SlideShare a Scribd company logo
1 of 26
Download to read offline
CHECKLIST
WEB
APPLICATION
PENETRATION TESTING
www.infosectrain.com
Test Name Test Case Result
Identify Web Server, Technologies,
and Database
Verify that the website is hosted on an HTTP server, front-end technologies,
and back-end with PostgreSQL database.
ASN (Autonomous System
Number) & IP Space Enumeration
and Service Enumeration
Ensure the enumeration tool’s accuracy in obtaining ASNs,
identifying IP addresses within a specified range, and detecting open ports and
services on a target IP address.
Google Dorking
Ensure that the Google Dorking technique effectively retrieves sensitive
information from public internet search engine results.
Directory Enumeration Ensure that the directory enumeration process accurately
identifies and lists directories and files within a specified web server directory.
Reverse Lookup
Ensure that the reverse lookup functionality accurately maps IP
addresses to domain names.
JS Files Analysis
Confirm that the JS files analysis function accurately identifies
vulnerabilities and security issues in JavaScript files.
Subdomain Enumeration and
Bruteforcing
Confirm that the subdomain enumeration and brute-forcing
functionality accurately discover subdomains associated with the
target domain
Port Scanning
Verify that the port scanning tool correctly identifies open ports on a target
IP address or network.
Reconnaissance Phase
Test Name Test Case Result
Duplicate Registration/Overwrite
Existing User
Verify that the registration process prevents duplicate registration
and overwriting of existing user accounts.
Weak Password Policy
Confirm that the registration process enforces a strong
password policy.
Reuse of Existing Usernames
Ensure that the registration process prevents the reuse of
the existing usernames.
Insufficient Email Verification Process Verify that the email verification process adequately verifies
user email addresses.
Weak Registration Implementation -
Allows Disposable Email Addresses
Confirm that the registration process does not allow registration with
disposable email addresses.
Weak Registration Implementation-
Over HTTP
Verify that the registration process is securely implemented and does
not allow registration over an unencrypted HTTP connection.
Overwrite Default Web Application Pages
Confirm that the registration process does not allow specially crafted
usernames that could potentially overwrite or manipulate default
web application pages.
www.infosectrain.com
Registration Feature Testing
Test Name Test Case Result
Decode Cookies Using Standard
Decoding Algorithms
Verify that cookies can be successfully decoded using standard
decoding algorithms.
Modify Cookie:Session Token Value Verify if the application correctly handles slight modifications to
session cookie token values.
Test Self-Registration with Similar
Usernames
Check if the application handles self-registration with usernames
containing small variations.
Check Session Cookies and Cookie
Expiration Date/Time
Verify that session cookies have appropriate expiration settings.
Identify Cookie Domain Scope Ensure that session cookies are scoped to the appropriate domain.
Check for HttpOnly Flag in Cookie Confirm that session cookies are marked with the HttpOnly flag.
Check for Secure Flag in Cookie
Ensure that session cookies are marked with the Secure flag if the
application is served over SSL.
www.infosectrain.com
Session Management Testing
Test Name Test Case Result
Username Enumeration Verify that the system does not allow username enumeration.
Bypass Authentication using
SQL Injections
Test for bypassing authentication using various SQL injections on the
username and password fields.
Lack of Password Confirmation
Confirm that the system enforces password confirmation when
changing email addresses and passwords and managing 2FA.
Access Violation without Authentication
Check if using resources without authentication is possible,
leading to access violations.
SSL Transmission of User Credentials Confirm that user credentials are transmitted over SSL.
OAuth Login Functionality
Check OAuth login functionality, including roles and potential
security vulnerabilities.
Two-Factor Authentication
Misconfiguration
Check the misconfiguration of two-factor authentication for response
manipulation, status codes, code leakage, reusability, brute-force
protection, integrity validation, and null values.
www.infosectrain.com
Authentication Testing
Test Name Test Case Result
Active Account User ID and
Tampering Attempt
Identify a parameter in the application that uses the active account
user ID and attempts tampering to change the details
of other accounts
Enumerate Features Specific to a User
Account and Conduct CSRF Testing
Create a list of features specific to a user account and test for
Cross-Site Request Forgery (CSRF) vulnerabilities.
Change Email and Confirm Server-Side
Validation
Ensure if changing the email address is validated on the server side
and whether the application sends email confirmation links to
new users.
Verify Account Deletion Option with Forgot
Password Feature
Verify the account deletion option and confirm it via the
forgot password feature.
Change Email, Account ID, and User ID
Parameters for Brute Force
Change the email, account ID, and user ID parameters and attempt
brute force attacks on other users’ passwords.
www.infosectrain.com
Post Login Testing
Test Name Test Case Result
Failure to Expire Sessions Upon
Logout and Password Reset
Ensure the session is invalidated on logout and password reset.
Check if Forgot Password Reset
Link/Code Uniqueness
Ensure the uniqueness of the password reset link/code.
Check Expiry of Password Reset Link
Verify if the reset link expires if not used within a specific time frame.
Find User Account Identification
Parameter and Attempt Tampering
Identify the user account identification parameter and attempt to tamper
with it to change another user’s password.
Check for Weak Password Policy Examine if password reset enforces a strong password policy.
Check if Active Session Gets
Destroyed upon Changing the
Password
Verify if the active session is destroyed when changing the password.
www.infosectrain.com
Forgot Password Testing
Test Name Test Case Result
Test Common Injection Parameters Examine common injection parameters for potential vulnerabilities.
Change URL Parameter Values
Examine if changing the URL parameter value redirects to
the specified URL.
Test Single Slash and URL Encoding Ensure using a single slash and URL encoding in URL parameters.
Use Whitelisted Domain or Keyword
Check if using a whitelisted domain or keyword in parameters
bypasses filters.
Use “//” to Bypass HTTP Blacklisted
Keyword
Check if using “//” in parameters bypasses HTTP blacklisted keywords.
Use Null Byte (%00) to Bypass
Blacklist Filter
Check if using a null byte (%00) in parameters bypasses
blacklist filters.
Use ° Symbol to Bypass Check if the “°” symbol in parameters bypasses security filters.
www.infosectrain.com
Open Redirection Testing
Test Name Test Case Result
Supply an Arbitrary Host Header Check the application’s handling of arbitrary host headers.
Check for Flawed Validation Verify if the application has flawed validation for Host headers.
Check Ambiguous Requests
Send ambiguous requests with various Host header manipulations to
observe the application’s behavior.
Inject Host Override Headers
Test the injection of host override headers to ensure that the
application accepts and processes these headers.
www.infosectrain.com
Host Header Injection
Test Name Test Case Result
Entry Point Detection Identify vulnerable entry points for SQL injection.
Use SQLmap to Identify Vulnerable
Parameters
Ensure that SQLmap identifies parameters vulnerable to SQL injection.
Run the SQL Injection Scanner on All
Requests
Check if the SQL injection scanner identifies and reports any
SQL injection vulnerabilities.
Bypassing Web Application Firewall
(WAF)
Ensure bypass techniques are effective against the WAF
(Web Application Firewall).
Time Delays Verify the effectiveness of time delays for each database system.
Conditional Delays
Evaluate the impact of conditional time delays for each
database system.
Use ° Symbol to Bypass Check if the “°” symbol in parameters bypasses security filters.
www.infosectrain.com
SQL Injection Testing
Test Name Test Case Result
Use HTML Tags if Script Tags Are Banned
Check if the HTML tags are executed as XSS.
Reflect Output Inside JavaScript Variable Check if the output is reflected inside a JavaScript variable and if an
alert payload can be used.
Upload JavaScript Using Image File Check if the JavaScript code is executed when the image is displayed.
Change Method From POST to GET
Check if the payload is executed using the modified method from
POST to GET can bypass filters.
