SlideShare a Scribd company logo
1 of 8
Download to read offline
Web Application Penetration
Testing setup
A guide to setup a basic Web Application PenTesting lab environment.
Octogence Tech Solutions
http://octogence.com/
Web Application Penetration Testing setup
This guide aims at providing a quick introduction to conducting a Web Application PenTest with
a basic lab setup. This is not a comprehensive course and should be used only as a basic
tutorial. The tools and technologies mentioned in this guide are open source or freeware.
Legal Issues: Before conducting any kind of testing assessment one must take permission from
the owner of the application in written. One common mistake people make while performing
Web Application PenTest is to also test the host running the application, without the
permission of the owner of the hosting system. Do not conduct any kind of test without explicit
permission of the owner.
Web Applications are complex piece of Software and so is their security. With ever changing
technologies and new ones being frequently introduced, vulnerabilities and attack vectors are
also increasing day by day. Comprehensive testing which follows a hybrid approach is a must to
identify vulnerabilities rooted deeply into the application. Let's go ahead and understand how
to setup an environment and use it to perform WAPT.
H/W Requirements: A machine with minimum 2 GB RAM and a 2.0+ GHz processor would be
good. Network card for network connectivity would also be required.
S/W Requirements: .NET, Java, Python (2.7), Perl, Virtualization Environment (Virtual Box,
VMware player)
Tools of the trade:
OS: Windows/Mac/Linux
Browsers: Internet Explorer, Firefox, Chrome
Application Proxy/Scanner: Burp Suite free, ZAP, IronWasp, SQLMap, SSLScan, Nikto,
Netsparker Community
Hosting Environment: XAMP, IIS
Miscellaneous: Notepad++, Greenshot, Browser Extensions
To start with the basics first we need a base OS , we will be using Windows 7 for ease of use
and software compatibility.
*PenTesting distros such as Kali Linux and Samurai WTF are available to perform security assessments, but as they
contain a huge list of tools and scripts, people starting in this domain find it difficult to directly go to them and
learn. Once you are comfortable with this setup it would definitely be a good option to move to them. If desired a
virtual environment setup can be used along with the base OS.
Let's setup our base environment:
 Install Firefox and Chrome (IE is already installed). We need all three browsers as
they use different engines and act slightly different in the way they handle
applications.
 Download and install Java, Python (2.7), Perl and .Net
 Download and Install XAMP server and IIS services.
Now comes the turn of the tools required for testing:
 Download and install Burp Suite free (Java required), ZAP (Java required),
Netsparker Community (.Net 4 required)
 Download and extract SQLMap (Python required), SSLScan and Nikto (Perl
required)
Last but not the least, some miscellaneous tools:
 Download and install Notepad++ and GreenShot
 Install Browser extensions: FroxyProxy, Wappalyzer, Shodan
Our environment is setup and now we can move forward.
Our first step is to configure and check connectivity to the target application.
 If the testing environment is already hosted then we can simply open the
application through its URL and check accessibility.
 Else if the source code is provided we can configure the application in our local
server environment (XAMP/IIS) and then check if it is working fine or not.
 Once the accessibility is verified we need to check if the credentials provided
(Gray Box testing) are working fine or not. We can also create test accounts in
case application provides such functionalities.
Now as the application is accessible our first job is to perform information gathering.
 We can use wappalyzer addon to identify technologies being used.
 Google dorks to identify sensitive paths and files (E.g. site:example.com
filetype:swf).
 Use PunkSpider to find previously known vulnerabilities.
 Identify open ports and banners using Shodan addon.
 Identify core functionalities (E.g. CC Payment)
Figure 1. Wappalyzer Result
After this we can go ahead to run an automated scan on the application.
 To scan the application we will be using Netsparker Community. There are many
commercial options available for this such as IBM AppScan, Netsparker
