SlideShare a Scribd company logo
1 of 8
Download to read offline
Acunetix Web Vulnerability Scanner



    Getting Started

                            V6.5




                         By Acunetix Ltd.




1
Starting a Scan
          The Scan Wizard allows you to quickly set-up an automated crawl and scan
          of your website. An automated scan provides a comprehensive and deep
          understanding of the level website security by simply reviewing the individual
          alerts returned.
          This chapter explains the process of launching a security audit of your
          website through the Scan wizard.
          NOTE:    DO     NOT     SCAN     A    WEBSITE        WITHOUT      PROPER
          AUTHORISATION! The web server logs will show the scans and any attacks
          made by Acunetix WVS. If you are not the sole administrator of the website
          please make sure to you warn other administrators before performing a scan.
          Some scans might cause a website to crash requiring a restart of the
          website.


Step 1: Select Target(s) to Scan
          1. Click on ‘File > New > New Website Scan’ to start the Scan Wizard or click
          on ‘New Scan’ button on the top right hand of the Acunetix WVS user
          interface.




                         Screenshot 1 – Scan Wizard Select Scan Type

          2. Specify the target or targets to be scanned. The scan target options are:
          ·   Scan single website - Scans a single website. E n t e r a URL, e.g.
              http://testphp.acunetix.com, https://.testaspnet.acunetix.com.
          ·   Scan using saved crawling results - If you previously performed a
              crawl on a website and saved the results, you can analyze these results
              directly without having to crawl the site again. Specify the ‘Saved crawler
              results’ file by clicking on the folder button.
          ·   Scan List of Websites - Scans a list of target websites specified in a
              plain text file (one target per line). Every target in the file is to be specified
              in the format <URL> or < URL:port> if the web server is listening on a non
              default port. The maximum number of websites Acunetix WVS can scan
              at 1 time is between 20 and 30 sites; depending on the size of the
              websites.

2                                                                     Acunetix Web Vulnerability Scanner
·   Scan Range of Computers - This will scan a specific range of IP's (e.g.
              192.168.0.10-192.168.0.200) for target sites which are open on the
              specified ports (Default 80, 81 and 443).
          3. Click 'Next' to continue.


Step 2: Confirm Targets and Technologies Detected




              Screenshot 2 – Scan Wizard Selecting Targets and Technologies


          Acunetix WVS will automatically probe the target website(s) for basic details
          such as operating system, web server, web server technologies and whether
          a custom error page is used (For more details on Custom Error Pages refer
          to the section ‘Settings > Scanner Settings > Custom 404 Pages’ in the user
          manual).
          The web vulnerability scanner will optimize the scan for the selected
          technologies and use these details to reduce the number of tests performed
          which are not applicable (e.g. Acunetix WVS will not probe IIS tests on a
          UNIX system). This will reduce scanning time.
          Click on the relevant field and change the settings from the provided check
          boxes if you would like to add or remove scans for specific technologies.




3
Step 3: Specify Crawler Options




                        Screenshot 3 – Scan Wizard Crawling Options

          In this dialog you can configure the crawling options.

     Crawling Options
          The Crawler traverses the entire website and identifies its structure. The
          following crawling options may be configured:
          ·   Start HTTP Sniffer for manual crawling at the end of the scan process.
          ·   Get first URL only.
          ·   Do not fetch anything above start folder.
          ·   Fetch files below base folder.
          ·   Fetch directory indexes even if not linked.
          ·   Submit forms.
          ·   Retrieve and process robots.txt, sitemap.xml.
          ·   Case insensitive paths.
          ·   Analyze JavaScript.
          ·   After crawling let me choose the files to scan
          If the scan is from a saved crawl result, these options will be grayed out.
          Note: Using default crawling options allows you to scan your websites
          without any problems. If you would like to tweak the crawling options, please
          refer to Configuring the Crawler section in the user manual.




4                                                                  Acunetix Web Vulnerability Scanner
Step 4: Specify Scanning Profile Options and Mode




                        Screenshot 4 – Scan Profile and Mode Options

           In this dialog you can configure the scanning profile and scan options,
           including the options for the scanning mode.

     Scanning Profile
           The Scanning Profile will determine which tests are to be carried out against
           the target site. For example, if you only want to test your website(s) for SQL
           injection, select the profile sql_injection and no additional tests would be
           performed.
           Refer to the ‘Scanning Profiles ’ chapter in the user manual for more
           information on how to customize existing profiles and create new scanning
           profiles.

