Skip to main content

All Questions

1 vote
0 answers
662 views

How to bind DVWA to a real available ip in my network?

I started messing with docker and DVWA, I've noticed that the docker DVWA's enviroment is binded to the localhost (127.0.0.1). I wanted to bind it to a real address in order to mess with it from ...
chyxo's user avatar
  • 39
0 votes
1 answer
4k views

Information in .well-known/openid-configuration page is exposed to internet, a security concern?

I am doing a security scan of a client and observed they have implemented OpenID. While reading up I came to know about this URL .well-known/openid-configuration, which has good amount of information(...
Roshan Gami's user avatar
0 votes
1 answer
161 views

DAST security scaning of a IoT Nodemcu esp8266 LUA script www HTML server connected to camera and A/C relay

I have not, but shall DAST* security test, out of curiosity, an IoT device; Nodemcu esp8266 www server I built. It's showing a HTML page (on a mobile phone for example) that allows to control and ...
zombieboy's user avatar
  • 126
-5 votes
1 answer
831 views

How to configure the user_token of Damn Vulnerable Web Application within CSRF field while Script based authentication using ZAP?

I had been following the documentation of Script Based Authentication for Damn Vulnerable Web Application using ZAP. I have navigated to http://localhost/dvwa/login.php through Manual Explore which ...
undetected Selenium's user avatar
1 vote
2 answers
360 views

Can we use an existing OWASP ZAP Session to test for new release?

Currently, we have monthly releases. This month I have manually explored the application using OWASP ZAP and saved the session. In the next release i.e, next month can I use the same session to test ...
Vineel Pellella's user avatar
1 vote
1 answer
667 views

Broken Authentication and Session Management

Using Firefox: I am authenticated with valid credentials with ZAP proxy I capture the 302 response code and a valid cookie. Using Chrome: I am providing wrong credentials and replace the response ...
Madhu sudana's user avatar
0 votes
1 answer
218 views

During an AppScan, is it possible to tell if a specific URL has been scanned?

I'm using IBM AppScan Standard. When I run a scan, in the left hand pane with the 'URL Based' button selected, I can see the different URLs that AppScan has found and will be scanned. While the scan ...
Stackman's user avatar
  • 139
-1 votes
1 answer
200 views

Should I take (Pen test) approval from AWS for Fuzz testing my Application API's hosted on AWS?

I wanted to Fuzz Tests my APIs on my own stack which are hosted on AWS environment (Have used lambdas and API gateway) There are mostly GET APIs and only one PUT API.My requirement is to Fuzz Test ...
shaik sartaj's user avatar
0 votes
1 answer
1k views

How can we do VAPT using OWASP ZAP in microservices?

I had gone through the OWASP ZAP and I found that ZAP requires endpoint of the web application. But still, I tried to provide URL of REST APIs of our microservices but I was getting 404 error. What I ...
saurabh kumar 100rab's user avatar
0 votes
1 answer
1k views

Types of scans performed by OWASPZAP

I have started working with OWASPZAP (Manual Scans) and till now the learning and simultaneous execution had been exciting. I did a Passive Scan on our Application and have found 3 Alerts and have ...
undetected Selenium's user avatar
0 votes
1 answer
2k views

How to do Pen testing / Security testing on Microservices?

Wanted to test microservices for security requirements and did some google and found some good blogs e.g URL: https://www.imbalife.com/sql-injection. Eg.SQL Injection Vulnerable Dorks. inurl:index....
Pooja's user avatar
  • 2,200
2 votes
3 answers
21k views

client failed to negotiate an ssl connection : no cipher suites in common -- burp suite

Unable to tamper HTTPS request using burp suit after importing PortSwigger certificate . it given an alert 'client failed to negotiate an ssl connection : no cipher suites in common'... where as it ...
zzz's user avatar
  • 517
-1 votes
1 answer
3k views

How to test <script>alert("XSSTest")</script> [closed]

I need to pass (alert("XSSTest")) this string in all the field to test-penetration testing. even i dont have much idea about this. Presently am doing this entering this text/script manually to each ...
user3540759's user avatar
4 votes
1 answer
12k views

OWASP's ZAP and the Fuzz ability

My scenario: I navigate to a login page. I put in a known username with a bad password. ZAP picks this up no issue. I select the POST to the login page. I find the lines that contain the Username ...
James Craig's user avatar