Commercial, HP WebInspect etc.
 In Netsparker we can provide the URL of the application to be tested and start
the scan.
 Some advanced featured present in commercial version allow providing
credentials, cookies, generate report etc.
Figure 2. Netsparker Community
Note down the details related to the vulnerabilities discovered.
 We can use Notepad++ for notes and take screenshots (if required) using
Greenshot.
 In the vulnerability details the main components are (available as per
vulnerability): Vulnerability name and Description, URL, Parameter, Payload,
Steps to reproduce, HTTP Request, HTTP Response and Mitigation.
There are also many Open Source and free tools available to perform WAPT.
 To identify issues related to web server use Nikto.
 For applications using SSL/TLS we can use SSLScan or SSLTest.
 To test for SQL injection vulnerabilities we can use SQLMap
Figure 3. Qualys SSL Labs
Now comes the turn of manual testing
 Though automated scan provides comprehensive coverage, yet manual testing is
a must to identify business logic flaws and newly discovered attack vectors.
 To perform manual assessment we require an application level proxy. For this we
have multiple options such as Burp Suite, OWASP ZAP, IronWasp, Charles etc.
 As these are application proxy, they run a listener on the local system. For
example Burp Suite listens on port 8080 by default. So now we can use
FoxyProxy addon to create profiles for Burp Suite and ZAP for easy switching.
 Once the tools are running and the proxy is configured in the browser we can
open the application in the browser and see the raw request-response in the
tool.
 Now as the URL is listed in the target section (Burp Suite/ZAP) we can go ahead
and spider them, run scans on them and perform various manual tests to identify
vulnerabilities and also validate the issues discovered in automated scan. The
information gathered initially can be very helpful here.
Figure 4. Burp Suite configured in browser
Once the testing is complete we come to the last but important part, reporting.
 The report is what is produced as the end result. Clients only see the result and
not the efforts so the report needs to reflect what all issues have been identified
clearly.
 The report should contain details such as the description of the vulnerability,
technical details, steps to reproduce, Proof of Concept and specially Mitigation.
Things to keep in mind while performing a web application pentest:
 Perform test cases which might block access, in the end (e.g. login brute force).
 When performing an automated scan check number of threads to avoid DOS like
situation.
 Inform the client at once if a critical vulnerability is identified.
Some Common Web Application vulnerabilities:
 Cross Site Scripting (XSS)
 SQL Injection
 Cross Site Request Forgery (CSRF)
 Business Logic Issues (E.g. Price tampering, Multiple Coupon usage, Negative
balance transfer etc.)
Resources:
 Open Web Application Security Project (OWASP)
https://www.owasp.org/index.php/Main_Page
 OWASP Testing Guide v4
https://www.owasp.org/images/5/52/OWASP_Testing_Guide_v4.pdf
 Web Application Security Consortium
http://www.webappsec.org/
 SecDocs
http://www.secdocs.org/
 Wordpress Vulnerability Database
https://wpvulndb.com/
About Octogence Tech Solutions
Octogence is an Information Security service provider which focuses on business centric
security assessment. Our aim is to help organizations to be more secure in the cyber space so
that they stop worrying about data breaches and can focus on their business. Our highly
qualified, experienced and motivated team aims at providing our clients the service and quality
they expect. We have the expertise as well as the flexibility to provide customized solution
depending upon the client requirements.
Our Services:
 Web Application Pentesting
 Mobile Application Pentesting
 Network Pentesting
Some companies in which our team has previously discovered vulnerabilities:
Some products we have helped to be more secure:
For any information and support contact:
 Chandan Agarwal Sales Executive +91-9971773414 chandan@octogence.com
 Sudhanshu Chauhan Principal Consultant +91-9971658929 sudhanshu@octogence.com
*Each logo is the trademark property of its respective owner(s). They appear only for representative and
illustrative purposes and do not reflect affiliation.

