2nd Month Web Pentesting Tools
2nd Month Web Pentesting Tools
Duration: 1 Month
Objective: Master the use of web application proxies like Burp Suite and OWASP ZAP for
security testing.
Objective: Explore automated vulnerability scanning tools and learn how to use them for
initial reconnaissance and scanning.
1. Nikto Introduction:
o Learn about Nikto, a popular open-source web server scanner.
o Understand how Nikto works and what types of vulnerabilities it scans for
(e.g., outdated software, security misconfigurations, common exploits).
2. Hands-on Practice:
o Use Nikto to scan a vulnerable web server for common vulnerabilities.
o Explore the scan results and analyze findings.
3. Practical Exercises:
o Run Nikto on a local vulnerable machine or web application.
o Interpret Nikto’s reports to identify misconfigurations and outdated software.
4. Resources:
o Course: Nikto Web Scanner Tutorial on YouTube
o Website: Nikto Documentation
1. Wapiti Overview:
o Learn about Wapiti, another open-source vulnerability scanner for web
applications.
o Understand how to use Wapiti to detect XSS, SQL Injection, and other
vulnerabilities.
2. Arachni Introduction:
o Overview of Arachni, a high-performance security scanner focused on web
applications.
o Learn how to run Arachni scans against web applications and interpret the
results.
3. Hands-on Practice:
o Use Wapiti to scan a test web application.
o Use Arachni for scanning and identifying web vulnerabilities.
4. Resources:
o Course: “Web Application Security with Arachni” on YouTube.
o Website: Arachni Official Site
1. XSS Overview:
o Learn about the different types of Cross-Site Scripting (XSS): Stored,
Reflected, and DOM-based.
o Understand how attackers exploit XSS to execute malicious JavaScript in the
context of another user’s browser.
2. Hands-on Practice:
o Exploit XSS on a vulnerable web application using Burp Suite.
o Use Reflected XSS and Stored XSS to inject malicious scripts into web
pages.
3. Practical Exercises:
o Use XSS payloads to steal session cookies or redirect users to malicious sites.
o Practice DOM-based XSS on a vulnerable application.
4. Resources:
o Course: Cross-Site Scripting (XSS) Exploitation on TryHackMe or Hack
The Box
o Video: “Cross-Site Scripting Explained” on YouTube
Week 4: Cross-Site Request Forgery (CSRF) and Additional Attacks
Objective: Learn and practice CSRF and other advanced web application attacks.
1. CSRF Overview:
o Learn how Cross-Site Request Forgery (CSRF) works, and how attackers
exploit it to perform unauthorized actions on behalf of a user.
o Understand how to create malicious links or forms that exploit CSRF
vulnerabilities.
2. Hands-on Practice:
o Identify CSRF vulnerabilities on a vulnerable web application.
o Exploit CSRF using Burp Suite or manual techniques (e.g., injecting a
crafted link into a vulnerable form).
3. Resources:
o Course: Cross-Site Request Forgery (CSRF) Training on TryHackMe
o Video: “Understanding and Exploiting CSRF” on YouTube
1. Capstone Practice:
o Perform a full web pentest on a vulnerable web application (e.g., using
TryHackMe, Hack The Box, or VulnHub).
o Apply the tools and techniques learned during the month: Burp Suite,
OWASP ZAP, Nikto, SQLmap, XSS, CSRF.
2. Report Writing:
o Learn how to create a basic penetration testing report.
o Include vulnerability details, exploitation steps, and recommendations for
remediation.
3. Resources:
o Platform: TryHackMe’s Web Application Pentesting track.
o Book: Penetration Testing: A Hands-On Introduction to Hacking by Georgia
Weidman (final chapters for reporting).
By the end of Month 2, you will be comfortable with common web penetration testing tools,
and you will have experience conducting manual tests for SQL Injection, XSS, CSRF, and
other vulnerabilities.