RP: Web Scanning-泓源视野

RP: Web Scanning

[Task 1] Pull the lever, Kronk!

[Task 2] …I’m supposed to scan with that?
I used this as a reference:
https://redteamtutorials.com/2018/10/24/nikto-cheatsheet/

Answering the questions:
Use command to find switch options

nikto -H
RP: Web Scanning插图
  1. First and foremost, what switch do we use to set the target host?
    -h

2. Websites don’t always properly redirect to their secure transport port and can sometimes have different issues depending on the manner in which they are scanned. How do we disable secure transport?
-nossl

3. How about the opposite, how do we force secure transport?
-ssl

4. What if we want to set a specific port to scan?
-p

5. As the web is constantly evolving, so is Nikto. A database of vulnerabilities represents a core component to this web scanner, how do we verify that this database is working and free from error?
-dbcheck

6. If instructed to, Nitko will attempt to guess and test both files within directories as well as usernames. Which switch and numerical value do we use to set Nikto to enumerate usernames in Apache? Keep in mind, this option is deprecated in favor of plugins, however, it’s still a great option to be aware of for situational usage.
-mutate 3

7. Suppose we know the username and password for a web forum, how do we set Nikto to do a credentialed check? Suppose the username is admin and the password is PrettyAwesomePassword1234
-id admin:PrettyAwesomePassword1234

8. Let’s scan our target machine, what web server do we discover and what version is it?

nikto -h http://10.10.191.239/ -nossl
RP: Web Scanning插图1

Apache/2.4.7

9. This box is vulnerable to very poor directory control due to it’s web server version, what directory is indexed that really shouldn’t be?

RP: Web Scanning插图2

config

10. Nikto scans can take a while to fully complete, which switch do we set in order to limit the scan to end at a certain time?
-until

11. But wait, there’s more! How do we list all of the plugins are available?
-list-plugins

12. On the flip-side of the database, plugins represent another core component to Nikto. Which switch do we use to instruct Nikto to use plugin checks to find out of date software on the target host? Keep in mind that when testing this command we need to specify the host we intend to run this against. For submitting your answer, use only the base command with the out of date option.
-Plugins outdated

13. Finally, what if we’d like to use our plugins to run a series of standard tests against the target host?
-Plugins tests


[Task 3] Zip ZAP!
1.Let’s start simple and launch zap. This can be done in a number of ways (Commands: owasp-zap, zaproxy) or through launching it in the Kali gui.

Open OWASP ZAP and click Automated Scan

RP: Web Scanning插图3

2. Launch ZAP, what option to we set in order to specify what we are attacking?

RP: Web Scanning插图4

URL to attack

3. Launch the attack against our target! Throughout the course of this attack you may notice this is very similar to Nikto. Similar to Nessus vs. OpenVAS, Nikto and ZAP and both offer different perspectives on a host and, as such, it’s useful to know how to leverage both scanning tools in order to maximize your own visibility in a situation wherein ‘noise’ doesn’t particularly matter.

RP: Web Scanning插图5

4. ZAP will discover a file that typically contains pages which well-behaved web indexing engines will read in order to know which sections of a site to avoid. What is the name of this file? (Lucky for us, our scanner isn’t what we would call ‘well-behaved’!)

RP: Web Scanning插图6

robots.txt

5.One entry is included in the disallow section of this file, what is it?
Open in browser

RP: Web Scanning插图7

Answer: /

6. ZAP will find a directory that contains images for our application, what is the path for that directory? (This is what will follows the name/ip of the website)

RP: Web Scanning插图8

/dvwa/images/

7. This website doesn’t force a secure connection by default and ZAP isn’t pleased with it. Which related cookie is ZAP upset about?

RP: Web Scanning插图9

HttpOnly

8. Featured in various rooms on TryHackMe, Cross-Site Scripting is a vicious attack that is becoming ever more common on the open web. What Alert does ZAP produce to let us know that this site is vulnerable to XSS? Note, there are often a couple warnings produced for this, look for one more so directly related to the web client.

RP: Web Scanning插图10

Web Browser XSS Protection Not Enabled

9. The ZAP proxy spider represents the component responsible for ‘crawling’ the site. What site is found to be out of scope?
Click spider tab

RP: Web Scanning插图11
RP: Web Scanning插图12
http://www.dvwa.co.uk

10. ZAP will use primarily two methods in order to scan a website, which of these two HTTP methods requests content?

RP: Web Scanning插图13

GET

11. Which option attempts to submit content to the website?
POST

本文由 泓源视野 作者:admin 发表,其版权均为 泓源视野 所有,文章内容系作者个人观点,不代表 泓源视野 对观点赞同或支持。如需转载,请注明文章来源。
31

发表评论

Protected with IP Blacklist CloudIP Blacklist Cloud
您是第8232468 位访客, 您的IP是:[3.142.171.180]