Justin_Goncalves

View on GitHub

“HackThisSite.org” Penetration Testing Challenges


Back to Projects


Project Overview

This project showcases penetration testing exercises completed on HackThisSite as part of the Commonwealth Bank Intro to Cybersecurity Program. The primary goal was to identify, exploit, and document vulnerabilities across multiple web application levels, gaining hands-on experience in ethical hacking.

The project explores vulnerabilities like weak input validation, insecure encryption, and flawed authentication mechanisms, using techniques such as JavaScript tampering, SSI injection, and directory traversal. Each level provided insight into common web security issues and highlights the importance of secure application development practices.


Objectives

  1. Identify web application vulnerabilities, including weak input validation and improper authentication mechanisms.
  2. Learn and apply penetration testing techniques, such as command injection and directory traversal.
  3. Understand and exploit encryption vulnerabilities to assess the strength of cryptographic methods.
  4. Enhance knowledge of securing server-side logic, including SSI injection and Apache configuration files.
  5. Document all vulnerabilities, exploits, and provide security recommendations to improve the application’s security posture.

Tools & Technologies


Challenges Completed

Level 1

Level 2

Level 3

Level 4

Level 5

Level 6

Level 7

Level 8

Level 9

Level 10

Level 11


Methodology


Findings


Conclusion

The HackThisSite penetration testing exercise highlighted a variety of critical vulnerabilities, including weak input validation, flawed authentication, and poor encryption practices. By exploiting these vulnerabilities using techniques such as command injection, directory traversal, and cookie manipulation, I gained unauthorized access to restricted areas of the application. This exercise underscored the importance of strong input validation, server-side checks, and modern encryption methods to mitigate risks and protect sensitive data. Addressing these issues through secure development practices is crucial for enhancing the security posture of any web application.

This project provided invaluable hands-on experience with various penetration testing techniques, reinforcing my understanding of how web vulnerabilities are exploited in real-world scenarios. By learning to identify and address these vulnerabilities, I am better equipped to ensure that future applications are built with robust security controls, thereby reducing the risk of exploitation and strengthening overall application integrity.


Back to Projects