Syntax Encoding Payload Check if the syntax-encoded payload is executed as XSS.
XSS Firewall Bypass
Verify whether the employed XSS firewall bypass techniques effectively
circumvent the XSS firewall.
www.infosectrain.com
Cross-Site Scripting Testing
Test Name Test Case Result
Validation of CSRF Token
Confirm whether the CSRF token validation rejects a GET request when
the validation process depends on the request method.
CSRF Token Presence Validation
Check if the application only accept requests with a valid
CSRF token.
The CSRF Token Is Independent of
the User Session
Check if the CSRF token is not associated with the user’s session and
ensure it validate the CSRF token even after the
user session has ended.
validate the CSRF token even after the
user session has ended.
Ensure that the application should validate the CSRF token when the
non-session cookie is included.
Verify Referer Header Presence
Ensure that application should only accept requests with
a valid Referer header.
www.infosectrain.com
CSRF Testing
Test Name Test Case Result
FUZZ on the Internal System After SSO
Redirect
Conduct fuzzing on an internal system following redirection to the SSO
system to identify vulnerabilities or misconfigurations
within the internal system.
Craft SAML Request and Server
Interaction
Craft a SAML request with a token and analyze how the server
processes the crafted SAML request.
Test for XML Signature Wrapping
Vulnerabilities
Check if the server is vulnerable to XML Signature Wrapping.
Inject XXE Payloads in SAML Response Check if the server processes the XXE payloads.
SSO for Takeover Assess the possibility of taking over the victim’s account.
SSRF Using Cookie Header URLs
Check if SSRF can be achieved by modifying the IP in the
Cookie header URLs.
www.infosectrain.com
SSO Vulnerabilities
Test Name Test Case Result
Change Content Type for XML Injection Verify if the server is vulnerable to XML Injection.
Blind XXE with Out-of-Band Interaction Identifies if the server is vulnerable to Blind XXE attacks.
Errors Parsing Origin Headers
Check if Cross-Origin Resource Sharing (CORS)-related errors
can be triggered.
Whitelisted Null Origin Value Check if the server whitelists null Origin values.
Bypassing Filters Check if filters can be bypassed.
Cloud Instances Check if SSRF vulnerabilities can access cloud instance data.
www.infosectrain.com
XML Injection Testing
Test Name Test Case Result
Null Byte (%00) Bypass Check if null bytes can bypass upload restrictions.
Content-Type Bypass Check if content type manipulation can bypass restrictions.
Magic Byte Bypass Identify if magic byte manipulation can bypass upload checks.
Client-Side Validation Bypass Check if client-side validation can circumvent upload restrictions.
Blacklisted Extension Bypass Check if the application effectively enforces extension restrictions.
Homographic Character Bypass Check if homographic characters can bypass filters.
www.infosectrain.com
File Upload Testing
Test Name Test Case Result
Missing Captcha Field Integrity Checks Verify if the application performs integrity checks on the Captcha field
and rejects incomplete submissions.
HTTP Verb Manipulation Check if changing HTTP verbs impacts Captcha validation.
Reusable Captcha Check if Captchas are single-use or can be reused.
Server-Side Validation for CAPTCHA Check if the server performs proper Captcha validation independently.
OCR Image Recognition Check if OCR tools can successfully recognize Captcha content.
Absolute Path Retrieval Check if Captcha images are accessible via absolute paths.
www.infosectrain.com
CAPTCHA Testing
Test Name Test Case Result
Brute-Forcing Secret Keys
Check if the application’s secret key is resistant to
brute-force attacks.
Creating a Fresh Token Using the “none”
Algorithm
Verify if the application accepts or rejects tokens signed with the
“none” algorithm.
Changing the Signing Algorithm
of the Token
Check how the application responds to changes in the
signing algorithm.
Signing the Asymmetrically-Signed Token
to Symmetric Algorithm Match
Check if the application allows signing transitions from asymmetric
to symmetric algorithms.
www.infosectrain.com
JWT Token testing
Test Name Test Case Result
Intercepting and Modifying WebSocket
Messages
Check intercept WebSocket messages and modify the content.
WebSockets Man-in-the-Middle
(MITM) Attempts
Perform a Man-in-the-Middle attack on WebSocket communication.
Test Secret Header WebSocket
Check if the WebSocket implementation relies on secret headers
for authentication.
Content Stealing in Websockets Check if access to sensitive data is transmitted via WebSocket.
Token Authentication Testing in
Websockets
Evaluate if the token-based authentication is secure.
www.infosectrain.com
Websockets Testing
Test Name Test Case Result
Inconsistent Authorization Checks
Identify instances where authorization checks are not consistently
applied across different parts of the GraphQL schema.
Missing Validation of Custom Scalars
Identifies any custom scalar types that do not have adequate
validation for input values.
Failure to Appropriately Rate-Limit
Evaluate whether rate-limiting is adequately enforced to prevent
abuse or DoS attacks.
Introspection Query Enabled/Disabled
Determine if the server allows introspection queries that can reveal
schema details.
www.infosectrain.com
GraphQL Vulnerabilities Testing
Test Name Test Case Result
XSPA in WordPress Identify if there are any exposed services or ports that may be
susceptible to XSPA.
Bruteforce in wp-login.php
Check if the application effectively prevents or mitigates
brute-force login attempts.
Information Disclosure WordPress
Username
Enumerate usernames and confirm if the application reveals
valid usernames.
Backup File wp-config Exposed
Ensure that backup files or sensitive configuration files
are not accessible.
Log Files Exposed
Confirm if log files containing sensitive data are improperly exposed to
unauthorized users.
Denial of Service via load-styles.php Assess if the file can be abused to launch DoS attacks.
www.infosectrain.com
WordPress Common Vulnerabilities
Test Name Test Case Result
Cookie Bomb
Check if the application can handle an excessive number of
cookies effectively.
Pixel Flood (Using Image with Huge Pixels)
Assess the application for vulnerabilities related to
“Pixel Flood” attacks.
Frame Flood (Using GIF with Huge Frame) Check for the application for potential “Frame Flood” vulnerabilities.
ReDoS (Regex DoS)
Assess if the application is susceptible to ReDoS attacks due to
insecure regular expressions.
CPDoS (Cache Poisoned Denial
of Service)
Check if attackers can poison the application’s cache
to cause a DoS condition.
www.infosectrain.com
Denial of Service
Test Name Test Case Result
X Frame Options Header Testing
Ensure the application has X-Frame-Options set to DENY or
allow specific domains.
X-XSS-Protection Header Testing Verify the existence and settings of the X-XSS-Protection header.
HSTS Header Testing
Evaluate the presence and configuration of the HTTP Strict Transport
Security (HSTS) header.
CSP Header Testing
Check the presence and configuration of the Content Security
Policy (CSP) header.
Cache Control Header Testing
Check for the presence and correct configuration of Cache
Control headers.
www.infosectrain.com
Security Headers Testing
Test Name Test Case Result
Access Control Testing Verify the application’s access control by attempting to access
high-privileged resources with normal user privileges.
Forced Browsing Testing
Verify forced browsing attempts to access restricted or
unlinked resources.
Insecure Direct Object Reference
(IDOR) Testing
Check for IDOR vulnerabilities by attempting to access objects and
data outside of the authorized scope.
Parameter Tampering Testing
Assess the application’s vulnerability to parameter tampering
for privilege escalation.
www.infosectrain.com
Role Authorization Testing
Test Name Test Case Result
Time Delays Check if the application prevents time-based command injection.
Output Redirection Conduct blind OS command injection with out-of-band interactions.
www.infosectrain.com
Blind OS Command Injection Testing
Test Name Test Case Result
Cryptography Implementation Flaw
Check for implementation flaws, such as hard-coded encryption keys,
weak algorithms, or improper initialization vectors.
Encrypted Information Compromised
Verify if sensitive information, even when encrypted, can be
compromised due to data leaks, insecure key storage,
or weak encryption.
Weak Ciphers Used for Encryption
Identify encryption mechanisms in use and check
if weak ciphers are employed.
www.infosectrain.com
Broken Cryptography
Found this useful?
To Get More Insights Through our FREE
Course | Workshops | eBooks | White Paper
Checklists | Mock Tests
Press the Icon &
www.infosectrain.com

