Web Application Attacks

Web Application Assessment Methodology

  1. Information Gathering
    1. What does the web app do?
    2. What language(s) are used?
    3. What is the software running the web server?
    4. ...
  2. Increase our permissions or move laterally
  3. Repeat steps 1 and 2 (-> Enumerate and adapt) until every avenue has been tried or the target system is successfully compromised

Web Application Enumeration

Inspecting URLs

Inspecting Page Content

Viewing Response Headers

Inspecting Sitemaps

Locating Administration Consoles

Web Application Assessment Tools

DIRB

Burp Suite

Nikto

Web Application Strategies


Relevant Note(s): Penetration Testing