Web server pentesting is performed under 3 significant categories: Identity, Analyse, and Report Vulnerabilities such as authentication weakness, configuration errors, and protocol Relation vulnerabilities.

 1.  “Conduct a serial of methodical and Repeatable tests “ is the best way to test the webserver to work through all of the different application Vulnerabilities.

2.  “Collecting as Much as Information” about an organization Ranging from the operating environment is the main area to concentrate on in the initial stage of web server Pen testing.

3.  Performing web server Authentication Testing, using Social engineering techniques to collect information about Human Resources, Contact Details, and other  Social Related information.

4.  Gathering Information about Target, use whois database query tools to get the Details such as Domain name, IP address, Administrative Details, autonomous system number, DNS, etc.

5.  Fingerprint webserver to gather information such as server name, server type, operating systems, an application running on the server, etc use fingerprint scanning tools such as Netcraft, HTTPrecon, and ID Serve.

6.  Crawel Website to gather Specific information  from web pages, such as email addresses

7.  Enumerate web server Directories to extract important information about web functionalities, login forms, etc.

8.  Perform a Directory traversal Attack to access Restricted Directories and execute the command outside the Web server root directories.

9.  Performing vulnerability scanning to identify the weakness in the network, use the vulnerability scanning tools such as HPwebinspect, and Nessus. and determine if the system can be exploited.

10. Perform a cache poisoning attack to force the web server’s cache to flush its actual cache content and send a specifically crafted request which will be stored in the cache.

11. Performing HTTP response splitting attack to pass malicious data to a vulnerable application that includes the data in an HTTP response header.

12. Bruteforce SSH, FTP, and other services login credentials to gain unauthorized access.

13. Perform session hijacking to capture valid session cookies and IDs, use tools such as Burb suite and Firesheep, hijack to automate session hijacking.

14. Performing a MITM attack to access sensitive information by intercepting the communications between the end-users and web servers.

15. Use tools such as  Webalizer and AWStats to examine the web server logs.

Essential Checklist Suggested by Microsoft

web server

Services

  • Unnecessary Windows services are disabled.
  • Services are running with least-privileged accounts.
  • FTP, SMTP, and NNTP services are disabled if they are not required.
  • Telnet service is disabled.

Protocols

  • WebDAV is disabled if not used by the application OR it is secured if it is required.
  • TCP/IP stack is hardened
  • NetBIOS and SMB are disabled (closes ports 137, 138, 139, and 445).

Accounts

  • Unused accounts are removed from the server.
  • The guest account is disabled.
  • IUSR_MACHINE account is disabled if it is not used by the application.
  • If your applications require anonymous access, a custom least-privileged anonymous account is created.
  • The anonymous account does not have write access to Web content directories and cannot execute command-line tools.
  • Strong account and password policies are enforced for the server.
  • Remote logins are restricted. (The “Access this computer from the network” user right is removed from the Everyone group.)
  • Accounts are not shared among administrators.
  • Null sessions (anonymous logins) are disabled.
  • Approval is required for account delegation.
  • Users and administrators do not share accounts.
  • No more than two accounts exist in the Administrators group.
  • Administrators are required to log on locally OR the remote administration solution is secure.

Files and Directories

  • Files and directories are contained on NTFS volumes
  • Web site content is located on a non-system NTFS volume.
  • Log files are located on a non-system NTFS volume and not on the same volume where the Web site content resides.
  • The Everyone group is restricted (no access to \WINNT\system32 or Web directories).
  • Web site root directory has denied writing ACE for anonymous Internet accounts.
  • Content directories have denied writing ACE for anonymous Internet accounts.
  • The remote administration application is removed
  • Resource kit tools, utilities, and SDKs are removed.
  • Sample applications are removed

Shares

  • All unnecessary shares are removed (including default administration shares).
  • Access to required shares is restricted (the Everyone group does not have access).
  • Administrative shares (C$ and Admin$) are removed if they are not required (Microsoft Management Server (SMS) and Microsoft Operations Manager (MOM) require these shares).

Ports

  • Internet-facing interfaces are restricted to port 80 (and 443 if SSL is used)
  • Intranet traffic is encrypted (for example, with SSL) or restricted if you do not have a secure data center infrastructure.

Registry

  • Remote registry access is restricted.
  • SAM is secured (HKLM\System\CurrentControlSet\Control\LSA\NoLMHash).

Auditing and Logging

  •  Failed login attempts are audited.
  •  IIS log files are relocated and secured.
  • Log files are configured with an appropriate size depending on the application security requirement.
  • Log files are regularly archived and analyzed.
  • Access to the Metabase.bin file is audited.
  • IIS is configured for W3C Extended log file format auditing.

Server Certificates

  • Ensure certificate date ranges are valid.
  • Only use certificates for their intended purpose (For example, the server certificate is not used for e-mail).
  •  Ensure the certificate’s public key is valid, all the way to a trusted root authority.
  • Confirm that the certificate has not been revoked.

Also, Read   Penetration testing Android Application checklist

SOURCEMicrosoft
Work done by a Team Of Security Experts from Cyber Writes (www.cyberwrites.com) - World’s First Dedicated Content-as-a-Service (CaaS) Platform for Cybersecurity. For Exclusive Cyber Security Contents, Reach at: [email protected]

12 COMMENTS

  1. Good one Balaji……Comprehensive checklist! Pentesting also depends on the creativity of the pentester. This post should be upgraded to a pdf resource for download…it will go a long way to help Itsecurity guys.

    • Hi Charles.. It’s really glad to hear.. Thanks for your valuable feedback and Time… Our Moto is very simple .. Let’s share some good things to community with help of our little skills ..I don’t have any objection if any one use this source to anywhere….

  2. Awesome read . Can i get some help in doing this entire process like if you have a virtual lab on which this can be done. would like to learn the lifecycle.

  3. … [Trackback]

    […] Find More on|Find More|Read More Informations here|Here you will find 73959 additional Informations|Infos on that Topic: gbhackers.com/web-server-penetration-testing-checklist/ […]

  4. … [Trackback]

    […] Find More here|Find More|Read More Informations here|There you will find 76378 additional Informations|Informations on that Topic: gbhackers.com/web-server-penetration-testing-checklist/ […]

  5. … [Trackback]

    […] Read More on|Read More|Read More Informations here|There you can find 49668 more Informations|Infos to that Topic: gbhackers.com/web-server-penetration-testing-checklist/ […]

LEAVE A REPLY

Please enter your comment!
Please enter your name here