More Related Content

What's hot

Açık kaynak kodlu uygulamalar ile adli bilişim labaratuarı kurma son
Açık kaynak kodlu uygulamalar ile adli bilişim labaratuarı kurma   sonAçık kaynak kodlu uygulamalar ile adli bilişim labaratuarı kurma   son
Açık kaynak kodlu uygulamalar ile adli bilişim labaratuarı kurma sonBGA Cyber Security
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 
Moving From Actions & Behaviors to Microservices
Moving From Actions & Behaviors to MicroservicesMoving From Actions & Behaviors to Microservices
Moving From Actions & Behaviors to MicroservicesJeff Potts
 
Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationAlienVault
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansChristopher Korban
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introductionJimmy Saigon
 
AWS 클라우드 기반 게임 아키텍처 사례 - AWS Summit Seoul 2017
AWS 클라우드 기반 게임 아키텍처 사례 - AWS Summit Seoul 2017AWS 클라우드 기반 게임 아키텍처 사례 - AWS Summit Seoul 2017
AWS 클라우드 기반 게임 아키텍처 사례 - AWS Summit Seoul 2017Amazon Web Services Korea
 
Introduction to ibm cloud paks concept license and minimum config public
Introduction to ibm cloud paks concept license and minimum config publicIntroduction to ibm cloud paks concept license and minimum config public
Introduction to ibm cloud paks concept license and minimum config publicPetchpaitoon Krungwong
 
0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for IdentityNikhil Mittal
 
Apache Jackrabbit Oak - Scale your content repository to the cloud
Apache Jackrabbit Oak - Scale your content repository to the cloudApache Jackrabbit Oak - Scale your content repository to the cloud
Apache Jackrabbit Oak - Scale your content repository to the cloudRobert Munteanu
 
MQ Support for z/OS Connect
MQ Support for z/OS ConnectMQ Support for z/OS Connect
MQ Support for z/OS ConnectMatt Leming
 
Testing web services
Testing web servicesTesting web services
Testing web servicesTaras Lytvyn
 
XML-RPC (XML Remote Procedure Call)
XML-RPC (XML Remote Procedure Call)XML-RPC (XML Remote Procedure Call)
XML-RPC (XML Remote Procedure Call)Peter R. Egli
 
Alphorm.com Formation Analyse de Malware 2/2 : Le guide complet
Alphorm.com Formation Analyse de Malware 2/2 : Le guide completAlphorm.com Formation Analyse de Malware 2/2 : Le guide complet
Alphorm.com Formation Analyse de Malware 2/2 : Le guide completAlphorm
 
Oracle forms Lesson 15 debuging triggers
Oracle forms Lesson 15  debuging triggersOracle forms Lesson 15  debuging triggers
Oracle forms Lesson 15 debuging triggersKAMA3
 
TCP/IP Ağlarda İleri Seviye Paket Analizi – Tshark
TCP/IP Ağlarda İleri Seviye Paket Analizi – TsharkTCP/IP Ağlarda İleri Seviye Paket Analizi – Tshark
TCP/IP Ağlarda İleri Seviye Paket Analizi – TsharkBGA Cyber Security
 

What's hot (20)

Açık kaynak kodlu uygulamalar ile adli bilişim labaratuarı kurma son
Açık kaynak kodlu uygulamalar ile adli bilişim labaratuarı kurma   sonAçık kaynak kodlu uygulamalar ile adli bilişim labaratuarı kurma   son
Açık kaynak kodlu uygulamalar ile adli bilişim labaratuarı kurma son
 
Log4j in 8 slides
Log4j in 8 slidesLog4j in 8 slides
Log4j in 8 slides
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
Moving From Actions & Behaviors to Microservices
Moving From Actions & Behaviors to MicroservicesMoving From Actions & Behaviors to Microservices
Moving From Actions & Behaviors to Microservices
 
Best Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM InstallationBest Practices for Configuring Your OSSIM Installation
Best Practices for Configuring Your OSSIM Installation
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
 
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
 
F5 - BigIP ASM introduction
F5 - BigIP ASM introductionF5 - BigIP ASM introduction
F5 - BigIP ASM introduction
 
Continuous monitoring with OSSIM
Continuous monitoring with OSSIMContinuous monitoring with OSSIM
Continuous monitoring with OSSIM
 
AWS 클라우드 기반 게임 아키텍처 사례 - AWS Summit Seoul 2017
AWS 클라우드 기반 게임 아키텍처 사례 - AWS Summit Seoul 2017AWS 클라우드 기반 게임 아키텍처 사례 - AWS Summit Seoul 2017
AWS 클라우드 기반 게임 아키텍처 사례 - AWS Summit Seoul 2017
 
Introduction to ibm cloud paks concept license and minimum config public
Introduction to ibm cloud paks concept license and minimum config publicIntroduction to ibm cloud paks concept license and minimum config public
Introduction to ibm cloud paks concept license and minimum config public
 
