Skip to content

Latest commit

 

History

History
211 lines (155 loc) · 6.01 KB

README.md

File metadata and controls

211 lines (155 loc) · 6.01 KB

Software Security Project

Ahmed Walid

Ahmed Mohamed

AlSayed Aly

Omar Shereif

Software Security Project
Explore the docs »

Report Bug · Request Feature

Table of Contents
  1. About The Project
  2. Features
  3. Contributing
  4. License
  5. Contact
  6. Acknowledgments

About The Project

Features

  • Secure trust me bro

Part 1:

Very Secure Java Project

Do you really need to know more?

Part 2:

The first step is to open METASPLOIT2 to initiate the exploitation of vulnerabilities :

  1. Obtain the IP address by the "ifconfig" command ip address
  2. Open the acquired Ip address in the browser and navigate to DVWA, select DVWA Security, and choose the desired security level DVWA Security Level

Prepare Burp Suite as follows:

  1. Open the tool and press Start Start

  2. Target Scoping: Analyze the spidering results to identify high-value targets, such as:

    • User input fields in forms (e.g., login, registration, search).
    • Dynamic parameters in URLs.
    • Cookies and session-related data. Cookies Once the scope and security level are selected, proceed to:

Vulnerability Assessment

  1. Reflected XSS (Levels: Easy, Medium, High)
    • Steps:
      • Enter the username and password >>>test
      • Activate the proxy and turn "Intercept" on.
      • Identify the request, edit it, and send it to the repeater. Request
      • Send it to the repeater and insert the payload: <script>alert(1)</script> Payload
  • Vulnerability Exploited successfully Payload

For higher levels, the same methodology is repeated:

  • Medium: Payload: <SCRIPT>alert(1)</script> Payload Payload Payload

  • High: Payload: <img src=x onerror=alert(“1”)>

    Payload Payload Payload


  1. Stored XSS Follow the same levels and methodology as for reflected XSS Payload Payload Payload Payload

  1. Brute Force Attacks

    1. Enter the username and password, then enable the proxy
    2. Send the request to the Intruder, select the key (e.g., "test"), and press "Add$"
    3. Write the payloads and start the attack Payload
    4. Analyze the results: Look for changes in response length to identify the correct payload Payload
  2. SQL injection

1' OR '1'='1'#
'UNION SELECT user, password FROM users --
'UNION SELECT user, password FROM users --
'UNION SELECT table_name, NULL FROM information_schema.tables --

Payload Payload Payload


Summary

List of Identified Vulnerabilities

  1. SQL Injection

    • Description: Exploiting SQL queries by injecting malicious inputs to gain unauthorized access or manipulate the database.
    • Potential Impact:
      • Unauthorized access to sensitive data.
      • Data corruption or deletion.
      • Full database compromise.
    • Recommendations:
      • Input validation.
      • Use parameterized queries or stored procedures.
      • Restrict database user permissions.
      • Avoid exposing detailed error messages.
  2. Cross-Site Scripting (XSS)

    • Description: Injecting malicious scripts into web pages to affect users.
    • Potential Impact:
      • Session cookie theft.
      • Web page defacement.
      • Malware spread.
      • Loss of trust.
    • Recommendations:
      • Sanitize inputs.
      • Implement a Content Security Policy (CSP).
      • Encode user inputs.
      • Use HTTPOnly and Secure flags for cookies.
  3. Brute Force Attacks

    • Description: Systematic attempts to guess user credentials.
    • Potential Impact:
      • Unauthorized account access.
      • Exploitation of user privileges.
      • Account lockouts.
    • Recommendations:
      • Account lockout mechanisms.
      • Implement CAPTCHAs.
      • Enforce strong password policies.
      • Use multi-factor authentication (MFA).
      • Monitor failed login attempts.

Contributing

Any contributions you make are greatly appreciated.

Project Link: https://github.com/ahmeddwalid/SoftSecProj

License

This project is distributed under the Apache 2.0 license. See LICENSE.txt for more information.

Contact

Ahmed Walid

Ahmed Mohamed

Alsayed Aly

Omar Sherief

Acknowledgments

(back to top)