     Scan Options
           From this section you can select the Scanning Mode which will be used
           during the scan. The scanning mode options are the following:
               ·   Quick - In this mode the scanner will test for just the first value of
                   every parameter.
               ·   Heuristic - In this mode the scanner will try to automatically figure
                   out for which parameters to test all values and for which not to test all
                   values.
               ·   Extensive - In this mode the scanner will test all possible
                   combinations for all parameters on the website. In some cases, this
                   can generate a huge number of requests and should be used with
                   caution.
           The other options which you can select from this step of the wizard are:
               ·   Test known web application vulnerabilities on every directory - If
                   this option is selected, the scanner will test for known web application
                   vulnerabilities on every directory instead of the default directory only.

5
This option will generate a lot of HTTP traffic and will extend the
                 scanning time if the website being scanned is very large.
             ·   Manipulate HTTP headers - With this option selected, the scanner
                 will try to manipulate the HTTP headers which might be used by
                 server side technologies.
             ·   Enable Port Scanning - Tick this option to run the port scanner
                 against the web server during a website scan. For more details about
                 the Port Scanner refer to page Error! Bookmark not defined.
                 ‘Configuring the Port Scanner’.
             ·   Enable AcuSensor Technology - Tick this option to enable
                 AcuSensor Technology during the scan. Note that the AcuSensor
                 client has to be installed on the web server which is being scanned.
                 For more details about the AcuSensor Technology refer to the
                 ‘AcuSensor Technology’ section in the user manual.
             Note: If the scan is being launched from saved scan results, in the
             Enable AcuSensor Technology section you can specify to use sensor
             data from crawling results without revalidation, or to not use sensor data
             from crawling results or to revalidate sensor data from the drop down
             menu.


Step 5: Configure Login for Password Protected Areas
          Acunetix supports 2 types of Login pages:
             ·   HTTP Authentication - This type of authentication is handled by the
                 web server, where the user is prompted with a password dialog.
             ·   HTML Authentication - This type of authentication is handled via a
                 web form. The credentials are sent back to the server for validation
                 by a custom script.




                            Screenshot 5 - Login Details Options

     Scanning a HTTP Password protected area:
          Tick the box ‘Authenticate with this user name and password combination’
          and enter the username and password.


6                                                               Acunetix Web Vulnerability Scanner
Scanning a HTML Password protected area:
           1. Click on ‘Record new login sequence’, browse to the HTML forms login
           page, and record the login sequence by entering the credentials and
           authenticating.
           2. Once authenticated, you also need to identify the logout link so the crawler
           will not crawl that link and logs out the user session. Click on ‘Next’ to
           proceed to record the restricted link. Click on the link which logs out the user
           session. Click ‘Next’ to specify an ‘In Session’ or ‘Out of Session pattern’.
           3. Click on ‘Detect’ for the scanner to try to automatically detect a pattern for
           it to recognize when the session is still valid or not. If the scanner is unable
           to automatically detect, specify a pattern manually in the Pattern input field.
           You can use Regular Expressions to specify the pattern. Specify also the
           pattern type. Click on ‘Check Pattern’ to verify the pattern.
           4. Click on exit and Save the Login Sequence. You can reuse the login
           sequence during future scans. Login sequences can be edited from the Tools
           Explorer by selecting ‘Configuration > Scanner Settings > Login sequences’
           node in the Settings Interface.
           Note: For further information about creating and editing Login Sequences
           refer the section ‘Settings > Scanner Settings > Login Sequences’ in the user
           manual.


Step 6: Configure Custom 404 Error Pages
           A 404 error page is the page which appears when a requested page is not
           found. In many cases, rather than displaying the standard error 404, many
           websites show a page formatted according to the look and feel of the website
           to inform the user that the page requested does not exist. Custom 404 error
           pages do not necessarily represent a server 404 error (Page not found), and
           therefore Acunetix WVS must be able to automatically identify these pages to
           detect the difference between a non existing URL and a valid web page.
           The scan wizard will automatically try to detect whether the site uses custom
           error pages. I f it does, WVS will display the custom error page a n d will
           automatically attempt to locate the unique identifier of such an error page; in
           this case Error 404: Page Not Found. If it does not detect custom 404 error
           pages but the site uses them, then they have to be configured manually.
           Note: Typically, most of the websites return 404 errors when a requested
           URL is not found. If you need to configure a Custom 404 Error page, refer to
           the section ‘Settings > Scanner Settings > Custom 404 Pages ‘ in the user
           manual.


Step 7: Select the Files and directories to Scan
           If the option ‘After crawling let me choose the files to scan’ was ticked in the
           crawling options, a window with the site structure will open up, from which a
           selection of files to scan and ones to ignore can be made after the crawl
           process is finished.


Step 8: Completing the scan
           If you want to save the scan results to a database, enable ‘Save scan results
           to the database for report generation‘. Click on the ‘Finish’ button to start the
           scan.
           Now click ‘Finish’ to start the scan. Depending on the size of the
           website a scan may take several hours!

7
8   Acunetix Web Vulnerability Scanner

More Related Content

Viewers also liked

Bridge Portfolio
Bridge PortfolioBridge Portfolio
Bridge Portfolio
blovelace
 
Sigorta Sektörü İçin İnteraktif Pazarlama Fikirleri
Sigorta Sektörü İçin İnteraktif Pazarlama FikirleriSigorta Sektörü İçin İnteraktif Pazarlama Fikirleri
Sigorta Sektörü İçin İnteraktif Pazarlama Fikirleri
MedyaTEQ
 
How to go weekly
How to go weeklyHow to go weekly
How to go weekly
tevinallen
 
Module 3, topic 1 notes
Module 3, topic 1 notesModule 3, topic 1 notes
Module 3, topic 1 notes
Annie cox
 
Who wants to_be_a_millionaire_
Who wants to_be_a_millionaire_Who wants to_be_a_millionaire_
Who wants to_be_a_millionaire_
junsew
 
常常喜樂
常常喜樂常常喜樂
常常喜樂
moya1029
 
Prezentacjabb 052010
Prezentacjabb 052010Prezentacjabb 052010
Prezentacjabb 052010
gueste6c5b1
 
Bai06 kiem tramodule-k-trpm@softtesting-nntu
Bai06 kiem tramodule-k-trpm@softtesting-nntuBai06 kiem tramodule-k-trpm@softtesting-nntu
Bai06 kiem tramodule-k-trpm@softtesting-nntu
Jenny Nguyen
 
Cuoc song tinh yeu tieng cuoi tech24.vn
Cuoc song tinh yeu tieng cuoi tech24.vnCuoc song tinh yeu tieng cuoi tech24.vn
Cuoc song tinh yeu tieng cuoi tech24.vn
Jenny Nguyen
 
Syllabus foundation
Syllabus foundationSyllabus foundation
Syllabus foundation
Jenny Nguyen
 
Module 5 topic 1
Module 5 topic 1Module 5 topic 1
Module 5 topic 1
Annie cox
 
Module 5 topic 2 2nd
Module 5 topic 2   2ndModule 5 topic 2   2nd
Module 5 topic 2 2nd
Annie cox
 
Bai11 quan ly-kiemtra-ktrpm@softtesting-nntu
Bai11 quan ly-kiemtra-ktrpm@softtesting-nntuBai11 quan ly-kiemtra-ktrpm@softtesting-nntu
Bai11 quan ly-kiemtra-ktrpm@softtesting-nntu
Jenny Nguyen
 

Viewers also liked (20)

Bridge Portfolio
Bridge PortfolioBridge Portfolio
Bridge Portfolio
 
Salvador
SalvadorSalvador
Salvador
 
Sigorta Sektörü İçin İnteraktif Pazarlama Fikirleri
Sigorta Sektörü İçin İnteraktif Pazarlama FikirleriSigorta Sektörü İçin İnteraktif Pazarlama Fikirleri
Sigorta Sektörü İçin İnteraktif Pazarlama Fikirleri
 
How to go weekly
How to go weeklyHow to go weekly
How to go weekly
 
Module 3, topic 1 notes
Module 3, topic 1 notesModule 3, topic 1 notes
Module 3, topic 1 notes
 
Who wants to_be_a_millionaire_
Who wants to_be_a_millionaire_Who wants to_be_a_millionaire_
Who wants to_be_a_millionaire_
 
常常喜樂
常常喜樂常常喜樂
常常喜樂
 
Qtp tutorial
Qtp tutorialQtp tutorial
Qtp tutorial
 
Prezentacjabb 052010
Prezentacjabb 052010Prezentacjabb 052010
Prezentacjabb 052010
 
Bai06 kiem tramodule-k-trpm@softtesting-nntu
Bai06 kiem tramodule-k-trpm@softtesting-nntuBai06 kiem tramodule-k-trpm@softtesting-nntu
Bai06 kiem tramodule-k-trpm@softtesting-nntu
 
Cuoc song tinh yeu tieng cuoi tech24.vn
Cuoc song tinh yeu tieng cuoi tech24.vnCuoc song tinh yeu tieng cuoi tech24.vn
Cuoc song tinh yeu tieng cuoi tech24.vn
 
Watershed Creation
Watershed CreationWatershed Creation
Watershed Creation
 
1st Semester Quick Review
1st Semester Quick Review1st Semester Quick Review
1st Semester Quick Review
 
Mother’s day
Mother’s dayMother’s day
Mother’s day
 
Doubleside
DoublesideDoubleside
Doubleside
 
Syllabus foundation
Syllabus foundationSyllabus foundation
Syllabus foundation
 
Module 5 topic 1
Module 5 topic 1Module 5 topic 1
Module 5 topic 1
 
จดหมายข่าวเดือนกรกฎาคม
จดหมายข่าวเดือนกรกฎาคมจดหมายข่าวเดือนกรกฎาคม
จดหมายข่าวเดือนกรกฎาคม
 
Module 5 topic 2 2nd
Module 5 topic 2   2ndModule 5 topic 2   2nd
Module 5 topic 2 2nd
 
Bai11 quan ly-kiemtra-ktrpm@softtesting-nntu
Bai11 quan ly-kiemtra-ktrpm@softtesting-nntuBai11 quan ly-kiemtra-ktrpm@softtesting-nntu
Bai11 quan ly-kiemtra-ktrpm@softtesting-nntu
 

Similar to Sudugtooltestbaomat

Acunetix technical presentation v7 setembro2011
Acunetix technical presentation v7 setembro2011Acunetix technical presentation v7 setembro2011
Acunetix technical presentation v7 setembro2011
Wlad1m1r
 
Qtp complete guide for all
Qtp complete guide for allQtp complete guide for all
Qtp complete guide for all
Ramu Palanki
 
Acunetix Training and ScanAssist
Acunetix Training and ScanAssistAcunetix Training and ScanAssist
Acunetix Training and ScanAssist
Bryan Ferrario
 
Load testing using_neoload by kc
Load testing using_neoload by kcLoad testing using_neoload by kc
Load testing using_neoload by kc
krishna chaitanya
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorial
tutorialsruby
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorial
tutorialsruby
 

Similar to Sudugtooltestbaomat (20)

Acunetix technical presentation v7 setembro2011
Acunetix technical presentation v7 setembro2011Acunetix technical presentation v7 setembro2011
Acunetix technical presentation v7 setembro2011
 
HP WebInspect
HP WebInspectHP WebInspect
HP WebInspect
 
Web Application Penetration Tests - Information Gathering Stage
Web Application Penetration Tests - Information Gathering StageWeb Application Penetration Tests - Information Gathering Stage
Web Application Penetration Tests - Information Gathering Stage
 
Qtp basics
Qtp basicsQtp basics
Qtp basics
 
Qtp complete guide for all
Qtp complete guide for allQtp complete guide for all
Qtp complete guide for all
 
Security testing
Security testingSecurity testing
Security testing
 
28791456 web-testing
28791456 web-testing28791456 web-testing
28791456 web-testing
 
Acunetix Training and ScanAssist
Acunetix Training and ScanAssistAcunetix Training and ScanAssist
Acunetix Training and ScanAssist
 
Azure appservice
Azure appserviceAzure appservice
Azure appservice
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
VorlonJS
VorlonJSVorlonJS
VorlonJS
 
Load testing using_neoload by kc
Load testing using_neoload by kcLoad testing using_neoload by kc
Load testing using_neoload by kc
 
Security testautomation
Security testautomationSecurity testautomation
Security testautomation
 
JCrawler
JCrawlerJCrawler
JCrawler
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorial
 
sts-scanner_tutorial
sts-scanner_tutorialsts-scanner_tutorial
sts-scanner_tutorial
 
Cross-Browser Testing With Automation.pdf
Cross-Browser Testing With Automation.pdfCross-Browser Testing With Automation.pdf
Cross-Browser Testing With Automation.pdf
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problems
 
Load Runner
Load RunnerLoad Runner
Load Runner
 
EVOLVE'13 | Enhance | Permission Sensitive Caching | Paul McMahon & Jason Rap...
EVOLVE'13 | Enhance | Permission Sensitive Caching | Paul McMahon & Jason Rap...EVOLVE'13 | Enhance | Permission Sensitive Caching | Paul McMahon & Jason Rap...
EVOLVE'13 | Enhance | Permission Sensitive Caching | Paul McMahon & Jason Rap...
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Recently uploaded (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Sudugtooltestbaomat

  • 1. Acunetix Web Vulnerability Scanner Getting Started V6.5 By Acunetix Ltd. 1
  • 2. Starting a Scan The Scan Wizard allows you to quickly set-up an automated crawl and scan of your website. An automated scan provides a comprehensive and deep understanding of the level website security by simply reviewing the individual alerts returned. This chapter explains the process of launching a security audit of your website through the Scan wizard. NOTE: DO NOT SCAN A WEBSITE WITHOUT PROPER AUTHORISATION! The web server logs will show the scans and any attacks made by Acunetix WVS. If you are not the sole administrator of the website please make sure to you warn other administrators before performing a scan. Some scans might cause a website to crash requiring a restart of the website. Step 1: Select Target(s) to Scan 1. Click on ‘File > New > New Website Scan’ to start the Scan Wizard or click on ‘New Scan’ button on the top right hand of the Acunetix WVS user interface. Screenshot 1 – Scan Wizard Select Scan Type 2. Specify the target or targets to be scanned. The scan target options are: · Scan single website - Scans a single website. E n t e r a URL, e.g. http://testphp.acunetix.com, https://.testaspnet.acunetix.com. · Scan using saved crawling results - If you previously performed a crawl on a website and saved the results, you can analyze these results directly without having to crawl the site again. Specify the ‘Saved crawler results’ file by clicking on the folder button. · Scan List of Websites - Scans a list of target websites specified in a plain text file (one target per line). Every target in the file is to be specified in the format <URL> or < URL:port> if the web server is listening on a non default port. The maximum number of websites Acunetix WVS can scan at 1 time is between 20 and 30 sites; depending on the size of the websites. 2 Acunetix Web Vulnerability Scanner
  • 3. · Scan Range of Computers - This will scan a specific range of IP's (e.g. 192.168.0.10-192.168.0.200) for target sites which are open on the specified ports (Default 80, 81 and 443). 3. Click 'Next' to continue. Step 2: Confirm Targets and Technologies Detected Screenshot 2 – Scan Wizard Selecting Targets and Technologies Acunetix WVS will automatically probe the target website(s) for basic details such as operating system, web server, web server technologies and whether a custom error page is used (For more details on Custom Error Pages refer to the section ‘Settings > Scanner Settings > Custom 404 Pages’ in the user manual). The web vulnerability scanner will optimize the scan for the selected technologies and use these details to reduce the number of tests performed which are not applicable (e.g. Acunetix WVS will not probe IIS tests on a UNIX system). This will reduce scanning time. Click on the relevant field and change the settings from the provided check boxes if you would like to add or remove scans for specific technologies. 3
  • 4. Step 3: Specify Crawler Options Screenshot 3 – Scan Wizard Crawling Options In this dialog you can configure the crawling options. Crawling Options The Crawler traverses the entire website and identifies its structure. The following crawling options may be configured: · Start HTTP Sniffer for manual crawling at the end of the scan process. · Get first URL only. · Do not fetch anything above start folder. · Fetch files below base folder. · Fetch directory indexes even if not linked. · Submit forms. · Retrieve and process robots.txt, sitemap.xml. · Case insensitive paths. · Analyze JavaScript. · After crawling let me choose the files to scan If the scan is from a saved crawl result, these options will be grayed out. Note: Using default crawling options allows you to scan your websites without any problems. If you would like to tweak the crawling options, please refer to Configuring the Crawler section in the user manual. 4 Acunetix Web Vulnerability Scanner
  • 5. Step 4: Specify Scanning Profile Options and Mode Screenshot 4 – Scan Profile and Mode Options In this dialog you can configure the scanning profile and scan options, including the options for the scanning mode. Scanning Profile The Scanning Profile will determine which tests are to be carried out against the target site. For example, if you only want to test your website(s) for SQL injection, select the profile sql_injection and no additional tests would be performed. Refer to the ‘Scanning Profiles ’ chapter in the user manual for more information on how to customize existing profiles and create new scanning profiles. Scan Options From this section you can select the Scanning Mode which will be used during the scan. The scanning mode options are the following: · Quick - In this mode the scanner will test for just the first value of every parameter. · Heuristic - In this mode the scanner will try to automatically figure out for which parameters to test all values and for which not to test all values. · Extensive - In this mode the scanner will test all possible combinations for all parameters on the website. In some cases, this can generate a huge number of requests and should be used with caution. The other options which you can select from this step of the wizard are: · Test known web application vulnerabilities on every directory - If this option is selected, the scanner will test for known web application vulnerabilities on every directory instead of the default directory only. 5
  • 6. This option will generate a lot of HTTP traffic and will extend the scanning time if the website being scanned is very large. · Manipulate HTTP headers - With this option selected, the scanner will try to manipulate the HTTP headers which might be used by server side technologies. · Enable Port Scanning - Tick this option to run the port scanner against the web server during a website scan. For more details about the Port Scanner refer to page Error! Bookmark not defined. ‘Configuring the Port Scanner’. · Enable AcuSensor Technology - Tick this option to enable AcuSensor Technology during the scan. Note that the AcuSensor client has to be installed on the web server which is being scanned. For more details about the AcuSensor Technology refer to the ‘AcuSensor Technology’ section in the user manual. Note: If the scan is being launched from saved scan results, in the Enable AcuSensor Technology section you can specify to use sensor data from crawling results without revalidation, or to not use sensor data from crawling results or to revalidate sensor data from the drop down menu. Step 5: Configure Login for Password Protected Areas Acunetix supports 2 types of Login pages: · HTTP Authentication - This type of authentication is handled by the web server, where the user is prompted with a password dialog. · HTML Authentication - This type of authentication is handled via a web form. The credentials are sent back to the server for validation by a custom script. Screenshot 5 - Login Details Options Scanning a HTTP Password protected area: Tick the box ‘Authenticate with this user name and password combination’ and enter the username and password. 6 Acunetix Web Vulnerability Scanner
  • 7. Scanning a HTML Password protected area: 1. Click on ‘Record new login sequence’, browse to the HTML forms login page, and record the login sequence by entering the credentials and authenticating. 2. Once authenticated, you also need to identify the logout link so the crawler will not crawl that link and logs out the user session. Click on ‘Next’ to proceed to record the restricted link. Click on the link which logs out the user session. Click ‘Next’ to specify an ‘In Session’ or ‘Out of Session pattern’. 3. Click on ‘Detect’ for the scanner to try to automatically detect a pattern for it to recognize when the session is still valid or not. If the scanner is unable to automatically detect, specify a pattern manually in the Pattern input field. You can use Regular Expressions to specify the pattern. Specify also the pattern type. Click on ‘Check Pattern’ to verify the pattern. 4. Click on exit and Save the Login Sequence. You can reuse the login sequence during future scans. Login sequences can be edited from the Tools Explorer by selecting ‘Configuration > Scanner Settings > Login sequences’ node in the Settings Interface. Note: For further information about creating and editing Login Sequences refer the section ‘Settings > Scanner Settings > Login Sequences’ in the user manual. Step 6: Configure Custom 404 Error Pages A 404 error page is the page which appears when a requested page is not found. In many cases, rather than displaying the standard error 404, many websites show a page formatted according to the look and feel of the website to inform the user that the page requested does not exist. Custom 404 error pages do not necessarily represent a server 404 error (Page not found), and therefore Acunetix WVS must be able to automatically identify these pages to detect the difference between a non existing URL and a valid web page. The scan wizard will automatically try to detect whether the site uses custom error pages. I f it does, WVS will display the custom error page a n d will automatically attempt to locate the unique identifier of such an error page; in this case Error 404: Page Not Found. If it does not detect custom 404 error pages but the site uses them, then they have to be configured manually. Note: Typically, most of the websites return 404 errors when a requested URL is not found. If you need to configure a Custom 404 Error page, refer to the section ‘Settings > Scanner Settings > Custom 404 Pages ‘ in the user manual. Step 7: Select the Files and directories to Scan If the option ‘After crawling let me choose the files to scan’ was ticked in the crawling options, a window with the site structure will open up, from which a selection of files to scan and ones to ignore can be made after the crawl process is finished. Step 8: Completing the scan If you want to save the scan results to a database, enable ‘Save scan results to the database for report generation‘. Click on the ‘Finish’ button to start the scan. Now click ‘Finish’ to start the scan. Depending on the size of the website a scan may take several hours! 7
  • 8. 8 Acunetix Web Vulnerability Scanner