Dark Arts
  • index
  • BUY ME A BOOK
  • πŸͺ„Dark Magic
    • Pentesting
      • Industry Methodologies
    • Scopes of Testing
    • Reconnaissance
      • Passive
        • WHOIS
        • DNS
          • nslookup
          • dig
        • WAF
        • Subdomain
        • Google Dork
        • Misc. Techniques
        • Leaked Passwords
      • Active
        • Browser & Plugins
        • ping & traceroute
        • fping
        • telnet & netcat
        • DNS
          • Zone Transfer
          • DNS Amplification DDoS Attack Breakdown
        • Misc. Techniques
    • Vulnerability Assessment
    • Attack Types
  • πŸ•·οΈAragoogs Nest
    • Web Application Overview & Security
      • Security Testing
      • Common Threats & Risks
    • Web Application Architecture
      • Technologies
    • HTTP/S
      • Message
      • Request
      • Response
        • Status Code
    • Crawling/Spidering
  • πŸ§ͺPotions
    • Web Browsers
    • Computer Networking
      • Network Protocol
      • Packets
      • OSI Layer
        • Layer 3: Network
        • Layer 4: Transport
      • DNS
        • Primary-Secondary
        • Local Name Resolution
        • Domain Hierarchy
        • FQDN
        • Lookups
        • DNS Resolution
        • DNS Records
        • Security: Attack-Defense (Default)
  • πŸŽ†Spells
    • πŸ“œLinux Scroll
    • πŸ“œWebShell Scroll
    • git
      • Attacks + Vulnerabilities
  • πŸ–ΌοΈFlaws w/ Magical Frameworks
    • Windows
      • In a Nutshell
      • CVE-2019-0708: BlueKeep
      • CVE-2017-0144: EternalBlue: MS17-010
      • Attacking Services
        • MS IIS - WebDAV
        • SMB
        • HTTP File Server (HFS)
        • Apache Tomcat Web Server
        • RDP
        • WinRM
      • File System Vulnerabilities
      • Credential Dumping
        • Password Search in Windows Configuration Files
        • Mimikatz
        • Pass-the-Hash Attack
    • Linux
      • In a Nutshell
      • CVE-2014-6271: Shellshock
      • Attacking Services
        • FTP
        • SSH
        • SAMBA
        • SMTP
        • RSYNC
      • Dumping Hashes
  • 🌼Marauder's Boost
    • Privilege Escalation
    • Windows PrivEsc
      • Windows Kernel Exploit
      • Bypassing UAC
      • Access Token Impersonation
    • Linux PrivEsc
      • Linux Kernel Exploit
      • Misconfigured Cron Jobs
      • Exploiting SUID Binaries
      • shells
      • File Permissions
  • ☠️Death Eaters
    • Post Exploitation
      • Windows
      • Linux
  • πŸͺ„OLLIVANDERS
    • nmap
      • Host Discovery
      • Port Scan
      • Service & OS
      • NSE
      • Firewall/IDS Evasion
      • Scan Optimization
      • Misc. Methods
    • ffuf
    • Hydra
    • Metasploit Framework
      • Architecture
      • Must to Know
      • msfvenom
      • Auxiliary Modules
      • Service Enumeration
      • Vulnerability Scanning
      • Imports
      • Automating
    • Vulnerability Scanners
    • Wireshark
  • πŸš‚Platform 9(3/4)
    • Auth-Auth
      • Authentication
        • Password-based Authentication
        • Basic Authentication
        • Multi-factor Authentication
        • Access Token
        • Token-based Authentication
          • JWT
          • OAuth 2.0
    • Secure Headers
      • Content-Security-Policy (CSP)
    • Cryptography
      • Caesar Cipher
  • β›²Port Pensieve
    • Enumeration
      • SMB & NetBIOS
      • SNMP
    • Wordlists
  • πŸ”†DUELS
    • Pivoting
    • SMB Relay Attack
  • πŸ—ΊοΈMarauder's Map
    • Web Application Pentesting
    • API Pentesting
      • GraphQL
        • Primer
    • Mobile Application Pentesting
  • 🎧SIDE CHANNEL
    • Side Channel Analysis
    • Timing Side-Channel Attacks
      • Vulnerable Login
  • πŸ₯ƒSky
    • Cloud Basics
    • Cloud Management
      • Shared Responsibility Model
    • Using Cloud Resources
      • Monitoring & Alerts
      • Identity & Access Management
      • Scalability & Availability
      • Solution Design
    • Cloud Providers
    • Cloud Security & Regulatory Compliance
      • Resource Protection
      • ICCA: Cloud Security & Regulatory Compliance
    • ICCA Preparation
      • Knowledge Tests
      • Lab
  • πŸ”·Obsidian
    • Pentest Engagement
      • Scoping
    • Pentest Ethics
      • Rules of Engagement
    • Auditing Fundamentals
      • Process/Lifecycle
      • Pentest & Security Auditing
      • GRC
      • Standards, Frameworks & Guidelines
      • From Audit to Pentest
  • πŸ’’Threat Modeling
    • Why Threat Model?
  • πŸ“‘THREAT INTEL
    • Threat Intelligence
    • Tool Dump
  • πŸ“±Anything-Mobile-IoT
    • Firmware
    • Firmware Analysis
      • Example: CVE-2016-1555
    • Firmware Installation/Flashing
  • πŸŽ‰Mischeif
    • Social Engineering
    • Phishing
      • GoPhish
    • Pretexting
Powered by GitBook
On this page
  • Threat
  • Risk
  • Common Web Application Threats
  1. Aragoogs Nest
  2. Web Application Overview & Security

Common Threats & Risks

Threat

A threat is any potential source of harm or adverse event that may exploit a vulnerability in a system or an organization's security measures. Threats can originate from malicious actors, system flaws, or operational weaknesses.

Risk

Risk is the potential for loss or harm resulting from a threat exploiting a vulnerability in a system or organization. It considers both the likelihood of the event occurring and its impact if it does.

A threat represents a possible danger, while risk measures the probability and impact of that threat materializing. A threat alone does not always pose a significant risk, as security controls can reduce its likelihood and impact.

Common Web Application Threats

The impact and severity of each threat depend on the web application and its security measures. Below are some prevalent threats:

Cross-Site Scripting (XSS) – Injecting malicious scripts into web applications to execute in users’ browsers.

SQL Injection (SQLi) – Exploiting database queries to gain unauthorized access or manipulate data.

Cross-Site Request Forgery (CSRF) – Forcing a user to perform unintended actions without their consent.

Security Misconfigurations – Weak default settings or improperly configured security controls.

Sensitive Data Exposure – Poor encryption or handling of confidential information.

Brute-Force and Credential Stuffing Attacks – Repeated login attempts using stolen or guessed credentials.

File Upload Vulnerabilities – Allowing malicious file uploads leading to code execution or data leaks.

Denial-of-Service (DoS) or Distributed DoS (DDoS) – Overloading a system to make it unavailable.

Server-Side Request Forgery (SSRF) – Exploiting a server to make unauthorized internal requests.

Inadequate Access Controls – Weak authentication or authorization mechanisms.

Using Components with Known Vulnerabilities – Running outdated libraries, frameworks, or plugins.

Broken Access Control – Improper enforcement of user permissions, allowing unauthorized actions.

This is not an exhaustive list. Other threats exist, and new vulnerabilities continue to emerge. Effective security practices help mitigate these risks.

PreviousSecurity TestingNextWeb Application Architecture

Last updated 4 months ago

πŸ•·οΈ