🎧 New: AI-Generated Podcasts Turn your study notes into engaging audio conversations. Learn more

Chapter 9 - 04 - Application Security Testing Techniques and Tools - 08_ocred.pdf

Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...

Full Transcript

Certified Cybersecurity Technician Application Security Exam 212-82 Web Application Security Scanners N-Stalker Web App Security Scanner N-Stalker web app security scanner checks for vulnerabilities such as SQL injection, XSS, and other known attacks Acunetix WVS https://www.acunetix.com Browser Exp...

Certified Cybersecurity Technician Application Security Exam 212-82 Web Application Security Scanners N-Stalker Web App Security Scanner N-Stalker web app security scanner checks for vulnerabilities such as SQL injection, XSS, and other known attacks Acunetix WVS https://www.acunetix.com Browser Exploitation Framework (BeEF) http://beefproject.com Metasploit https://www.metasploit.com PowerSploit https://github.com Watcher https://www.nstolker.com : https://www.casaba.com - Copyright © by. All Rights Reserved. Reproductionis Strictly Prohibited Web Application Security Scanners There are various web application security assessment tools available for scanning, detecting, and assessing the vulnerabilities/security of web applications. These tools reveal their security posture; you can use them to find ways to harden security and create robust web applications. Furthermore, assessment. = these tools automate the process of accurate web application security N-Stalker Web App Security Scanner Source: https://www.nstalker.com N-Stalker Web App Security Scanner checks for vulnerabilities such as SQL injection, XSS, and other known attacks. It is a useful security tool for developers, system/security administrators, IT auditors, and staff, as it incorporates the well-known “N-Stealth HTTP Security Scanner” and its database of 39,000 web attack signatures along with a component-oriented web application security assessment technology. Module 09 Page 1228 Certified Cybersecurity Technician Copyright © by EG-Council All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Application Security g!a PR Exam 212-82 )s N-Stalker Web Application Security Scanner X - Free Edition N-Staker Scanner Iv » - Start Scan Threads # X @ Engine & Crawler Settings URL Restriction Settings Session Control O Scan Options Start Proxy ) Close Session - 8 -~ || Threads Control ~ Encode URI (WAF) ~ HTTP Settings ~ { Control Options - Track Spider Session Mgmt & Fiters p— Spider Control - Debug HTTP ~ HTTP Control CERT— False-Postive Control [w|| Scanner Events B E Q S=canner ~ | [-§jj Oostbeers 15 Site Sequence -4 Alowed Hosts vulnerability E General Info Details and Fix 9 [;t;:j:ded Hosts Application might be ) SsnsirDaballs » Severity : " 4 Cookies HT P Request b panerabilY () Comments Simulation Engine »References: | £ web Forms (2) Flag False-Positive Y Broken pages (1) >TargetURL: =. Scripts (0) HTTP Response “{7] E-mails = Hidden Fields gj Medium Clickack O (693) »PostData: L 1. Information Leakage (2) Vulnerabilties = vulnerable to K clickjacking attacks lickiacki o (Top 1049)] CWE http/iwww.moviescope.com/ N/A > Why isitanissue? hitp://w ww.moviescope.com/ El &5 Application might be vulnerable to clickjacking attacks CR Y N-Stalker has found your system is vulnerable to clickjacking attack which DJ &4 Muttiple Cross-site request forgery vulnerability has be legitimate user interactions within your I N = | allows malicious users to manipulate E] &5 Web form allows password caching in the client-side m /' Possible uncommon HTTP method found to be support l@ W [Tz] ¥ application. Webserver wil disclose platform details or version inf Webserver will disclose platform details or version inf , > _ 9 N-Staker Spidef Module Modules | i Components ICI Scan Events [ED Module Events ogress " 100 % N | Figure 9.34: Screenshot of N-Stalker Web Application Security Scanner Some additional web application security testing tools are as follows: = Acunetix WVS (https://www.acunetix.com) = Browser Exploitation Framework (BeEF) (http://beefproject.com) = Metasploit (https://www.metasploit.com) = PowerSploit (https://github.com) = Watcher (https://www.casaba.com) Module 09 Page 1229 Certified Cybersecurity Technician Copyright © by EG-Council All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Application Security Exam 212-82 Proxy-based Security Testing Tools Burp Suite OWASP Zed Attack Proxy (ZAP) It provides various tools that work together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities BY o Sute Protesonal Durp itater Rejedter Widow penetration testing tool for finding vulnerabilities in web applications o (2) Melp [ Tange | Proey | Syser | Seonmme | wtrucer | Reseste | Sequoncer | Oucoter | Compar | Eanter | Ospars | sivets | | Ponats | Scan asnss | U scamara | Opters | * @ 53 mpctin i/ Crov o @ sseerntont ste porgneg (e @177 headw maction » | stnn o » *. o o o o § OWASP ZAP is an open source, easy to use, integrated @) covomip 7 engiopens § mesen lete @ @) 0D usenes Mg TRt T mdeeclnte wnt o @ Comtont bibsmaibam of gossmnd [T p— ? LDAP eyecten 1) Opmes reboncten » 10 Danrmerd bokd wety mtsceergien masbind (7] o i Conrtomen et macage (1] Y Mlw | Rergerne | O [he 21 UmibedSemon-Sohpeda-OWASPZAP Ven Assine Fepord Toom T eesities, mee IAP I3 3% 0301 0 L0 PRI ettcstons https.//portswigger.net Oetnd [erer 2on W b by BN Plasseb anars Bad you BhawhD brty Sk ANCaos I 1oy b TN P peTEEEN 1 test e ait es 1wt teet spechcaly To Qi teat a0 AEERCHIEN Soter B LIS, Jediw w02 prens Alacr atc Prigeis Croms vba wsigting fntucied] Migh Comtain P STOTHA B bl mahenc nbe st I W1 Dhetandt aspn Tho vubon o the SomrchTommm sooumt prmenor o copud o3 e HTUL ducummet me st tost R ] ritrreted i the Sanch T vt Thes ISl WB8 #CHORE SETCARAT I8 e BIGRCAENT Y resperee ol Welcome to the OWASP Zed Attack Proxy (ZAP) Cross-site scripting (reflected) I Sewmety Carbturcn Hart Pan - Mep ([Stndemote9] | Wihi @ TR |, ~=pr0o&T » Jme | f owen s 5 | Reaorsr-s | Berpormee= | s ¢ | U 0 Ondee 5 e 1otz e com v e W A COmErete - Ba0 e Werts 143 150 36taLs o B 11 bkd Sount 1088 e 19 SagmM0 30 K13 SO ol BEETANE LS ol OB e Brouin TN %. fomsatwwse, tn Yy Sea e beg e e v Setaly | fuoe@ sowcny, BT 1858 18 A https//www.owasp.org | Pwama(] | rewsuson

Use Quizgecko on...
Browser
Browser