Top "Penetration-testing" questions

This tag is for questions that involve black box security testing of applications and/or networks.

What is "X-Content-Type-Options=nosniff"?

I am doing some penetration testing on my localhost with OWASP ZAP, and it keeps reporting this message: The Anti-MIME-Sniffing …

html http-headers meta owasp penetration-testing
Adding authentication in ZAP tool to attack a URL

How to pass authentication details to the ZAP tool to scan the website. Please help me to solve the problem.

authentication session owasp zap penetration-testing
Removing/Hiding/Disabling excessive HTTP response headers in Azure/IIS7 without UrlScan

I need to remove excessive headers (primarily to pass penetration testing). I have spent time looking at solutions that involve …

asp.net iis-7 azure penetration-testing response-headers
Use App Scripts to open form and make a selection

To put this briefly I am testing a Google drive form that will record votes for a school election to …

security google-apps-script google-forms penetration-testing
Preparing an ASP.Net website for penetration testing

Over the years I have had a few of the websites I have developed submitted for penetration testing by clients. …

asp.net penetration-testing
get ip address from bssid

I am doing some penetration testing, and im trying to find out, if i can get the IP address of …

linux ip penetration-testing
client failed to negotiate an ssl connection : no cipher suites in common -- burp suite

Unable to tamper HTTPS request using burp suit after importing PortSwigger certificate . it given an alert 'client failed to negotiate …

security penetration-testing burp security-testing
is it possible to load BackTrack 5 on Raspberry Pi?

I am thinking about loading Back Track 5 on the Raspberry Pi and was wondering if this is possible or am …

penetration-testing raspberry-pi
Setting Content Security Policy in Apache web server

We had a penetration testing and one of the findings were: "Missing Content-Security-Policy HTTP response header" We did a bit …

apache xss content-security-policy penetration-testing
OWASP's ZAP and the Fuzz ability

My scenario: I navigate to a login page. I put in a known username with a bad password. ZAP picks …

owasp penetration-testing fuzzing security-testing zap