Index
Note: Page numbers followed by b indicate boxes and f indicate figures.
A
Access Controller API,
132
Access Reference Map API,
132
Authentication attacks
B
Browser Exploitation Framework (BeEF) project,
123
Brute Force exercise, for online authentication attack
Burp Intruder
runtime file selection,
93,
94f
intercepting authentication attempt,
89–90
Burp Scanner
Burp Sequencer tests, for session attacks
bit level results,
97,
99f
identification of session identifier,
96,
97f
Burp Suite Intercept
spidering
C
Code injection vulnerabilities
OS command injection
command execution exercise,
80–82
SQL injection
custom commands execution,
84,
86f
primitive command shell,
85
shellhelp command,
84,
85f
uploading to DVWA web server,
83,
83f
Common Vulnerability and Exposures (CVE) identifier,
31
Credential Harvester method,
121
Cross-site request forgery (CSRF),
11
Prevention Cheat Sheet,
135
JavaScript alert box usage,
110
Prevention Cheat Sheet,
133
Cross-site scripting framework (XSSF),
123
D
Damn Vulnerable Web Application (DVWA)
Database server and database,
7
E
Enterprise Security Application Programming Interface (ESAPI),
126–128,
129,
131,
132
Exploitation, web server hacking
F
H
Hypertext Transfer Protocol (HTTP)
I
Injection vulnerabilities,
9
Input Validation Cheat Sheet,
133–134
J
Java Applet attack method,
121,
122
John the Ripper (JtR) password cracker,
74
L
M
Man left in the middle attack method,
121
Metasploit
browser exploit method,
121
Multi-attack web method,
122
N
Nessus
Nmap
Nmap scripting engine,
25–27
O
Offline password cracker,
73–74
Online password cracker,
73–74
Open-source security testing methodology manual (OSSTM),
8
Open Source Vulnerability Database (OSVDB),
34
Operating system (OS) command injection
command execution exercise,
80–82
P
Path traversal attacks
web server file structure
partial directory structure,
100,
100f
up a directory command,
102
Penetration testing execution standard (PTES),
8
Port scanning, Nmap
Nmap scripting engine,
25–27
R
Reflected XSS attacks
server response, interception of,
113–114
S
Safe test environment
DVWA install script,
17–18
target web application
Sandbox
DVWA install script,
17–18
target web application
Scanner, web application
deficiencies
broken access control,
51
meaningful parameter names,
51
vulnerabilities
input-based, client side,
50
input-based, server side,
50
request and response cycle,
51
Security community groups
and events
in-person and online training workshops,
139–140
Security misconfiguration,
11
Session attacks
Burp Sequencer tests
bit level results,
97,
99f
identification of session identifier,
96,
97f
session-generating algorithms, cracking of,
95
Session management fixes,
131
Social-Engineer Toolkit (SET)
Spear phishing toolkit (SPT),
123
SQL injection
DVWA exercise
bypassing authentication,
68–69
offline password cracking,
74–75
username and password, of administrator,
70–73
Stored XSS attacks
T
Technical social engineering
V
Vulnerability scanning
and antivirus products,
27
W
Web applications
database server and database,
7
fixes
broken authentication fixes,
130–131
session management fixes,
131
recon
Burp Suite Intercept,
43–45
scanning
security development,
1–2
third-party, off-the-shelf components,
8
Web hacking approach
Web-Jacking attack method,
121
Web server hacking
exploitation
fixes
port scanning, Nmap
Nmap scripting engine,
25–27
reconnaissance stage
vulnerability scanning
and antivirus products,
27
custom commands execution,
84,
86f
primitive command shell,
85
shellhelp command,
84,
85f
uploading to DVWA web server,
83,
83f
Web user
attack frameworks
CSRF Prevention Cheat Sheet,
135
Input Validation Cheat Sheet,
133–134
XSS Prevention Cheat Sheet,
133
hacking
technical social engineering attacks,
107–108
Web vulnerabilities
broken authentication and session management,
10–11
cross-site request forgery,
11
cross-site scripting,
9–10
scanner
input-based, client side,
50
input-based, server side,
50
request and response cycle,
51
security misconfiguration,
11
X
Z
Zed Attack Proxy (ZAP) scanning