More Related Content

What's hot

週末趣味のAWS VPC Traffic Mirroring
週末趣味のAWS VPC Traffic Mirroring週末趣味のAWS VPC Traffic Mirroring
週末趣味のAWS VPC Traffic MirroringNamba Kazuo
 
External collaboration with Azure B2B
External collaboration with Azure B2B External collaboration with Azure B2B
External collaboration with Azure B2B Sjoukje Zaal
 
Fluentdで本番環境を再現
Fluentdで本番環境を再現Fluentdで本番環境を再現
Fluentdで本番環境を再現Hiroshi Toyama
 
Centralized test automation framework implementation
Centralized test automation framework implementationCentralized test automation framework implementation
Centralized test automation framework implementationBharathi Krishnamurthi
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAjin Abraham
 
Software Testing Basics
Software Testing BasicsSoftware Testing Basics
Software Testing BasicsBelal Raslan
 
Demystifying Identities for Azure Kubernetes Service
Demystifying Identities for Azure Kubernetes ServiceDemystifying Identities for Azure Kubernetes Service
Demystifying Identities for Azure Kubernetes ServiceToru Makabe
 
AWS Lambdaのテストで役立つ各種ツール
AWS Lambdaのテストで役立つ各種ツールAWS Lambdaのテストで役立つ各種ツール
AWS Lambdaのテストで役立つ各種ツールMasaki Suzuki
 
[SC03] Active Directory の DR 対策~天災/人災/サイバー攻撃、その時あなたの IT 基盤は利用継続できますか?
[SC03] Active Directory の DR 対策~天災/人災/サイバー攻撃、その時あなたの IT 基盤は利用継続できますか? [SC03] Active Directory の DR 対策~天災/人災/サイバー攻撃、その時あなたの IT 基盤は利用継続できますか?
[SC03] Active Directory の DR 対策~天災/人災/サイバー攻撃、その時あなたの IT 基盤は利用継続できますか? de:code 2017
 
Serverless Design Patterns for Rethinking Traditional Enterprise Application ...
Serverless Design Patterns for Rethinking Traditional Enterprise Application ...Serverless Design Patterns for Rethinking Traditional Enterprise Application ...
Serverless Design Patterns for Rethinking Traditional Enterprise Application ...Amazon Web Services
 
Secure Code Warrior - Cross site scripting
Secure Code Warrior - Cross site scriptingSecure Code Warrior - Cross site scripting
Secure Code Warrior - Cross site scriptingSecure Code Warrior
 
Deploy resources on Azure using IaC (Azure Terraform)
Deploy  resources on Azure using IaC (Azure Terraform)Deploy  resources on Azure using IaC (Azure Terraform)
Deploy resources on Azure using IaC (Azure Terraform)George Grammatikos
 
backlogsでもCI/CDする夢を見る
backlogsでもCI/CDする夢を見るbacklogsでもCI/CDする夢を見る
backlogsでもCI/CDする夢を見るTakeru Maehara
 
Explain it to Me Like I’m 5: Oauth2 and OpenID
Explain it to Me Like I’m 5: Oauth2 and OpenIDExplain it to Me Like I’m 5: Oauth2 and OpenID
Explain it to Me Like I’m 5: Oauth2 and OpenIDVMware Tanzu
 
Azure AD の SaaS アプリケーション認証への活用
Azure AD の SaaS アプリケーション認証への活用Azure AD の SaaS アプリケーション認証への活用
Azure AD の SaaS アプリケーション認証への活用Yusuke Kodama
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Codemotion
 
JAZUG12周年 俺の Azure Cosmos DB
JAZUG12周年 俺の Azure Cosmos DBJAZUG12周年 俺の Azure Cosmos DB
JAZUG12周年 俺の Azure Cosmos DBDaiyu Hatakeyama
 

What's hot (20)

週末趣味のAWS VPC Traffic Mirroring
週末趣味のAWS VPC Traffic Mirroring週末趣味のAWS VPC Traffic Mirroring
週末趣味のAWS VPC Traffic Mirroring
 
