Skip to content

Commit c9e6d1f

Browse files
committed
WEB-48 Updated useful tools
1 parent 7e50264 commit c9e6d1f

File tree

4 files changed

+18
-30
lines changed

4 files changed

+18
-30
lines changed
-16.6 KB
Binary file not shown.
119 KB
Loading
265 KB
Loading

src/main/webapp/lesson_plans/English/UsefulTools.html

Lines changed: 18 additions & 30 deletions
Original file line numberDiff line numberDiff line change
@@ -2,38 +2,25 @@
22
<!-- Start Instructions -->
33
<h1>Useful Tools</h1>
44
<p>
5-
Below is a list of tools we've found useful in solving the WebGoat lessons. You will need WebScarab or Paros to solve most of the lessons. </p>
6-
<h2>WebScarab:</h2>
5+
Below is a list of tools we've found useful in solving the WebGoat lessons. You will need a proxy like OWASP ZAP or Paros to solve most of the lessons. </p>
6+
<h2>OWASP ZAP:</h2>
77
<p>
8-
Like WebGoat, WebScarab is a part of OWASP.
9-
WebScarab is a proxy for analyzing applications that
10-
communicate using the HTTP and HTTPS protocols. Because WebScarab
11-
operates as an intercepting proxy, we can review and modify requests
12-
and responses.<br><br>
13-
<img src="images/introduction/webscarab.jpg"><br><br>
14-
Webpage:<a href="http://www.owasp.org/index.php/Category:OWASP_WebScarab_Project">http://www.owasp.org/index.php/Category:OWASP_WebScarab_Project</a>
15-
<br>The .jar install file can be found at the <a href="http://sourceforge.net/project/showfiles.php?group_id=64424&package_id=61823">OWASP Sourceforge Page</a></p>
16-
<p>After installing WebScarab and configuring your browser to use it as proxy on localhost we can start. If you are using localhost for your Tomcat server, remember to <a href="https://www.owasp.org/index.php/WebScarab_Getting_Started">put a "." after the hostname when browsing to WebGoat</a>.<br><br>
17-
<img src="images/introduction/HowToUse_1.jpg"><br><br>
18-
We have to select "Intercept Request" in the tab "Intercept". If we send a HTTP request we get a new WebScarab window.<br><br>
19-
<img src="images/introduction/HowToUse_2.jpg"><br><br>
20-
Here we can read and edit the intercepted parameter. After "Accept changes" the request will be sent to the server.<br><br>
21-
WebScarab is also used to intercept the request and change cookies values just like parameter data:<br><br>
22-
<img src="images/introduction/HowToUse_3.jpg"><br><br>
23-
We get a new window on sending a HTTP request. On the screenshot you see where we can find cookies and how to edit their values.
8+
Like WebGoat, Zed Attack Proxy (ZAP) is a part of OWASP and is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.
9+
It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.
10+
ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually..<br><br>
11+
<img src="images/introduction/UsefulTools-ZAP.png"><br><br>
12+
Webpage: <a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project">https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project</a>
13+
<br>The .jar install file can be found at the <a href="http://code.google.com/p/zaproxy/wiki/Downloads?tm=2">OWASP ZAP Google Code Project</a></p>
14+
<p>After installing ZAP and configuring your browser to use it as a proxy on localhost we can start. To intercept a request,
15+
click the green arrow icon turning it red. If we browse a WebGoat page, ZAP will intercept the HTTP request.
16+
Here we can read and edit the intercepted parameters and headers. After editing is complete press the play icon to submit the request to the server.<br>
17+
<img src="images/introduction/UsefulTools-ZAP_1.png"><br><br>
2418
</p>
25-
<h2>Firebug:</h2>
19+
<h2>Modern Browsers:</h2>
2620
<p>
27-
Firebug is an add-on for the Firefox browser. We can use it to inspect, edit and monitor CSS, HTML and JavaScript.<br><br>
28-
<img src="images/introduction/firebug.jpg"><br><br>
29-
Webpage:<a href="http://www.getfirebug.com" target="_blank">http://www.getfirebug.com</a>
21+
Most modern browser have developer tools that will allow you to inspect and modify request data.
3022
<br><br>
31-
<h2>IEWatch:</h2>
32-
<p>
33-
IEWatch is a tool to analyze HTTP and HTML for users of the Internet Explorer.<br><br>
34-
<img src="images/introduction/iewatch.jpg"><br><br>
35-
Webpage:<a href="http://www.iewatch.com" target="_blank">http://www.iewatch.com</a>
36-
</p>
23+
3724
<h2>Wireshark</h2>
3825
<p>
3926
Wireshark is a network protocol analyzer. You can sniff network traffic and gather useful
@@ -43,11 +30,12 @@ <h2>Wireshark</h2>
4330

4431
</p>
4532

46-
<h2>Scanner:</h2>
33+
<h2>Scanners (Attacking Proxies):</h2>
4734
<p>
48-
There are many vulnerability scanners for your own web applications. They can find XSS, Injection Flaws and other vulnerabilities. Below are links to two open source scanner. <br><br>
35+
There are many vulnerability scanners for your own web applications. They can find XSS, Injection Flaws and other vulnerabilities. Below are links to three open source scanners. <br><br>
4936
Nessus:<a href="http://www.nessus.org" target="_blank">http://www.nessus.org</a><br>
5037
Paros:<a href="http://www.parosproxy.org" target="_blank">http://www.parosproxy.org</a><br>
38+
OWASP ZAP:<a href="https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project" target="_blank">https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project</a><br>
5139
</p>
5240
<!-- Stop Instructions -->
5341
<br>

0 commit comments

Comments
 (0)