paint-brush
Channel Your Inner Hacker By Breaking Into a System With Nothing But a Nameby@sekurno
New Story

Channel Your Inner Hacker By Breaking Into a System With Nothing But a Name

by SekurnoDecember 24th, 2024
Read on Terminal Reader
Read this story w/o Javascript

Too Long; Didn't Read

This article examines the full lifecycle of black-box pentesting - from reconnaissance to reporting. From initial information gathering to vulnerability identification and exploitation, we show how each phase builds on the last.
featured image - Channel Your Inner Hacker By Breaking Into a System With Nothing But a Name
Sekurno HackerNoon profile picture

Have you ever wondered how an attacker could breach a system with zero inside knowledge? Without joining the ranks of Anonymous or the Lizard Squad, learning black-box penetration testing is probably the closest you’ll get to walking in their shoes. At Sekurno, we specialize in the art and science of uncovering vulnerabilities, and we’re excited to bring you into our world.


Whether you’re new to cybersecurity or a seasoned pentester, this guide has something for everyone. Beginners will find a clear, step-by-step guide to demystify the process, while experts can gain fresh perspectives and revisit foundational principles. Imagine starting with nothing more than a company’s name or domain and systematically peeling back layers to expose vulnerabilities.


We’ll explore the full lifecycle of black-box pentesting, from reconnaissance to reporting, showing how each phase builds on the last to expose vulnerabilities and deliver actionable results. By the end, you’ll see why black-box pentesting is more than just a technical exercise—and a strategic necessity for staying ahead of evolving threats.


Editor’s note: The contents of this article are for informational purposes only.

What is Black-Box Pentesting?

Black-box penetration testing is a cybersecurity technique where the tester evaluates a system's security without prior knowledge of its internal workings, such as architecture, source code, or configurations. Simulating an external attacker’s perspective, black-box pentesting provides invaluable insights into how exposed the system is to real-world threats. Testers often rely on recognized frameworks and methodologies to structure their approach. Popular options include:


  • OWASP Web Security Testing Guide: Focuses on web applications.

  • PTES (Penetration Testing Execution Standard): Covers end-to-end testing processes.

  • OSSTMM (Open Source Security Testing Methodology Manual): Ensures measurable security tests.


The choice of methodology depends on factors such as the type of application, client requirements, and the engagement's scope.

Reconnaissance Phase

We always begin with the reconnaissance (recon) phase. This foundational step involves gathering as much publicly available information about the target as possible. By mimicking how a real attacker would approach the system, we identify exposed assets, discover potential entry points, and map the attack surface. There are two main types of reconnaissance in the recon phase of penetration testing: passive and active.

Passive Reconnaissance

Passive reconnaissance involves gathering information about a target without directly interacting with its systems. This approach minimizes the risk of detection, making it an ideal starting point for mapping a target’s surface area. By leveraging publicly accessible information, passive reconnaissance provides valuable insights while maintaining stealth. Below are examples of tools commonly used:

Domain & Asset Discovery

crt.sh

One powerful tool for uncovering hidden subdomains is crt.sh, a Certificate Transparency (CT) log search engine. CT logs publicly track SSL/TLS certificates issued to domains, which can reveal subdomains that were not meant to be publicly visible.


For instance, in 2018, researchers used CT logs to uncover unintended subdomains associated with Tesla, including a staging environment potentially vulnerable to exploitation. By leveraging crt.sh, ethical hackers, researchers, and penetration testers can quickly identify misconfigured or exposed assets that could pose significant security risks, making it an essential tool in the reconnaissance phase of black-box penetration testing.


Example: Searching sekurno.com on crt.sh reveals all certificates issued and its subdomains.


DNSDumpster

DNSDumpster is a powerful DNS reconnaissance tool that provides detailed information about a domain’s DNS records, such as A, MX, and TXT records, as well as associated IP addresses. This is particularly useful in mapping the attack surface during reconnaissance, identifying hidden assets, and spotting potential misconfigurations that could be exploited.


Example: Searching sekurno.com on DNSDumpster reveals associated IP addresses and subdomains.


Google Dorks

Google Dorks are advanced search operators that allow testers to uncover publicly available information indexed by Google. By using operators such as site:, filetype:, intitle:, and inurl:, testers can locate sensitive files, directories, or pages related to a target organisation.


