To be familiar with the system architecture of the target website, it is essential to know which directories are available on the website.
To awvs and burp large-scale scanning tools, you can also perform directory scanning. However, I personally feel that it is far from a professional scanning tool.
0x01 dirbuster
Introduction: dirbuster is a directory and hidden file developed by OWASP (Open Web software security project-Open Web Application Securi
structure, operational characteristics, and state changes directly.
Safety
Snyk is a paid service for discovering, repairing, and preventing known vulnerabilities in Javascript,node.js and Ruby applications. Snyk has its own vulnerability library, as well as the vulnerability data for NSP and NIST NVD. It allows developers to use their patches and updates to fix these security vulnerabilities.
Node Security Project provides tools for scanning dependencies to monitor vulnerabil
Ng-model variable assignment, If the background parameter values are passed directly to Ng-model, then some special characters in Texteara will have problems, especially the line break, will directly lead to JS error, if the background to the value of filtering, then return to the Texteara, you have to convert these values back, Otherwise the Textera will show a lot of filter converted characters----This problem has appeared on many large websites in China. It is also cumbersome to ensure that
any PC that can connect to the Internet, and do some damage in the identity of others.
Defense: Filter the required parameters before the form submission or URL parameters are passed, and check the contents of user input for illegal content, such as angle brackets, quotation marks, etc., and strictly control the output.
(3) CSRF attack principle, how to defend?
CSRF attack is a cross-site forgery attack, as the name implies, is an attacker to the target site to inject a malici
the server is equally easy to inadvertently introduce server-side application code, and the impact of server-side JavaScript injection is more critical and disruptive.Client-side JavaScript injection vulnerabilities are better known as "cross-site Scripting" (or XSS) with their more common name. The impact of an XSS vulnerability could beVery harmful: XSS is always responsible for session hijacking/identity theft (stealing sessions and/or from Dom cookies), phishing attacks (injecting a fake lo
\webgoat\webgoat-server\src\main\java\org\owasp\ Webgoat\startwebgoat.javaUnfortunately, using the latest version of idea error, the error message is as follows:This is due to the Webgoat code is not well-specification, under the project Pom.xml does not have the specification writing package com.beust.jcommander.internal information, need to complement the complete, add as follows:The full path to the Pom.xml is \webgoat\webgoat-container\pom.xml.Af
20155236 Fanchen Song _web Safety Basic Practice Directory
Practical goals
WebGoat
Burpsuite
Injection Flaws
Cross-site Scripting (XSS)
Summarize
Practical goals
(1) Understand the basic principles of common network attack technology.
(2) Webgoat experiment in practice.
WebGoat
Webgoat is a flawed Java EE Web application maintained by the famous owasp, which is not a bug in the program, but
Experimental content
Webgoat the experiment in practice.
Experimental stepsWebGoat: Webgoat is a web-based vulnerability experiment developed by the OWASP organization, which contains a variety of vulnerabilities commonly found in the web, such as cross-site scripting attacks, SQL injection, access control, hidden fields, cookies, etc.
Enter java -jar webgoat-container-7.0.1-war-exec.jar command to open webgoat
Ac
20155323 Liu Willang "Cyber Confrontation" EXP9 Web Security Foundation Practical purposeUnderstand the fundamentals of commonly used network attack techniques.Practice ContentWebgoat the experiment in practice.The practice process opens webgoat
Webgoat is a flawed Java EE Web application maintained by owasp, which is not a bug in the program, but is deliberately designed for Web application security training. This app provides a realistic si
20155232 "Cyber Confrontation" EXP9 Web Security FoundationThe objective of this practice is to understand the basic principles of commonly used network attack techniques. Webgoat the experiment in practice.Experimental process WebgoatWebgoat is a web-based vulnerability experiment developed by the OWASP organization, which contains a variety of vulnerabilities commonly found in the web, such as cross-site scripting attacks, SQL injection, access cont
Download the owasp BWA (broken Web application) of the virtual machine, starting from the DVWA to practice, but the first step of the login interface username and password is not what is said on the Internet admin and password, Even the DVWA installation documentation is incorrectly given to the admin and password. After a few twists and turns to find the login interface password has changed to the admin, keep forgetting.
