B 15 Project
B 15 Project
B-15
to create a lab for educational purposes to teach students about XSS (Cross-Site Scripting) using DVWA
(Damn Vulnerable Web Application) in a controlled and ethical manner.
Prerequisites:
1. Virtualization Software:
Create at least two virtual machines – one for the web server with DVWA installed and
one for the attacker.
Lab Setup:
1. DVWA Setup:
Install DVWA on the web server virtual machine. You can find DVWA at:
https://dvwa.co.uk/
Configure DVWA with a database and set up the necessary security settings.
3. Attacker VM Setup:
Install a penetration testing distribution like Kali Linux on the attacker's virtual machine.
4. Networking:
Set up a virtual network to connect the web server and attacker VMs.
Ensure that the attacker VM can communicate with the DVWA application.
Lab Exercises:
1. Introduction to XSS:
Provide an overview of what XSS is and the potential impact on web applications.
2. Cookie Theft:
Showcase how an attacker could use XSS to steal cookies and session information.
Modify the DVWA settings to implement various security levels and observe the impact
on XSS attacks.
Have students document their findings, including the steps taken to perform XSS attacks
and potential mitigations.
Notes:
Ethical Considerations:
Emphasize the importance of ethical behavior and responsible disclosure during the lab.
Legal Compliance:
Ensure that all activities conducted in the lab comply with relevant laws and policies.
Lab Safety:
work in a controlled environment and not to use the acquired knowledge for malicious
purposes.
Q2. Install and test mod_security firewall on kali Linux as well mention standardization that
Mod_Security follows.