WAS Hari
WAS Hari
● Life-long learning: Recognize the need for, and have the preparation and
ability to engage in independent and life-long learning in the broadest context
of technological change.
INSTRUCTIONS TO STUDENTS
● Before entering the lab the student should carry the following things (MANDATORY)
● Student must sign in and sign out in the register provided when attending the lab session
without fail.
● Come to the laboratory in time. Students, who are late more than 15 min., will not be
● Students need to maintain 100% attendance in lab if not a strict action will be taken.
● Refer to the lab staff if you need any help in using the lab.
● Read the Manual carefully before coming to the laboratory and be sure about what you
● Copy all the programs to observation which are taught in class before attending the lab
session.
● Students are not supposed to use floppy disks, pen drives without permission of lab- in
charge.
COURSE OBJECTIVES:
1. GET
2. PUSH
3. POST
4. DELETE
COURSE OUTCOMES:
CO1 1
Understanding the basic concepts of web application security and the
need for it
CO3 3
Acquire the skill to design and develop Secure Web Applications that
use Secure APIs
CO5 Acquire the skill to think like a hacker and to use hackers tool sets 5,8
COs PO1 PO3 PO4 PO5 PO6 PO7 PO8 PO PO1 PO1 PO12
/ PO2 9 0 1 PSO1 PSO2
POs
CO1 1 2 3
CO2 2 1 1 2 2
CO3 1 2 3 1 3 3 2
CO4 2 1 3 1 2 1 2 2
Reg no: 411622149007
CO5 2 3 2 1 1 2 1 2 3
1. GET
2. PUSH
3. POST
4. DELETE
1.SQL injection
ADDITIONAL EXPERIMENTS
TABLE OF CONTENTS
1.SQL injection
ADDITIONAL EXPERIMENTS
Aim:
To analyze the difference between HTTP vs HTTPS using wireshark tool in kali linux.
Algorithm:
Step 1: Install Wireshark
1. Open Terminal in Kali Linux.
2. Update the package list:
>> sudo apt update
Reg no: 411622149007
3. Install Wireshark:
>>sudo apt install wireshark
4. During installation, it may prompt you with: Should non-superusers be able to capture
packets? (YES/NO)
Select YES
5. Verify installation:
>>Wireshark-v
>>sudo wireshark
2. Select the network interface (e.g., eth0, wlan0) to monitor network traffic.
(B1)
(10M)
Reg no: 411622149007
Result:
Thus to Analyze the difference between HTTP vs HTTPS using wireshark tool in kali
linux was successfully executed and the output was verified.
Aim:
To analyze the various security mechanisms embedded with different protocols using
wireshark tool in kali linux.
Algorithm:
Step 1: Launch Wireshark
1. Start Wireshark:
>>sudo wireshark
2. Select the network interface (e.g., eth0, wlan0) to monitor network traffic.
3. Click on Start Capture (blue shark fin icon).
VIVA QUESTIONS:
1.What is the purpose of IPSec in network security?
5.What are SYN flood attacks, and how are they prevented?
(B1)
(10M)
Result:
Thus to analyze the various security mechanisms embedded with different protocols in
wireshark tool using kali linux was successfully executed and the output was verified
DATE:
Aim:
To identify the vulnerabilities using OWASP ZAP tool in kali linux.
Algorithm:
Step 1: Install Zaproxy tool.
>>sudo apt install zaproxy
VIVA QUESTIONS:
1.What is OWASP ZAP, and what is its purpose?
2.What is the difference between Passive Scan and Active Scan in ZAP?
(B1)
(10M)
Result:
Reg no: 411622149007
Thus to identify the vulnerabilities using OWASP ZAP tool using kali linux was
successfully executed was the output was verified
EX NO: 3 Create simple REST API using python for following operation
1. GET
Date: 2.PUSH
3.POST
4.DELETE
Aim:
To create simple REST API using python for the following operation GET , PUSH ,
POST , DELETE using Post man in kali linux.
