Ex 6
Ex 6
no:411622149020
Ex.No: 6
Penetration Test using Kali Linux
Date:
Aim :
To perform Penetration Testing on a web application using
Kali Linux
Setup the Environment :
Tools Needed:
Kali Linux : install on a Virtual Machine
DVWA(Damn Vulnerable Web App)
Burp Suit
Install DVWA:
1.Download and Setup DVWA:
$ git clone https://github.com/digininja/DVWA.git
$ cd DVWA/config
$ cp config.inc.php.dist config.inc.php
Register
no:411622149020
Step 4: Exploitation
1.Exploiting SQL injection vulnerability found in the previous step
Open DVWA:
Navigate to XSS:
Register
no:411622149020
<?php
if(isset($_REQUEST['cmd'])) {
?>
2. Upload shell.php:
http://127.0.0.1/DVWA/hackable/uploads/shell.php?cmd=ls
Step 6: Reporting
## Penetration Testing Report
### Introduction
The purpose of this penetration test was to identify vulnerabilities
in the target web application and assess their potential impact.
### Methodology
Tools used: Nmap, Burp Suite, SQLMap, Metasploit.
Steps: Information Gathering, Scanning, Vulnerability Assessment,
Exploitation, Post-Exploitation.
### Findings
1. **SQL Injection:**
- Vulnerability: SQL Injection found in the login form.
2. **XSS:**
- Vulnerability: Cross-Site Scripting in the comment section.
- Evidence: Injected `<script>alert('XSS')</script>` and
observed an alert.
### Impact Assessment
Register
no:411622149020
### Recommendations
- Sanitize input fields to prevent SQL injection.
- Implement proper output encoding to prevent XSS.
### Conclusion
The web application is vulnerable to several critical issues.
Implementing the recommended fixes will significantly improve
security.
Register
no:411622149020
Result:
Thus the Penetrating Testing using Kali Linux was performed
on DVWA and The Vulnerabilities found are Reported Successfully