Test automation process
Test automation processTest automation process
Test automation process
 
External collaboration with Azure B2B
External collaboration with Azure B2B External collaboration with Azure B2B
External collaboration with Azure B2B
 
Fluentdで本番環境を再現
Fluentdで本番環境を再現Fluentdで本番環境を再現
Fluentdで本番環境を再現
 
Centralized test automation framework implementation
Centralized test automation framework implementationCentralized test automation framework implementation
Centralized test automation framework implementation
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
Automation testing
Automation testingAutomation testing
Automation testing
 
Xss attack
Xss attackXss attack
Xss attack
 
Software Testing Basics
Software Testing BasicsSoftware Testing Basics
Software Testing Basics
 
Demystifying Identities for Azure Kubernetes Service
Demystifying Identities for Azure Kubernetes ServiceDemystifying Identities for Azure Kubernetes Service
Demystifying Identities for Azure Kubernetes Service
 
AWS Lambdaのテストで役立つ各種ツール
AWS Lambdaのテストで役立つ各種ツールAWS Lambdaのテストで役立つ各種ツール
AWS Lambdaのテストで役立つ各種ツール
 
[SC03] Active Directory の DR 対策~天災/人災/サイバー攻撃、その時あなたの IT 基盤は利用継続できますか?
[SC03] Active Directory の DR 対策~天災/人災/サイバー攻撃、その時あなたの IT 基盤は利用継続できますか? [SC03] Active Directory の DR 対策~天災/人災/サイバー攻撃、その時あなたの IT 基盤は利用継続できますか?
[SC03] Active Directory の DR 対策~天災/人災/サイバー攻撃、その時あなたの IT 基盤は利用継続できますか?
 
Serverless Design Patterns for Rethinking Traditional Enterprise Application ...
Serverless Design Patterns for Rethinking Traditional Enterprise Application ...Serverless Design Patterns for Rethinking Traditional Enterprise Application ...
Serverless Design Patterns for Rethinking Traditional Enterprise Application ...
 
Secure Code Warrior - Cross site scripting
Secure Code Warrior - Cross site scriptingSecure Code Warrior - Cross site scripting
Secure Code Warrior - Cross site scripting
 
Deploy resources on Azure using IaC (Azure Terraform)
Deploy  resources on Azure using IaC (Azure Terraform)Deploy  resources on Azure using IaC (Azure Terraform)
Deploy resources on Azure using IaC (Azure Terraform)
 
backlogsでもCI/CDする夢を見る
backlogsでもCI/CDする夢を見るbacklogsでもCI/CDする夢を見る
backlogsでもCI/CDする夢を見る
 
Explain it to Me Like I’m 5: Oauth2 and OpenID
Explain it to Me Like I’m 5: Oauth2 and OpenIDExplain it to Me Like I’m 5: Oauth2 and OpenID
Explain it to Me Like I’m 5: Oauth2 and OpenID
 
Azure AD の SaaS アプリケーション認証への活用
Azure AD の SaaS アプリケーション認証への活用Azure AD の SaaS アプリケーション認証への活用
Azure AD の SaaS アプリケーション認証への活用
 
Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...Secure Coding principles by example: Build Security In from the start - Carlo...
Secure Coding principles by example: Build Security In from the start - Carlo...
 
JAZUG12周年 俺の Azure Cosmos DB
JAZUG12周年 俺の Azure Cosmos DBJAZUG12周年 俺の Azure Cosmos DB
JAZUG12周年 俺の Azure Cosmos DB
 

Similar to WEB APPLICATION PENETRATION TESTING CHECKLIST

Lecture32-Web-based-testing-II.pptx
Lecture32-Web-based-testing-II.pptxLecture32-Web-based-testing-II.pptx
Lecture32-Web-based-testing-II.pptxBalkrishanpatidar
 
Just Enough (Automated) Testing
Just Enough (Automated) TestingJust Enough (Automated) Testing
Just Enough (Automated) TestingSauce Labs
 
Azure API Manegement Introduction and Integeration with BizTalk
Azure API Manegement Introduction and Integeration with BizTalkAzure API Manegement Introduction and Integeration with BizTalk
Azure API Manegement Introduction and Integeration with BizTalkShailesh Dwivedi
 
Input validation errors
Input validation errorsInput validation errors
Input validation errorsmanoharparakh
 
Grand tour of Azure API Management.pdf
Grand tour of Azure API Management.pdfGrand tour of Azure API Management.pdf
Grand tour of Azure API Management.pdfSherman37
 
Summer '16 Realease notes
Summer '16 Realease notesSummer '16 Realease notes
Summer '16 Realease notesaggopal1011
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks Ahmed Sherif
 
OAuth Authorization flows in salesforce
OAuth Authorization flows in salesforceOAuth Authorization flows in salesforce
OAuth Authorization flows in salesforceKishore B T
 
apidays LIVE Paris 2021 - Inside API delivery Pipeline, the checklist! - Fran...
apidays LIVE Paris 2021 - Inside API delivery Pipeline, the checklist! - Fran...apidays LIVE Paris 2021 - Inside API delivery Pipeline, the checklist! - Fran...
apidays LIVE Paris 2021 - Inside API delivery Pipeline, the checklist! - Fran...apidays
 
wp-25tips-oltscripts-2287467
wp-25tips-oltscripts-2287467wp-25tips-oltscripts-2287467
wp-25tips-oltscripts-2287467Yutaka Takatsu
 
SFDC Inbound Integrations
SFDC Inbound IntegrationsSFDC Inbound Integrations
SFDC Inbound IntegrationsSujit Kumar
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Codingbilcorry
 
Web Application Penetration Test
Web Application Penetration TestWeb Application Penetration Test
Web Application Penetration Testmartinvoelk
 

Similar to WEB APPLICATION PENETRATION TESTING CHECKLIST (20)

Lecture32-Web-based-testing-II.pptx
Lecture32-Web-based-testing-II.pptxLecture32-Web-based-testing-II.pptx
Lecture32-Web-based-testing-II.pptx
 
Just Enough (Automated) Testing
Just Enough (Automated) TestingJust Enough (Automated) Testing
Just Enough (Automated) Testing
 
Azure API Manegement Introduction and Integeration with BizTalk
Azure API Manegement Introduction and Integeration with BizTalkAzure API Manegement Introduction and Integeration with BizTalk
Azure API Manegement Introduction and Integeration with BizTalk
 
Input validation errors
Input validation errorsInput validation errors
Input validation errors
 
API testing - Japura.pptx
API testing - Japura.pptxAPI testing - Japura.pptx
API testing - Japura.pptx
 