Security testing
Security testingSecurity testing
Security testing
 
0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity
 
Apache Jackrabbit Oak - Scale your content repository to the cloud
Apache Jackrabbit Oak - Scale your content repository to the cloudApache Jackrabbit Oak - Scale your content repository to the cloud
Apache Jackrabbit Oak - Scale your content repository to the cloud
 
MQ Support for z/OS Connect
MQ Support for z/OS ConnectMQ Support for z/OS Connect
MQ Support for z/OS Connect
 
Testing web services
Testing web servicesTesting web services
Testing web services
 
XML-RPC (XML Remote Procedure Call)
XML-RPC (XML Remote Procedure Call)XML-RPC (XML Remote Procedure Call)
XML-RPC (XML Remote Procedure Call)
 
Alphorm.com Formation Analyse de Malware 2/2 : Le guide complet
Alphorm.com Formation Analyse de Malware 2/2 : Le guide completAlphorm.com Formation Analyse de Malware 2/2 : Le guide complet
Alphorm.com Formation Analyse de Malware 2/2 : Le guide complet
 
Oracle forms Lesson 15 debuging triggers
Oracle forms Lesson 15  debuging triggersOracle forms Lesson 15  debuging triggers
Oracle forms Lesson 15 debuging triggers
 
TCP/IP Ağlarda İleri Seviye Paket Analizi – Tshark
TCP/IP Ağlarda İleri Seviye Paket Analizi – TsharkTCP/IP Ağlarda İleri Seviye Paket Analizi – Tshark
TCP/IP Ağlarda İleri Seviye Paket Analizi – Tshark
 

Viewers also liked

Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Sudhanshu Chauhan
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)festival ICT 2016
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...Falgun Rathod
 
How to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsHow to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsCase IQ
 

Viewers also liked (7)

Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)Tools for Open Source Intelligence (OSINT)
Tools for Open Source Intelligence (OSINT)
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
OSINT - Open Source Intelligence
OSINT - Open Source IntelligenceOSINT - Open Source Intelligence
OSINT - Open Source Intelligence
 
Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)Open Source Intelligence (OSINT)
Open Source Intelligence (OSINT)
 
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
OSINT - Open Source Intelligence "Leading Intelligence and Investigation Tech...
 
Offensive OSINT
Offensive OSINTOffensive OSINT
Offensive OSINT
 
How to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in InvestigationsHow to Use Open Source Intelligence (OSINT) in Investigations
How to Use Open Source Intelligence (OSINT) in Investigations
 

Similar to Web application penetration testing lab setup guide

sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorialtutorialsruby
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorialtutorialsruby
 
Top 10 Web Vulnerability Scanners
Top 10 Web Vulnerability ScannersTop 10 Web Vulnerability Scanners
Top 10 Web Vulnerability Scannerswensheng wei
 
Securing web applications
Securing web applicationsSecuring web applications
Securing web applicationsSupreme O
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introductiongbud7
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Google Hacking Lab ClassNameDate This is an introducti.docx
Google Hacking Lab ClassNameDate This is an introducti.docxGoogle Hacking Lab ClassNameDate This is an introducti.docx
Google Hacking Lab ClassNameDate This is an introducti.docxwhittemorelucilla
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application VulnerabilitiesPamela Wright
 
Web Application Finger Printing - Methods/Techniques and Prevention
Web Application Finger Printing - Methods/Techniques and PreventionWeb Application Finger Printing - Methods/Techniques and Prevention
Web Application Finger Printing - Methods/Techniques and Preventionn|u - The Open Security Community
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoAmazon Web Services
 
DevOps On AWS - Deep Dive on Continuous Delivery
DevOps On AWS - Deep Dive on Continuous DeliveryDevOps On AWS - Deep Dive on Continuous Delivery
DevOps On AWS - Deep Dive on Continuous DeliveryMikhail Prudnikov
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerCiNPA Security SIG
 
Fixing the mobile web - Internet World Romania
Fixing the mobile web - Internet World RomaniaFixing the mobile web - Internet World Romania
Fixing the mobile web - Internet World RomaniaChristian Heilmann
 

