CSS Assignment cover page
CSS Assignment cover page
Section: 1
Group Members ID
SQL Injection is a web security vulnerability that allows an attacker to interfere with the queries
an application makes to its database. By injecting malicious SQL code, the attacker can
manipulate database queries to bypass authentication, retrieve data, or even compromise the
server.
2. Objectives
3. Environment Setup
System Configuration:
o OS: Linux
1. Install Docker:
2. Deploy DVWA:
Default Credentials:
o Username: admin
o Password: 123456
4. Attack Execution
Target: The SQL Injection vulnerability in the DVWA's SQL Injection module.
Procedure:
Input: 1 OR 1=1
Result: if successfully logged in , indicating the application is vulnerable.
1. Deleting Database Information:
5. Results
6. Mitigation Strategies
Use Prepared Statements: Implement parameterized queries to separate user input from
SQL commands.
Error Handling: Avoid detailed error messages that expose SQL query structure.
Summary:
1. Introduction
Port scanning is a technique used to identify open ports and services running on a target system.
It helps attackers discover potential vulnerabilities by identifying entry points for exploitation.
2. Objectives
3. Environment Setup
System Configuration:
OS: Linux
Tools: nmap, netcat
Target: A local server running on the same machine or within a network.
Tools Installation:
1. Install nmap:
Target Setup:
Procedure:
1. Basic Scan:
Result: Reveals details about running services (e.g., HTTP server version).
Procedure:
5. Results
Observations:
Running services, such as the Python HTTP server on port 8080, were detected.
6. Implications
Security Risks:
7. Mitigation Strategies
1. Firewalls:
2. Service Management:
3. Port Monitoring:
2. Choose at least two of the penetration test (common tools 1-39 given in Document 2 or
cyber/digital forensics tools 1-11 given in Document 2) and try them out.
I. Wireshark
Wireshark is a widely-used open-source network protocol analyzer that captures and inspects
live network traffic. It provides detailed insights into data packets, helping users troubleshoot,
monitor, and analyze network activities.
It can be categorized as one of the best Kali Linux tools for network sniffing as well.
Wireshark is an open-source multi-platform network analyzer that runs Linux, OS X, BSD, and
Windows.
It’s especially useful for knowing what’s going on inside your network, which accounts for its
widespread use in government, corporate and education industries.
It works in a similar manner as tcpdump, but Wireshark adds a great graphical interface that
allows you to filter, organize and order captured data so it takes less time to analyze.
1. Installation
Note: During installation, you may be prompted to configure permissions. Select "Yes" to
allow non-root users to capture packets.
2. Running Wireshark
sudo wireshark
1. Capturing Packets
2. Filtering Traffic
3. Inspecting Packets
Packet Details Pane: Shows protocol layers for the selected packet.
6. Follow Streams
Advanced Features
1. Resolve Hostnames
Wireshark can map IPs to hostnames for better readability. Enable this feature under:
Preferences > Name Resolution > Check "Resolve network (IP) addresses".
2. Color-Coding
Objective: Capture and analyze network packets from the website https://www.ox.ac.uk using
Wireshark.
Step-by-Step Instructions
Start Wireshark
Open Wireshark using the following command in the terminal:
sudo wireshark
Select the network interface you want to monitor. Typically:
o For Ethernet: eth0
o For Wi-Fi: wlan0
o Click the Start Capturing Packets button (green shark fin icon).
Apply a Filter: To capture packets only from the specific IP address (104.22.48.74),
apply the following filter:
ip.addr == 104.22.48.74
This ensures that only packets to or from the https://www.ox.ac.uk server are displayed.
This will generate network traffic between your machine and the server.
Stop the Capture: Once the page has loaded completely, return to Wireshark and click
the Stop Capturing Packets button (red square icon).
Save the Capture: To save the captured packets:
Go to File > Save As. Choose a location, name the file (e.g., oxford_capture.pcap), and
save it in .pcap format.
II. Nmap
Nmap (Network Mapper) is an open-source tool used for network discovery, security auditing,
and vulnerability assessment. It allows you to scan networks to find live hosts, open ports, and
running services, making it an essential tool for network administrators and security
professionals.
1. Install Nmap On Linux Mint, install Nmap with the following command:
sudo apt update && sudo apt install nmap
2. Basic Syntax The general syntax for Nmap is:
nmap [options] <target>
<target> can be an IP address, a hostname, or a range of IP addresses.
[options] specify the type of scan and other parameters.
1. Scan a Single Host: To scan a single host for open ports and services:
nmap <target_IP>
nmap 192.168.1.1-10
3. Ping Scan: To check which hosts are up in a network without scanning ports:
5. Service Version Detection: To detect the versions of running services on open ports:
nmap -O <target_IP>
7. Aggressive Scan: Combines OS detection, version detection, script scanning, and traceroute:
nmap -A <target_IP>
-Pn:
Stands for "no ping." It tells Nmap not to check if the target host is up by pinging it first.
Normally, Nmap pings the target to see if it responds before proceeding with the scan. -Pn is
used when:
--script vuln:
This tells Nmap to run its "vuln" script, which is part of the Nmap Scripting Engine (NSE). The
vuln script is a meta-script that runs a collection of vulnerability-detection scripts. These scripts
check for specific vulnerabilities in the target system, such as:
As u can see from the screenshot the host address is vulnerable. A system, network, or
application is considered vulnerable if it has weaknesses that attackers can exploit to gain
unauthorized access, disrupt operations, or steal data. Vulnerabilities can arise due to:
What It Does:
This command performs a targeted scan of the top 25 commonly used ports on the IP address 10.241.65.55
to identify services running on these ports, bypassing host discovery.
Steps Taken:
1. Nmap skips the usual ping check (-Pn).
2. Scans the top 25 ports on the target IP address.
3. Attempts to identify the services running on the open ports and their versions.