Giter Club home page Giter Club logo

aws-web-application-security-dvwa-lab's Introduction

AWS Web Application Security on DVWA (Damn Vulnerable Web Application)

diagram

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.

diagram

Description

In this project, I setup an EC2 Instance on AWS with an HTTP server running on port 80. We then use docker to dock the server on a Kali Linux terminal to host the sever. Lastly we use DVWA to test vulnerabilities via Command Execution. This is a step by step guide so feel free to follow along!

Languages and Utilities Used

  • Bash
  • PHP
  • MySQL

Environments Used

  • Oracle VirtualBox
  • DVWA
  • AWS
  • Kali Linux

Program walk-through:

First we will create an Amazon EC2 Instance with SSH and HTTP (Port 80) running:
set up

Then we will start our Kali Linux VM via VirtualBox:
set up

I used my key pair to ssh into the ec2 public ipv4 address:
set up

Then I updated yum and installed docker, yum is a package in linux that manages dependencies:
set up

I started the docker service then ran the DVWA on the server:
set up

Now we can search the public DNS that was given on AWS and sign in using the defult credentials, Username:"admin" Password:"password":
Disk Sanitization Steps

Now we will click on DVWA Security and make the vulnerability level to low, and then click Command Execution :
Disk Sanitization Steps Disk Sanitization Steps Disk Sanitization Steps

Below we are going to do a simple ping test using the web interface. So in our case the local host:
Disk Sanitization Steps

Now I use the "cat /etc/password" command. Notice that either a messaging saying illegal IP address was displayed or nothing was returned:
Cyber Attack Event Management

Now I use the IP address with "cat /etc/password". Notice that we are now able to see the contents of the /etc/passwd file.:
Disk Sanitization Steps

Using the "IP address; cat /etc/passwd | tee /tmp/passwd" we are not only displaying the contents of /etc/passwd on the webpage, but also we are copying the /etc/passwd file to the /tmp directory:
Disk Sanitization Steps
This Concludes This AWS Web Application Security on DVWA Project! NOTE: You can go through the DVWA web application and test more vulnerabilities to gain new experiences!

aws-web-application-security-dvwa-lab's People

Contributors

anwarsyed1 avatar

Watchers

 avatar

Forkers

nafees094

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.