202151059_lab5
202151059_lab5
Introduction :
Tools Used:
1. Nmap
2. Whois Tool
• Purpose: The Whois tool is primarily used during the reconnaissance
phase. It helps gather details about domain registration and other
associated information to aid in identifying potential target information.
3. Burp Suite
5. Post-Exploitation
Post-exploitation focused on analyzing potential data access,
privilege escalation, and the persistence of attacks in a controlled
environment. While no real post-exploitation actions were carried
out due to ethical considerations, this phase would typically assess
what an attacker could gain after successful exploitation.
Conclusion :
The objective of this penetration testing exercise was to assess the
security posture of a selected target website through a series of
systematic steps, including reconnaissance, scanning, vulnerability
assessment, and exploitation. By using a structured methodology
and industry-standard tools such as Whois, Nmap, Burp Suite, and
OWASP ZAP, the test successfully identified multiple vulnerabilities.
These vulnerabilities highlight potential risks in areas like port
configuration, input validation, session management, and overall
application security.
The testing process revealed several critical points:
• Reconnaissance provided valuable insights into the target's
infrastructure.
• Nmap scans identified open ports and active services,
expanding the potential attack surface.
• Vulnerability scanning with Burp Suite and OWASP ZAP
exposed issues such as SQL Injection, Cross-Site Scripting
(XSS), and poor input validation.
Although exploitation was confined to controlled environments, these
findings demonstrate the need for stronger security measures to
mitigate risks and safeguard against unauthorized access or data
breaches.