Kali Linux

  1. The Kali Linux Toolkit: Web Application Analysis
    1. Web Application Reconnaissance
      1. Technology Identification
        1. whatweb
          1. webtech
            1. wappalyzer
            2. Content Discovery
              1. Directory and File Enumeration
                1. dirb
                  1. Wordlist Selection
                    1. Custom Extensions
                      1. Authentication Handling
                      2. gobuster
                        1. DNS Mode
                          1. Directory Mode
                            1. VHOST Mode
                            2. dirbuster
                              1. GUI Interface
                                1. Threaded Scanning
                              2. Subdomain Discovery
                                1. sublist3r
                                  1. amass
                                    1. subfinder
                                  2. Web Crawling
                                    1. httrack
                                      1. wget
                                        1. curl
                                      2. Web Vulnerability Scanning
                                        1. Comprehensive Web Scanners
                                          1. OWASP ZAP
                                            1. Automated Scanning
                                              1. Quick Start Scan
                                                1. Full Scan
                                                  1. API Scan
                                                  2. Manual Testing
                                                    1. Proxy Usage
                                                      1. Request Modification
                                                        1. Response Analysis
                                                        2. Advanced Features
                                                          1. Authentication
                                                            1. Session Management
                                                              1. Custom Scripts
                                                                1. Fuzzing
                                                              2. Burp Suite
                                                                1. Proxy Configuration
                                                                  1. Target Scope Definition
                                                                    1. Scanner Configuration
                                                                      1. Intruder Usage
                                                                        1. Repeater Functionality
                                                                          1. Sequencer Analysis
                                                                        2. Specialized Web Scanners
                                                                          1. Nikto
                                                                            1. Server Misconfiguration Detection
                                                                              1. Outdated Software Detection
                                                                                1. Dangerous Files Detection
                                                                                2. skipfish
                                                                                  1. Recursive Web Application Security Scanner
                                                                                  2. w3af
                                                                                    1. Plugin Architecture
                                                                                      1. Audit and Attack Plugins
                                                                                  3. Web Application Proxies
                                                                                    1. Intercepting Proxies
                                                                                      1. Burp Suite Proxy
                                                                                        1. Request Interception
                                                                                          1. Response Modification
                                                                                            1. Match and Replace Rules
                                                                                              1. SSL Certificate Handling
                                                                                              2. OWASP ZAP Proxy
                                                                                                1. Transparent Proxying
                                                                                                  1. Request/Response Modification
                                                                                                    1. Break Points
                                                                                                  2. Proxy Configuration
                                                                                                    1. Browser Configuration
                                                                                                      1. Certificate Installation
                                                                                                        1. Upstream Proxy Configuration
                                                                                                      2. SQL Injection Testing
                                                                                                        1. Automated SQL Injection Tools
                                                                                                          1. SQLMap
                                                                                                            1. Detection Techniques
                                                                                                              1. Database Enumeration
                                                                                                                1. Data Extraction
                                                                                                                  1. File System Access
                                                                                                                    1. Operating System Access
                                                                                                                      1. Advanced Options
                                                                                                                    2. Manual SQL Injection Testing
                                                                                                                      1. Injection Point Identification
                                                                                                                        1. Payload Construction
                                                                                                                          1. Error-Based Injection
                                                                                                                            1. Blind Injection Techniques
                                                                                                                              1. Time-Based Injection
                                                                                                                            2. Cross-Site Scripting (XSS) Testing
                                                                                                                              1. XSS Detection Tools
                                                                                                                                1. XSSer
                                                                                                                                  1. XSStrike
                                                                                                                                  2. Manual XSS Testing
                                                                                                                                    1. Reflected XSS
                                                                                                                                      1. Stored XSS
                                                                                                                                        1. DOM-Based XSS
                                                                                                                                          1. Payload Development
                                                                                                                                        2. Content Management System Testing
                                                                                                                                          1. WordPress Security Testing
                                                                                                                                            1. WPScan
                                                                                                                                              1. Vulnerability Scanning
                                                                                                                                                1. Plugin Enumeration
                                                                                                                                                  1. Theme Enumeration
                                                                                                                                                    1. User Enumeration
                                                                                                                                                      1. Password Attacks
                                                                                                                                                    2. Joomla Security Testing
                                                                                                                                                      1. JoomScan
                                                                                                                                                        1. joomlascan
                                                                                                                                                        2. Drupal Security Testing
                                                                                                                                                          1. droopescan