19.09.2017 Views

the-web-application-hackers-handbook

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

846 Chapter 21 n A Web Application Hacker’s Methodology<br />

10.2.2 If a common database is used within any kind of shared environment,<br />

perform a comprehensive audit of <strong>the</strong> database configuration, patch level,<br />

table structure, and permissions using a database scanning tool such as<br />

NGSSquirrel. Any defects within <strong>the</strong> database security model may provide<br />

a way to escalate an attack from within one <strong>application</strong> to ano<strong>the</strong>r.<br />

11 Test for Application Server Vulnerabilities<br />

11.1. Test for default credentials<br />

11.2. Test for default content<br />

11.3. Test for dangerous HTTP methods<br />

11.4. Test for proxy functionality<br />

11.5. Test for virtual hosting misconfiguration<br />

11.6. Test for <strong>web</strong> server software bugs<br />

11.7. Test for <strong>web</strong> <strong>application</strong> firewalling<br />

Figure 21-12: Testing for <strong>web</strong> server vulnerabilities<br />

11.1 Test for Default Credentials<br />

11.1.1 Review <strong>the</strong> results of your <strong>application</strong> mapping exercises to identify <strong>the</strong><br />

<strong>web</strong> server and o<strong>the</strong>r technologies in use that may contain accessible<br />

administrative interfaces.<br />

11.1.2 Perform a port scan of <strong>the</strong> <strong>web</strong> server to identify any administrative<br />

interfaces running on a different port than <strong>the</strong> main target <strong>application</strong>.<br />

11.1.3 For any identified interfaces, consult <strong>the</strong> manufacturer’s documentation<br />

and common default password listings to obtain default credentials.<br />

11.1.4 If <strong>the</strong> default credentials do not work, use <strong>the</strong> steps listed in section 4<br />

to attempt to guess valid credentials.<br />

11.1.5 If you gain access to an administrative interface, review <strong>the</strong> available<br />

functionality and determine whe<strong>the</strong>r it can be used to fur<strong>the</strong>r compromise<br />

<strong>the</strong> host and attack <strong>the</strong> main <strong>application</strong>.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!