Self-paced

Explore our extensive collection of courses designed to help you master various subjects and skills. Whether you're a beginner or an advanced learner, there's something here for everyone.

Bootcamp

Learn live

Join us for our free workshops, webinars, and other events to learn more about our programs and get started on your journey to becoming a developer.

Upcoming live events

Learning library

For all the self-taught geeks out there, here is our content library with most of the learning materials we have produced throughout the years.

It makes sense to start learning by reading and watching videos about fundamentals and how things work.

Search from all Lessons


LoginGet Started

Register to 4Geeks

← Back to Projects

Pentesting Exploitation Project on a Vulnerable Website

Difficulty

  • intermediate

Average duration

2 hrs

Technologies

Difficulty

  • intermediate

Average duration

2 hrs

Pentesting Exploitation Project on a Vulnerable Website
  • Before you start...

Pentesting Exploitation Project on a Vulnerable Website

By @rosinni and other contributors at 4Geeks Academy

build by developers build by developers

Estas instrucciones estan disponibles en español

Before you start...

We need you! These exercises are built and maintained in collaboration with contributors such as yourself. If you find any bugs or misspellings please contribute and/or report them.

🌱 How to Start This Project

Do not clone this repository! Just follow the instructions.

This exercise aims to teach students how to exploit vulnerabilities found in a vulnerable web application (DVWA) using Metasploitable. This includes detecting exploitable vulnerabilities and privilege escalation. Note: No post-exploitation activities will be performed.

This is the third of 4 projects that will give you a comprehensive understanding of pentesting. The focus of this phase is on "Exploitation" in a Vulnerable Web Application.

Requirements

  • Complete the Pentesting Reconnaissance Report [Pentesting report v1](wait for url).
  • Have access to a machine with DVWA.
  • Have access to an attacking machine (e.g., Kali Linux).

Required Tools

  • Nmap (to confirm vulnerabilities)
  • Metasploit Framework
  • Access to vulnerability databases (e.g., Exploit-DB)
  • Additional tools based on vulnerabilities (e.g., Hydra for brute force, netcat)

📝 Instructions

Step 1: Confirm Vulnerabilities

Step 2: Detect Exploitable Vulnerabilities

Step 3: Exploit Vulnerabilities

Step 4: Escalate Privileges

Step 5: Document the Exploitation Process

Format for Pentesting Report v2

  • Introduction

    • Summary of the exercise's objective and scope.
  • Methodology

    • Tools and techniques used.
  • Results

    • Details of exploited vulnerabilities.
    • Commands and tools used for exploitation.
    • Screenshots and evidence.
  • Privilege Escalation

    • Techniques used and results obtained.
  • Mitigation

    • Proposals to remediate the exploited vulnerabilities.
  • Conclusion

    • Impact of the vulnerabilities and reflection on the process.

😎 Feeling Confident? Want to Keep Practicing?

Plus: Performing the Exercise Using BeeBox

If you want to keep practicing and apply your knowledge in another environment, you can use BeeBox with bWAPP. Taking advantage of your previous experience with BeeBox, here's an option to perform the exercise using BeeBox:

  1. Start BeeBox and bWAPP:

    • Start the BeeBox virtual machine.
    • Ensure bWAPP is running.
  2. Confirm Vulnerabilities:

    • Obtain the IP address of BeeBox using ifconfig.
    • On your attacking machine, use Nmap to scan for vulnerabilities in bWAPP.
      1sudo nmap -sV --script=vuln <IP-Target>
  3. Detect Exploitable Vulnerabilities:

    • Research confirmed vulnerabilities in bWAPP using databases like Exploit-DB.
  4. Exploit Vulnerabilities:

    • Use tools like sqlmap to exploit vulnerabilities in bWAPP.
      • Example: SQL Injection
        1sqlmap -u "http://<IP-Target>/bWAPP/sqli_1.php?id=1" --dbs
  5. Document the Process:

    • Detail each step taken during exploitation in BeeBox.
    • Include commands used, screenshots, and results obtained.

This structure allows students to apply and compare their skills in two different environments, first with Metasploitable and DVWA, and then with BeeBox and bWAPP. The main exercise provides a solid foundation in using Metasploit and exploiting a vulnerable machine, while the plus exercise broadens experience to another environment and tool. By documenting and reflecting on each step, you'll be better prepared to face real-world pentesting challenges.

Contributors

Thanks goes to these wonderful people (emoji key):

  1. Rosinni Rodríguez (rosinni) contribution: (build-tutorial) ✅, (documentation) 📖

  2. Alejandro Sanchez (alesanchezr), contribution: (bug reports) 🐛

This project follows the all-contributors specification. Contributions of any kind are welcome!

Signup and get access to similar projects

We will use it to give you access to your account.
Already have an account? Login here.

By signing up, you agree to the Terms and conditions and Privacy policy.

Difficulty

  • intermediate

Average duration

2 hrs

Difficulty

  • intermediate

Average duration

2 hrs

Difficulty

  • intermediate

Average duration

2 hrs

Difficulty

  • intermediate

Average duration

2 hrs

Signup and get access to similar projects

We will use it to give you access to your account.
Already have an account? Login here.

By signing up, you agree to the Terms and conditions and Privacy policy.

Difficulty

  • intermediate

Average duration

2 hrs

Difficulty

  • intermediate

Average duration

2 hrs