Contact Us

Web Server Penetration Testing Checklist – GBHackers

Cyber Security | October 14, 2019

Web server pen testing performing under 3 major category which is identity, Analyse, Report Vulnerabilities such as authentication weakness, configuration errors, protocol Relation vulnerabilities.

 1.  “Conduct a serial of methodical and Repeatable tests “ is the best way to test the web server along with this to work through all of the different application Vulnerabilities.

2.  “Collecting as Much as Information” about an organization Ranging from operation environment is the main area to concentrate on the initial stage of web server Pen testing.

3.  Performing web server Authentication Testing, use Social engineering techniques to collect the information about the Human Resources, contact Details and other  Social Related information.

4.  Gathering Information about the Target, use whois database query tools to get the Details such as Domain name, IP address, Administrative Details, autonomous system number, DNS etc.

5.  Fingerprint web server to gather information such as server name, server type, operating systems, an application running on the server etc use fingerprint scanning tools such as, Netcraft, HTTPrecon, ID Serve.

6.  Crawel Website to gather Specific information  from web pages, such as email addresses

7.  Enumerate web server Directories to extract important information about web functionalities, login forms etc.

8.  Perform Directory traversal Attack to access Restricted Directories and execute the command from outside of the Web server root directories.

9.  Performing vulnerability scanning to identify the weakness in the network use the vulnerability scanning tools such as HPwebinspect, Nessus . and determine if the system can be exploited.

10. Perform we cache poisoning attack to force the web server’s cache to flush its actual cache content and send a specifically crafted request which will be stored in the cache.

11. Performing HTTP response splitting attack to pass malicious data to a vulnerable application that includes the data in an HTTP response header.

12. Bruteforce SSH,FTP, and other services login credentials to gain unauthorized access.13. Perform session hijacking to capture valid session cookies and ID’s,use tools such as Burb suite , Firesheep ,jhijack to automated session hijacking.

14. Performing MITM attack to access the sensitive information by intercepting the altering the communications between the end users and web servers.

15. Use tools such as  webalizer, AWStats to examine the web server logs .

Important Checklist Suggested by Microsoft

Services

Protocols

Accounts

Files and Directories

Shares

Ports

Registry

Auditing and Logging

Server Certificates

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates

Share and Support Us :