Penetration Testing of Web Server Using Metasploit Framework and DVWA

Tamanna Jena Singhdeo, S. R. Reeja, Arpan Bhavsar, Suresh Satapathy. Penetration Testing of Web Server Using Metasploit Framework and DVWA. In Vikrant Bhateja, Fiona Carroll, João Manuel R. S. Tavares, Sandeep Singh Sengar, Peter Peer, editors, Intelligent Data Engineering and Analytics - Proceedings of the 11th International Conference on Frontiers of Intelligent Computing: Theory and Applications (FICTA 2023), Cardiff, UK, 11-12 April 2023. Volume 371 of Smart Innovation, Systems and Technologies, pages 189-199, Springer, 2023. [doi]

Abstract

Abstract is missing.