Task 2 The Red Users
Task 2 The Red Users
This report details the process and findings of analyzing a web application for common security
vulnerabilities. Using OWASP ZAP and metasploitable 2 (an intentionally insecure web
application), the analysis focused on understanding vulnerabilities like SQL Injection, Cross-
Site Scripting (XSS), and Cross-Site Request Forgery (CSRF). This experience highlighted
real-world security challenges and how attackers can exploit these vulnerabilities, with an
emphasis on mitigation strategies.
2. Task Overview
Objective
The goal of this task was to learn about web application security by detecting, exploiting, and
documenting vulnerabilities. This practical approach aids in comprehending the impact of these
vulnerabilities and preparing for mitigating such issues in real-world applications.
Required Skills
Tools
3. Step-by-Step Process
1. Setup
• Objective: Set up the testing environment on a secure, controlled system.
Process:
2. Verify Access: Start Metasploitable 2 and verify that it is running and accessible for
security testing.
2. Perform Basic Vulnerability Analysis
• Process:
1. Launch OWASP ZAP: Started ZAP and set up a proxy to intercept and analyze
traffic between the browser and Metasploitable 2.
2. Run a Full Scan: Scanned Metasploitable 2 to detect SQL Injection, XSS, and
CSRF vulnerabilities. ZAP provided detailed reports, highlighting specific areas
for each vulnerability.
• Process:
1. SQL Injection:
▪ Challenge: Finding a vulnerable input field and crafting SQL statements.
▪ Solution: Located an input form (login) and tested SQL Injection using '
OR '1'='1.
4. Report
▪ XSS: Enabled script injection, which could compromise session data and
user information.
3. Mitigation Recommendations:
• Results:
• Outcomes:
6. Conclusion
My internship has been an incredibly enriching experience. I delved deep into the world of cyber
security, gaining hands-
on experience with tools like OWASP ZAP and Wireshark. This practical exposure allowed me t
o understand and mitigate real-world security threats, from SQL Injection to Cross-
Site Scripting (XSS).
Professionally, this internship has helped me grow by enhancing my technical skills and reinforci
ng the importance of continuous learning and adaptation in the ever-
evolving field of cybersecurity. The challenges I faced and the projects I worked on have sharpen
ed my problem-solving abilities and my analytical thinking.
For future interns, I recommend diving into every task with curiosity and enthusiasm. Engage act
ively with your mentors and peers, seek feedback, and never hesitate to explore beyond the scope
of your assignments. This proactive approach will not only expand your knowledge but also hel
p you build a strong professional network.