Coconote
AI notes
AI voice & video notes
Try for free
🕷️
Web Application Penetration Testing Overview
Dec 4, 2024
Web Application Penetration Testing Series by Floyd
Introduction
Focus on web application penetration testing.
Goal: Understanding and performing bug bounty work.
Tools: Burp Suite as the primary tool.
Burp Suite: Integrated platform for web application security testing.
Burp Suite Setup
Can intercept data between browser and web application.
Works on any OS: Windows, Kali Linux, etc.
Download the free community version.
Proxy setup in Firefox:
Preferences > Network Proxy > Manual Proxy Configuration.
Localhost port 8080.
Burp Suite Interface
Key Sections: Target, Proxy, Spider, Scanner, Repeater, Sequencer, Decoder, Compare, Extender.
Focus on understanding and using these tools for penetration testing.
Proxy Setup & Use
Use Firefox to configure proxy settings.
Burp Suite Proxy: Intercept data, manipulate requests.
Ensure proxy settings match Burp Suite's listener settings.
Intercepting Requests
Use example.com to demonstrate intercepting GET requests.
Analyze headers and request/response pairs.
Forward intercepted requests to see effects.
Spidering with Burp Suite
Mapping a web application by following links and forms.
Spider collects requests/responses to map web application.
Can automate form submissions.
Important for identifying links, forms, and site structure.
Burp Suite Intruder
Allows manipulation and brute-forcing of requests.
Useful for testing login forms.
Example with DVWA (Damn Vulnerable Web Application).
Cross-Site Scripting (XSS)
Types: Reflected, Stored, DOM-based.
Reflected XSS: Input is reflected back and executed.
Stored XSS: Code is stored on the server and executed later.
DOM XSS: Executed on the client-side.
Cross-Site Request Forgery (CSRF)
Forces users to execute unwanted actions on a web app.
Example using OWASP Juice Shop to change passwords.
Cookie Analysis & Security
Types of Cookies: Session, Permanent, Third-party.
Cookie analysis using Cookie Editor.
Understanding JSON Web Tokens (JWT).
Risks of insecure HTTP attributes.
OWASP Juice Shop Challenges
A platform to practice web application security testing.
Challenges range from easy to hard.
Covers various vulnerabilities: admin access, SQL injection, XSS, CSRF.
Important Concepts
Importance of securing cookies and preventing XSS/CSRF.
Using tools like Burp Suite and Zap for penetration testing.
Continuous learning and experimentation with different vectors.
📄
Full transcript