For example, a query like site:example.com filetype:pdf can reveal publicly accessible PDF documents, while intitle:"index of" can expose directories left unprotected. Google Dorks are an incredibly effective, yet often underestimated, reconnaissance tool for identifying potential exposures during the early stages of testing.


Example: a query like site:example.com filetype:pdf lists all PDF documents hosted on the domain, potentially containing valuable information.



Example: searching for intitle:"index of" followed by keywords reveals directory listings not meant for public viewing.


Shodan

A specialized search engine for discovering internet-connected devices and services, offering unique insights into the online infrastructure of a target. Unlike traditional search engines, Shodan indexes devices such as exposed servers, IoT devices, databases, and misconfigured systems. For instance, a simple query can reveal open ports, unsecured databases, or outdated software running on public-facing systems. Its ability to filter results by IP, location, or service type makes Shodan an invaluable tool for penetration testers during the reconnaissance phase.


Example: Using Shodan to search for IP 185.230.63.107 reveals open ports, running services, and software versions.


Data Leaks

Dehashed / Intelx

These tools help identify leaked data, such as credentials or sensitive documents. Both require subscriptions for full functionality. Intelligence X indexes dark web and public internet content, breaches, and historical website data.


Example Queries:

  • [email protected] to find breaches or mentions involving the email address.
  • example.com to discover leaked credentials or documents.


Example: search for data leaks using the keyword "www.sekurno.com".


Have I Been Pwned (HIBP)

A free online service that checks if personal data has been compromised in known data breaches. Widely used for enhancing awareness and mitigating credential-related risks.


Example: Searching for test@sekurno.com reveals any breaches associated with this email.


Waybackurls

Waybackurls is a tool that retrieves archived URLs from the Wayback Machine, offering a glimpse into a target's historical web configurations. It can uncover hidden resources, outdated pages, or endpoints that may no longer be visible on the live site but could still pose a security risk. By analysing these archived URLs, testers can identify patterns, legacy vulnerabilities, or forgotten assets that might otherwise go unnoticed.


Command Example:

echo "sekurno.com" | waybackurls > urls.txt


This command retrieves all archived URLs related to sekurno.com

Active Reconnaissance

Active reconnaissance involves direct interaction with a target’s systems to gather detailed information. While this approach provides precise and actionable insights for penetration testing or attack planning, it carries a higher risk of detection, as target systems may log or alert on suspicious activity. It is essential for identifying vulnerabilities and understanding the technical details of a target’s infrastructure.

Subdomain Enumeration

Identifying subdomains is a critical step in penetration testing, as subdomains often host services or applications that may be vulnerable or misconfigured. Subdomains may also provide entry points like admin panels or APIs that are not immediately visible.


Sublist3r

Is a widely-used open-source tool for subdomain enumeration. It aggregates data from multiple sources, including search engines, DNS records, and APIs, to identify subdomains linked to a target domain. Its ability to query platforms like Google, Bing, and VirusTotal makes it a reliable option for quickly mapping an organisation's external attack surface.


Command Example:

python3 sublist3r.py -d sekurno.com


Example: Running Sublist3r for sekurno.com reveals a list of subdomains, which can then be analyzed further for vulnerabilities or misconfigurations.


Service Discovery

After identifying subdomains, uncover open ports, services, and operating systems using tools like dig and Nmap. This step helps map the target’s attack surface.


dig (Domain Information Groper)

A command-line tool used to query DNS records. It provides detailed information about a domain’s DNS setup, including A, MX, TXT, CNAME, and NS records. dig is a staple in network troubleshooting and reconnaissance, allowing testers to verify configurations, identify misconfigurations, and gather insights about a domain’s infrastructure. Its speed and precision make it a go-to tool for DNS analysis.


Command Example:

dig sekurno.com


Example: Running dig for sekurno.com reveals a list of IPs.


Nmap

A versatile tool for network discovery and auditing. Nmap identifies open ports, services, and operating systems, providing critical insights into a target’s attack surface.


Basic Scan:

nmap <IP address>


Example: Basic Nmap scan.


Port Scanning:

nmap -p <port> -sV <IP address>


Example: Nmap scans on 185.230.63.171 reveal detailed service and version information.


Aggressive Scan: Combines OS detection, service detection, and scripting

nmap -A <IP address>


Example: The aggressive scan with nmap -A 185.230.63.186


Directory and File Discovery

Uncovering hidden pages, configuration files, and admin panels can provide critical insights for penetration testing. Tools like Dirb, Gobuster, and ffuf are commonly used.


