Pages

Saturday, January 30, 2016

Web-Application testing guide

Dear Friends,

In the last post we have covered Nmap tool and its commands. Lets move to web application testing and testing guide. Today I'm going to share my exclusive web application checklist that helps to test all test cases.
Before that little about well known security community OWASP.
Open Web Application Security Project is an online community which creates freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security.
You can read about it on Wiki or on their site.
OWASP published their top 10 vulnerabilities in web application. The OWASP Top 10 - 2013 is as follows:
  • Injection
  • Broken Authentication and Session Management
  • Cross-Site Scripting (XSS)
  • Insecure Direct Object References
  • Security Misconfiguration
  • Sensitive Data Exposure
  • Missing Function Level Access Control
  • Cross-Site Request Forgery (CSRF)
  • Using Components with Known Vulnerabilities
  • Unvalidated Redirects and Forwards