Skip to content

Tamarasza999/web-net-exploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

29 Commits
 
 
 
 
 
 

Repository files navigation

Metasploitable Lab

Tools Extended

  • Burp Suite Community Edition: Manual and automated web testing
  • OWASP ZAP: Web app fuzzing and vulnerability detection
  • Metasploit Framework: Exploit deployment and session control
  • Python-Nmap: Automated scanning via scripting
  • Kali Linux: Attacker operating system
  • DVWA / XVWA: Deliberately vulnerable web apps for testing
  • Hydra: Brute-force password attack tool
  • Python 3.8+: Core scripting engine
  • Nmap 7.91: Vulnerability database
  • Metasploitable2: Target environment

Web Application Penetration Testing

Vulnerability Overview
Exploited critical OWASP vulnerabilities:

  • Input validation failures including SQL Injection and Cross-Site Scripting
  • Session management flaws such as session fixation and cookie theft
  • Authentication weaknesses by brute forcing weak credentials

Exploitation Summary

SQL Injection with payload ' OR '1'='1 on DVWA:

SQL Injection Dumped Database

Stored XSS:

Stored XSS Stolen PHPSESSID

Brute-force attack to crack SSH credentials:

Brute Force SSH Credentials Cracked


Tools Used

Burp Suite Intruder:

Burp Suite Intruder Attack

OWASP ZAP Fuzzing:

OWASP ZAP Fuzzing Results


Network Service Exploitation

Vulnerability Overview
Targeted outdated and poorly configured services:

  • CVE-2011-2523: VSFTPD backdoor exploit
  • Default credentials allowing SSH admin access
  • Nmap enumeration using vulnerability scripts

Exploitation Summary

VSFTPD exploit with Python reverse shell:

VSFTPD Exploit Python Reverse Shell

UnrealIRCd remote code execution:

UnrealIRCd Metasploit Payload Execution

Nmap vulnerability scan:

Nmap Vulnerability Scan Output


Tools Used

Metasploit Framework:

Metasploit Payload Handler

Python-Nmap for Automated Service Enumeration:

Used Python to automate nmap -sV --script vuln scans across Metasploitable2 hosts.

  1. Script:
import nmap
scanner = nmap.PortScanner()
scanner.scan(hosts='192.168.1.0/24', arguments='-sV -O --script vuln')
  1. CSV Report Output:

Detected services and CVEs from Python-Nmap scan

  1. Vulnerability Confirmation:

VSFTPD 2.3.4 reverse shell


Notes

  • All attacks were conducted in a controlled Metasploitable2 lab environment
  • Tools were used ethically for educational purposes

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published