Web Services Security
Web Services SecurityWeb Services Security
Web Services Security
 
Grand tour of Azure API Management.pdf
Grand tour of Azure API Management.pdfGrand tour of Azure API Management.pdf
Grand tour of Azure API Management.pdf
 
Step by step guide for web application security testing
Step by step guide for web application security testingStep by step guide for web application security testing
Step by step guide for web application security testing
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Summer '16 Realease notes
Summer '16 Realease notesSummer '16 Realease notes
Summer '16 Realease notes
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks
 
Secure Coding: SSL, SOAP, and REST
Secure Coding: SSL, SOAP, and RESTSecure Coding: SSL, SOAP, and REST
Secure Coding: SSL, SOAP, and REST
 
OAuth Authorization flows in salesforce
OAuth Authorization flows in salesforceOAuth Authorization flows in salesforce
OAuth Authorization flows in salesforce
 
apidays LIVE Paris 2021 - Inside API delivery Pipeline, the checklist! - Fran...
apidays LIVE Paris 2021 - Inside API delivery Pipeline, the checklist! - Fran...apidays LIVE Paris 2021 - Inside API delivery Pipeline, the checklist! - Fran...
apidays LIVE Paris 2021 - Inside API delivery Pipeline, the checklist! - Fran...
 
wp-25tips-oltscripts-2287467
wp-25tips-oltscripts-2287467wp-25tips-oltscripts-2287467
wp-25tips-oltscripts-2287467
 
SFDC Inbound Integrations
SFDC Inbound IntegrationsSFDC Inbound Integrations
SFDC Inbound Integrations
 
28791456 web-testing
28791456 web-testing28791456 web-testing
28791456 web-testing
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Coding
 
Web Application Penetration Test
Web Application Penetration TestWeb Application Penetration Test
Web Application Penetration Test
 
How To Fix The Most Critical API Security Risks.pdf
How To Fix The Most Critical API Security Risks.pdfHow To Fix The Most Critical API Security Risks.pdf
How To Fix The Most Critical API Security Risks.pdf
 

More from infosecTrain

Audit Scenario Based Interview Questions.pdf
Audit Scenario Based Interview Questions.pdfAudit Scenario Based Interview Questions.pdf
Audit Scenario Based Interview Questions.pdfinfosecTrain
 
Understanding DNS Cache Poisoning: Threats and Countermeasures
Understanding DNS Cache Poisoning: Threats and CountermeasuresUnderstanding DNS Cache Poisoning: Threats and Countermeasures
Understanding DNS Cache Poisoning: Threats and CountermeasuresinfosecTrain
 
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...infosecTrain
 
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdf
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdfAn Introduction of CompTIA Security+ (SY0-701) Domain 1.pdf
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdfinfosecTrain
 
Top 10 Cyber Attacks of 2024: Trends, Impacts, and Responses
Top 10 Cyber Attacks of 2024: Trends, Impacts, and ResponsesTop 10 Cyber Attacks of 2024: Trends, Impacts, and Responses
Top 10 Cyber Attacks of 2024: Trends, Impacts, and ResponsesinfosecTrain
 
Stay ahead in 2024 with These Cybersecurity.pdf
Stay ahead in 2024 with These Cybersecurity.pdfStay ahead in 2024 with These Cybersecurity.pdf
Stay ahead in 2024 with These Cybersecurity.pdfinfosecTrain
 
Questions for a Risk Analyst Interview - Get Ready for Success.pdf
Questions for a Risk Analyst Interview - Get Ready for Success.pdfQuestions for a Risk Analyst Interview - Get Ready for Success.pdf
Questions for a Risk Analyst Interview - Get Ready for Success.pdfinfosecTrain
 
Cloud Vs. local Storage - Choose Your Data Destination.pdf
Cloud Vs. local Storage - Choose Your Data Destination.pdfCloud Vs. local Storage - Choose Your Data Destination.pdf
Cloud Vs. local Storage - Choose Your Data Destination.pdfinfosecTrain
 
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdfInterpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdfinfosecTrain
 
Data Privacy Challenges & Solution -InfosecTrain
Data Privacy Challenges & Solution -InfosecTrainData Privacy Challenges & Solution -InfosecTrain
Data Privacy Challenges & Solution -InfosecTraininfosecTrain
 
Free Guide to Master in Ethical Hacking (CEH v12).pdf
Free Guide to Master in Ethical Hacking (CEH v12).pdfFree Guide to Master in Ethical Hacking (CEH v12).pdf
Free Guide to Master in Ethical Hacking (CEH v12).pdfinfosecTrain
 
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdf
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdfGRC (Governance, Risk, and Compliance) Hands-On Online Training.pdf
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdfinfosecTrain
 
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdf
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdfRoadmap to Certified Ethical Hacker (v12) Certification Training..pdf
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdfinfosecTrain
 
PMP® Certification Online training Course..pdf
PMP® Certification Online training Course..pdfPMP® Certification Online training Course..pdf
PMP® Certification Online training Course..pdfinfosecTrain
 
NIST Cybersecurity Framework building a checklist.pdf
NIST Cybersecurity Framework building a checklist.pdfNIST Cybersecurity Framework building a checklist.pdf
NIST Cybersecurity Framework building a checklist.pdfinfosecTrain
 
Third-party information security assessment Check list.pdf
Third-party information security assessment Check list.pdfThird-party information security assessment Check list.pdf
Third-party information security assessment Check list.pdfinfosecTrain
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...infosecTrain
 
ALL YOU WANT TO KNOW ABOUT Certified Ethical Hacker
ALL YOU WANT TO KNOW ABOUT Certified Ethical HackerALL YOU WANT TO KNOW ABOUT Certified Ethical Hacker
ALL YOU WANT TO KNOW ABOUT Certified Ethical HackerinfosecTrain
 
TOP CHALLENGES IN OT SECURITY IN 2024.pdf
TOP CHALLENGES IN OT SECURITY IN 2024.pdfTOP CHALLENGES IN OT SECURITY IN 2024.pdf
TOP CHALLENGES IN OT SECURITY IN 2024.pdfinfosecTrain
 
HOW TO IMPLEMENT DATA PRIVACY IN YOUR ORGANIZATION.pdf
HOW TO IMPLEMENT DATA PRIVACY IN YOUR ORGANIZATION.pdfHOW TO IMPLEMENT DATA PRIVACY IN YOUR ORGANIZATION.pdf
HOW TO IMPLEMENT DATA PRIVACY IN YOUR ORGANIZATION.pdfinfosecTrain
 

More from infosecTrain (20)

Audit Scenario Based Interview Questions.pdf
Audit Scenario Based Interview Questions.pdfAudit Scenario Based Interview Questions.pdf
Audit Scenario Based Interview Questions.pdf
 
Understanding DNS Cache Poisoning: Threats and Countermeasures
Understanding DNS Cache Poisoning: Threats and CountermeasuresUnderstanding DNS Cache Poisoning: Threats and Countermeasures
Understanding DNS Cache Poisoning: Threats and Countermeasures
 
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
Explore SOC (Security Operations Center)-based Interview Questions to Unlock ...
 
