Skip to content

Web Application Security Testing using DVWA. Identified SQL Injection, XSS, and authentication vulnerabilities using OWASP ZAP, Burp Suite, and SQLMap as part of the Future Interns Cyber Security Internship

License

Notifications You must be signed in to change notification settings

DHANUSHGCODE/FUTURE_CS_01

Repository files navigation

πŸ›‘οΈ FUTURE_CS_01 - Web Application Security Testing

Internship: Future Interns - Cyber Security
Track Code: CS
Task Number: 01
Trainee Name: Dhanush G
Date: December 23-24, 2025
Repository: https://github.com/DHANUSHGCODE/FUTURE_CS_01


πŸ“‹ Overview

This repository contains comprehensive documentation and evidence of web application security testing conducted on vulnerable applications as part of the Future Interns Cyber Security Internship program. The project demonstrates practical application of penetration testing methodologies, vulnerability identification, and security assessment techniques.

Objective: Perform basic web application security testing on vulnerable applications to identify and document common security vulnerabilities including SQL Injection (SQLi), Cross-Site Scripting (XSS), Security Misconfigurations, and Authentication weaknesses.


🎯 Key Findings

Vulnerabilities Identified

# Vulnerability Risk Level Status Details
1 SQL Injection πŸ”΄ HIGH Confirmed Database query manipulation
2 Cross-Site Scripting (XSS) 🟑 MEDIUM Confirmed Malicious script injection
3 Security Misconfiguration 🟑 MEDIUM Confirmed Missing HTTP security headers
4 Weak Authentication πŸ”΄ HIGH Confirmed Default credentials, no MFA
5 Information Disclosure 🟑 MEDIUM Confirmed Sensitive data exposure

Total Vulnerabilities: 5 Critical/High severity issues identified and documented.


🧰 Tools Used

  • Kali Linux - Penetration testing operating system
  • OWASP ZAP - Automated vulnerability scanning and web application security testing
  • Burp Suite Community - Manual web application testing and analysis
  • SQLMap - SQL injection testing and exploitation
  • DVWA - Damn Vulnerable Web Application (intentionally vulnerable test environment)
  • Docker - Application containerization and deployment
  • Apache2 - Web server
  • MariaDB - Database management system
  • VMware Workstation - Virtual machine environment

πŸ“ Repository Structure

FUTURE_CS_01/
β”‚
β”œβ”€β”€ README.md                          # This file - Project overview
β”œβ”€β”€ TASK_01_REPORT.md                 # Comprehensive security testing report
β”œβ”€β”€ LICENSE                           # MIT License
β”‚
└── wed vernumbality testing/         # Security testing evidence
    β”œβ”€β”€ Screenshot_2025-12-23_*.png   # DVWA testing screenshots
    β”œβ”€β”€ Screenshot_2025-12-24_*.png   # Additional testing evidence
    └── ... (14 total screenshots)

🌐 Target Application: DVWA

Damn Vulnerable Web Application (DVWA) is an intentionally vulnerable PHP/MySQL web application designed for security testing practice.

  • URL: http://localhost/DVWA/
  • Framework: PHP 7+
  • Database: MariaDB
  • Purpose: Educational platform for learning web security vulnerabilities
  • Status: Deliberately vulnerable for authorized testing only

πŸ” Testing Methodology

The security assessment followed a systematic 4-phase approach:

Phase 1: Information Gathering

  • Application reconnaissance
  • Technology stack identification
  • Functionality mapping
  • Input point enumeration

Phase 2: Automated Scanning

  • OWASP ZAP automated vulnerability scanning
  • Comprehensive coverage analysis
  • Vulnerability categorization
  • Report generation

Phase 3: Manual Testing

  • Verification of automated findings
  • Manual exploitation attempts
  • Proof of concept development
  • Impact assessment

Phase 4: Analysis & Reporting

  • Severity rating (CVSS)
  • Detailed documentation
  • Remediation recommendations
  • Executive summary preparation

🚨 Critical Vulnerabilities

1️⃣ SQL Injection (HIGH)

Description: Improper input validation allows SQL command injection
Impact: Unauthorized database access, data theft, system compromise
Mitigation: Use prepared statements, parameterized queries, input validation
Reference: OWASP SQL Injection

2️⃣ Weak Authentication (HIGH)

