Summary

In this chapter, we took a look at some of the major tools used for web application testing and, by extension, cloud applications, as they are built on the same protocols and use many of the same platforms.

As you can tell, these vulnerabilities have a common root cause, that is, user input that is not sanitized or validated to ensure that the required data is being used for processing. Additionally, the exploitation of one vulnerability can allow for another to be exploited (directory traversal to file inclusion, as an example).

We looked at OWASP ZAP, Nikto, sqlmap, and Burp Suite to identify possible vulnerabilities, test for them, and exploit them. However, Kali comes with many other tools that can be used to do these tests and many can be used together.

Burp Suite and OWASP ZAP in particular are very powerful standalone tools that accomplish all that we've looked at and even some things we did not look at. We can even use them to do directory-traversal and file-inclusion tests.

Some other tools to look at are the following:

  • Commix (Command injection vulnerability tool)
  • DirBuster (web server directory brute-force tool)
  • Recon-NG (web reconnaissance tool)
  • Sqlninja (Microsoft SQL injection tool)

In the next chapter, we'll be taking a look at wireless network analysis, attacking the networks using various tools to gain access, and methods of maintaining access to the network. We'll even look at the initial steps in setting up an Evil Twin (Rogue AP).

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
13.59.96.247