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdf
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdfAn Introduction of CompTIA Security+ (SY0-701) Domain 1.pdf
An Introduction of CompTIA Security+ (SY0-701) Domain 1.pdf
 
Top 10 Cyber Attacks of 2024: Trends, Impacts, and Responses
Top 10 Cyber Attacks of 2024: Trends, Impacts, and ResponsesTop 10 Cyber Attacks of 2024: Trends, Impacts, and Responses
Top 10 Cyber Attacks of 2024: Trends, Impacts, and Responses
 
Stay ahead in 2024 with These Cybersecurity.pdf
Stay ahead in 2024 with These Cybersecurity.pdfStay ahead in 2024 with These Cybersecurity.pdf
Stay ahead in 2024 with These Cybersecurity.pdf
 
Questions for a Risk Analyst Interview - Get Ready for Success.pdf
Questions for a Risk Analyst Interview - Get Ready for Success.pdfQuestions for a Risk Analyst Interview - Get Ready for Success.pdf
Questions for a Risk Analyst Interview - Get Ready for Success.pdf
 
Cloud Vs. local Storage - Choose Your Data Destination.pdf
Cloud Vs. local Storage - Choose Your Data Destination.pdfCloud Vs. local Storage - Choose Your Data Destination.pdf
Cloud Vs. local Storage - Choose Your Data Destination.pdf
 
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdfInterpreting the Malicious Mind Motive Behind Cyberattacks.pdf
Interpreting the Malicious Mind Motive Behind Cyberattacks.pdf
 
Data Privacy Challenges & Solution -InfosecTrain
Data Privacy Challenges & Solution -InfosecTrainData Privacy Challenges & Solution -InfosecTrain
Data Privacy Challenges & Solution -InfosecTrain
 
Free Guide to Master in Ethical Hacking (CEH v12).pdf
Free Guide to Master in Ethical Hacking (CEH v12).pdfFree Guide to Master in Ethical Hacking (CEH v12).pdf
Free Guide to Master in Ethical Hacking (CEH v12).pdf
 
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdf
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdfGRC (Governance, Risk, and Compliance) Hands-On Online Training.pdf
GRC (Governance, Risk, and Compliance) Hands-On Online Training.pdf
 
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdf
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdfRoadmap to Certified Ethical Hacker (v12) Certification Training..pdf
Roadmap to Certified Ethical Hacker (v12) Certification Training..pdf
 
PMP® Certification Online training Course..pdf
PMP® Certification Online training Course..pdfPMP® Certification Online training Course..pdf
PMP® Certification Online training Course..pdf
 
NIST Cybersecurity Framework building a checklist.pdf
NIST Cybersecurity Framework building a checklist.pdfNIST Cybersecurity Framework building a checklist.pdf
NIST Cybersecurity Framework building a checklist.pdf
 
Third-party information security assessment Check list.pdf
Third-party information security assessment Check list.pdfThird-party information security assessment Check list.pdf
Third-party information security assessment Check list.pdf
 
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
Unlock Your Future in Cybersecurity with the ULTIMATE SOC CAREER GUIDE FOR BE...
 
ALL YOU WANT TO KNOW ABOUT Certified Ethical Hacker
ALL YOU WANT TO KNOW ABOUT Certified Ethical HackerALL YOU WANT TO KNOW ABOUT Certified Ethical Hacker
ALL YOU WANT TO KNOW ABOUT Certified Ethical Hacker
 
TOP CHALLENGES IN OT SECURITY IN 2024.pdf
TOP CHALLENGES IN OT SECURITY IN 2024.pdfTOP CHALLENGES IN OT SECURITY IN 2024.pdf
TOP CHALLENGES IN OT SECURITY IN 2024.pdf
 
HOW TO IMPLEMENT DATA PRIVACY IN YOUR ORGANIZATION.pdf
HOW TO IMPLEMENT DATA PRIVACY IN YOUR ORGANIZATION.pdfHOW TO IMPLEMENT DATA PRIVACY IN YOUR ORGANIZATION.pdf
HOW TO IMPLEMENT DATA PRIVACY IN YOUR ORGANIZATION.pdf
 

Recently uploaded

Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxShobhayan Kirtania
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajanpragatimahajan3
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 

Recently uploaded (20)

Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptx
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 

