Tryhackme-Web Scanning

Web Scanning

Task1 Pull the lever, Kronk!

Deploy the machine!

Task2 …I’m supposed to scan with that?

1.First and foremost, what switch do we use to set the target host?

-h

image-20210923161834944

2.Websites don’t always properly redirect to their secure transport port and can sometimes have different issues depending on the manner in which they are scanned. How do we disable secure transport?

-nossl

image-20210923162011947

3.How about the opposite, how do we force secure transport?

-ssl

image-20210923162246939

4.What if we want to set a specific port to scan?

-p

5.As the web is constantly evolving, so is Nikto. A database of vulnerabilities represents a core component to this web scanner, how do we verify that this database is working and free from error?

-dbcheck

image-20210923162419756

6.If instructed to, Nikto will attempt to guess and test both files within directories as well as usernames. Which switch and numerical value do we use to set Nikto to enumerate usernames in Apache? Keep in mind, this option is deprecated in favor of plugins, however, it’s still a great option to be aware of for situational usage.

-mutate 1

image-20210923162723229

7.Suppose we know the username and password for a web forum, how do we set Nikto to do a credentialed check? Suppose the username is admin and the password is PrettyAwesomePassword1234

-id admin:PrettyAwesomePassword1234

8.Let’s scan our target machine, what web server do we discover and what version is it?

Apache/2.4.7

image-20210923164724010

9.This box is vulnerable to very poor directory control due to it’s web server version, what directory is indexed that really shouldn’t be?

config

image-20210923164905821

10.Nikto scans can take a while to fully complete, which switch do we set in order to limit the scan to end at a certain time?

-until

image-20210923164750392

11.But wait, there’s more! How do we list all of the plugins are available?

-list-plugins

image-20210923164818968

12.On the flip-side of the database, plugins represent another core component to Nikto. Which switch do we use to instruct Nikto to use plugin checks to find out of date software on the target host? Keep in mind that when testing this command we need to specify the host we intend to run this against. For submitting your answer, use only the base command with the out of date option.

-plugins outdated

image-20210923165743578

13.Finally, what if we’d like to use our plugins to run a series of standard tests against the target host?

-plugins tests

image-20210923165621177

Task3Zip ZAP!

1.A brief quiz and tutorial over using the OWASP Zap Scanner

Answer the questions below

Let’s start simple and launch zap. This can be done in a number of ways (Commands: owasp-zap, zaproxy) or through launching it in the Kali gui.

2.Launch ZAP, what option to we set in order to specify what we are attacking?

URL to attack

3.Launch the attack against our target! Throughout the course of this attack you may notice this is very similar to Nikto. Similar to Nessus vs. OpenVAS, Nikto and ZAP and both offer different perspectives on a host and, as such, it’s useful to know how to leverage both scanning tools in order to maximize your own visibility in a situation wherein ‘noise’ doesn’t particularly matter.

4.ZAP will discover a file that typically contains pages which well-behaved web indexing engines will read in order to know which sections of a site to avoid. What is the name of this file? (Lucky for us, our scanner isn’t what we would call ‘well-behaved’!)

image-20210923171715160

robots.txt

5.One entry is included in the disallow section of this file, what is it?

/

6.ZAP will find a directory that contains images for our application, what is the path for that directory? (This is what will follows the name/ip of the website)

/dvwa/images

7.This website doesn’t force a secure connection by default and ZAP isn’t pleased with it. Which related cookie is ZAP upset about?

httponly

8.Featured in various rooms on TryHackMe, Cross-Site Scripting is a vicious attack that is becoming ever more common on the open web. What Alert does ZAP produce to let us know that this site is vulnerable to XSS? Note, there are often a couple warnings produced for this, look for one more so directly related to the web client.

Web Browser XSS Protection Not Enabled

image-20210923171650544

9.The ZAP proxy spider represents the component responsible for ‘crawling’ the site. What site is found to be out of scope?

http://www.dvwa.co.uk

image-20210923170916411

10.ZAP will use primarily two methods in order to scan a website, which of these two HTTP methods requests content?

GET

11.Which option attempts to submit content to the website?

POST

ite, which of these two HTTP methods requests content?

GET

11.Which option attempts to submit content to the website?

POST

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值