Book Image

Mastering Kali Linux for Web Penetration Testing

By : Michael McPhee
Book Image

Mastering Kali Linux for Web Penetration Testing

By: Michael McPhee

Overview of this book

You will start by delving into some common web application architectures in use, both in private and public cloud instances. You will also learn about the most common frameworks for testing, such as OWASP OGT version 4, and how to use them to guide your efforts. In the next section, you will be introduced to web pentesting with core tools and you will also see how to make web applications more secure through rigorous penetration tests using advanced features in open source tools. The book will then show you how to better hone your web pentesting skills in safe environments that can ensure low-risk experimentation with the powerful tools and features in Kali Linux that go beyond a typical script-kiddie approach. After establishing how to test these powerful tools safely, you will understand how to better identify vulnerabilities, position and deploy exploits, compromise authentication and authorization, and test the resilience and exposure applications possess. By the end of this book, you will be well-versed with the web service architecture to identify and evade various protection mechanisms that are used on the Web today. You will leave this book with a greater mastery of essential test techniques needed to verify the secure design, development, and operation of your customers' web applications.
Table of Contents (13 chapters)

An encore for stacks and frameworks

Our first step in any active recon could very well just be to attempt a scan, but it's a good idea before taking on any job or task to simply browse to the site's main page first. Using browser plugins such as Wappalyzer (https://wappalyzer.com), we can easily see an initial footprint of the website and discover the platform or framework a web application is built on (as discussed in Chapter 1, Common Web Applications and Architectures). We'll start our detailed Arachni best practices using the Damn Vulnerable Web Application (DVWA), so let's see what the browser and Wappalyzer can tell us before we dive into a scan!

As seen in following screenshot, DVWA is apparently running on a Linux operating system, employs Apache as the web server, MySQL as the database, and a mix of scripting languages are employed (Python, Perl, Ruby...