Posts

Showing posts with the label Web

Web Application Penetration Testing - Flash Card

Image
HTML <html> <head></head> <body> Hello World! This is <b>bold</b>. <a href="http://www.faecbook.com">www.facebook.com</a> <img src="https://www.haskell.org/happy/Happy.gif" /> </body> </html> JavaScript <html <head></head> <body> <script> document.write(1+2); </script> </body> </html> PHP GET Request <?php echo "Hello,".$_GET["name"]; ?> POST Request <form action="" method="post"> Username <input type="text" name="username" /> <input type="submit" /> </form> <?php echo "Hello,".$_POST["username"]; ?>

Damn Vulnerable Web Services (DVWS) - Walkthrough

Image
Installation Damn Vulnerable Web Services  (DVWS) is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. https://github.com/snoopysecurity/dvws WSDL Enumeration Spider DVWS using Burp Suite and look for service.php Requests processed by SOAP service include  check_user_information ,  owasp_apitop10 ,  population  and  return_price XPATH Injection User Login: 1' or '1'='1 User Password: 1' or '1'='1 Command Injection Original Request parameter value of name is " find "   by default  Edited Request change the parameter value of  name  from "find" to " dir "   Cross Site Tracing (XST) Hint of " The NuSOAP Library service is vulnerable to a Cross-site scripting flaw " is given by DVWS. Exploit is published at exploit DB ( https://www.exploit-db.com/e...

SSL Security

Image
Updated on 20180912 Creating SSL Certification  https://letsencrypt.org/ https://www.instantssl.com/ssl-certificate-products/free-email-certificate.html SSL Security Scanner DigiCert® SSL Installation Diagnostics Tool ( https://www.digicert.com/help/ ) Qualys - SSL Server Test ( https://www.ssllabs.com/ssltest/ ) SSLScan IISCrypto ( https://www.nartac.com/Products/IISCrypto ) Common SSL Vulnerability  Heartbleed HTTPS Level Up! ⚠️ SSL Connection will break if SSLStrip in place ✔️ HTTP Strict Transport Security (HSTS) https://www.globalsign.com/en/blog/what-is-hsts-and-how-do-i-use-it/ https://www.owasp.org/index.php/HTTP_Strict_Transport_Security_Cheat_Sheet Abuse HSTS Protection: Tracking browser history * HTML5 Canvas Fingerprint * Embed non-existent images from various HSTS-protected domains over HTTP Test your browser with browserleaks.com and  Sniffly ! ✔️ HTTP Public Key Pinning (HPKP) aka. Cert P...

Penetration Testing with OWASP Top 10 - 2017 A7 Cross-Site Scripting (XSS)

Image
XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping, or updates an existing web page with user-supplied data using a browser API that can create HTML or JavaScript. XSS allows attackers to execute scripts in the victim's browser which can hijack user sessions, deface web sites, or redirect the user to malicious sites. DOM-Based XSS Proof of Concept <html> <head> <title>DOM-based Cross-site Scripting</title> </head> <body> Hi, <script> var pos = document.URL.indexOf("name=")+5; //finds the position of value var userInput = document.URL.substring(pos,document.URL.length); //copy the value into userInput variable document.write(unescape(userInput));  //writes content to the webpage </script> </body> </html> XSS Validation Bypass <Script>alert(1)</script> <script<script>>alert(1)</script> <svg onload=...

Popular posts from this blog

Remote Desktop Protocol (RDP) Security

Penetration Testing - Network

Damn Vulnerable Web Services (DVWS) - Walkthrough

Server Message Block (SMB) Security

Offensive Security Testing Guide

Host Configuration Assessment - Windows

Web Server Hardening - Apache Tomcat

Content Page

Mobile Penetration Testing - Android

Penetration Testing with OWASP Top 10 - 2017 A7 Cross-Site Scripting (XSS)