Description: Default credentials, no account lockout, weak password policy
Impact: Unauthorized access, account takeover
Mitigation: Strong password enforcement, MFA, account lockout mechanisms
Reference: OWASP Authentication Cheat Sheet

3️⃣ Cross-Site Scripting (MEDIUM)

Description: Malicious JavaScript can be injected into web pages
Impact: Session hijacking, credential theft, malware distribution
Mitigation: Input validation, output encoding, Content Security Policy
Reference: OWASP XSS Prevention


πŸ“Š Testing Evidence

Detailed screenshots and test results are available in the wed vernumbality testing/ folder:

  • 14 comprehensive screenshots documenting the testing process
  • Evidence of vulnerability confirmation
  • Tool output and scan reports
  • Proof of concept demonstrations

βœ… Recommendations

Immediate Actions (Critical Priority)

  1. Patch SQL Injection vulnerabilities immediately

    • Implement prepared statements
    • Deploy parameterized queries
    • Enable input validation middleware
  2. Implement authentication security measures

    • Remove default credentials
    • Enforce strong password policies
    • Implement account lockout
    • Enable multi-factor authentication
  3. Fix XSS vulnerabilities

    • Implement output encoding
    • Deploy Content Security Policy (CSP)
    • Enable browser XSS protections

Short-term Actions (1-3 months)

  • Deploy Web Application Firewall (WAF)
  • Implement security logging and monitoring
  • Conduct developer security training
  • Establish secure development lifecycle (SDLC)

Long-term Actions (3-12 months)

  • Implement automated security testing in CI/CD pipeline
  • Conduct regular penetration testing
  • Establish bug bounty program
  • Achieve OWASP Top 10 compliance

πŸ“š Resources & References

Security Standards & Guidelines

Tools Documentation

  • OWASP ZAP - Free security scanning tool
  • Burp Suite - Web application security testing
  • SQLMap - SQL injection testing tool
  • DVWA - Vulnerable application for learning

Security Cheat Sheets


πŸ“– Documentation Files

Main Report

  • TASK_01_REPORT.md - Comprehensive 388-line security testing report including:
    • Detailed methodology and procedures
    • Complete vulnerability analysis
    • Proof of concept for each vulnerability
    • Mitigation strategies
    • Learning outcomes and conclusions

Testing Evidence

  • wed vernumbality testing/ - 14 screenshots documenting:
    • DVWA setup and configuration
    • OWASP ZAP scanning process
    • Vulnerability verification
    • Tool usage and output

πŸŽ“ Learning Outcomes

Through this internship task, the following competencies were developed:

βœ… Web Application Security Concepts

  • OWASP Top 10 vulnerabilities
  • SQL Injection attack vectors and prevention
  • XSS exploitation and mitigation
  • Authentication and authorization flaws

βœ… Security Testing Tools

  • OWASP ZAP automated scanning
  • Burp Suite manual testing
  • SQLMap exploitation techniques
  • Vulnerability assessment workflows

βœ… Professional Skills

  • Technical security reporting
  • Risk assessment and prioritization
  • Remediation planning
  • Communication of findings

πŸ“ Summary

This project successfully demonstrates:

  • Practical application of web security testing methodologies
  • Identification and documentation of real vulnerabilities
  • Professional reporting and recommendations
  • Understanding of security best practices
  • Hands-on experience with industry-standard security tools

The comprehensive testing revealed critical vulnerabilities in web applications that are common in production systems. Proper remediation and secure development practices are essential to prevent unauthorized access and data compromise.


πŸ“ž Contact

Trainee: Dhanush G
Internship: Future Interns - Cyber Security
Track: CS - 01
Email: [Your Email]
LinkedIn: [Your LinkedIn Profile]
GitHub: https://github.com/DHANUSHGCODE


πŸ“„ License

This project is licensed under the MIT License - see the LICENSE file for details.


⚠️ Disclaimer

This documentation and all testing was conducted on intentionally vulnerable applications in a controlled environment for educational purposes. All activities were authorized and conducted in compliance with ethical hacking standards. Unauthorized access to computer systems is illegal.

About

Web Application Security Testing using DVWA. Identified SQL Injection, XSS, and authentication vulnerabilities using OWASP ZAP, Burp Suite, and SQLMap as part of the Future Interns Cyber Security Internship

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages