SlideShare a Scribd company logo
VULNERABILITY ASSESSMENT
& PENETRATION TESTING
Made By :
DARSHAN BHAVSAR (20082291001)
SAGAR THAKOR (20082291023)
INDEX
• What Is Vulnerability Assessment
• What Is Penetration Testing
• Types Of Testing
• Steps Involved In vapt Process
• Some Images
• Tools Which Are Use
• Top Common Vulnerability
• Demo Website And Vm’s
• Some vulnerabilities and solution of them.
WHAT IS VULNERABILITY ASSESSMENT
• Vulnerability assessment (VA) is a systematic technical approach to finding the security
loopholes in a network or software system.
• It primarily adopts a scanning approach which is done.
• both manually and performed by certain tools.
• The outcome of a VA process is a report showing all vulnerabilities, which are
categorised based on their severity.
• This report is further used for the next step, which is penetration testing (PT).
WHAT IS PENETRATION TESTING
• A Penetration test (PT) is a proof-of-concept approach to actually explore and exploit
vulnerabilities.
• This process confirms whether the vulnerability really exists and further proves that
exploiting it can result in damage to the application or network.
• The outcome of a PT is, typically, evidence in the form of a screenshot or log, which
substantiates the finding and can be a useful aid towards remediation.
TYPES OF TESTING
• There Are Mainly 3 Types Of Testing.
1. BLACKBOX TESTING
2. GRAYBOX TESTING
3. WHITEBOX TESTING
• Black Box does not include any knowledge of the structure of the system, so this type of
testing simulates the approach of an outside attacker.
• Gray Box includes only a limited knowledge of the layout of the target.
• White Box testing occurs when a penetration tester has complete knowledge of the
layout of the target(s).
STEPS INVOLVED IN VAPT PROCESS
• Enumerates a vulnerability.
• Performs an attack manually
• Analyses the results of the attack Performs similar or different attacks based on previous
findings
• Assimilates the results to create a customised attack
• Exploits the vulnerability further to see if more attacks are possible
• Repeats the above steps for all vulnerabilities
• Prepare the final report of testing
TOOLS WHICH ARE USE
• HOSTEDSCAN
• NMAP
• OWASP ZAP
• WPSCAN
• NIKTO
• NMAP :- Nmap is a network scanning tool that uses IP packets to identify all the devices
connected to a network and to provide information on the services and operating
systems they are running.
• OWASP ZAP :- OWASP ZAP Penetration testing helps in finding vulnerabilities before
an attacker does. OSWAP ZAP is an open-source free tool and is used to perform
penetration tests. The main goal of Zap is to allow easy penetration testing to find the
vulnerabilities in web applications.
• NIKTO :- Nikto is an open source web server and web application scanner. Nikto can
perform comprehensive tests against web servers for multiple security threats, including
over 6700 potentially dangerous files/programs. Nikto can also perform checks for
outdated web servers software, and version-specific problems.
• WPSCAN :- The WPSSCAN CLI tool is a free, for non-commercial use, black box
WordPress security scanner written for security professionals and blog maintainers to
test the security of their sites.
• HOSTEDSCAN :- Vulnerability scans, automated for any business. Scan networks,
servers, and websites for security risks. Manage your risks via dashboards, reporting,
automation.
TOP COMMON VULNERABILITY
• SQL Injection
• Cross Site Scripting
• Broken Authentication and Session Management
• Insecure Direct Object References
• Security Misconfiguration
• Insecure Storage
• Failure to restrict URL Access
• Un-validated Redirects and Forwards
DEMO WEBSITE AND VM’S
• https://demo.testfire.net
• http://testphp.vulnweb.com
• OWASP Mutillidae II
• Attack-defense online lab
SOME VULNERABILITY
1.Vulnerability name : XML RPC SEEMS TO BE ENABLED.
SEVERITY : MEDIUM.
IMPACT : Vulnerability in XML-RPC allows an attacker to make a system call which can be
dangerous for the application and servers. Also, an attacker can use this method to craft a
successful DOS and BRUTEFORCE attack against the application.
SOLUTION : Simply deleting the xmlrpc.php file. That's a WordPress core file that some 3rd-
party apps and plugins still rely on to interact with WordPress, so deleting it risks disrupting their
functionality. I'll describe three ways of disabling XML-RPC safely here:
1. Disable XML-RPC in WordPress using a plugin.
2. Block XML-RPC using the htaccess file.
3. Disable XML-RPC in WordPress via a filter.
2. Vulnerability name : THEME VERSION IS OUT DATED.
SEVERITY : LOW.
IMPACT : Outdated theme versions are more prone to get affected by a security threat Over time
hackers find their way to exploit its core and ultimately execute the attack on the sites still using
outdated versions.
Solution : the WordPress team releases patches and newer versions with updated security
mechanisms. Update themes and plugins.
3.Vulnerability name : BACKUP DIRECTORY FOUND.
SEVERITY : MEDIUM
IMPACT : The File Manager WordPress plugin, version 6.4 and lower, failed to restrict
external access to the fm_backups directory with a .htaccess file. This resulted in the ability for
unauthenticated users to browse and download any site backups, which sometimes include full
database backups, which the plugin had taken.
SOLUTION : Update the File Manager WordPress plugin, version 6.5 and higher.
4.Vulnerability : USERID/USERNAME FOUND.
SEVERITY : HIGH
IMPACT : Attacker will do Bruteforce attack and get your password.
SOLUTION : Change username/id and password.
Create complex password.
Require multi-factor authentication
Enable and configure remote access. An access management tool like OneLogin will
mitigate the risk of a brute-force attack.
5.VULNERABILITY : GOT ACESS OF DATABASE.
SEVERITY : CRITICAL.
IMPACT : WordPress Database is the brain of a WordPress website as it stores all the information about
and on the website like posts, pages, comments, tags, users data, categories, custom fields, and other site
options. This makes it a juicy target for malicious actors. Spammers and hackers run automated codes for
SQL injections. Here is how you can secure the WordPress database .
SOLUTION : Change Administrator Username and user id.
Change Database Prefix
Strict Database User Privileges
Create Backups and delete custom tables.
reference : https://www.getastra.com/blog/911/how-to-secure-wordpress-database/
6. Vulnerability : USERID/USERNAME FOUND.
SEVERITY : HIGH
IMPACT : Attacker will do Bruteforce attack and get your password.
SOLUTION : Change username/id and password.
Create complex password.
Require multi-factor authentication
Enable and configure remote access.
An access management tool like OneLogin will mitigate the risk of a bruteforce attack
7. Vulnerability : ROBOT.TXT FOUND.
SEVERITY : LOW
IMPACT : This file can be viewed by anyone, and it might contain sensitive information about the
server. For example, specifying which directories shouldn’t be indexed tells the attacker where the
sensitive files are. robot(s).txt to supply information to search engines and other indexing tools. This file
exists on your server.
SOLUTION : Make sure the file doesn’t contain any sensitive information. If any information in file so
remove it.
6. Vulnerability : WORDPRESS VERSION IS OUT-DATED.
SEVERITY : LOW
IMPACT : Outdated WordPress versions are more prone to get affected by a security threat. Over
time hackers find their way to exploit its core and ultimately execute the attack on the sites still using
outdated versions.
SOLUTION : For the same reason, the WordPress team releases patches and newer versions with
updated security mechanisms. Running older versions of PHP can cause incompatibility issues. As
WordPress runs on PHP, it requires an updated version to operate properly.
7. Vulnerability: - Cross Site Scripting (XSS) – Reflected
Severity: - Medium
Summary: -
 Reflected Cross-site Scripting (XSS) occur when an attacker injects browser executable code within a single HTTP response. When a web application is vulnerable to
this type of attack, it will pass unvalidated input sent through requests back to the client.
 The value of request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The input was echoed
unmodified in the application's response. This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
Impact : Cookie Stealing - A malicious user can steal cookies and use them to gain access to the application.
o Arbitrary requests - An attacker can use XSS to send requests that appear to be from the victim to the web server.
Malware download - XSS can prompt the user to download malware. Since the prompt looks like a legitimate request from the site, the user may be more likely to
trust the request and actually install the malware.
o Solution : Input should be validated as strictly as possible on arrival, given the kind of content that it is expected to contain. For example, personal names should
consist of alphabetical and a small range of typographical characters, and be relatively short; a year of birth should consist of exactly four numerals; email addresses
should match a well-defined regular expression.
o Input which fails the validation should be rejected, not sanitized. User input should be HTML-encoded at any point where it is copied into application responses. All
HTML metacharacters, including <> " ' and =, should be replaced with the corresponding HTML entities (<> etc). -
o Malware download - XSS can prompt the user to download malware. Since the prompt looks like a legitimate request from the site, the user may be more likely to
trust the request and actually install the malware.
VULNERABILITY FIND WITH HOSTEDSCAN
WEBSITE : HTTPS://DPSRKP.NET/
VULNERABILITY FIND WITH ZAP.
WEBSITE : HTTPS://DPSRKP.NET/
THANK YOU

More Related Content

What's hot

Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
Suvrat Jain
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
Priyanka Aash
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
Niyas Nazar
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
Rick Wanner
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
Yvonne Marambanyika
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
Narudom Roongsiriwong, CISSP
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
Dilum Bandara
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
Network Intelligence India
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
Vicky Fernandes
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
Akshay Kurhade
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentationConfiz
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
PECB
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
Nezar Alazzabi
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
RomSoft SRL
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
primeteacher32
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Falgun Rathod
 
Web application security
Web application securityWeb application security
Web application security
Akhil Raj
 

What's hot (20)

Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Web Application Penetration Testing
Web Application Penetration Testing Web Application Penetration Testing
Web Application Penetration Testing
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Vulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration TestingVulnerability and Assessment Penetration Testing
Vulnerability and Assessment Penetration Testing
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0Vapt pci dss methodology ppt v1.0
Vapt pci dss methodology ppt v1.0
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Vapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) servicesVapt( vulnerabilty and penetration testing ) services
Vapt( vulnerabilty and penetration testing ) services
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Understanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for OrganizationUnderstanding Penetration Testing & its Benefits for Organization
Understanding Penetration Testing & its Benefits for Organization
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Vulnerability Assessment
Vulnerability AssessmentVulnerability Assessment
Vulnerability Assessment
 
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun RathodVulnerability Assessment and Penetration Testing Framework by Falgun Rathod
Vulnerability Assessment and Penetration Testing Framework by Falgun Rathod
 
Web application security
Web application securityWeb application security
Web application security
 

Similar to VAPT PRESENTATION full.pptx

VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
karthikvcyber
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
karthik menon
 
Apache struts vulnerabilities compromise corporate web servers 
Apache struts vulnerabilities compromise corporate web servers Apache struts vulnerabilities compromise corporate web servers 
Apache struts vulnerabilities compromise corporate web servers 
Jeff Suratt
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
Ravikumar Paghdal
 
Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
ibrahimumer2
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
Linuxmalaysia Malaysia
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problems
kiansahafi
 
T04505103106
T04505103106T04505103106
T04505103106
IJERA Editor
 
Effectiveness of AV in Detecting Web Application Backdoors
Effectiveness of AV in Detecting Web Application BackdoorsEffectiveness of AV in Detecting Web Application Backdoors
Effectiveness of AV in Detecting Web Application Backdoors
n|u - The Open Security Community
 
Andrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptAndrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.ppt
SilverGold16
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guide
Sudhanshu Chauhan
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
TriNimbus
 
website vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperwebsite vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paper
Bhagyashri Chalakh
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
TechSecIT
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
Alert Logic
 
Cyber Securitygttt buj bi j Mini Project.pdf
Cyber Securitygttt buj bi j  Mini Project.pdfCyber Securitygttt buj bi j  Mini Project.pdf
Cyber Securitygttt buj bi j Mini Project.pdf
kartik061104
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 

Similar to VAPT PRESENTATION full.pptx (20)

VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
Apache struts vulnerabilities compromise corporate web servers 
Apache struts vulnerabilities compromise corporate web servers Apache struts vulnerabilities compromise corporate web servers 
Apache struts vulnerabilities compromise corporate web servers 
 
Web application vulnerability assessment
Web application vulnerability assessmentWeb application vulnerability assessment
Web application vulnerability assessment
 
Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
Using Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security ProblemsUsing Analyzers to Resolve Security Problems
Using Analyzers to Resolve Security Problems
 
T04505103106
T04505103106T04505103106
T04505103106
 
Effectiveness of AV in Detecting Web Application Backdoors
Effectiveness of AV in Detecting Web Application BackdoorsEffectiveness of AV in Detecting Web Application Backdoors
Effectiveness of AV in Detecting Web Application Backdoors
 
Andrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptAndrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.ppt
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guide
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
website vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paperwebsite vulnerability scanner and reporter research paper
website vulnerability scanner and reporter research paper
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless AttackAn Introduction of SQL Injection, Buffer Overflow & Wireless Attack
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
 
Web Security
Web SecurityWeb Security
Web Security
 
Realities of Security in the Cloud
Realities of Security in the CloudRealities of Security in the Cloud
Realities of Security in the Cloud
 
Cyber Securitygttt buj bi j Mini Project.pdf
Cyber Securitygttt buj bi j  Mini Project.pdfCyber Securitygttt buj bi j  Mini Project.pdf
Cyber Securitygttt buj bi j Mini Project.pdf
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 

Recently uploaded

678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
CarlosHernanMontoyab2
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
EverAndrsGuerraGuerr
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Atul Kumar Singh
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
SACHIN R KONDAGURI
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
timhan337
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
TechSoup
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
Jean Carlos Nunes Paixão
 

Recently uploaded (20)

678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf678020731-Sumas-y-Restas-Para-Colorear.pdf
678020731-Sumas-y-Restas-Para-Colorear.pdf
 
Thesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.pptThesis Statement for students diagnonsed withADHD.ppt
Thesis Statement for students diagnonsed withADHD.ppt
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Guidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th SemesterGuidance_and_Counselling.pdf B.Ed. 4th Semester
Guidance_and_Counselling.pdf B.Ed. 4th Semester
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
"Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe..."Protectable subject matters, Protection in biotechnology, Protection of othe...
"Protectable subject matters, Protection in biotechnology, Protection of othe...
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
 
The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup   New Member Orientation and Q&A (May 2024).pdfWelcome to TechSoup   New Member Orientation and Q&A (May 2024).pdf
Welcome to TechSoup New Member Orientation and Q&A (May 2024).pdf
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
 

