Skip to content

Roberto0059/Database-Security-Project

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 

Repository files navigation

Database-Security-Project

  • In this milestone, I have integrated all the components from the previous milestones. The first portion of this milestone presents a demonstration of SQL Map. I used a set of tools to access the databases of a vulnerable web application. By the end of this demonstration, the contents of the databases that display confidential information could be displayed. Next, I incorporated a literature review on projects employing SQL Map, evaluating their strategies for exploiting vulnerabilities. Sourcing from Google Scholar, the review details include recent studies, analyses, and comparative studies. Lastly, the benchmark study assesses SQL Map’s effectiveness in detecting and exploiting SQL injection vulnerabilities across diverse websites, aiming to provide insights into its capabilities and limitations.

Utilities Used

  • Burp Suite: Burp Suite is preinstalled within Kali Linux and has the essential features needed to learn the fundamentals of web application security
  • OWASP Juice Shop: OWASP Juice Shop is a vulnerable web application that contains a lot of fun challenges and exercises to help people develop their skills in web application security.
  • Kali Linux : Kali Linux is a Debian-based Linux distribution specifically designed for digital forensics and penetration testing.
  • SQL Map : SQL map is an open-source tool that automates detecting and exploiting SQL injection flaws and gaining control of database servers.

Environments Used

- Kali Linux

Project

Database Security Project

About

Integrating Security Components: A Demonstration, Literature Review, And Benchmark Study Of Sql Tools In Web Security

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published