A Web Application Hacker’s Toolkit To Learn

There are some attacks on the web app which can be performed using only a standard web browser. Although, most of them require you to use some kind of the additional tools. Those tools operate in the conjunction with the browser (as extensions or external tools).

Web Browsers

This is not exactly a hack tool, as it is the standard means by which the web apps are designed to be accessed. Above all, it is your choice of the web browser that may have an impact on your effectiveness when attacking the web application. There are so many various extensions available to different types of browsers, which may help you to carry out the attack.

Internet Explorer. It has been most widely used browser for years. It captures approximatelly 45% of the market. All of the web apps are designed and tested on the current version of IE. So, this browser is a good choice for the attacker. Most of the app’s content and functionality are displayed correctly and can be used properly with the Internet Explorer.

Chrome. This is a relatively new arrival on the browser scene. Although, it rapidly gained its popularity, capturing approximately about 15% of the market.

Integrated Testing Suites

The most useful item in your toolkit when attacking a web app is an intercepting proxy, after the essential web browser. In the previous years, the interceptive proxy was a standalone tool which provided the minimal functionality. It just simply displayed each request and the response for editing. No matter what, it was sufficient to compromise many web application in the hands of some skilled attacker.

Now, it involved into a highly functional tool suite. There is numerous version of it and each of them contains several interconnected tools which are designed to facilitate the common tasks which are involved in the attacking a web app. These are Burp Suite, WebScarab, Paros, CAT, Zed Attack Proxy, Andiparos, Charles, and Fiddler.

Testing Work Flow

The work flow is used as an integrated testing suite. There are the key steps which are involved in the each element of the testing. The work flow we are talking about here shows how the different components of the testing suite fit into that methodology.

Here, you literally drive the whole overall testing process using only your browser. So, as you are browsing the application through the intercepting proxy, the suite compiles two key repositories of information. Those are:

1.The proxy history. It records every request and the response which is passing through the proxy.

2.The site map. It records all of the discovered items in a directory tree view of the target.

But, you need to remember, that in both of the cases the default display filters may hide from the view some items which are not normally of interest when testing.

Alternatives to the Intercepting Proxy

There is the one item that you should always have available in your toolkit. It will be your alternative to the usual proxy-based tools for some rare situations in which they cannot be used. Those are the situations which may arise when you need to use some non-standard authentication method for accessing the application, either you will do it directly or through a corporate proxy. It can happen also in a situation where the app uses an unusual client SSL certification or browser extension.

So, what is the standard alternative approach in these situations? It is to use an in-browser tool for the purpose of monitoring and manipulating the HTTP requests which are generated by your browser.

Using a Vulnerability Scanner

It is the fact that using a vulnerability scanner actually depends largely on the application you are targeting. There are also the inherent strengths and weaknesses which affect the different apps in the different ways, and all in such a way which depends on the type of functionality and the vulnerabilities they contain.

The automated scanners are most commonly found in the web apps. They are inherently capable of discovering approximately half of the vulnerabilities where the standard signature exists.

They also do a great job of identifying the individual cases, although it is the truth that they can miss the more subtle and unusual instances of these.

So, if you are attacking a large application and you have the limited time, here running an automated scan will bring you the clear benefits! It will do it by quickly identifying the several leads for further manual investigation, which will enable you to get the initial handle of the app’s security posture and the types of the flaws which exist. Besides that, it will provide you with a useful overview of the target app and also highlight any unusual areas which warrant further detailed attention.

All in all, we saw how the browser and the tools may take a great role in the attack. This is not just for the programmers, as we have said, every person who knows a basic knowledge about the computers, but also want to learn and to investigate the time for being better informed about the tech world and everything that happens there, might achieve at least the simple attack tasks. I hope we have interested you even more in these topics. We have learned so much together. Never stop learning and always search for the newest and hottest news which is coming from the cyber world! And by the way, check out the cyber security tips and the internet security tips!