Algorithm:
Step 1: Write a python program .
>>vim app.py (For writing the program)
Program:
from flask import Flask, request, jsonify
app = Flask(__name__)
# Delete a book by ID
@app.route('/books/<int:book_id>', methods=['DELETE'])
Reg no: 411622149007
def delete_book(book_id):
global books
books = [book for book in books if book["id"] != book_id]
return '', 204
if __name__ == '__main__':
app.run(debug=True)
>>python app.py (For compiling)
2.PUT Operation
a. In HTTP link type :http://127.0.0.1:5000/books/1
b. Select PUT
c. Click send
Reg no: 411622149007
3.POST Operation
a. In HTTP link type :http://127.0.0.1:5000/books
b. Select POST
c. Click send
4.DELETE Operation
a. In HTTP link type :http://127.0.0.1:5000/books/1
b. Select DELETE
c. Click send
Reg no: 411622149007
VIVA QUESTIONS
(B1)
(10M)
Result:
Thus to create simple REST API using python for the following operation GET , PUSH ,
POST , DELETE using kali linux was successfully executed and the output was verified.
Reg no: 411622149007
Aim:
To demonstrate SQL Injection using burp suite tool in kali linux.
Algorithm:
1 ‘OR’ 1 ’=’ 1
Reg no: 411622149007
VIVA QUESTIONS:
4️.What is the role of the Intruder tool in Burp Suite for SQL Injection?
(B1)
(10M)
Result:
Reg no: 411622149007
Thus to demonstrate SQL Injection using burp suite tool in kali linux was successfully
executed and the output was verified.
Aim:
To demonstrate the Cross-Site Scripting (XSS) using burp suite in kali linux.
Algorithm:
<script>alert(“XSS”)</script>
Reg no: 411622149007
VIVA QUESTIONS:
(B1)
(10M)
Result:
Reg no: 411622149007
Thus to demonstrate the Cross-Site Scripting (XSS) using burp suite in kali linux was
successfully executed and the output was verified.
Aim:
To attack the website using Social Engineering Method using Zphisher in Kali linux.
Algorithm:
VIVA QUESTIONS
5️.How can organizations test their employees against social engineering threats?
(B1)
(10M)
Result:
Reg no: 411622149007
Thus to attack the website using Social Engineering Method using Zphisher in Kali linux
was successfully executed and the output was verified.
ALGORITHM
Software/Tools Required:
⚙️Procedure:
● Select Nessus Essentials and register with your email to get the activation code.
● Wait for plugin installation and updates (can take 10-15 mins).
Reg no: 411622149007
● Wait for the scan to complete (depends on network and system size).
o Critical
o High
o Medium
o Low
o ⚪ Info
✅ Expected Output:
Plugin Severi
Name Description
ID ty
Report Generation:
● Include details like plugin output, affected ports, and remediation steps.
VIVA QUESTIONS
(B1)
(10M)
Reg no: 411622149007
RESULT
The Nessus scan was completed successfully, revealing multiple system vulnerabilities. A
detailed report with severity levels and remediation steps was generated.
EX NO:7
Date: Email Analysis using MBOX Viewer
Aim:
To perform email analysis using tools like MBOX Viewer by filtering and searching mailbox
data based on various criteria.
Tool Required:
MBOX Viewer (or any reliable MBOX file viewer)
MBOX File (exported from a Gmail account via Google Takeout)
Algorithm:
Step 1: Obtain the MBOX File from Gmail
Apply a label to Gmail messages you want to export (e.g., "Messages to Download").
Visit Google Takeout.
Click Deselect All, then scroll to Mail and check only the label you applied.
Click Next, leave file type as default, and select Create Archive.
Once ready, download the ZIP file which contains the .mbox file.
Reg no: 411622149007
Keywords
Email addresses
Subject lines
Helps quickly locate important messages or patterns.