WEB APPLICATION PENETRATION TESTING CHECKLIST

  • 2. www.infosectrain.com Test Name Test Case Result Identify Web Server, Technologies, and Database Verify that the website is hosted on an HTTP server, front-end technologies, and back-end with PostgreSQL database. ASN (Autonomous System Number) & IP Space Enumeration and Service Enumeration Ensure the enumeration tool’s accuracy in obtaining ASNs, identifying IP addresses within a specified range, and detecting open ports and services on a target IP address. Google Dorking Ensure that the Google Dorking technique effectively retrieves sensitive information from public internet search engine results. Directory Enumeration Ensure that the directory enumeration process accurately identifies and lists directories and files within a specified web server directory. Reverse Lookup Ensure that the reverse lookup functionality accurately maps IP addresses to domain names. JS Files Analysis Confirm that the JS files analysis function accurately identifies vulnerabilities and security issues in JavaScript files. Subdomain Enumeration and Bruteforcing Confirm that the subdomain enumeration and brute-forcing functionality accurately discover subdomains associated with the target domain Port Scanning Verify that the port scanning tool correctly identifies open ports on a target IP address or network. Reconnaissance Phase
  • 3. Test Name Test Case Result Duplicate Registration/Overwrite Existing User Verify that the registration process prevents duplicate registration and overwriting of existing user accounts. Weak Password Policy Confirm that the registration process enforces a strong password policy. Reuse of Existing Usernames Ensure that the registration process prevents the reuse of the existing usernames. Insufficient Email Verification Process Verify that the email verification process adequately verifies user email addresses. Weak Registration Implementation - Allows Disposable Email Addresses Confirm that the registration process does not allow registration with disposable email addresses. Weak Registration Implementation- Over HTTP Verify that the registration process is securely implemented and does not allow registration over an unencrypted HTTP connection. Overwrite Default Web Application Pages Confirm that the registration process does not allow specially crafted usernames that could potentially overwrite or manipulate default web application pages. www.infosectrain.com Registration Feature Testing
  • 4. Test Name Test Case Result Decode Cookies Using Standard Decoding Algorithms Verify that cookies can be successfully decoded using standard decoding algorithms. Modify Cookie:Session Token Value Verify if the application correctly handles slight modifications to session cookie token values. Test Self-Registration with Similar Usernames Check if the application handles self-registration with usernames containing small variations. Check Session Cookies and Cookie Expiration Date/Time Verify that session cookies have appropriate expiration settings. Identify Cookie Domain Scope Ensure that session cookies are scoped to the appropriate domain. Check for HttpOnly Flag in Cookie Confirm that session cookies are marked with the HttpOnly flag. Check for Secure Flag in Cookie Ensure that session cookies are marked with the Secure flag if the application is served over SSL. www.infosectrain.com Session Management Testing
  • 5. Test Name Test Case Result Username Enumeration Verify that the system does not allow username enumeration. Bypass Authentication using SQL Injections Test for bypassing authentication using various SQL injections on the username and password fields. Lack of Password Confirmation Confirm that the system enforces password confirmation when changing email addresses and passwords and managing 2FA. Access Violation without Authentication Check if using resources without authentication is possible, leading to access violations. SSL Transmission of User Credentials Confirm that user credentials are transmitted over SSL. OAuth Login Functionality Check OAuth login functionality, including roles and potential security vulnerabilities. Two-Factor Authentication Misconfiguration Check the misconfiguration of two-factor authentication for response manipulation, status codes, code leakage, reusability, brute-force protection, integrity validation, and null values. www.infosectrain.com Authentication Testing
  • 6. Test Name Test Case Result Active Account User ID and Tampering Attempt Identify a parameter in the application that uses the active account user ID and attempts tampering to change the details of other accounts Enumerate Features Specific to a User Account and Conduct CSRF Testing Create a list of features specific to a user account and test for Cross-Site Request Forgery (CSRF) vulnerabilities. Change Email and Confirm Server-Side Validation Ensure if changing the email address is validated on the server side and whether the application sends email confirmation links to new users. Verify Account Deletion Option with Forgot Password Feature Verify the account deletion option and confirm it via the forgot password feature. Change Email, Account ID, and User ID Parameters for Brute Force Change the email, account ID, and user ID parameters and attempt brute force attacks on other users’ passwords. www.infosectrain.com Post Login Testing
  • 7. Test Name Test Case Result Failure to Expire Sessions Upon Logout and Password Reset Ensure the session is invalidated on logout and password reset. Check if Forgot Password Reset Link/Code Uniqueness Ensure the uniqueness of the password reset link/code. Check Expiry of Password Reset Link Verify if the reset link expires if not used within a specific time frame. Find User Account Identification Parameter and Attempt Tampering Identify the user account identification parameter and attempt to tamper with it to change another user’s password. Check for Weak Password Policy Examine if password reset enforces a strong password policy. Check if Active Session Gets Destroyed upon Changing the Password Verify if the active session is destroyed when changing the password. www.infosectrain.com Forgot Password Testing
  • 8. Test Name Test Case Result Test Common Injection Parameters Examine common injection parameters for potential vulnerabilities. Change URL Parameter Values Examine if changing the URL parameter value redirects to the specified URL. Test Single Slash and URL Encoding Ensure using a single slash and URL encoding in URL parameters. Use Whitelisted Domain or Keyword Check if using a whitelisted domain or keyword in parameters bypasses filters. Use “//” to Bypass HTTP Blacklisted Keyword Check if using “//” in parameters bypasses HTTP blacklisted keywords. Use Null Byte (%00) to Bypass Blacklist Filter Check if using a null byte (%00) in parameters bypasses blacklist filters. Use ° Symbol to Bypass Check if the “°” symbol in parameters bypasses security filters. www.infosectrain.com Open Redirection Testing
  • 9. Test Name Test Case Result Supply an Arbitrary Host Header Check the application’s handling of arbitrary host headers. Check for Flawed Validation Verify if the application has flawed validation for Host headers. Check Ambiguous Requests Send ambiguous requests with various Host header manipulations to observe the application’s behavior. Inject Host Override Headers Test the injection of host override headers to ensure that the application accepts and processes these headers. www.infosectrain.com Host Header Injection
  • 10. Test Name Test Case Result Entry Point Detection Identify vulnerable entry points for SQL injection. Use SQLmap to Identify Vulnerable Parameters Ensure that SQLmap identifies parameters vulnerable to SQL injection. Run the SQL Injection Scanner on All Requests Check if the SQL injection scanner identifies and reports any SQL injection vulnerabilities. Bypassing Web Application Firewall (WAF) Ensure bypass techniques are effective against the WAF (Web Application Firewall). Time Delays Verify the effectiveness of time delays for each database system. Conditional Delays Evaluate the impact of conditional time delays for each database system. Use ° Symbol to Bypass Check if the “°” symbol in parameters bypasses security filters. www.infosectrain.com SQL Injection Testing
  • 11. Test Name Test Case Result Use HTML Tags if Script Tags Are Banned Check if the HTML tags are executed as XSS. Reflect Output Inside JavaScript Variable Check if the output is reflected inside a JavaScript variable and if an alert payload can be used. Upload JavaScript Using Image File Check if the JavaScript code is executed when the image is displayed. Change Method From POST to GET Check if the payload is executed using the modified method from POST to GET can bypass filters. Syntax Encoding Payload Check if the syntax-encoded payload is executed as XSS. XSS Firewall Bypass Verify whether the employed XSS firewall bypass techniques effectively circumvent the XSS firewall. www.infosectrain.com Cross-Site Scripting Testing