Dirb

Dirb is a web content scanner that brute-forces directories and URLs to uncover hidden or unsecured content on a web server. By using pre-configured or custom wordlists, Dirb can identify files, directories, and endpoints that might not be publicly visible but could expose sensitive information or vulnerabilities. It's a straightforward and powerful tool for mapping a web server's structure during penetration testing.


Basic command for common directories:

dirb http://example.com


Example: Searching for common directories on www.sekurno.com


Custom Wordlist:

dirb http://example.com /usr/share/wordlists/dirb/common.txt


Example: Searching for common directories on www.sekurno.com with a custom wordlist



Advanced Options:

dirb https://example.com -X .php,.html -N 403


Example: Searching for common directories on *www.sekurno.com* with specific file extensions.


Alternative Tools for Directory Enumeration


Other popular tools include:


Gobuster

Gobuster is a fast and efficient tool for brute-forcing URLs, directories, DNS subdomains, and more. Designed to handle large wordlists, it excels at quickly uncovering hidden resources on web servers. Gobuster supports recursive scans, making it particularly useful for exploring deeply nested directories or subdomains during penetration testing.


gobuster dir -u http://example.com -w /path/to/wordlist.txt



Example: Directory enumeration with the gobuster tool for *www.sekurno.com*



ffuf (Fuzz Faster U Fool)

A versatile and high-speed fuzzer for discovering directories, parameters, and other hidden resources on web servers. It supports advanced filtering options based on response codes, size, or words, allowing testers to efficiently pinpoint relevant results. With its flexibility, ffuf can be used for tasks like directory enumeration, parameter fuzzing, and API endpoint discovery.


ffuf -u http://example.com/FUZZ -w /path/to/wordlist.txt


Example: directory enumeration with the ffuf tool for *www.sekurno.com*


Exploring HTTP Response Headers

Finally, analyze HTTP response headers to identify software, frameworks, or server configurations in use. This step provides detailed insights but is more specific than earlier phases.


Wappalyzer

A browser extension and tool that detects frameworks, CMS platforms, programming languages, analytics tools, and other technologies used by websites. By identifying software versions, testers can cross-reference known vulnerabilities in public databases.


Example: Using Wappalyzer on the www.sekurno.com website reveals the CMS and frameworks used.

Scanning

After reconnaissance comes the scanning phase, where testers actively analyze the target for vulnerabilities. Automated tools are essential for quickly identifying a wide range of vulnerabilities. These tools are robust, frequently updated, and tailored to evolving threats. Commonly used scanners include:


  • Acunetix: A web application scanner that identifies SQL injections, XSS, and other vulnerabilities.
  • Nessus: A comprehensive vulnerability scanner for networks and systems.
  • Nexpose: A tool for discovering and prioritizing vulnerabilities across assets.


We primarily use Burp Suite for scanning web applications, as it offers extensive capabilities for different software frameworks and vulnerability types.


Burp Suite

Burp Suite is one of the most widely used tools for web application testing. It combines automated and manual capabilities, making it suitable for detecting common and advanced vulnerabilities. Key features include:


  • Vulnerability Detection: SQL injection, XSS, command injection, directory traversal, authentication flaws, and more.

  • API Testing: Identifies broken access controls, JSON injection, and insecure endpoints.

  • Advanced Testing: Detects vulnerabilities like CSRF, XXE, SSRF, and parameter tampering.

  • BApp Store Extensions: Enhances functionality with custom tools for vulnerability scanning, authorization testing, and payload generation.


Example: List of the extensions available.


Popular Burp Extensions Overview

  1. AuthMatrix - Manages and tests authorization logic for multiple users or roles.
  2. Logger++ - Provides detailed logging for HTTP requests and responses.
  3. Hackvertor - Converts data formats (e.g., encoding/decoding) and automates payload transformations.
  4. Active Scan++ - Enhances Burp’s active scanner with additional checks.
  5. JS Beautifier - Beautifies/minifies JavaScript files for easier analysis.
  6. Param Miner - Finds hidden parameters in web applications.
  7. Retire.js - Detects outdated JavaScript libraries with known vulnerabilities.
  8. Burp Bounty - Customizes scans with user-defined payloads and match conditions.
  9. JSON Web Token (JWT) Editor - Manipulates and tests JWTs for vulnerabilities like signature tampering.
  10. Autorize - Automates authorization bypass testing by replaying requests with different roles


Testssl

For testing SSL/TLS configurations, we use testssl.sh, an open-source command-line tool. It assesses:


  • Weak or deprecated protocols (e.g., SSLv2, SSLv3, TLS 1.0).

