19.09.2017 Views

the-web-application-hackers-handbook

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

82 Chapter 4 n Mapping <strong>the</strong> Application<br />

The first step in an automated effort to identify hidden content might involve<br />

<strong>the</strong> following requests, to locate additional directories:<br />

http://eis/About/<br />

http://eis/abstract/<br />

http://eis/academics/<br />

http://eis/accessibility/<br />

http://eis/accounts/<br />

http://eis/action/<br />

...<br />

Burp Intruder can be used to iterate through a list of common directory<br />

names and capture details of <strong>the</strong> server’s responses, which can be reviewed to<br />

identify valid directories. Figure 4-4 shows Burp Intruder being configured to<br />

probe for common directories residing at <strong>the</strong> <strong>web</strong> root.<br />

Figure 4-4: Burp Intruder being configured to probe for common directories<br />

When <strong>the</strong> attack has been executed, clicking column headers such as “status”<br />

and “length” sorts <strong>the</strong> results accordingly, enabling you to quickly identify a<br />

list of potential fur<strong>the</strong>r resources, as shown in Figure 4-5.<br />

Having brute-forced for directories and subdirectories, you may <strong>the</strong>n want<br />

to find additional pages in <strong>the</strong> <strong>application</strong>. Of particular interest is <strong>the</strong> /auth<br />

directory containing <strong>the</strong> Login resource identified during <strong>the</strong> spidering process,<br />

which is likely to be a good starting point for an unau<strong>the</strong>nticated attacker.<br />

Again, you can request a series of files within this directory:

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!