  • 12. Test Name Test Case Result Validation of CSRF Token Confirm whether the CSRF token validation rejects a GET request when the validation process depends on the request method. CSRF Token Presence Validation Check if the application only accept requests with a valid CSRF token. The CSRF Token Is Independent of the User Session Check if the CSRF token is not associated with the user’s session and ensure it validate the CSRF token even after the user session has ended. validate the CSRF token even after the user session has ended. Ensure that the application should validate the CSRF token when the non-session cookie is included. Verify Referer Header Presence Ensure that application should only accept requests with a valid Referer header. www.infosectrain.com CSRF Testing
  • 13. Test Name Test Case Result FUZZ on the Internal System After SSO Redirect Conduct fuzzing on an internal system following redirection to the SSO system to identify vulnerabilities or misconfigurations within the internal system. Craft SAML Request and Server Interaction Craft a SAML request with a token and analyze how the server processes the crafted SAML request. Test for XML Signature Wrapping Vulnerabilities Check if the server is vulnerable to XML Signature Wrapping. Inject XXE Payloads in SAML Response Check if the server processes the XXE payloads. SSO for Takeover Assess the possibility of taking over the victim’s account. SSRF Using Cookie Header URLs Check if SSRF can be achieved by modifying the IP in the Cookie header URLs. www.infosectrain.com SSO Vulnerabilities
  • 14. Test Name Test Case Result Change Content Type for XML Injection Verify if the server is vulnerable to XML Injection. Blind XXE with Out-of-Band Interaction Identifies if the server is vulnerable to Blind XXE attacks. Errors Parsing Origin Headers Check if Cross-Origin Resource Sharing (CORS)-related errors can be triggered. Whitelisted Null Origin Value Check if the server whitelists null Origin values. Bypassing Filters Check if filters can be bypassed. Cloud Instances Check if SSRF vulnerabilities can access cloud instance data. www.infosectrain.com XML Injection Testing
  • 15. Test Name Test Case Result Null Byte (%00) Bypass Check if null bytes can bypass upload restrictions. Content-Type Bypass Check if content type manipulation can bypass restrictions. Magic Byte Bypass Identify if magic byte manipulation can bypass upload checks. Client-Side Validation Bypass Check if client-side validation can circumvent upload restrictions. Blacklisted Extension Bypass Check if the application effectively enforces extension restrictions. Homographic Character Bypass Check if homographic characters can bypass filters. www.infosectrain.com File Upload Testing
  • 16. Test Name Test Case Result Missing Captcha Field Integrity Checks Verify if the application performs integrity checks on the Captcha field and rejects incomplete submissions. HTTP Verb Manipulation Check if changing HTTP verbs impacts Captcha validation. Reusable Captcha Check if Captchas are single-use or can be reused. Server-Side Validation for CAPTCHA Check if the server performs proper Captcha validation independently. OCR Image Recognition Check if OCR tools can successfully recognize Captcha content. Absolute Path Retrieval Check if Captcha images are accessible via absolute paths. www.infosectrain.com CAPTCHA Testing
  • 17. Test Name Test Case Result Brute-Forcing Secret Keys Check if the application’s secret key is resistant to brute-force attacks. Creating a Fresh Token Using the “none” Algorithm Verify if the application accepts or rejects tokens signed with the “none” algorithm. Changing the Signing Algorithm of the Token Check how the application responds to changes in the signing algorithm. Signing the Asymmetrically-Signed Token to Symmetric Algorithm Match Check if the application allows signing transitions from asymmetric to symmetric algorithms. www.infosectrain.com JWT Token testing
  • 18. Test Name Test Case Result Intercepting and Modifying WebSocket Messages Check intercept WebSocket messages and modify the content. WebSockets Man-in-the-Middle (MITM) Attempts Perform a Man-in-the-Middle attack on WebSocket communication. Test Secret Header WebSocket Check if the WebSocket implementation relies on secret headers for authentication. Content Stealing in Websockets Check if access to sensitive data is transmitted via WebSocket. Token Authentication Testing in Websockets Evaluate if the token-based authentication is secure. www.infosectrain.com Websockets Testing
  • 19. Test Name Test Case Result Inconsistent Authorization Checks Identify instances where authorization checks are not consistently applied across different parts of the GraphQL schema. Missing Validation of Custom Scalars Identifies any custom scalar types that do not have adequate validation for input values. Failure to Appropriately Rate-Limit Evaluate whether rate-limiting is adequately enforced to prevent abuse or DoS attacks. Introspection Query Enabled/Disabled Determine if the server allows introspection queries that can reveal schema details. www.infosectrain.com GraphQL Vulnerabilities Testing
  • 20. Test Name Test Case Result XSPA in WordPress Identify if there are any exposed services or ports that may be susceptible to XSPA. Bruteforce in wp-login.php Check if the application effectively prevents or mitigates brute-force login attempts. Information Disclosure WordPress Username Enumerate usernames and confirm if the application reveals valid usernames. Backup File wp-config Exposed Ensure that backup files or sensitive configuration files are not accessible. Log Files Exposed Confirm if log files containing sensitive data are improperly exposed to unauthorized users. Denial of Service via load-styles.php Assess if the file can be abused to launch DoS attacks. www.infosectrain.com WordPress Common Vulnerabilities
  • 21. Test Name Test Case Result Cookie Bomb Check if the application can handle an excessive number of cookies effectively. Pixel Flood (Using Image with Huge Pixels) Assess the application for vulnerabilities related to “Pixel Flood” attacks. Frame Flood (Using GIF with Huge Frame) Check for the application for potential “Frame Flood” vulnerabilities. ReDoS (Regex DoS) Assess if the application is susceptible to ReDoS attacks due to insecure regular expressions. CPDoS (Cache Poisoned Denial of Service) Check if attackers can poison the application’s cache to cause a DoS condition. www.infosectrain.com Denial of Service
  • 22. Test Name Test Case Result X Frame Options Header Testing Ensure the application has X-Frame-Options set to DENY or allow specific domains. X-XSS-Protection Header Testing Verify the existence and settings of the X-XSS-Protection header. HSTS Header Testing Evaluate the presence and configuration of the HTTP Strict Transport Security (HSTS) header. CSP Header Testing Check the presence and configuration of the Content Security Policy (CSP) header. Cache Control Header Testing Check for the presence and correct configuration of Cache Control headers. www.infosectrain.com Security Headers Testing
  • 23. Test Name Test Case Result Access Control Testing Verify the application’s access control by attempting to access high-privileged resources with normal user privileges. Forced Browsing Testing Verify forced browsing attempts to access restricted or unlinked resources. Insecure Direct Object Reference (IDOR) Testing Check for IDOR vulnerabilities by attempting to access objects and data outside of the authorized scope. Parameter Tampering Testing Assess the application’s vulnerability to parameter tampering for privilege escalation. www.infosectrain.com Role Authorization Testing
  • 24. Test Name Test Case Result Time Delays Check if the application prevents time-based command injection. Output Redirection Conduct blind OS command injection with out-of-band interactions. www.infosectrain.com Blind OS Command Injection Testing
  • 25. Test Name Test Case Result Cryptography Implementation Flaw Check for implementation flaws, such as hard-coded encryption keys, weak algorithms, or improper initialization vectors. Encrypted Information Compromised Verify if sensitive information, even when encrypted, can be compromised due to data leaks, insecure key storage, or weak encryption. Weak Ciphers Used for Encryption Identify encryption mechanisms in use and check if weak ciphers are employed. www.infosectrain.com Broken Cryptography
  • 26. Found this useful? To Get More Insights Through our FREE Course | Workshops | eBooks | White Paper Checklists | Mock Tests Press the Icon & www.infosectrain.com