Tag:
Webapplication Penetration testing
Bug Bounty
Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater
Burp is one of the most famous tools used by pentesters, which incorporates a full static code investigation engine to discover vulnerabilities. PortSwigger Security...
Web Applications
Five Key Capabilities To Look for in a Managed Web Application Firewall (WAF) Provider
Web-based applications security relies on a number of factors among them is a Web Application Firewall (WAF). Cyberattacks are pouring in numbers and users...
Web Applications
TIDoS Framework -Web Penetration Testing Toolkit for Reconnaissance
Reconnaissance is a process to get information in-depth about the target. Keep gathering information until penetration testing phase is a bit difficult.
Here we have...
Webapp Pentesting
Web Applications Penetration Testing: Tact’s & Methodology
Web Applications Security becomes essential as more and more data gets stored in web applications. As such, testing of web applications determines that sensitive...
PENTESTING
New Burp Suite Version 1.7.23 adds support for 5 new Vulnerabilities
Burp Suite is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.Burp Scanner is...