Similar to Web application penetration testing lab setup guide (20)

Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
Project Presentation
Project Presentation Project Presentation
Project Presentation
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorial
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorial
 
Top 10 Web Vulnerability Scanners
Top 10 Web Vulnerability ScannersTop 10 Web Vulnerability Scanners
Top 10 Web Vulnerability Scanners
 
Securing web applications
Securing web applicationsSecuring web applications
Securing web applications
 
OWASP an Introduction
OWASP an Introduction OWASP an Introduction
OWASP an Introduction
 
Internship msc cs
Internship msc csInternship msc cs
Internship msc cs
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Google Hacking Lab ClassNameDate This is an introducti.docx
Google Hacking Lab ClassNameDate This is an introducti.docxGoogle Hacking Lab ClassNameDate This is an introducti.docx
Google Hacking Lab ClassNameDate This is an introducti.docx
 
Qa process
Qa processQa process
Qa process
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
Web Application Finger Printing - Methods/Techniques and Prevention
Web Application Finger Printing - Methods/Techniques and PreventionWeb Application Finger Printing - Methods/Techniques and Prevention
Web Application Finger Printing - Methods/Techniques and Prevention
 
Dev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - TorontoDev ops on aws deep dive on continuous delivery - Toronto
Dev ops on aws deep dive on continuous delivery - Toronto
 
DevOps On AWS - Deep Dive on Continuous Delivery
DevOps On AWS - Deep Dive on Continuous DeliveryDevOps On AWS - Deep Dive on Continuous Delivery
DevOps On AWS - Deep Dive on Continuous Delivery
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
Fixing the mobile web - Internet World Romania
Fixing the mobile web - Internet World RomaniaFixing the mobile web - Internet World Romania
Fixing the mobile web - Internet World Romania
 

Recently uploaded

Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxRTS corp
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shardsChristopher Curtin
 
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonLeveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonApplitools
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsSafe Software
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfDrew Moseley
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsChristian Birchler
 
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...OnePlan Solutions
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxRTS corp
 
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...OnePlan Solutions
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesKrzysztofKkol1
 
SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?Alexandre Beguel
 
Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Rob Geurden
 
Large Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLarge Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLionel Briand
 
Strategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsStrategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsJean Silva
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slidesvaideheekore1
 
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfEnhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfRTS corp
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZABSYZ Inc
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics
 
Zer0con 2024 final share short version.pdf
Zer0con 2024 final share short version.pdfZer0con 2024 final share short version.pdf
Zer0con 2024 final share short version.pdfmaor17
 
eSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolseSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolsosttopstonverter
 

Recently uploaded (20)

Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptxReal-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
Real-time Tracking and Monitoring with Cargo Cloud Solutions.pptx
 
2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards2024 DevNexus Patterns for Resiliency: Shuffle shards
2024 DevNexus Patterns for Resiliency: Shuffle shards
 
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + KobitonLeveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
Leveraging AI for Mobile App Testing on Real Devices | Applitools + Kobiton
 
Powering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data StreamsPowering Real-Time Decisions with Continuous Data Streams
Powering Real-Time Decisions with Continuous Data Streams
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdf
 
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving CarsSensoDat: Simulation-based Sensor Dataset of Self-driving Cars
SensoDat: Simulation-based Sensor Dataset of Self-driving Cars
 
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
Tech Tuesday Slides - Introduction to Project Management with OnePlan's Work ...
 
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptxThe Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
The Role of IoT and Sensor Technology in Cargo Cloud Solutions.pptx
 
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
Revolutionizing the Digital Transformation Office - Leveraging OnePlan’s AI a...
 
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilitiesAmazon Bedrock in Action - presentation of the Bedrock's capabilities
Amazon Bedrock in Action - presentation of the Bedrock's capabilities
 
SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?SAM Training Session - How to use EXCEL ?
SAM Training Session - How to use EXCEL ?
 
Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...Simplifying Microservices & Apps - The art of effortless development - Meetup...
Simplifying Microservices & Apps - The art of effortless development - Meetup...
 
