Book Image

Kali Linux Web Penetration Testing Cookbook - Second Edition

By : Gilberto Najera-Gutierrez
Book Image

Kali Linux Web Penetration Testing Cookbook - Second Edition

By: Gilberto Najera-Gutierrez

Overview of this book

Web applications are a huge point of attack for malicious hackers and a critical area for security professionals and penetration testers to lock down and secure. Kali Linux is a Linux-based penetration testing platform that provides a broad array of testing tools, many of which can be used to execute web penetration testing. Kali Linux Web Penetration Testing Cookbook gives you the skills you need to cover every stage of a penetration test – from gathering information about the system and application, to identifying vulnerabilities through manual testing. You will also cover the use of vulnerability scanners and look at basic and advanced exploitation techniques that may lead to a full system compromise. You will start by setting up a testing laboratory, exploring the latest features of tools included in Kali Linux and performing a wide range of tasks with OWASP ZAP, Burp Suite and other web proxies and security testing tools. As you make your way through the book, you will learn how to use automated scanners to find security ?aws in web applications and understand how to bypass basic security controls. In the concluding chapters, you will look at what you have learned in the context of the Open Web Application Security Project (OWASP) and the top 10 web application vulnerabilities you are most likely to encounter, equipping you with the ability to combat them effectively. By the end of this book, you will have acquired the skills you need to identify, exploit, and prevent web application vulnerabilities.
Table of Contents (12 chapters)

Finding vulnerabilities in WordPress with WPScan

WordPress is one of the most used Content Management Systems (CMS), if not the most used, in the world. A CMS is an application - usually a web application - that allows users to create fully functional websites easily with no or little programming knowledge. WPScan is a vulnerability scanner specialized in detecting vulnerabilities in WordPress sites.

In this recipe, we will use WPScan to identify vulnerable components on a WordPress site installed in the OWASP BWA virtual machine.

How to do it...

WPScan is a command-line tool; open a Terminal to start using it:

  1. Run WPScan against our target with the wpscan http://192.168.56.11/wordpress/ command; the URL is the location...