  • Misconfigured certificates (e.g., self-signed, expired).

  • Vulnerabilities like Heartbleed, BEAST, or POODLE.

  • Missing HTTPS configurations, such as HSTS headers.


Command Example:

[testssl.sh](http://testssl.sh) <domain>


Scanning with testssl.sh “sekurno.com”.

Vulnerability Identification

Once the reconnaissance phase is complete, we move to the vulnerability identification stage. This phase involves analyzing collected data to identify security weaknesses such as misconfigurations, outdated software, or weak credentials. By combining automated scanning tools with manual probing, we can pinpoint vulnerabilities that could be exploited in real-world scenarios.

OWASP Web Security Testing Guide (WSTG)

The OWASP WSTG is a comprehensive resource that provides structured methodologies for testing web application security. It ensures systematic and thorough assessments by guiding testers through common vulnerability tests, such as:

  • SQL Injection: Testing input fields for exploitable SQL queries.
  • Session Management Flaws: Evaluating mechanisms like session timeout and secure cookie handling.
  • Authentication Issues: Checking for weak credentials and improper multi-factor authentication implementations.

By adhering to the WSTG, testers ensure consistency and depth in their vulnerability identification process.

Example: Keycloak Vulnerability Analysis

During one engagement, we discovered that a web server was running an outdated version of Keycloak: "version": "23.0.4". Further analysis revealed that this version was affected by multiple known vulnerabilities (CVEs), including:


  • CVE-2024-1132
  • CVE-2023-6484
  • CVE-2024-1249
  • CVE-2023-0657
  • CVE-2024-2419
  • CVE-2023-6717
  • CVE-2023-6544
  • CVE-2023-3597

Potential Exploits Identified

Through our analysis, we determined that attackers could leverage these vulnerabilities to:

  • Access sensitive URLs via Path Traversal.
  • Inject malicious content into logs through Improper Input Validation.
  • Cause DDoS Attacks using Origin Validation Error.
  • Gain unauthorized access by exploiting an Authentication Bypass.
  • Steal tokens and impersonate users via Open Redirect.
  • Execute arbitrary JavaScript with Cross-site Scripting (XSS).
  • Register unauthorized clients through Authorization Bypass.
  • Bypass multifactor authentication due to Missing Critical Steps in the authentication flow.

Exploitation

The fourth step, exploitation, involves using the findings from the vulnerability identification phase to simulate real-world attacks. This process demonstrates how an attacker could exploit vulnerabilities to compromise systems, steal data, or gain unauthorized access. Conducted in a controlled environment, exploitation provides valuable insights into the potential impact of identified vulnerabilities.

Controlled Exploitation: Validating Findings

Exploitation begins with testing the vulnerabilities identified in the previous phase to confirm their validity and understand their potential consequences. For example, in a recent assessment, we uncovered several public CVEs linked to an outdated version of Keycloak. Among these vulnerabilities, we successfully validated an open redirect issue. Using Burp Suite Collaborator, we demonstrated the vulnerability by testing a redirection scenario. The server’s response confirmed the exploit's validity, as shown below:


Burp Suite Collaborator received a response.

Real-World Impact

The exploitation phase highlights how vulnerabilities can be used to achieve various objectives, such as:

  • Data Theft: Exploiting open redirects or improper access controls to steal sensitive information.
  • Unauthorized Access: Bypassing authentication mechanisms to gain administrative privileges.
  • System Compromise: Injecting malicious payloads to execute commands or disrupt services.

Mitigation Recommendations

Following the exploitation phase, clear remediation steps are essential to address the identified issues. In the Keycloak example, we recommended the client upgrade to the latest version of the software to patch known vulnerabilities.

Important Considerations

During exploitation, it’s common to encounter scenarios where:

  1. Not All CVEs Are Exploitable: Developers may have patched or mitigated vulnerabilities without updating the software version string, leading to false positives.
  2. Context Matters: Certain vulnerabilities may only be exploitable under specific conditions or configurations.
  3. Controlled Testing: Exploitation should be carefully executed to avoid unintentional harm to the target environment.