Large Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and RepairLarge Language Models for Test Case Evolution and Repair
Large Language Models for Test Case Evolution and Repair
 
Strategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero resultsStrategies for using alternative queries to mitigate zero results
Strategies for using alternative queries to mitigate zero results
 
Introduction to Firebase Workshop Slides
Introduction to Firebase Workshop SlidesIntroduction to Firebase Workshop Slides
Introduction to Firebase Workshop Slides
 
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdfEnhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
Enhancing Supply Chain Visibility with Cargo Cloud Solutions.pdf
 
Salesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZSalesforce Implementation Services PPT By ABSYZ
Salesforce Implementation Services PPT By ABSYZ
 
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News UpdateVictoriaMetrics Q1 Meet Up '24 - Community & News Update
VictoriaMetrics Q1 Meet Up '24 - Community & News Update
 
Zer0con 2024 final share short version.pdf
Zer0con 2024 final share short version.pdfZer0con 2024 final share short version.pdf
Zer0con 2024 final share short version.pdf
 
eSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration toolseSoftTools IMAP Backup Software and migration tools
eSoftTools IMAP Backup Software and migration tools
 

Web application penetration testing lab setup guide

  • 1. Web Application Penetration Testing setup A guide to setup a basic Web Application PenTesting lab environment. Octogence Tech Solutions http://octogence.com/
  • 2. Web Application Penetration Testing setup This guide aims at providing a quick introduction to conducting a Web Application PenTest with a basic lab setup. This is not a comprehensive course and should be used only as a basic tutorial. The tools and technologies mentioned in this guide are open source or freeware. Legal Issues: Before conducting any kind of testing assessment one must take permission from the owner of the application in written. One common mistake people make while performing Web Application PenTest is to also test the host running the application, without the permission of the owner of the hosting system. Do not conduct any kind of test without explicit permission of the owner. Web Applications are complex piece of Software and so is their security. With ever changing technologies and new ones being frequently introduced, vulnerabilities and attack vectors are also increasing day by day. Comprehensive testing which follows a hybrid approach is a must to identify vulnerabilities rooted deeply into the application. Let's go ahead and understand how to setup an environment and use it to perform WAPT. H/W Requirements: A machine with minimum 2 GB RAM and a 2.0+ GHz processor would be good. Network card for network connectivity would also be required. S/W Requirements: .NET, Java, Python (2.7), Perl, Virtualization Environment (Virtual Box, VMware player) Tools of the trade: OS: Windows/Mac/Linux Browsers: Internet Explorer, Firefox, Chrome Application Proxy/Scanner: Burp Suite free, ZAP, IronWasp, SQLMap, SSLScan, Nikto, Netsparker Community Hosting Environment: XAMP, IIS Miscellaneous: Notepad++, Greenshot, Browser Extensions To start with the basics first we need a base OS , we will be using Windows 7 for ease of use and software compatibility. *PenTesting distros such as Kali Linux and Samurai WTF are available to perform security assessments, but as they contain a huge list of tools and scripts, people starting in this domain find it difficult to directly go to them and learn. Once you are comfortable with this setup it would definitely be a good option to move to them. If desired a virtual environment setup can be used along with the base OS.
  • 3. Let's setup our base environment:  Install Firefox and Chrome (IE is already installed). We need all three browsers as they use different engines and act slightly different in the way they handle applications.  Download and install Java, Python (2.7), Perl and .Net  Download and Install XAMP server and IIS services. Now comes the turn of the tools required for testing:  Download and install Burp Suite free (Java required), ZAP (Java required), Netsparker Community (.Net 4 required)  Download and extract SQLMap (Python required), SSLScan and Nikto (Perl required) Last but not the least, some miscellaneous tools:  Download and install Notepad++ and GreenShot  Install Browser extensions: FroxyProxy, Wappalyzer, Shodan Our environment is setup and now we can move forward. Our first step is to configure and check connectivity to the target application.  If the testing environment is already hosted then we can simply open the application through its URL and check accessibility.  Else if the source code is provided we can configure the application in our local server environment (XAMP/IIS) and then check if it is working fine or not.  Once the accessibility is verified we need to check if the credentials provided (Gray Box testing) are working fine or not. We can also create test accounts in case application provides such functionalities. Now as the application is accessible our first job is to perform information gathering.  We can use wappalyzer addon to identify technologies being used.  Google dorks to identify sensitive paths and files (E.g. site:example.com filetype:swf).  Use PunkSpider to find previously known vulnerabilities.  Identify open ports and banners using Shodan addon.  Identify core functionalities (E.g. CC Payment)
