Oregon State University|blogs.oregonstate.edu

Archives: December, 2023


The End of Fall 2023 December 4th, 2023

I made it! There is one week left till finals week. This semester has by no means been easy as I have been taking multiple security-focused classes. But, I am making it through.

Focusing on my secure password manager, everything is going well. While we are not gotten much implemented, that was the plan. This semester was all about planning our project and I am confident that I know exactly what I need to do for next semester when i start implementing. I just need to look a little more into Supabase (the third-party service I plan to use to implement user authentication). But I will get to that this week, just in time for the v0.0.2 phase of my project.

I wanted to focus this week on DVWA (Damn Vulnerable Web Application) since it has taken up a lot of my time today, the last few days and most likely the next day or two. DVWA is a website designed with vulnerabilities that anyone can exploit, legally. There are both documented, and undocumented vulnerabilities, and it is being changed often as people find new security breach opportunities. I wanted to focus on DVWA in this blog because I think it is a great introduction to ethical hacking, and the cybersecurity field as a whole. While I have been taking two cybersecurity focused courses, I haven’t gotten instantly visible effects of my “hacking” efforts. This website is such a useful tool to really see how attackers can manipulate vulnerabilities found on various websites. Also, there are many guides out there showing you how to exploit these vulnerabilities so it is very beginner friendly. DVWA is such a useful resource and I found it entertaining. I will admit, it has taken much of my time but I think that the time I spent on it is still valuable for my career and general knowledge as well.

Here’s a link to the repository if you want to check it out: https://github.com/digininja/DVWA

As well as a link to a setup and basic exploit guide: https://bughacking.com/dvwa-ultimate-guide-first-steps-and-walkthrough/#Brute_Force

Anyways, got to get back to working on DVWA.

Happy end of semester everyone!

Read the post...