Reporting

The final step in the pentesting lifecycle is the reporting and remediation phase. This stage consolidates all findings into a detailed report that outlines vulnerabilities, their severity, and actionable recommendations to mitigate risks. A well-crafted report bridges the gap between technical teams and stakeholders, ensuring vulnerabilities are understood and addressed effectively.

Key Elements of a Pentesting Report

To maximize impact, reports should adhere to best practices:

  1. Categorization by Severity: Clearly classify vulnerabilities as High, Medium, or Low based on their potential impact and exploitability.
  2. Detailed Vulnerability Descriptions: Include a summary, reproduction steps, potential impact, and remediation difficulty level for each finding.
  3. Actionable Recommendations: Provide clear and implementable remediation steps to address the identified vulnerabilities.
  4. Tailored Content: Feature an executive summary for stakeholders and detailed technical sections for security teams.

Tools for Reporting

Tools like Pwndoc streamline the reporting process by offering customizable templates and ensuring consistency. Using such tools accelerates report generation and maintains professional formatting.

For inspiration, review the Public Pentesting Reports Repository, which showcases examples of professional pentest reports.

Example: Broken Access Control

An example of a vulnerability report for a Broken Access Control issue includes:


  • Description: Unauthorized access to sensitive endpoints.
  • Impact: Attackers can bypass role restrictions and gain administrative privileges.
  • Remediation: Implement proper role validation checks at both client and server levels.


Example: A description of a Broken Access Control vulnerability.

Critical Findings and Remediation

For critical or high-severity vulnerabilities, such as those identified using the CVSS calculator, the report includes:


  • Comprehensive Descriptions: Detailed explanation of the issue, its exploitability, and its impact.

  • Recommended Fixes: Steps to remediate the vulnerability effectively.


To assist developers, linking to resources like the OWASP ASVS (Application Security Verification Standard) ensures they have access to a structured framework. The ASVS provides detailed security requirements and guidelines for developing, testing, and maintaining secure applications, aligning projects with industry standards.

Common Challenges in Blackbox Pentesting

Blackbox pentesting offers valuable insights into an organization’s external vulnerabilities but comes with specific challenges and limitations that testers must navigate.

Limitations

Blackbox testing is resource-intensive and inherently limited by the tester's lack of insider knowledge about the system. Key limitations include:


  • Missed Internal Vulnerabilities: Without access to source code or internal architecture, certain issues may remain undetected.
  • Time Constraints: Testers often lack the time to create complex exploits to fully compromise the system.
  • Defensive Measures: Firewalls, strict filters, and other security mechanisms may block tests and skew results.
  • Efficiency: Limited system knowledge can lead to redundant testing or overlooked issues.


Tip: Combining blackbox testing with other approaches (e.g., greybox or white-box testing) can help mitigate these limitations.

White-Box or Black-Box?

While black-box testing provides a valuable external perspective, it works best as part of a multi-layered testing strategy. Organizations can benefit from combining testing methodologies:


  1. White-box Testing: Involves full access to internal systems, enabling a comprehensive analysis of source code, configurations, and architecture.
  2. Black-box Testing: Simulates an attacker’s approach, validating vulnerabilities identified through white-box testing.
  3. Red Teaming: Provides an advanced assessment, simulating sophisticated and persistent threats to test both technical defences and organizational processes.


Pro Tip: Layered testing, incorporating both white-box and blackbox methods, ensures a thorough evaluation of internal and external vulnerabilities.

AI Challenges

The integration of Artificial Intelligence (AI) into pentesting has transformed how vulnerabilities are identified. AI-powered tools enhance testing efficiency by automating repetitive tasks and processing large datasets. Key considerations include:


  • Tools Leveraging AI:
    • DeepExploit: Automates the exploitation of identified vulnerabilities.
    • Shodan: Uses machine learning to map exposed devices and open ports.
    • SpiderFoot and Recon-ng: Automate OSINT collection and data correlation.
  • Applications of AI:
    • Analyzing IP addresses, subdomains, and services at scale.
    • Enhancing cloud-native environment testing, including APIs and microservices.
  • Limitations of AI:
    • AI tools excel in automation but lack contextual understanding and decision-making.
    • Human expertise remains essential for interpreting results and applying them effectively.


