Difference between revisions of "Web Application Analysis"

From Embedded Lab Vienna for IoT & Security
Jump to navigation Jump to search
Line 8: Line 8:
* Internet connection (There are downloadable Testbeds too, an Internet connection is not required after install)
* Internet connection (There are downloadable Testbeds too, an Internet connection is not required after install)


== Needed Software ==
== Web Application Scanning Tool ==


It is possible to perform web application analysis by hand but it is slower and mistakes can more easily happen. Using software tools created for finding vulnerabilities the efficiency increases significantly.
It is possible to perform web application analysis by hand but it is slower and mistakes can more easily happen. Using software tools created for finding vulnerabilities the efficiency increases significantly. For this purpose were a bunch of tools developed. A few of those are:


* skipfish
* ZAP
* WpScan
* sqlmap
* commix
* ...


Many tools come pre-installed with Kali Linux. They are used for information gathering, exploitation and testing throughout the development of web applications.


== Description ==


=== Step 1 ===
== Web Application Security ==


Enter these commands in the shell
'''Web Application Security'' describes a branch in the information security 


echo foo
=== Securitry Threats ===
echo bar
There is a magnitude of security threats that can occur in a website or web application. The Open Web Application Security Projekt (OWASP) publishes every four years the OWASP Top 10 report, including the ten most occurring security threats. Here is a comparison between the year 2017 and the year 2021:


=== Step 2 ===
Make sure to read
* War and Peace
* Lord of the Rings
* The Baroque Cycle


== Used Hardware ==
== Used Hardware ==

Revision as of 11:59, 18 December 2021

Summary

Web Application Analysis is engaged in finding and vulnerabilities and if necessary to harden current security measures. The analysing process should be contemplated for every web application. It might reveal exploits that would cause devastating consequences. Unprotected websites and web applications are targeted by hackers and often lead to database leaks, theft of banking information and infringement of privacy. Many companies are not technically adept and therefore cannot evaluate the possible damage, hoping to save costs in the development phase by skipping the web application analysis.

Requirements

  • Notebook or VM running a Linux distribution (ideally Kali Linux)
  • Internet connection (There are downloadable Testbeds too, an Internet connection is not required after install)

Web Application Scanning Tool

It is possible to perform web application analysis by hand but it is slower and mistakes can more easily happen. Using software tools created for finding vulnerabilities the efficiency increases significantly. For this purpose were a bunch of tools developed. A few of those are:

  • skipfish
  • ZAP
  • WpScan
  • sqlmap
  • commix
  • ...

Many tools come pre-installed with Kali Linux. They are used for information gathering, exploitation and testing throughout the development of web applications.


Web Application Security

'Web Application Security describes a branch in the information security

Securitry Threats

There is a magnitude of security threats that can occur in a website or web application. The Open Web Application Security Projekt (OWASP) publishes every four years the OWASP Top 10 report, including the ten most occurring security threats. Here is a comparison between the year 2017 and the year 2021:


Used Hardware

Device to be used with this documentation Maybe another device to be used with this documentation

Courses

References