Webapplication Penetration testing

ReconAIzer: OpenAI-based Extension for Burp Suite

Burp Suite, the renowned Bug Bounty Hunting and Web Application Penetration Testing tool, has been improvised with many extensions over…

1 year ago

Web Application Attacks – Types, Impact & Mitigation – Part-2

With this article, we list some of the common Web Application Attacks part-2, impacts, and possible mitigation. In part -2…

1 year ago

Scanning for OWASP Top 10 With w3af – An Open-source Web Application Security Scanner

w3af is an open-source web application security scanner (OWASP Top 10) that enables developers and penetration testers to distinguish and…

1 year ago

Burp Suite Version 2.1.02 Released – Added Support for WebSockets in Burp Repeater

Burp is one of the most famous tools used by pentesters, which incorporates a full static code investigation engine to…

5 years ago

Five Key Capabilities To Look for in a Managed Web Application Firewall (WAF) Provider

Web-based applications security relies on a number of factors among them is a Web Application Firewall (WAF). Cyberattacks are pouring…

5 years ago

TIDoS Framework -Web Penetration Testing Toolkit for Reconnaissance

Reconnaissance is a process to get information in-depth about the target. Keep gathering information until penetration testing phase is a…

6 years ago

Web Applications Penetration Testing: Tact’s & Methodology

Web Applications Security becomes essential as more and more data gets stored in web applications. As such, testing of web…

6 years ago

New Burp Suite Version 1.7.23 adds support for 5 new Vulnerabilities

Burp Suite is a graphical tool for testing Web application security. The tool is composed in Java and created by…

7 years ago