Preview

Lab #8 – Assessment Worksheet

Powerful Essays
Open Document
Open Document
1544 Words
Grammar
Grammar
Plagiarism
Plagiarism
Writing
Writing
Score
Score
Lab #8 – Assessment Worksheet
LAB #8 – Assessment Worksheet

Course Name and Number: CIS333
Lab Due Date: May 26th, 2013

Introduction
In this lab, you will verify and perform a cross-site scripting (XSS) exploit and an SQL injection attack on the test bed Web application and Web server using the Damn Vulnerable Web Application (DVWA) found on the TargetUbuntu01 Linux VM server. You will use a Web browser and some simple command strings to identify the IP target host and its known vulnerabilities and exploits, and then attack the Web application and Web server using cross-site scripting (XSS) and an SQL injection to exploit the sample Web application running on that server.
Learning Objectives
Upon completing this lab, you will be able to: 3. Identify Web application and Web server backend database vulnerabilities as viable attack vectors 4. Develop an attack plan to compromise and exploit a website using cross-site scripting (XSS) against 
sample vulnerable Web applications 5. Conduct a manual cross-site scripting (XSS) attack against sample vulnerable Web applications 6. Perform SQL injection attacks against sample vulnerable Web applications with e-commerce data 
entry fields 7. MitigateknownWebapplicationandWebservervulnerabilitieswithsecuritycountermeasurestoeliminate 
risk from compromise and exploitation
Deliverables
Upon completion of this lab, you are required to provide the following deliverables to your instructor: 1. A written report of the identified vulnerabilities, exploits, and remediation steps covered in this lab; 2. Screen capture of the cross-site scripting (XSS) attack;
 3. Screen capture of the SQL injection attack; 4. Lab Assessment Questions & Answers for Lab #8.

Lab #8 Written Report In this lab I was able to identify the vulnerabilities of the Web application immediately by uncovering the Web form’s ability to handle unexpected data. This was accomplished by using DVWA tool to perform an attack exploiting a

You May Also Find These Documents Helpful

  • Satisfactory Essays

    ISSC362 Week 2

    • 645 Words
    • 3 Pages

    The most important step in the fi ve-step hacking process is step 5, where the security practitioner must remediate the vulnerability and eliminate the exploit. What is the name and number of the Microsoft® Security Bulletin?…

    • 645 Words
    • 3 Pages
    Satisfactory Essays
  • Good Essays

    nt1230

    • 905 Words
    • 6 Pages

    Because this is only a test deployment, you will be using a Windows 7 computer to function as the web server. In Exercise 5.1 you install Internet Information Services on your workstation and configure it to host two web sites.…

    • 905 Words
    • 6 Pages
    Good Essays
  • Satisfactory Essays

    The explosive growth and popularity of the Internet have resulted in thousands of structured query able information sources. Most organizations are familiar with Penetration Testing and other ethical hacking techniques as a means to understanding the current security status of their information system assets. Consequently, much of the focus of research, discussion, and practice, has traditionally been placed upon active probing and exploitation of security vulnerabilities. Since this type of active probing involves interacting with the target, it is often easily identifiable with the analysis of firewall and intrusion detection/prevention device (IDS or IPS) log files.…

    • 501 Words
    • 2 Pages
    Satisfactory Essays
  • Better Essays

    Nt1330 Unit 1 Essay

    • 601 Words
    • 3 Pages

    The number two web based attack of 2009 was the Microsoft Internet Explorer ADODB.Stream Object file installation weakness. This exploit accounted for 18% of the total number of web based exploits for the year.This vulnerability allows hackers to install malicious files on a vulnerable computer when a user visits a website hosting an exploit. In…

    • 601 Words
    • 3 Pages
    Better Essays
  • Good Essays

    Pt1420 Unit 7 Analysis

    • 737 Words
    • 3 Pages

    Before I have examined to answer why do we think most web pages today require server side programming? Particularly meaningful to me toward defense entirely regarding the server side programming Characteristics, since there is a few common component of server side programming besides the technology we practiced which perform by:-…

    • 737 Words
    • 3 Pages
    Good Essays
  • Powerful Essays

    References: Fonseca, J., Seixas, N., Viera, M., & Madeira, H. (2014). Analysis of Field Data on Web Security Vulnerabilities. IEEE Transaction on Dependable & Secure Computing, 11(2), 89-100 doi:10.1109/TDSC.2013.37…

    • 3199 Words
    • 8 Pages
    Powerful Essays
  • Satisfactory Essays

    IS3445 Lab 7

    • 371 Words
    • 2 Pages

    3. What possible high risk vulnerabilities did the Rats tool find in the DVWA application source code?…

    • 371 Words
    • 2 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Aup Definition

    • 554 Words
    • 3 Pages

    Refer to the handout Testing and Monitoring Security Controls. It contains information on security events or breaches and baseline anomalies.…

    • 554 Words
    • 3 Pages
    Satisfactory Essays
  • Satisfactory Essays

    Flawfinder

    • 277 Words
    • 1 Page

    Phillips, S., & Oriyano, G. (2010). Hacker Technique, Tools, and Incident Handling. Jones & Bartlett Learning…

    • 277 Words
    • 1 Page
    Satisfactory Essays
  • Good Essays

    IS4560

    • 486 Words
    • 2 Pages

    7. Given that Apache and Internet Information Services (IIS) are the two most popular web application servers for Linux and Microsoft Windows platforms, what would you do to identify known software vulnerabilities and exploits?…

    • 486 Words
    • 2 Pages
    Good Essays
  • Good Essays

    Web Security Life Cycle

    • 1010 Words
    • 5 Pages

    Application Development: During the development of web applications, things such as poor error handling, and unsecure data transferring can plague the development. Poor error handling could result in malicious users finding much more information about a application than should be revealed and can use that information to gain access to unauthorized areas, while unsecure data transferring could result in data being stolen as it is broadcasted across a network.…

    • 1010 Words
    • 5 Pages
    Good Essays
  • Good Essays

    Penetration-Testing

    • 14938 Words
    • 60 Pages

    of the tools depends on the web application that is going to be tested and the…

    • 14938 Words
    • 60 Pages
    Good Essays
  • Good Essays

    Penetration testing on web servers and applications is extremely important to ensure the application or server is not vulnerable to any of the 5 known main issues. These issues include SQL injection, "cross site scripting (XSS)", username enumeration, string format weaknesses, and remote code implementation (Symantec, 2006).…

    • 684 Words
    • 3 Pages
    Good Essays
  • Good Essays

    IS3445 Project Part 4

    • 565 Words
    • 2 Pages

    The security of a web application should become top priority when it comes to ensuring the security of the information that the application contains. When we, as an organization, think of security, we should all think of ways that the attacker would attempt to breach the application in order to gain access to the network, or exploit the vulnerability to his or her own benefits. There are many weaknesses pertaining to web applications, and these weaknesses each have an attack associated with it, with the attacker having his or her own motivation for the attack. The attacker’s motivation deeply depends on the type of attack that has occurred at that time. Listed below is a list of the common weaknesses and attacks associated with e-commerce and social networking applications.…

    • 565 Words
    • 2 Pages
    Good Essays
  • Satisfactory Essays

    References: [-] Backtrack Linux Distro., http://www.backtrack-linux.org/ [-] Slackware Exploitation VM, http://opensecuritytraining.info/slack12.zip [-] OWASP Broken Web Applications VM, http://downloads.sourceforge.net/project/owaspbwa/1.0/OWASP_Broken_Web_Apps_VM_1.0.7z…

    • 446 Words
    • 2 Pages
    Satisfactory Essays