VAPT PRESENTATION full.pptx

  • 1. VULNERABILITY ASSESSMENT & PENETRATION TESTING Made By : DARSHAN BHAVSAR (20082291001) SAGAR THAKOR (20082291023)
  • 2. INDEX • What Is Vulnerability Assessment • What Is Penetration Testing • Types Of Testing • Steps Involved In vapt Process • Some Images • Tools Which Are Use • Top Common Vulnerability • Demo Website And Vm’s • Some vulnerabilities and solution of them.
  • 3. WHAT IS VULNERABILITY ASSESSMENT • Vulnerability assessment (VA) is a systematic technical approach to finding the security loopholes in a network or software system. • It primarily adopts a scanning approach which is done. • both manually and performed by certain tools. • The outcome of a VA process is a report showing all vulnerabilities, which are categorised based on their severity. • This report is further used for the next step, which is penetration testing (PT).
  • 4. WHAT IS PENETRATION TESTING • A Penetration test (PT) is a proof-of-concept approach to actually explore and exploit vulnerabilities. • This process confirms whether the vulnerability really exists and further proves that exploiting it can result in damage to the application or network. • The outcome of a PT is, typically, evidence in the form of a screenshot or log, which substantiates the finding and can be a useful aid towards remediation.
  • 5. TYPES OF TESTING • There Are Mainly 3 Types Of Testing. 1. BLACKBOX TESTING 2. GRAYBOX TESTING 3. WHITEBOX TESTING • Black Box does not include any knowledge of the structure of the system, so this type of testing simulates the approach of an outside attacker. • Gray Box includes only a limited knowledge of the layout of the target. • White Box testing occurs when a penetration tester has complete knowledge of the layout of the target(s).
  • 6. STEPS INVOLVED IN VAPT PROCESS • Enumerates a vulnerability. • Performs an attack manually • Analyses the results of the attack Performs similar or different attacks based on previous findings • Assimilates the results to create a customised attack • Exploits the vulnerability further to see if more attacks are possible • Repeats the above steps for all vulnerabilities • Prepare the final report of testing
  • 7.
  • 8.
  • 9.
  • 10. TOOLS WHICH ARE USE • HOSTEDSCAN • NMAP • OWASP ZAP • WPSCAN • NIKTO
  • 11. • NMAP :- Nmap is a network scanning tool that uses IP packets to identify all the devices connected to a network and to provide information on the services and operating systems they are running. • OWASP ZAP :- OWASP ZAP Penetration testing helps in finding vulnerabilities before an attacker does. OSWAP ZAP is an open-source free tool and is used to perform penetration tests. The main goal of Zap is to allow easy penetration testing to find the vulnerabilities in web applications. • NIKTO :- Nikto is an open source web server and web application scanner. Nikto can perform comprehensive tests against web servers for multiple security threats, including over 6700 potentially dangerous files/programs. Nikto can also perform checks for outdated web servers software, and version-specific problems.
  • 12. • WPSCAN :- The WPSSCAN CLI tool is a free, for non-commercial use, black box WordPress security scanner written for security professionals and blog maintainers to test the security of their sites. • HOSTEDSCAN :- Vulnerability scans, automated for any business. Scan networks, servers, and websites for security risks. Manage your risks via dashboards, reporting, automation.
  • 13. TOP COMMON VULNERABILITY • SQL Injection • Cross Site Scripting • Broken Authentication and Session Management • Insecure Direct Object References • Security Misconfiguration • Insecure Storage • Failure to restrict URL Access • Un-validated Redirects and Forwards
  • 14. DEMO WEBSITE AND VM’S • https://demo.testfire.net • http://testphp.vulnweb.com • OWASP Mutillidae II • Attack-defense online lab
  • 16. 1.Vulnerability name : XML RPC SEEMS TO BE ENABLED. SEVERITY : MEDIUM. IMPACT : Vulnerability in XML-RPC allows an attacker to make a system call which can be dangerous for the application and servers. Also, an attacker can use this method to craft a successful DOS and BRUTEFORCE attack against the application. SOLUTION : Simply deleting the xmlrpc.php file. That's a WordPress core file that some 3rd- party apps and plugins still rely on to interact with WordPress, so deleting it risks disrupting their functionality. I'll describe three ways of disabling XML-RPC safely here: 1. Disable XML-RPC in WordPress using a plugin. 2. Block XML-RPC using the htaccess file. 3. Disable XML-RPC in WordPress via a filter.
  • 17.
  • 18. 2. Vulnerability name : THEME VERSION IS OUT DATED. SEVERITY : LOW. IMPACT : Outdated theme versions are more prone to get affected by a security threat Over time hackers find their way to exploit its core and ultimately execute the attack on the sites still using outdated versions. Solution : the WordPress team releases patches and newer versions with updated security mechanisms. Update themes and plugins.
