A Survey on Web Application Penetration Testing

Author:

Altulaihan Esra Abdullatif1ORCID,Alismail Abrar1,Frikha Mounir1

Affiliation:

1. Department of Computer Networks and Communications, King Faisal University, Al-Ahsa 31982, Saudi Arabia

Abstract

Websites are becoming increasingly effective communication tools. Nevertheless, web applications are vulnerable to attack and can give attackers access to sensitive information or unauthorized access to accounts. The number of vulnerabilities in web applications has increased dramatically over the past decade. Many are due to improper validation and sanitization of input. Identifying these vulnerabilities is essential for developing high-quality, secure web applications. Whenever a website is released to the public, it is required to have had penetration testing to a certain standard to ensure the security of the information. Application-level security vulnerability detection is possible for many commercial and open-source applications. However, developers are curious about which tools detect security vulnerabilities and how quickly they do so. The purpose of this study is to discuss penetration testing and how it can be implemented. This paper also explores the hazards and vulnerabilities associated with the web environment as well as the protective measures that can be taken. In addition, a comprehensive review and comparison of common web penetration testing tools is provided. The aim of this paper is to help web penetration testers choose a technology that is optimal for their requirements. The paper also sets out to guide and provide recommendations to users for choosing the best web penetration test tool and increasing their awareness of secure web environments. The study results indicate that not all web penetration testing tools offer the same features and that combining analysis tools can provide detailed information about web vulnerabilities.

Publisher

MDPI AG

Subject

Electrical and Electronic Engineering,Computer Networks and Communications,Hardware and Architecture,Signal Processing,Control and Systems Engineering

Reference52 articles.

1. A survey on a web penetration test;Mirjalili;Adv. Comput. Sci. Int. J.,2014

2. Kam, H.J., and Pauli, J.J. (2011, January 12–15). Work in progress—web penetration testing: Effectiveness of student learning in Web application security. Proceedings of the 2011 Frontiers in Education Conference (FIE), Rapid City, SD, USA.

3. Web penetration testing using nessus and metasploit tool;Mukhopadhyay;IOSR J. Comput. Eng.,2014

4. Investigation and comparison of web application vulnerabilities test tools;Baykara;Int. J. Comput. Sci. Mob. Comput. (IJCSMC),2018

5. Web vulnerability through cross site scripting (XSS) detection with OWASP security shepherd;Wibowo;Indones. J. Inf. Syst.,2021

Cited by 8 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Enhancing Internet of Medical Things security with artificial intelligence: A comprehensive review;Computers in Biology and Medicine;2024-03

2. Formal Methods and Validation Techniques for Ensuring Automotive Systems Security;Information;2023-12-18

3. Enhancing Web Application Security through Automated Penetration Testing with Multiple Vulnerability Scanners;Computers;2023-11-15

4. OWASP-Based Assessment of Web Application Security;2023 18th International Conference on Emerging Technologies (ICET);2023-11-06

5. Automated Penetration Testing, A Systematic Review;2023 International Mobile, Intelligent, and Ubiquitous Computing Conference (MIUCC);2023-09-27

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3