www.linkedin.com/in/arun1105
@Arunthomas115
@prvnkumark
https://in.linkedin.com/in/prvnkumark
It just a kali linux(2016.1) x64 image with following tools;
Vuln Apps :
DVWA, DVWServices, DVWSockets, WebGoat, JuiceShop, Railsgoat, django.NV, Biggy Bank, Mutilidae II
Tools :
MailCatcher, Brakeman - Ruby on Rails Scanner, RIPS - PHP Code Scanner
An intercepting proxy is a tool that lets you analyze and modify any request and any response exchanged between an HTTP client and a server.
By intercepting HTTP messages a pentester can study a web application behavior and manually test for vulnerabilities.
Most used proxies are Burpsuite & ZAP.
Burp Proxy
- Intercepts HTTP/S connections.
Burp Spider
- Crawls a Web Application.
Burp Intruder
- Attack tool that contains a large number of attack methods.
Burp Repeater
- Repeats interactions/attacks.
Burp Sequencer
- Analyzes session tokens.
Burp Decoder
- Decodes various types of encoding for textual information.
Burp Comparer
- Compares two pages together, implementing a form of “diff”