  • 19. 3.Vulnerability name : BACKUP DIRECTORY FOUND. SEVERITY : MEDIUM IMPACT : The File Manager WordPress plugin, version 6.4 and lower, failed to restrict external access to the fm_backups directory with a .htaccess file. This resulted in the ability for unauthenticated users to browse and download any site backups, which sometimes include full database backups, which the plugin had taken. SOLUTION : Update the File Manager WordPress plugin, version 6.5 and higher.
  • 20.
  • 21. 4.Vulnerability : USERID/USERNAME FOUND. SEVERITY : HIGH IMPACT : Attacker will do Bruteforce attack and get your password. SOLUTION : Change username/id and password. Create complex password. Require multi-factor authentication Enable and configure remote access. An access management tool like OneLogin will mitigate the risk of a brute-force attack.
  • 22.
  • 23.
  • 24. 5.VULNERABILITY : GOT ACESS OF DATABASE. SEVERITY : CRITICAL. IMPACT : WordPress Database is the brain of a WordPress website as it stores all the information about and on the website like posts, pages, comments, tags, users data, categories, custom fields, and other site options. This makes it a juicy target for malicious actors. Spammers and hackers run automated codes for SQL injections. Here is how you can secure the WordPress database . SOLUTION : Change Administrator Username and user id. Change Database Prefix Strict Database User Privileges Create Backups and delete custom tables. reference : https://www.getastra.com/blog/911/how-to-secure-wordpress-database/
  • 25.
  • 26. 6. Vulnerability : USERID/USERNAME FOUND. SEVERITY : HIGH IMPACT : Attacker will do Bruteforce attack and get your password. SOLUTION : Change username/id and password. Create complex password. Require multi-factor authentication Enable and configure remote access. An access management tool like OneLogin will mitigate the risk of a bruteforce attack
  • 27.
  • 28. 7. Vulnerability : ROBOT.TXT FOUND. SEVERITY : LOW IMPACT : This file can be viewed by anyone, and it might contain sensitive information about the server. For example, specifying which directories shouldn’t be indexed tells the attacker where the sensitive files are. robot(s).txt to supply information to search engines and other indexing tools. This file exists on your server. SOLUTION : Make sure the file doesn’t contain any sensitive information. If any information in file so remove it.
  • 29. 6. Vulnerability : WORDPRESS VERSION IS OUT-DATED. SEVERITY : LOW IMPACT : Outdated WordPress versions are more prone to get affected by a security threat. Over time hackers find their way to exploit its core and ultimately execute the attack on the sites still using outdated versions. SOLUTION : For the same reason, the WordPress team releases patches and newer versions with updated security mechanisms. Running older versions of PHP can cause incompatibility issues. As WordPress runs on PHP, it requires an updated version to operate properly.
  • 30.
  • 31.
  • 32.
  • 33. 7. Vulnerability: - Cross Site Scripting (XSS) – Reflected Severity: - Medium Summary: -  Reflected Cross-site Scripting (XSS) occur when an attacker injects browser executable code within a single HTTP response. When a web application is vulnerable to this type of attack, it will pass unvalidated input sent through requests back to the client.  The value of request parameter is copied into the value of an HTML tag attribute which is encapsulated in double quotation marks. The input was echoed unmodified in the application's response. This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response. Impact : Cookie Stealing - A malicious user can steal cookies and use them to gain access to the application. o Arbitrary requests - An attacker can use XSS to send requests that appear to be from the victim to the web server. Malware download - XSS can prompt the user to download malware. Since the prompt looks like a legitimate request from the site, the user may be more likely to trust the request and actually install the malware. o Solution : Input should be validated as strictly as possible on arrival, given the kind of content that it is expected to contain. For example, personal names should consist of alphabetical and a small range of typographical characters, and be relatively short; a year of birth should consist of exactly four numerals; email addresses should match a well-defined regular expression. o Input which fails the validation should be rejected, not sanitized. User input should be HTML-encoded at any point where it is copied into application responses. All HTML metacharacters, including <> " ' and =, should be replaced with the corresponding HTML entities (<> etc). - o Malware download - XSS can prompt the user to download malware. Since the prompt looks like a legitimate request from the site, the user may be more likely to trust the request and actually install the malware.
  • 34. VULNERABILITY FIND WITH HOSTEDSCAN WEBSITE : HTTPS://DPSRKP.NET/
  • 35. VULNERABILITY FIND WITH ZAP. WEBSITE : HTTPS://DPSRKP.NET/