  • 4. Figure 1. Wappalyzer Result After this we can go ahead to run an automated scan on the application.  To scan the application we will be using Netsparker Community. There are many commercial options available for this such as IBM AppScan, Netsparker Commercial, HP WebInspect etc.  In Netsparker we can provide the URL of the application to be tested and start the scan.  Some advanced featured present in commercial version allow providing credentials, cookies, generate report etc. Figure 2. Netsparker Community
  • 5. Note down the details related to the vulnerabilities discovered.  We can use Notepad++ for notes and take screenshots (if required) using Greenshot.  In the vulnerability details the main components are (available as per vulnerability): Vulnerability name and Description, URL, Parameter, Payload, Steps to reproduce, HTTP Request, HTTP Response and Mitigation. There are also many Open Source and free tools available to perform WAPT.  To identify issues related to web server use Nikto.  For applications using SSL/TLS we can use SSLScan or SSLTest.  To test for SQL injection vulnerabilities we can use SQLMap Figure 3. Qualys SSL Labs Now comes the turn of manual testing  Though automated scan provides comprehensive coverage, yet manual testing is a must to identify business logic flaws and newly discovered attack vectors.  To perform manual assessment we require an application level proxy. For this we have multiple options such as Burp Suite, OWASP ZAP, IronWasp, Charles etc.  As these are application proxy, they run a listener on the local system. For example Burp Suite listens on port 8080 by default. So now we can use FoxyProxy addon to create profiles for Burp Suite and ZAP for easy switching.  Once the tools are running and the proxy is configured in the browser we can open the application in the browser and see the raw request-response in the tool.
  • 6.  Now as the URL is listed in the target section (Burp Suite/ZAP) we can go ahead and spider them, run scans on them and perform various manual tests to identify vulnerabilities and also validate the issues discovered in automated scan. The information gathered initially can be very helpful here. Figure 4. Burp Suite configured in browser Once the testing is complete we come to the last but important part, reporting.  The report is what is produced as the end result. Clients only see the result and not the efforts so the report needs to reflect what all issues have been identified clearly.  The report should contain details such as the description of the vulnerability, technical details, steps to reproduce, Proof of Concept and specially Mitigation. Things to keep in mind while performing a web application pentest:  Perform test cases which might block access, in the end (e.g. login brute force).  When performing an automated scan check number of threads to avoid DOS like situation.  Inform the client at once if a critical vulnerability is identified. Some Common Web Application vulnerabilities:  Cross Site Scripting (XSS)  SQL Injection  Cross Site Request Forgery (CSRF)  Business Logic Issues (E.g. Price tampering, Multiple Coupon usage, Negative balance transfer etc.)
  • 7. Resources:  Open Web Application Security Project (OWASP) https://www.owasp.org/index.php/Main_Page  OWASP Testing Guide v4 https://www.owasp.org/images/5/52/OWASP_Testing_Guide_v4.pdf  Web Application Security Consortium http://www.webappsec.org/  SecDocs http://www.secdocs.org/  Wordpress Vulnerability Database https://wpvulndb.com/
  • 8. About Octogence Tech Solutions Octogence is an Information Security service provider which focuses on business centric security assessment. Our aim is to help organizations to be more secure in the cyber space so that they stop worrying about data breaches and can focus on their business. Our highly qualified, experienced and motivated team aims at providing our clients the service and quality they expect. We have the expertise as well as the flexibility to provide customized solution depending upon the client requirements. Our Services:  Web Application Pentesting  Mobile Application Pentesting  Network Pentesting Some companies in which our team has previously discovered vulnerabilities: Some products we have helped to be more secure: For any information and support contact:  Chandan Agarwal Sales Executive +91-9971773414 chandan@octogence.com  Sudhanshu Chauhan Principal Consultant +91-9971658929 sudhanshu@octogence.com *Each logo is the trademark property of its respective owner(s). They appear only for representative and illustrative purposes and do not reflect affiliation.