Insight: Combining AI-driven tools with human testers creates a balance of efficiency and contextual insight, leading to more effective pentesting outcomes.

Summary

Blackbox penetration testing is a vital approach for assessing an organization's external security posture. By simulating real-world attack scenarios, it provides insights into vulnerabilities that could be exploited by external attackers. This blog post explored the full lifecycle of blackbox pentesting, highlighting its key stages and challenges:


  1. Reconnaissance: Gathering information about the target using passive and active techniques to map the attack surface.

  2. Scanning: Employing automated tools like Burp Suite and testssl.sh to identify vulnerabilities efficiently, complemented by manual probing for complex issues.

  3. Vulnerability Identification: Analyzing findings to pinpoint weaknesses such as outdated software, misconfigurations, or weak credentials, leveraging frameworks like OWASP WSTG for systematic testing.

  4. Exploitation: Demonstrating how attackers could exploit vulnerabilities to compromise systems, ensuring findings are validated and actionable.

  5. Reporting: Delivering a comprehensive report that categorizes vulnerabilities, outlines their impact, and provides actionable recommendations for remediation.


Despite its advantages, blackbox pentesting has limitations, such as its inability to uncover certain internal vulnerabilities and the challenges posed by time constraints and defensive measures. However, combining it with methodologies like white-box testing or red teaming creates a more layered and thorough security assessment.


Emerging technologies like AI are enhancing pentesting efficiency by automating tasks and analyzing vast datasets, but human expertise remains indispensable for contextual understanding and strategic decision-making.


By adopting a structured approach to black-box pentesting, organizations can proactively identify and address vulnerabilities, ensuring stronger defences against external threats. At Sekurno, we deliver thorough and actionable assessments to help businesses stay resilient in the face of evolving security challenges.

FAQ

  1. What is blackbox pentesting?

    Blackbox pentesting simulates external attacks to identify vulnerabilities in systems without prior insider knowledge.

  2. How is blackbox pentesting conducted?

    It involves reconnaissance, vulnerability identification, scanning, and exploitation to assess the security posture of applications and networks.

  3. How does black-box testing differ from grey-box and white-box testing?

    • Blackbox: Simulates external attacks.
    • Greybox: Combines external attacks with partial insider knowledge.
    • White-box: Provides full access to internal systems for comprehensive testing.
  4. What tools are used in black-box pentesting?

    Common tools include Nmap, Burp Suite, Metasploit, and OSINT resources like Shodan.

  5. Why is blackbox pentesting important?

    It provides an attacker’s perspective, ensuring that external vulnerabilities are identified and mitigated before exploitation occurs.

About the Author

This article was prepared by Anastasiia Tolkachova, a Security Testing Engineer at Sekurno, and reviewed by Alex Rozhniatovskyi, co-founder and CTO of Sekurno. Anastasiia has over five years of hands-on experience in penetration testing and security assessments. She specializes in testing web applications, infrastructure (both on-premises and cloud), and mobile platforms (iOS and Android). Her expertise spans Black Box, Grey Box, and White Box methodologies, alongside proficiency in vulnerability assessments and source code security reviews. Alex has seven years of experience in development and cybersecurity. He is an AWS Open-source Contributor dedicated to advancing secure coding practices. His expertise bridges the gap between software development and security, providing valuable insights into protecting modern web applications.

References

Tools and Resources

  1. Certificate Transparency (crt.sh)
  2. DNSDumpster
  3. 40 Google Dorks You Can Use for Various Purposes
  4. Waybackurls by tomnomnom
  5. Wayback Machine (Web Archive)
  6. Shodan
  7. DeHashed
  8. Intelx
  9. Have I Been Pwned (HIBP)
  10. Wappalyzer
  11. Sublist3r
  12. Dirb on Kali Tools
  13. Gobuster
  14. ffuf (Fuzz Faster U Fool)
  15. Nmap
  16. National Vulnerability Database (NVD)
  17. Exploit Database (Exploit-DB)
  18. CVE Mitre
  19. Acunetix
  20. Nessus
  21. Nexpose
  22. Burp BApp Store
  23. Testssl.sh

Guides and Articles

  1. OWASP Web Security Testing Guide (WSTG)
  2. Public Pentesting Reports Repository
  3. OWASP Application Security Verification Standard (ASVS)
  4. API Pentesting Guide by Sekurno
  5. Node.Js Application Security Guide by Sekurno