CCS374 WAS
CCS374 WAS
BONAFIDE CERTIFICATE
Name : …………………………………………………………
Reg.No. : …………………………………………………………
Degree : …………………………………………………
Branch : …………………………………………………………
…………………………………………………………
Certified that this is the bonafide record of the work done by the above
student in .........................................................................................Laboratory
During the academic year …………………………………
Students must be present in proper dress code and wear the ID card.
Students should enter the log-in and log-out time in the log register withoutfail.
Students are not allowed to download pictures, music, videos or files
without the permission of respective lab in-charge.
Student should wear their own lab coats and bring observation notebooks to the laboratory
classes regularly.
Record of experiments done in a particular class should be submitted in
Students will not be allowed to leave the laboratory until they complete the experiment.
Students are advised to switch-off the Monitors and CPU when they leave the lab.
Students are advised to arrange the chairs properly when they leave the lab.
College
Vision
To improve the quality of human life through multi-disciplinary programs in Engineering,
architecture and management that are internationally recognized and would facilitate research
work to incorporate social economical and environmental development.
Mission
To create vibrant atmosphere that creates competent engineers innovators, scientists,
entrepreneurs, academicians and thinks of tomorrow.
To establish centers of excellence that provides sustainable solutions to industry and society.
To enhance capability through various value added programs so as
to meet the
challenges of dynamically changing global needs.
Department
Vision
The vision of the Artificial Intelligence and Data Science department is to make the students
community pioneers in Information Technology, Analysis of new Technology, learning new
advanced Technology, research and to produce creative solutions to society needs.
Mission
To provide excellence in advanced education, new innovation in software services.
To provide quality education and to make the students employable
Continuous up gradation of new technology for reaching success of excellence in a global
improvement in Information Technology
COURSE OBJECTIVES
To understand the fundamentals of web application security
To focus on wide aspects of secure development and deployment of web applications
To learn how to build secure APIs
To learn the basics of vulnerability assessment and penetration testing
To get an insight about Hacking techniques and Tools
PRACTICAL EXERCISES: 30 PERIODS
1. Install wireshark and explore the various protocols
(a).Analyze the difference between HTTP vs HTTPS
(b).Analyze the various security mechanisms embedded with different protocols.
2. Identify the vulnerabilities using OWASP ZAP tool
3. Create simple REST API using python for following operation
. (a).GET
(b).PUSH
(c).POST
(d).DELETE
4. Install Burp Suite to do following vulnerabilities:
. (a).SQL injection
(b).cross-site scripting (XSS)
5. Attack the website using Social Engineering method
COURSE OUTCOMES
CO1: Understanding the basic concepts of web application security and the need for it
CO2: Be acquainted with the process for secure development and deployment of web applications
CO3: Acquire the skill to design and develop Secure Web Applications that use Secure APIs
CO4: Be able to get the importance of carrying out vulnerability assessment and penetration testing
CO5: Acquire the skill to think like a hacker and to use hackers tool sets
Aim:
Algorithm:
Step 1: Start
Step 2: Install wireshark
Step 3: Start wireshark
Step 4: Analyze the difference between HTTP vs HTTPS
Step 5: View Server Output
Step 6: Stop
Program:
Aim:
To Analyze the various security mechanism embedded with different
protocols
Algorithm:
Step 1: Start
Step 2: Start wireshark
Step 3: Analyze the various security mechanism embedded with different
protocol
Step 4: View Server Output
Step 5: Stop
Program:
#capture HTTPS traffic:
sudo tcpdump -i <interface> -w https_traffic.pcap 'port 443'
Replace <filename.pcap> with the name of the captured file. This opens
Wireshark with the specified packet capture file for detailed analysis.
Output:
Result:
Thus, the experiment to analyze the various security mechanism
embedded with different protocols is executed and verified successfully.
Ex:No:2 Identify the vulnerabilities using OWASP ZAP tool
Date:
Aim:
To Identify the Vulnerabilities Using Owasp Zap Tool
Procedure:
Aim:
To create a simple REST API using python to do the GET, POST, PUT
and DELETE operations
Algorithm:
Step 1: Start
Step 2: Install Flask
Step 3: Start the Flask App
Step 4: Use Postman to Test Endpoints
Step 5: View Server Output
Step 6: Stop
Program:
Result:
Thus, the experiment to create a simple REST API using python to do the
GET, POST, PUT and DELETE operations is executed and verified successfully.
Ex:No:4 A Install Burp Suite to do following vulnerabilities:
Date: SQL injection
Aim:
To Install Burp Suite to do following vulnerabilities:
SQL Injection
Procedure:
1. Install Burpsuite and connect the burpsuite proxy in browser proxy settings.
2. Turn on the intercept and search for the website which needs to be captured.
3. Send the intercepted request to the intruder and load the SQL Injection File
from the device which is already installed.
4. Start the attack in the intruder and search for the requests & responses in the
render screen for SQL Injection.
5. After the attack, some response render shows the username and password for
the webpage.
Result:
Thus the above vulnerability is successfully executed and verified.
Ex:No:4 B Install Burp Suite to do following vulnerabilities
Date: Cross-site scripting (XSS)
Aim:
To Install Burp Suite to do following vulnerabilities:
Cross-Site Scripting (XSS)
Procedure:
1. Turn on the intercept and search for the website which needs to be captured.
2. Add the captured request to the Target scope.
3. Go to Target section and search for the captured request in the item field and
send the target item to the repeater.
4. The request in the repeater section will be modified and send to the Decoder.
5. Before sending the response to the browser, Copy the URL below and paste
into a browser that to configured to use Burp as its proxy.
6. Open the browser to see the modified response. An alert message is popup
while opening the website.
Result:
Thus the above vulnerability is successfully executed and verified.
Ex:No:5 Attack the website using Social Engineering method
Date:
Aim:
Step 2: As of now you are on a desktop so here you have to create a new
directory named SEToolkit using the following command.
>>>mkdir SEToolkit
Step 3: Now as you are in the Desktop directory however you have created a
SEToolkit directory so move to SEToolkit directory using the following
command
>>>cd SEToolkit
Step 4: Now you are in SEToolkit directory here you have to clone SEToolkit
from GitHub so you can use it.
Step 5: Social Engineering Toolkit has been downloaded in your directory now
you have to move to the internal directory of the social engineering toolkit using
the following command.
>>>cd setoolkit
Step 8: Finally all the processes of installation have been completed now it’s
time to run the social engineering toolkit .to run the SEToolkit type following
command.
>>>Setoolkit
Step 9: At this step, setoolkit will ask you (y) or (n). Type y and your social
engineering toolkit will start running.
Step 10: Now your setoolkit has been downloaded into your system now it’s
time to use it .now you have to choose an option from the following
options .here we are choosing option 2
Option: 2
Step 11: Now we are about to set up a phishing page so here we will choose
option 3 that is the credential harvester attack method.
Option: 3
Step 12: Now since we are creating a Phishing page so here we will choose
option 1 that is web templates.
Option: 1
Step 13: Create a google phishing page so choose option 2 for that then a
phishing page will be generated on your localhost.
RESULT:
Thus, the experiment to attach the website using social engineering
method is executed and verified successfully.