

Let’s see how the website responds to different payloads.


Then choose “Start attack” from the Burp Suite Intruder menu to start fuzzing. Let’s use SQL.txt from this location to test the parameter id for SQL injection vulnerability. Exemplary payloads can be found, for example, in Kali Linux (penetration testing distribution ) in the /usr/share/wfuzz/wordlist/Injections directory. That’s why the number of requests generated is a product of the payloads in the set and payload positions.Ī penetration tester can create his own list of payloads or use an existing one. When all payloads from the set are used, the same procedure is executed for the next payload position if it’s present. Then a single set of payloads is used and the payloads are taken one by one. That’s why it is chosen as a payload position.Īs can be seen on the screenshot, sniper was chosen as an attack type. Then use the “Add” button in Burp Suite Intruder to choose the parameter that will be fuzzed (it is called payload position in Burp Suite Intruder). The next step is sending the request to Burp Suite Intruder (click right on the request and choose “Send to Intruder”). Then enter User ID, click submit and intercept the request with Burp Suite Proxy. Let’s set the security level to low (it can be changed using DVWA Security) in DVWA. Request interception, payload position, attack type Please keep in mind that this machine is vulnerable and should not operate in bridge mode. It can be used to practice penetration testing skills. Then the first name and surname of the user are displayed.ĭVWA is a part of Metasploitable, which is an intentionally vulnerable Linux-based virtual machine. Let’s attack the website in DVWA that is vulnerable to SQL injection. One can use it to play with web application security stuff. DVWA (Damn Vulnerable Web Application) is a web application that is intentionally vulnerable.
