Search icon CANCEL
Subscription
0
Cart icon
Cart
Close icon
You have no products in your basket yet
Save more on your purchases!
Savings automatically calculated. No voucher code required
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
Hands-On Bug Hunting for Penetration Testers

You're reading from  Hands-On Bug Hunting for Penetration Testers

Product type Book
Published in Sep 2018
Publisher Packt
ISBN-13 9781789344202
Pages 250 pages
Edition 1st Edition
Languages
Authors (2):
Joe Marshall Joe Marshall
Profile icon Joe Marshall
Himanshu Sharma Himanshu Sharma
Profile icon Himanshu Sharma
View More author details
Toc

Table of Contents (16) Chapters close

Preface 1. Joining the Hunt 2. Choosing Your Hunting Ground 3. Preparing for an Engagement 4. Unsanitized Data – An XSS Case Study 5. SQL, Code Injection, and Scanners 6. CSRF and Insecure Session Authentication 7. Detecting XML External Entities 8. Access Control and Security Through Obscurity 9. Framework and Application-Specific Vulnerabilities 10. Formatting Your Report 11. Other Tools 12. Other (Out of Scope) Vulnerabilities 13. Going Further 14. Assessment 15. Other Books You May Enjoy

Technical Requirements

In this section, we'll be working with Burp and some of its extensions to set up KCV detection automatically. We'll also be relying on our usual browser setup to act as the Burp proxy. We'll also be using WPScan as both a CLI and a Burp extension.

The WPScan CLI comes with a variety of install options. Once again, we'll be using the container software Docker to download and run the wpscan CLI from within the context of a custom execution context packaged with everything it needs. Docker allows us to port this workflow anywhere we can install Docker, meaning that we don't need to worry about OS-specific behavior. And because Docker caches the WPScan CLI image, we can use it with only a marginal performance hit over a native installation.

Assuming that Docker is installed, to pull down the latest WPScan CLI image, simply run this quick...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $15.99/month. Cancel anytime