Analysis of Web Vulnerabilities using Burp Suite

 Analysis of Web Vulnerabilities

- June 19,2025




1. Introduction

Brief overview of web app vulnerabilities & their impact on security.


2. Goal of the Project
✔ Understand & identify common web vulnerabilities
✔ Use ethical testing tools like Burp Suite
✔ Learn OWASP Top 10 concepts through hands-on labs


3. OWASP Top 10 – Key Concepts

  • Injection (e.g., SQLi)

  • Cross-Site Scripting (XSS)

  • Information Disclosure

  • Broken Access Control

  • Security Misconfigurations


4. Tools Used – Burp Suite
Intercepts, modifies, and analyzes HTTP/S traffic
Used to test input validation and identify bugs


5. Ports Wigger Labs – Hands-On Practice
Lab 1: Reflected XSS
Lab 1: Reflected XSS into HTML context with nothing encoded.
Lab 2: SQL Injection in WHERE clause – Extract hidden data
Lab 3: Information Disclosure via error messages



Whether you are new or wants hands on experience, this is beginner friendly and guide you through each step:


Click Below Link to View Full presentation and guide:

Cybersecurity Project 4.pdf    



Helpful Sources:


6. Conclusion
🔸 Learned practical skills to detect & analyze vulnerabilities
🔸 Developed experience in real-world testing environments
🔸 Strengthened foundational cybersecurity knowledge


7. References

Comments

Popular posts from this blog

Vulnerability Analysis using NESSUS and OPENVAS

Exploring GNS3: A Comprehensive Overview

Wireshark Report