Browsing tag

Webapplication

Web Application Penetration Testing Checklist – A Detailed Cheat Sheet

Web Application Pentesting is a method of identifying, analyzing and Report the vulnerabilities which are existing in the Web application including buffer overflow, input validation, code Execution, Bypass Authentication, SQL Injection, CSRF, Cross-site scripting in the target web Application which is given for Penetration Testing. Repeatable Testing and Conduct a serious method One of the […]

OWSAP TOP 10 – 2017 out for public comments

OWSAP presented Release Candidate for Top 10 2017 which add’s two new vulnerabilities categories. Insufficient Attack Detection and Prevention. Underprotected APIs. Changes with 2017 They have combined (A4)Insecure Direct Object References and (A7) Missing Function Level Access Control into 2017(A4) Broken Access Control. 2013-A10: Unvalidated Redirects and Forwards was the dropped as it’s prevalence in a very […]