Web Penetration Testing

1、国外使用的一款在线工具,对web的信息收集很有帮助 地址http://archive.org  , WayBack Machine

主界面如下:对百度存档的历史信息进行查询。

  2、IP地址归属信息注册信息查找   (ARIN) , 该组织一共有五个,USA ,Canada 还有 Caribbean 地区,首先查看百度结果截图如下:

从搜索的结果中可以看到,百度不在这个范围之内,该在加勒比地区注册的  lancope,,,起作用跟另一个在线的工具差不多  www.whois.com  类似的还有很多 nslookup 等

3、EDGAR (电子信息收集 分析 检索)

   首先 查询Lancope 公司的有关信息 (lancope已经被Cisco收购,之前是一家软件安全公司) EDGAR 可以查看到公司公开过的所有信息

另外再查看百度

 4、Maltego(for kali linux )

  Maltego是收集网站信息的一款工具,他可以梳理流行的社交媒体和公共记录,招聘网站,指纹信息,借此可以对侦查的个人或者公司的信息获取,作为社会工程研究。

5、The Security Blogger (搜索博客和一些公共账号上的信息)

6、Shodan(一个搜索引擎) 可以收缩硬件设施型号,部署的地理位置 (类似于另一款在线工具 Zoomeye)

7 、最常见的就是Google Hacking ,搜索的功能最为强大(我是这样认为的)

      如下图 搜索 link 系统的在线摄像头 相机

在 http://www.hackersforcharity.org 网站上对Google hack的用法做了详细的说明

 

转载于:https://www.cnblogs.com/xinxianquan/p/9572015.html

Learn how to execute web application penetration testing from end to end Key Features Build an end to end threat model landscape for Web Application Security Gain hands-on experience of using tools like Nmap, Metasploit, and Burp Suite Understand the web application vulnerabilities and learn the heart of web intrusion testing Elevate your skills to associate the network vulnerabilities to a web application infrastructure Book Description Companies all over the world want to hire professionals dedicated in Application Security. This topic is misunderstood by the security community. In this book, you will learn how to conduct application security testing using real life scenarios. Practical Web Penetration Testing starts by setting up your environment to perform web application penetration testing. You will then deep dive into different penetration testing concepts like threat modeling, intrusion test, infrastructure security threat and so on. The book will also cover advance concepts. like python scripting for automation. You will then discover end to end implementation of tools like Metasploit, Burp suite, and Kali Linux. Many companies out there deliver projects into production either using the agile methodology or the Waterfall methodology. This book will show you how to assist any company with their SDLC approach and guide you to become an application security specialist. By the end of this book, you will have hands-on knowledge of using different tools for penetration testing. What you will learn Learn how to use Burp Suite effectively Use Nmap, Metasploit and more tools for network infrastructure tests Practice all the Web Application Hacking Tools for intrusion tests using Kali Linux Learn how to analyse a web application using Application Threat Modeling Know how to conduct Web Intrusion Tests Understand how to execute Network Infrastructure Tests Master your skills by automating the Penetration Testing functions for maximum of efficiency using Python W
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值