Book Image

Kali Linux Web Penetration Testing Cookbook

By : Gilberto Najera-Gutierrez
Book Image

Kali Linux Web Penetration Testing Cookbook

By: Gilberto Najera-Gutierrez

Overview of this book

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform and operating system that provides a huge array of testing tools, many of which can be used specifically to execute web penetration testing. This book will teach you, in the form step-by-step recipes, how to detect a wide array of vulnerabilities, exploit them to analyze their consequences, and ultimately buffer attackable surfaces so applications are more secure, for you and your users. Starting from the setup of a testing laboratory, this book will give you the skills you need to cover every stage of a penetration test: from gathering information about the system and the application to identifying vulnerabilities through manual testing and the use of vulnerability scanners to both basic and advanced exploitation techniques that may lead to a full system compromise. Finally, we will put this into the context of OWASP and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of the book, you will have the required skills to identify, exploit, and prevent web application vulnerabilities.
Table of Contents (17 chapters)
Kali Linux Web Penetration Testing Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Preface
Index

Using Vega scanner


Vega is a Web vulnerability scanner made by the Canadian company Subgraph and distributed as an Open Source tool. Besides being a scanner, it can be used as an interception proxy and perform, scans as we browse the target site.

We will use Vega to discover Web vulnerabilities in this recipe.

How to do it...

  1. Open Vega by selecting it from the Applications menu by navigating Applications | Kali Linux | Web Applications | Web Vulnerability Scanners | vega, or from the terminal:

    vega
    
  2. Click on the Start New Scan button ().
  3. A new dialog will pop up. In a box labeled Enter a base URI for scan: we enter http://192.168.56.102/WackoPicko to scan that application:

  4. Click Next. Here we can select what modules to run over the application. Let's leave them as default.

  5. Click Finish to start the scan.

  6. When the scan is finished, we can check the results by navigating the Scan Alerts tree in the left. The vulnerability details will be shown in the right panel, as shown:

How it works...

Vega works...