Reg no: 411622149007
Metadata
Use in Forensics
Field
Uniquely identify
Message-ID
messages
Identify email
User-Agent
client/device
● Use filters:
o By date range
o By sender/recipient
● Identify:
o Harassment or threats
Reg no: 411622149007
o Phishing attempts
o Malware attachments
OUTPUT
VIVA QUESTIONS:
Reg no: 411622149007
2: How can you export emails from Gmail into an MBOX file?
(B1)
(10M)
RESULT
Thus Nessus scan completed successfully, revealing multiple system vulnerabilities and Detailed
report generated with severity levels and remediation steps.
AIM
To explore automated and penetration tools on network (KF Sensor)
ALGORITHM
HONEYPOTS When it comes to computer security, honeypots are all the rage. Honeypots can
detect unauthorized activities that might never be picked up by a traditional intrusion detection
system. Furthermore, since almost all access to a honeypot is unauthorized, nearly everything in
a honeypot's logs is worth paying attention to. Honeypots can act as a decoy to keep hackers
away from your production servers. At the same time though, a honeypot can be a little tricky to
deploy. In this article, I will walk you through the process of deploying a honeypot.
There are many different types of honeypot systems. Honeypots can be hardware appliances or
they can be software based. Software based firewalls can reside on top of a variety of operating
systems. For the most part though, honeypots fall into two basic categories; real and virtual. A
virtual honeypot is essentially an emulated server. There are both hardware and software
implementations of virtual honeypots. For example, if a network administrator was concerned
that someone might try to exploit an FTP server, the administrator might deploy a honeypot
appliance that emulates an FTP server. Downloading and installing KF Sensor
Reg no: 411622149007
● . Download the file and copy it into an empty folder on your computer.
● When you double click on the file, it will launch a very basic Setup program.
● The only thing special that you need to know about the Setup process is
that it will require a reboot
● You can either select a rule and click the Edit button to edit a rule, or you can click the
Add button to create a new rule.
● Both procedures work similarly.
Click the Add button and you will see the Add Listen dialog box
● The first thing that this dialog box asks for is a name. This is just a name for the rule.
● Pick something descriptive though, because the name that you enter is what will show
up in the logs whenever the rule is triggered.
Reg no: 411622149007
● The next few fields are protocol, port, and Bind Address. These fields allow you to choose what
the rule is listening for. For example, you could configure the rule to listen to TCP port 1023 on
IP address 192.168.1.100. The bind address portion of the rule is optional though. If you leave
the bind address blank, the rule will listen across all of the machine's NICs.
● Now that you have defined the listener, it's time to configure the action that the rule takes when
traffic is detected on the specified port. Your options are close, read and close, Sim Banner, and
SimStd Server.
● The close option tells the rule to just terminate the connection. Read and close logs the
information and then terminates the connection. The SimStd Server and Sim Banner options 78
pertain to server emulation. The Sim Banner option allows you to perform a very simple server
emulation, such as what you might use to emulate an FTP server.
● The Sim STD Server option allows you to emulate a more complex server, such as an IIS server.
● If you choose to use one of the sim options, you will have to fill in the simulator's name just
below the Time Out field.
Reg no: 411622149007
● The other part of the Action section that's worth mentioning is the severity section. KFSensor
treated some events as severe and other events as a more moderate threat. The dialog box's
Severity drop down list allows you to determine what level of severity should be associated with
the event that you are logging.
● The final portion of the Add Listen dialog box is the Visitor DOS Attack Limits section. This
section allows you to prevent denial of service attacks against KFSensor. You can determine the
maximum number of connections to the machine per IP address (remember that this applies on a
per rule basis).
● If your threshold is exceeded, you can choose to either ignore the excessive connections or you
can lock out the offending IP address.
● Now that you have configured the new rule, select the Active Button to Enable/Disable. The new
rule should now be in effect.
VIVA QUESTIONS
(B1)
(10M)
Reg no: 411622149007
RESULT
The KF Sensor tool was successfully installed and configured to simulate various network
services. Honeypot rules were created and tested to monitor and analyze unauthorized access
attempts.