Web application attacks

Nowadays, organizations are moving key assets to the cloud and using web-based services (thin clients) instead of desktop software. Cloud and commodity software can improve patch compliance and reduce complexity, but can also increase an organization's attack surface by making important assets directly accessible from the public internet. This extends beyond websites to the codebase and code deployment tools, which may be far less secure compared to the production platform, and can be used to inject malicious code into it. Organizations are also adopting cloud-based email and productivity tools (e.g. Office365) which can expose sensitive internal data through phishing attacks. APIs are also another point of exposure if they are designed with weak security controls.

Exploiting web application vulnerabilities is a very common way to get a foothold into a system, or an organization. This is why understanding web application security is so important, even if it's really boring parsing GET and POST requests all day using Burp.

A good place to start if you're totally new to web application security is the Damn Vulnerable Web Application. If you don't want to set it up yourself, you can sign up for Virtual Hacking Labs and use their Metasploitable 2 + DVWA practice machine.

Further reading

Last updated