Pentest

Most Important Web Application Penetration Testing Tools & Resources for Hackers and Security Professionals

Web Application Pentesting Tools are more often used by security industries to test the vulnerabilities of web-based applications. Here you can find the Comprehensive Web Application Pentesting ToolsWeb Application Penetration Testing list that covers Performing Penetration testing Operation in all the Corporate Environments.

Web Application Pentesting Tools

Organization

  • OWASP – The Open Web Application Security Project (OWASP) is a 501(c)(3) worldwide not-for-profit charitable organization focused on improving the security of software.

Web Application Firewall

  • ModSecurity – ModSecurity is a toolkit for real-time web application monitoring, logging, and access control.
  • NAXSI – NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX, NAXSI means Nginx Anti Xss & Sql Injection.
  • sql_firewall SQL Firewall Extension for PostgreSQL
  • ironbee – IronBee is an open source project to build a universal Web Application Pentesting Tools . IronBee as a framework for developing a system for securing web applications – a framework for building a web application firewall (WAF).
  • Indusface – A new age web application firewall aimed in thwarting the threat actors to exfiltrate into the system, by detecting the application vulnerabilities, malware, and logical flaws.

Scanning / Pentesting

  • sqlmap – sqlmap is an open source Web Application Penetration Testing Tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.
  • ZAP – The Zed Attack Proxy (ZAP) is an easy to use integrated Web Application Pentesting Tools for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.
  • OWASP Testing Checklist v4 – List of some controls to test during a web vulnerability assessment. Markdown version may be found here.
  • w3af – w3af is a Web Application Attack and Audit Framework. The project’s goal is to create a framework to help you secure your web applications by finding and exploiting all web application vulnerabilities.
  • Recon-ng – Recon-ng is a full-featured Web Reconnaissance framework written in Python. Recon-ng has a look and feels similar to the Metasploit Framework.
  • PTF – The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
  • Infection Monkey – A semi automatic pen testing tool for mapping/pen-testing networks. Simulates a human attacker.
  • ACSTIS – ACSTIS helps you to scan certain web applications for AngularJS Client-Side Template Injection (sometimes referred to as CSTI, sandbox escape or sandbox bypass). It supports scanning a single request but also crawling the entire web application for the AngularJS CSTI vulnerability.

Runtime Application Self-Protection

  • Sqreen – Sqreen is a Runtime Application Self-Protection (RASP) solution for software teams. An in-app agent instruments and monitors the app. Suspicious user activities are reported and attacks are blocked at runtime without code modification or traffic redirection.

Development

  • Secure by Design – Book that identifies design patterns and coding styles that make lots of security vulnerabilities less likely. (early access, published continuously, final release fall 2017)
  • Securing DevOps – Book that explores how the techniques of DevOps and Security should be applied together to make cloud services safer. (early access, published continuously, final release January 2018)
  • Understanding API Security – a Free eBook sampler that gives some context for how API security works in the real world by showing how APIs are put together and how the OAuth protocol can be used to protect them.
  • OAuth 2 in Action – Book that teaches you practical use and deployment of OAuth 2 from the perspectives of a client, an authorization server, and a resource server.

Usability

  • Usable Security Course – Usable Security course at coursera. Quite good for those looking for how security and usability intersects.

Big Data

  • data_hacking – Examples of using IPython, Pandas, and Scikit Learn to get the most out of your security data.
  • hadoop-pcap – Hadoop library to read packet capture (PCAP) files.
  • Workbench – A scalable python framework for security research and development teams.
  • OpenSOC – OpenSOC integrates a variety of open source big data technologies in order to offer a centralized tool for security monitoring and analysis.
  • Apache Metron (incubating) – Metron integrates a variety of open source big data technologies in order to offer a centralized tool for security monitoring and analysis.
  • Apache Spot (incubating) – Apache Spot is open source software for leveraging insights from flow and packet analysis.
  • binarypig – Scalable Binary Data Extraction in Hadoop. Malware Processing and Analytics over Pig, Exploration through Django, Twitter Bootstrap, and Elasticsearch.

DevOps

  • Securing DevOps – A book on Security techniques for DevOps that reviews state of the art practices used in securing web applications and their infrastructure.

Books

Documentation

Tools

Cheat Sheets

Docker images for Penetration Testing

Vulnerabilities

Courses

Online Hacking Demonstration Sites

Labs

SSL

Security Ruby on Rails

Conclusion

To Top

Pin It on Pinterest

Share This