Testing User Inputs and Controls:
Last updated
Last updated
Testing user inputs and controls is a crucial part of active web application reconnaissance, focusing on how the application handles user-provided data and access controls.
SQLmap (CLI-based): Automates the detection and exploitation of SQL injection flaws.
jSQL Injection: A lightweight application used to find database information from a distant server.
XSStrike: Designed to detect and exploit XSS vulnerabilities in web applications.
XSSer: Automated tool for detecting and exploiting XSS vulnerabilities.
Commix: Automated all-in-one tool for exploiting command injection vulnerabilities.
CSRFTester: Tool for testing CSRF vulnerabilities in web applications.
Burp Suite: Integrated platform for performing security testing, including session management.
Cookie Cadger: Tool for identifying information leakage and session hijacking in network traffic.
Hydra (CLI-based): Fast network logon cracker which supports many different services.
John the Ripper: A fast password cracker for testing password strength and cracking encrypted passwords.
Patator (CLI-based): A multi-purpose brute-forcer, with a modular design and a flexible usage.
OWASP ZAP: Features various tools for authentication testing, including brute-forcing.
NoSQLMap: Automated tool to audit and exploit NoSQL databases like MongoDB for weak password vulnerabilities.
OWASP Amass: In-depth Attack Surface Mapping and Asset Discovery using open-source information gathering and active reconnaissance techniques.
Wfuzz (CLI-based): A tool for brute-forcing web applications.
Burp Intruder (Part of Burp Suite): A powerful tool for performing automated and customized attacks against web applications.
SQLiPy (SQLMap Integration in Burp Suite): Integrates SQLMap's SQL injection capabilities into Burp Suite for automated testing.
BlindElephant: Web Application Fingerprinter that identifies web applications' versions by comparing static files at known locations against precomputed hashes.
XSSer: Automated tool for detecting and exploiting XSS vulnerabilities.
XSS Payload List: A repository of payloads for testing XSS vulnerabilities.
BeEF (Browser Exploitation Framework): A penetration testing tool that focuses on the web browser, exploiting XSS vulnerabilities to hook browsers and perform further attacks.
DOMinatorPro: An advanced tool for the analysis and identification of DOM-based Cross-Site Scripting (XSS) vulnerabilities.
XSStrike: Designed to detect and exploit XSS vulnerabilities in web applications.
CSRFTester: Tool for testing CSRF vulnerabilities in web applications.
Burp Suite (CSRF Tokens tab): A feature within Burp Suite to test for CSRF vulnerabilities.
OWASP CSRFGuard: A library that implements various protections against CSRF attacks.
Session Management Testing
Cookie Cadger: Tool for identifying information leakage and session hijacking in network traffic.
Paros Proxy: A Java-based HTTP/HTTPS proxy for assessing web application vulnerability.
Ratproxy: A semi-automated, largely passive web application security audit tool.
Skipfish: An active web application security reconnaissance tool.