See login.php under DVW
(vulnerability scanning, buffer overflow test, local privilege elevation) and Web page code detection (SQL injection, XSS cross-site, Web page horse, upload vulnerability, privilege elevation Vulnerability, database vulnerability, source code leakage) and many other security tests. In order to effectively identify the site security vulnerabilities and pitfalls, to ensure the security of the target site.Our site penetration testing, with many years of actual combat experience, can effectively de
fig–php Framework Interaction GroupPHP UG-A Web site that helps users locate the nearest PHP user group (UG)Seven PHP-A site for members of the PHP community to interviewNomad php-An online PHP Learning ResourcePHP Mentoring-point-to-point PHP Mentor OrganizationOther Websites SitesWeb development-related useful sitesThe Open WEB Application Security Project (OWASP)-An open software safety communityWebsec io– A Web Security community resourceWeb Adve
Busy to sort out a list of web-safe learning. This is a plan for self-study, but also for you to the same distress how to enter the door of the web security of the compatriots a reference proposal. PS: The following represents a personal view only. Primary Learning -------------------------------------------- 1.OWSP TOP 10 Learn the basics of this TOP10---google,baidu,bing, wikipedia 2. Related target drone environment http://www.dvwa.co.uk/ http://vulnhub.com/entry/
problem, Which leads to the disclosure of data information; Web security is also hot, https://www.owasp.org/(owasp) also published the annual web security issues Top10, interested to pay attention to and consult; Here is not a detailed discussion of the specific test methods and steps of the safety test, test words , it is very easy to say that those places are prone to problems, especially those that need attention and attention. (Use of cookies, to
shortcoming of traditional risk description. At the same time, XML Schemas are easy to determine the format of XML documents, making the risk description easier to implement and effective.
Application of XML in Web Risk description
Common Vulnerability Release (Common vulnerability Exposures,cve) introduces vulnerabilities in XML format documents, and Oasis and owasp respectively propose their own XML vulnerability description language. If you add
interpret the XML data in a suitable form, but thanks to JavaScript, it does manage XML objects very well under some very typical constraints and a lot of annoying IE bug environments.
To help you understand some of the Ajax problems, I'm here to introduce you to a hypothetical travel company-"time-Advanced travel company". Driven by Ajax bugs, their main web developer, Max Uptime, decided to mix Ajax in order to create an application that he was at the forefront of the times.
Problems with A
to JavaScript, it does manage XML objects very well under some very typical constraints and a lot of annoying IE bug environments.To help you understand some of the Ajax problems, I'm here to introduce you to a hypothetical travel company-"time-Advanced travel company". Driven by Ajax bugs, their main web developer, Max Uptime, decided to mix Ajax in order to create an application that he was at the forefront of the times.Problems with AjaxMore than half of the Ajax security risks come from vul
VMware Virtual Machines Build a network environment for penetration testing
1. The question was raised
Running Kali Linux or owasp WTE through a virtual machine requires target drone to learn and research for penetration testing. The simpler approach is that target drone also operates as a virtual machine, creating a dedicated network connection between the infiltration machine and the virtual machine.
Using the LAN segment (LAN Segament) provided b
Learning Web security for several years, the most contact is SQL injection, has been the most unfamiliar is also SQL injection. In owasp, the SQL injection hazard is absolutely Top1. Took a little time to study the next type of MySQL injection.Tips in this article will continue to be updated, first of all these days to talk about theHere bloggers are injected with the type of numeric type to explain, the same character type, here is not in allocation
The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion;
products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the
content of the page makes you feel confusing, please write us an email, we will handle the problem
within 5 days after receiving your email.
If you find any instances of plagiarism from the community, please send an email to:
info-contact@alibabacloud.com
and provide relevant evidence. A staff member will contact you within 5 working days.