permanently. I started up my I've used a localhost proxy in my browser config. I can view
Kali VM and used the ifconfig command to search its IP all http queries and replies by doing so, because each request
address. The allocated IP address was 192.168.1.131. passes through my localhost and Burp intercepts and records
it.
Fig 3.Shows The Ip Address Of Kali VM After which, whenever I insert some context in the
username and password sector, Burp might decrypt the
B. DVWA penetration testing using BurpSuite request and I see the passwords in a non-encrypted plain text
in the fields of usernames and passwords. I picked the http
DVWA: DVWA is a PHP / MYSQL coded DAMM
request and I went to the intruding tool where I stacked two
VULNERABLE WEB Application. It is far too fragile. user-name and password fields in the form of a wordlist.
Ethical hackers test their expertise in this protection app and
use these resources in a secure setting. This also lets coders After the attack has been pushed, I noticed 36 requests
grasp application security processes and teachers/students to were redirected to the DVWA login page at the beginning of
teach/learn to secure web applications in a safer the attack(Username 6x Password 6=36), 35 of those 36
requests had brute forces failed in duration 488 and only 1 had
environment.DVWA's goal is to learn some of the most
the right attempt 4951.
prevalent weaknesses in the network, with specific degrees of
complexity. Older DVWA had four tiers of protection,
including Easy, Moderate, Hard and Impossible, but now
they're three rates, low, medium and high. I've carried out
numerous attacks at all stages of defence.
III. CONCLUION