Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Practical Web Penetration Testing

You're reading from  Practical Web Penetration Testing

Product type Book
Published in Jun 2018
Publisher Packt
ISBN-13 9781788624039
Pages 294 pages
Edition 1st Edition
Languages
Author (1):
Gus Khawaja Gus Khawaja
Profile icon Gus Khawaja

Table of Contents (18) Chapters

Preface 1. Building a Vulnerable Web Application Lab 2. Kali Linux Installation 3. Delving Deep into the Usage of Kali Linux 4. All About Using Burp Suite 5. Understanding Web Application Vulnerabilities 6. Application Security Pre-Engagement 7. Application Threat Modeling 8. Source Code Review 9. Network Penetration Testing 10. Web Intrusion Tests 11. Pentest Automation Using Python 12. Nmap Cheat Sheet 13. Metasploit Cheat Sheet 14. Netcat Cheat Sheet 15. Networking Reference Section 16. Python Quick Reference 17. Other Books You May Enjoy

Common web page checklist

This is at the heart of the checklist for web intrusion testing. As mentioned in the preceding workflow, you will need to apply this checklist to every page, regardless of its nature. Let's dive in:

  1. Identify the entry points to the web page (which lead to the backend; remember that we will use the entry points in the next steps), including:
    • URLs
    • Headers (for example, cookie, URL referrer, and so on)
    • HTML controls (drop-down list, radio button, hidden input, textbox, and so on)
  2. Check all of the backend or third-party web services and web APIs called using Burp Target.
  3. Force the URL into HTTP mode, and see if it works, or if it stays in HTTPS.
  4. Try to make the page generate an error; in another words, do error messages reveal clues to hackers?
  5. Test for logic flaws (for example, purchasing an item with zero dollars, or applying a randomly generated...
lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime}