Scan of

Size: px
Start display at page:

Download "Scan of"

Transcription

1 Scan of Scan details Scan information Starttime Finish time Scan time Profile Server information Responsive Server banner Server OS Server technologies 3/6/202 5:58:3 AM 3/6/202 :20:58 PM 7 hours, 22 minutes Default True Microsoft-IIS/6.0 Windows ASP,ASP.NET,PHP,Perl,Java/J2EE,ColdFusion/Jrun,Python,Ruby,mod_ssl,mod_perl,mod_python,OpenSSL,FrontPage Threat level Acunetix Threat Level 2 One or more medium-severity type vulnerabilities have been by the scanner. You should investigate each of these vulnerabilities to ensure they will not escalate to more severe problems. Alerts distribution Total alerts found High Medium Low Informational 68 Knowledge base ASP-NET ASP-NET Version: Whois lookup Whois result for IP address : % This is the RIPE Database query service. % The objects are in RPSL format. % % The RIPE Database is subject to Terms and Conditions. % See % Note: this output has been filtered. % To receive output for a database update, use the "-B" flag. % Information related to ' ' : : IRPOST: Iran Post Co., Mechanized Postal Services Center: Tehran, Iran: IRc: gm2679-ripec: gm2679-ripe: ASSIGNED PAby: as2880-mnt: RIPE # Filtered : gholamreza montajab: Iran Post Co., Mechanized Postal Services Center: no: mail: montajab@tehran.irpost.irhdl: gm2679-ripe: RIPE # Filtered % Information related to ' /6AS2880' : /6: DCI-Route: AS2880by: AS2880-MNT: RIPE # Filtered 2

2 % Information related to ' /8AS2880' : /8: DCI-Route: AS2880by: AS2880-MNT: RIPE # Filtered % Information related to ' /7AS2880' : /7: DCI-Route: AS2880by: AS2880-MNT: RIPE # Filtered % Information related to ' /9As2880' : /9: DCI-Route: As2880by: AS2880-MNT: RIPE # Filtered DNS server running A DNS server is running on UDP port 53. NTP server running A NTP (Network Time Protocol) server is running on UDP port 23. Information gathered from this service: version="4", processor="unknown", system="unix", leap=0, stratum=2,=-24, rootdelay=99.885, rootdispersion=25.202, peer=63753,= , =0xD2FFF3C3.7947A43, =0, clock=0xd2fff64f.5fe7da3d, state=4, offset=0.487,=3.593, jitter=0.08, noise=.764, stabili Alerts summary Application error message Affects /desktopmodules/news/newsview.aspx /desktopmodules/pictures/pictureview.aspx /homepage.aspx /webresource.axd Error message on page Affects /ajax/douranportal.ui.webcontrols.headersearch,douranportal.ui.ashx /webresource.axd ASP.NET debugging enabled Affects / Possible sensitive directories Affects /_douranportal/backup /_douranportal/test /admin /desktopmodules/backup /logs /radcontrols/editor /radcontrols/tabstrip/scripts /radcontrols/upload Session Cookie without Secure flag set Affects / Variations Variations Variations Variations Variations 3

3 Broken links Affects /_douranportal/album/homepage.aspx (ff20028de7af ba ) /_douranportal/flash/homepage.aspx (ff20028de7af ba ) /_douranportal/flashgallery/homepage.aspx (ff20028de7af ba ) /_douranportal/homepage.aspx (ff20028de7af ba ) /_douranportal/images/bazresi/homepage.aspx (ff20028de7af ba ) /_douranportal/images/citna/homepage.aspx (ff20028de7af ba ) /_douranportal/images/citna/new/homepage.aspx (ff20028de7af ba ) /_douranportal/images/citna/service_pic/homepage.aspx (ff20028de7af ba ) /_douranportal/images/english/homepage.aspx (ff20028de7af ba ) /_douranportal/images/homepage.aspx (ff20028de7af ba ) /_douranportal/logos/en-us/homepage.aspx (ff20028de7af ba ) /_douranportal/logos/fa-ir/homepage.aspx (ff20028de7af ba ) /_douranportal/logos/homepage.aspx (ff20028de7af ba ) /a /design/desktoplayouts/homepage.aspx (ff20028de7af ba ) /design/desktoplayouts/newskingray4/homepage.aspx (ff20028de7af ba ) /design/homepage.aspx (ff20028de7af ba ) /design/themes/homepage.aspx (ff20028de7af ba ) /design/themes/newskingray4new/homepage.aspx (ff20028de7af ba ) /design/themes/newskingray4new/rtl/homepage.aspx (ff20028de7af ba ) /desktopmodules/articles/homepage.aspx (ff20028de7af ba ) /desktopmodules/articles/stylesheets/homepage.aspx (ff20028de7af ba ) /desktopmodules/articles/stylesheets/images/homepage.aspx (ff20028de7af ba ) /desktopmodules/homepage.aspx (ff20028de7af ba ) /desktopmodules/mostpopularnews/homepage.aspx (ff20028de7af ba ) /desktopmodules/mostpopularnews/stylesheets/homepage.aspx (ff20028de7af ba ) /desktopmodules/mostpopularnews/stylesheets/images/homepage.aspx (ff20028de7af ba ) /desktopmodules/mostpopularnews/stylesheets/images/viewitems/homepage.aspx (ff20028de7af ba ) /desktopmodules/mostpopularnews/stylesheets/images/window/homepage.aspx (ff20028de7af ba ) /desktopmodules/news/homepage.aspx (ff20028de7af ba ) /desktopmodules/news/stylesheets/homepage.aspx (ff20028de7af ba ) /desktopmodules/news/stylesheets/images/homepage.aspx (ff20028de7af ba ) /desktopmodules/news/stylesheets/images/viewitems/homepage.aspx (ff20028de7af ba ) /desktopmodules/pictures/homepage.aspx (ff20028de7af ba ) /handlers/homepage.aspx (ff20028de7af ba ) /images/flags/homepage.aspx (ff20028de7af ba ) /images/homepage.aspx (ff20028de7af ba ) /images/tree/homepage.aspx (ff20028de7af ba ) /images/tree/rtllines/homepage.aspx (ff20028de7af ba ) /intro_files/homepage.aspx (ff20028de7af ba ) /javascripts/globaldatepicker/homepage.aspx (ff20028de7af ba ) /javascripts/homepage.aspx (ff20028de7af ba ) /javascripts/jquery/homepage.aspx (ff20028de7af ba ) /javascripts/visual%20lightbox/css/homepage.aspx (ff20028de7af ba ) /javascripts/visual%20lightbox/homepage.aspx (ff20028de7af ba ) /javascripts/visual%20lightbox/images/homepage.aspx (ff20028de7af ba ) /radcontrols/ajax/homepage.aspx (ff20028de7af ba ) /radcontrols/ajax/skins/default/homepage.aspx (ff20028de7af ba ) /radcontrols/ajax/skins/homepage.aspx (ff20028de7af ba ) /radcontrols/combobox/homepage.aspx (ff20028de7af ba ) /radcontrols/combobox/skins/classic/homepage.aspx (ff20028de7af ba ) /radcontrols/combobox/skins/homepage.aspx (ff20028de7af ba ) Variations 4

4 /radcontrols/homepage.aspx (ff20028de7af ba ) /radcontrols/tabstrip/homepage.aspx (ff20028de7af ba ) /radcontrols/tabstrip/skins/homepage.aspx (ff20028de7af ba ) /radcontrols/tabstrip/skins/telerik/homepage.aspx (ff20028de7af ba ) /radcontrols/tabstrip/skins/telerik/img/homepage.aspx (ff20028de7af ba ) /radcontrols/treeview/homepage.aspx (ff20028de7af ba ) /radcontrols/treeview/skins/homepage.aspx (ff20028de7af ba ) /radcontrols/treeview/skins/rtl/homepage.aspx (ff20028de7af ba ) /styles/homepage.aspx (ff20028de7af ba ) /styles/jqthemes/homepage.aspx (ff20028de7af ba ) /webresource.axd Content type is not specified Affects /handlers/sitestats.ashx Password type input with autocomplete enabled Affects /homepage.aspx (0a69ba3b474b5f0aa6f6d002f6bf65ce) /homepage.aspx (72e8a07b78a0a4a22bef4b0aded03) /homepage.aspx (77325a942328aa7f3cadbcd304fd6f) /homepage.aspx (bc03b3778bfff07cdd5bf6fa4e8) Variations Variations 5

5 Alert details Application error message Severity Type Reported by module Medium Validation Scripting (Error_Message.script) Description This page contains an error/warning message that may disclose sensitive information.the message can also contain the location of the file that produced the unhandled exception. This may be a false positive if the error message is found in documentation pages. Impact The error messages may disclose sensitive information. This information can be used to launch further attacks. Recommendation Review the source code for this script. Affected items /desktopmodules/news/newsview.aspx URL encoded GET input mid was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/news/newsview.aspx?itemid=0034&lang=en-us&mid=&site=postportal&tabid=& wversion=staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 56 Date: Tue, 06 Mar :6:55 GMT 6

6 /desktopmodules/news/newsview.aspx URL encoded GET input TabID was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/news/newsview.aspx?itemid=0032&lang=en-us&mid=2626&site=postportal&tab ID=&wVersion=Staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 555 Date: Tue, 06 Mar :20:34 GMT /desktopmodules/news/newsview.aspx URL encoded GET input tabid was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/news/newsview.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 586 Date: Tue, 06 Mar :42:09 GMT 7

7 /desktopmodules/pictures/pictureview.aspx URL encoded GET input ItemID was set to e309 Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=e309&lang=en-us&mid=6930&site=postpor tal&tabid=3542&wversion=staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 564 Date: Tue, 06 Mar :2:30 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input ItemID was set to e309 Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=e309&lang=en-us&mid=6930&site=postpor tal&tabid=&wversion=staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 564 Date: Tue, 06 Mar :2:03 GMT 8

8 /desktopmodules/pictures/pictureview.aspx URL encoded GET input ItemID was set to e309 Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=e309&lang=en-us&mid=6930&site=postpor tal&tabid=&wversion=staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 564 Date: Tue, 06 Mar :2:6 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input mid was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=3&lang=en-us&mid=&site=postportal&tab ID=9925&wversion=Staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error 9

9 Content-Length: 568 Date: Tue, 06 Mar :9:29 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input mid was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=3&lang=en-us&mid=&site=postportal&tab ID=3408&wversion=Staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 568 Date: Tue, 06 Mar :9:20 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input mid was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=8&lang=en-us&mid=&site=postportal&tab ID=&wversion=Staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 0

10 HTTP/. 500 Internal Server Error Content-Length: 568 Date: Tue, 06 Mar :9:05 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input mid was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=9&lang=en-us&mid=&site=postportal&tab ID=&wversion=Staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 568 Date: Tue, 06 Mar :9:0 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input mid was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=3&lang=en-us&mid=&site=postportal&tab ID=3542&wversion=Staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80

11 HTTP/. 500 Internal Server Error Content-Length: 568 Date: Tue, 06 Mar :9:4 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input tabid was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 593 Date: Tue, 06 Mar :27:28 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input TabID was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=8&lang=en-us&mid=6930&site=postporta l&tabid=&wversion=staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 2

12 HTTP/. 500 Internal Server Error Content-Length: 562 Date: Tue, 06 Mar :26:03 GMT /desktopmodules/pictures/pictureview.aspx URL encoded GET input TabID was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /desktopmodules/pictures/pictureview.aspx?itemid=9&lang=en-us&mid=6930&site=postporta l&tabid=&wversion=staging HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 562 Date: Tue, 06 Mar :26:06 GMT /homepage.aspx URL encoded GET input TabID was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> POST /homepage.aspx?lang=en-us&site=postportal&tabid= HTTP/. Content-Length: 85 Content-Type: application/x-www-form-urlencoded portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bb 3

13 CF55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949 FABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 (line truncated)...sw%2fros4obflakdjhtwdwpjhkpyjuwjc0vjyprofrggyrvl3ltpaufedmdkyqz0h%2but4bhecwsbiruxj zey8ntnafrnyqivpvrn4wf3ndnllh%2fiwl32wxizygdvkoyloipnut%2fkewemamzr%2bjg6odcafehoj4aptbg N3wCKGE%2fjFy5bPbIyL6DJBejS7mfYZw8J9I%3d& VIEWSTATEENCRYPTED=NY&ctl0%24Banner%24ctl0_ Banner_HeaderSearch_SearchButton=Search&ctl0%24Banner%24ctl0_Banner_HeaderSearch_Searc htextbox=&ctl0%24banner%24ctl0_banner_ln ComboLanguage=fa-IR&ctl0%24ctl06%24catHidd HTTP/. 500 Internal Server Error Content-Length: 6653 Date: Tue, 06 Mar :09:54 GMT /homepage.aspx URL encoded GET input TabID was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> POST /homepage.aspx?lang=en-us&site=postportal&tabid= HTTP/. Content-Length: 83 Content-Type: application/x-www-form-urlencoded portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 (line truncated)...rb2sypumijdkm2fnxvhciamsbc7x0lgp74cllhp9omh2wdorju2tslzlkqlm2kh897usrclk4bwubdlovyzpp X8ll6DBf6dHtyIXO9CPZvN%2ftD9KaBbKTq92sVjnVlAbo%2f2an7sha3I96VFNrekQ4vOJwsdqVouk0mrME6% 2fdzwTAF7wnHcAipmvmY6CmiWXO76IRM4mh5c%3d& VIEWSTATEENCRYPTED=NY&ctl0%24Banner%24ctl0_ Banner_HeaderSearch_SearchButton=Search&ctl0%24Banner%24ctl0_Banner_HeaderSearch_Searc htextbox=&ctl0%24banner%24ctl0_banner_ln ComboLanguage=en-US&ctl0%24ctl06%24catHidde n=&ctl0%24ctl06%24deletecathidden=&ctl0%24ctl06%24imgarchive= HTTP/. 500 Internal Server Error Content-Length: 6653 Date: Tue, 06 Mar :09:49 GMT 4

14 /homepage.aspx URL encoded GET input TabID was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> POST /homepage.aspx?lang=en-us&site=postportal&tabid= HTTP/. Content-Length: 848 Content-Type: application/x-www-form-urlencoded portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 (line truncated)...wgsw%2fros4obflakdjhtwdwpjhkpyjuwjc0vjyprofrggyrvl3ltpaufedmdkyqz0h%2but4bhecwsbiru xjzey8ntnafrnyqivpvrn4wf3ndnllh%2fiwl32wxizygdvkoyloipnut%2fkewemamzr%2bjg6odcafehoj4apt BgN3wCKGE%2fjFy5bPbIyL6DJBejS7mfYZw8J9I%3d& VIEWSTATEENCRYPTED=&ctl0%24Banner%24ctl0_ Banner_HeaderSearch_SearchButton=Search&ctl0%24Banner%24ctl0_Banner_HeaderSearch_Searc htextbox=&ctl0%24banner%24ctl0_banner_ln ComboLanguage=en-US&ctl0%24ctl06%24catHidde n=&ctl0%24ctl06%24deletecathidden=&ctl0%24ctl06%24imgarchive= HTTP/. 500 Internal Server Error Content-Length: 6653 Date: Tue, 06 Mar :0:8 GMT /homepage.aspx URL encoded GET input TabID was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> POST /homepage.aspx?lang=en-us&site=postportal&tabid= HTTP/. Content-Length: 842 Content-Type: application/x-www-form-urlencoded portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 5

15 (line truncated)...erb2sypumijdkm2fnxvhciamsbc7x0lgp74cllhp9omh2wdorju2tslzlkqlm2kh897usrclk4bwubdlovyz ppx8ll6dbf6dhtyixo9cpzvn%2ftd9kabbktq92svjnvlabo%2f2an7sha3i96vfnrekq4vojwsdqvouk0mrme 6%2fdzwTAF7wnHcAipmvmY6CmiWXO76IRM4mh5c%3d& VIEWSTATEENCRYPTED=&ctl0%24Banner%24ctl0_ Banner_HeaderSearch_SearchButton=Search&ctl0%24Banner%24ctl0_Banner_HeaderSearch_Searc htextbox=&ctl0%24banner%24ctl0_banner_ln ComboLanguage=en-US&ctl0%24ctl06%24catHidd HTTP/. 500 Internal Server Error Content-Length: 6653 Date: Tue, 06 Mar :0: GMT /homepage.aspx URL encoded GET input TabID was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /homepage.aspx?lang=en-us&site=postportal&tabid= HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 500 Internal Server Error Content-Length: 6653 Date: Tue, 06 Mar :55:4 GMT /webresource.axd URL encoded GET input d was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /webresource.axd?d=&t= HTTP/. 6

16 portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 404 Not Found Date: Tue, 06 Mar :59:4 GMT Vary: Accept-Encoding Content-Length: 238 /webresource.axd URL encoded GET input d was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /webresource.axd?d=&t= HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 404 Not Found Date: Tue, 06 Mar :59:58 GMT Vary: Accept-Encoding Content-Length: 238 /webresource.axd URL encoded GET input d was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /webresource.axd?d=&t= HTTP/. 7

17 portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 404 Not Found Date: Tue, 06 Mar :58:49 GMT Vary: Accept-Encoding Content-Length: 238 /webresource.axd URL encoded GET input d was set to Error message found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /webresource.axd?d=&t= HTTP/. portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 404 Not Found Date: Tue, 06 Mar :59:40 GMT Vary: Accept-Encoding Content-Length: 238 Error message on page Severity Type Reported by module Medium Validation Scripting (Text_Search.script) Description This page contains an error/warning message that may disclose sensitive information.the message can also contain the location of the file that produced the unhandled exception. 8

18 This may be a false positive if the error message is found in documentation pages. Impact The error messages may disclose sensitive information. This information can be used to launch further attacks. Recommendation Review the source code for this script. Affected items /ajax/douranportal.ui.webcontrols.headersearch,douranportal.ui.ashx Pattern found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /ajax/douranportal.ui.webcontrols.headersearch,douranportal.ui.ashx HTTP/. Referer: HTTP/. 500 Internal Server Error Content-Length: 366 Date: Tue, 06 Mar :29:5 GMT /webresource.axd Pattern found: <span><h>server Error in '/' Application.<hr width=00% size= color=silver></h> GET /webresource.axd HTTP/. Referer: 9

19 HTTP/. 404 Not Found Content-Length: 238 Date: Tue, 06 Mar :29:4 GMT ASP.NET debugging enabled Severity Type Reported by module Low Validation Scripting (ASP-NET_Debugging_Enabled.script) Description ASP.NET debugging is enabled on this application. It is recommended to disable debug mode before deploying a production application. By default, debugging is disabled, and although debugging is frequently enabled to troubleshoot a problem, it is also frequently not disabled again after the problem is resolved. Impact It may be possible to disclose sensitive information about the web sever the ASP.NET application. Recommendation Check References for details on how to fix this problem. Affected items / DEBUG /acunetix_invalid_filename.aspx HTTP/. Command: stop-debug portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 200 OK Content-Length: 2 Date: Tue, 06 Mar :8:58 GMT Possible sensitive directories 20

20 Severity Low Type Reported by module Validation Scripting (Possible_Sensitive_Directories.script) Description A possible sensitive directory has been found. This directory is not directly linked from the website.this check looks for common sensitive resources like backup directories, database dumps, administration pages, temporary directories. Each one of these directories could help an attacker to learn more about his target. Impact This directory may expose sensitive information that could help a malicious user to prepare more advanced attacks. Recommendation Restrict access to this directory or remove it from the website. Affected items /_douranportal/backup GET /_douranportal/backup HTTP/. Accept: acunetix/wvs Range: bytes= portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 30 Moved Permanently Content-Length: 65 Date: Tue, 06 Mar :47:49 GMT Location: Content-Type: text/html /_douranportal/test GET /_douranportal/test HTTP/. Accept: acunetix/wvs Range: bytes= portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949 2

21 FABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 30 Moved Permanently Content-Length: 63 Date: Tue, 06 Mar :47:27 GMT Location: Content-Type: text/html /admin GET /admin HTTP/. Accept: acunetix/wvs Range: bytes= portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 30 Moved Permanently Content-Length: 48 Date: Tue, 06 Mar :9:45 GMT Location: Content-Type: text/html /desktopmodules/backup GET /desktopmodules/backup HTTP/. Accept: acunetix/wvs Range: bytes= portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 22

22 HTTP/. 30 Moved Permanently Content-Length: 64 Date: Tue, 06 Mar :39:7 GMT Location: Content-Type: text/html /logs GET /logs HTTP/. Accept: acunetix/wvs Range: bytes= portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 30 Moved Permanently Content-Length: 47 Date: Tue, 06 Mar :9:37 GMT Location: Content-Type: text/html /radcontrols/editor GET /radcontrols/editor HTTP/. Accept: acunetix/wvs Range: bytes= portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 30 Moved Permanently Content-Length: 6 23

23 Date: Tue, 06 Mar :42:49 GMT Location: Content-Type: text/html /radcontrols/tabstrip/scripts GET /radcontrols/tabstrip/scripts HTTP/. Accept: acunetix/wvs Range: bytes= portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 30 Moved Permanently Content-Length: 7 Date: Tue, 06 Mar :43:39 GMT Location: Content-Type: text/html /radcontrols/upload GET /radcontrols/upload HTTP/. Accept: acunetix/wvs Range: bytes= portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= :80 HTTP/. 30 Moved Permanently Content-Length: 6 Date: Tue, 06 Mar :40:25 GMT Location: Content-Type: text/html 24

24 Session Cookie without Secure flag set Severity Type Reported by module Low Informational Crawler Description This session cookie doesn't have the Secure flag set. When a cookie is set with the Secure flag, it instructs the browser that the cookie can only be accessed over secure SSL channels. This is an important security protection for session cookies. Impact None Recommendation If possible, you should set the Secure flag for this cookie. Affected items / Cookie name: "ASP.NET_SessionId" Cookie domain: " GET / HTTP/. HTTP/. 200 OK Set- HttpOnly; Path=/ Content-Length: 2647 Date: Tue, 06 Mar :29:03 GMT Content-Location: Content-Type: text/html ETag: "e04a9a7933cc:946" Last-Modified: Sat, 25 Jun 20 07:29:44 GMT Accept-Ranges: bytes Broken links Severity Type Reported by module Informational Informational Crawler Description A broken link refers to any link that should take you to a document, image or webpage, that actually results in an error. This page was linked from the website but it is inaccessible. 25

25 Impact Problems navigating the site. Recommendation Remove the links to this file or make it accessible. Affected items /_douranportal/album/homepage.aspx (ff20028de7af ba ) GET /_douranportal/album/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3563 Date: Tue, 06 Mar :29:49 GMT /_douranportal/flash/homepage.aspx (ff20028de7af ba ) GET /_douranportal/flash/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3563 Date: Tue, 06 Mar :29:49 GMT 26

26 /_douranportal/flashgallery/homepage.aspx (ff20028de7af ba ) GET /_douranportal/flashgallery/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3577 Date: Tue, 06 Mar :29:49 GMT /_douranportal/homepage.aspx (ff20028de7af ba ) GET /_douranportal/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 355 Date: Tue, 06 Mar :29:48 GMT 27

27 /_douranportal/images/bazresi/homepage.aspx (ff20028de7af ba ) GET /_douranportal/images/bazresi/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 358 Date: Tue, 06 Mar :30:34 GMT /_douranportal/images/citna/homepage.aspx (ff20028de7af ba ) GET /_douranportal/images/citna/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3577 Date: Tue, 06 Mar :29:50 GMT /_douranportal/images/citna/new/homepage.aspx (ff20028de7af ba ) 28

28 GET /_douranportal/images/citna/new/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3585 Date: Tue, 06 Mar :30:34 GMT /_douranportal/images/citna/service_pic/homepage.aspx (ff20028de7af ba ) GET /_douranportal/images/citna/service_pic/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 360 Date: Tue, 06 Mar :30:2 GMT /_douranportal/images/english/homepage.aspx (ff20028de7af ba ) 29

29 GET /_douranportal/images/english/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 358 Date: Tue, 06 Mar :29:49 GMT /_douranportal/images/homepage.aspx (ff20028de7af ba ) GET /_douranportal/images/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3565 Date: Tue, 06 Mar :29:49 GMT /_douranportal/logos/en-us/homepage.aspx (ff20028de7af ba ) GET /_douranportal/logos/en-us/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. 30

30 Referer: HTTP/. 404 Not Found Content-Length: 3575 Date: Tue, 06 Mar :29:48 GMT /_douranportal/logos/fa-ir/homepage.aspx (ff20028de7af ba ) GET /_douranportal/logos/fa-ir/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: Esperantus_Language_PostPortal=fa-IR; PortalAlias=Managing.post; portalroles= HTTP/. 404 Not Found Content-Length: 3575 Date: Tue, 06 Mar :30:7 GMT /_douranportal/logos/homepage.aspx (ff20028de7af ba ) GET /_douranportal/logos/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: 3

31 HTTP/. 404 Not Found Content-Length: 3563 Date: Tue, 06 Mar :29:48 GMT /a GET /a HTTP/. Referer: portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D HTTP/. 404 Not Found Content-Length: 635 Date: Tue, 06 Mar :5:32 GMT Content-Type: text/html /design/desktoplayouts/homepage.aspx (ff20028de7af ba ) GET /design/desktoplayouts/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found 32

32 Content-Length: 3567 Date: Tue, 06 Mar :29:50 GMT /design/desktoplayouts/newskingray4/homepage.aspx (ff20028de7af ba ) GET /design/desktoplayouts/newskingray4/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3593 Date: Tue, 06 Mar :29:50 GMT /design/homepage.aspx (ff20028de7af ba ) GET /design/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3537 Date: Tue, 06 Mar :29:42 GMT 33

33 /design/themes/homepage.aspx (ff20028de7af ba ) GET /design/themes/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 355 Date: Tue, 06 Mar :29:45 GMT /design/themes/newskingray4new/homepage.aspx (ff20028de7af ba ) GET /design/themes/newskingray4new/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3583 Date: Tue, 06 Mar :29:47 GMT 34

34 /design/themes/newskingray4new/rtl/homepage.aspx (ff20028de7af ba ) GET /design/themes/newskingray4new/rtl/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 359 Date: Tue, 06 Mar :30:09 GMT /desktopmodules/articles/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/articles/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 357 Date: Tue, 06 Mar :30:28 GMT /desktopmodules/articles/stylesheets/homepage.aspx (ff20028de7af ba ) 35

35 GET /desktopmodules/articles/stylesheets/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3595 Date: Tue, 06 Mar :30:28 GMT /desktopmodules/articles/stylesheets/images/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/articles/stylesheets/images/homepage.aspx?lang=fa-ir&site=postportal&tab id= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3609 Date: Tue, 06 Mar :30:34 GMT /desktopmodules/homepage.aspx (ff20028de7af ba ) 36

36 GET /desktopmodules/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3553 Date: Tue, 06 Mar :29:47 GMT /desktopmodules/mostpopularnews/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/mostpopularnews/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3585 Date: Tue, 06 Mar :30:25 GMT /desktopmodules/mostpopularnews/stylesheets/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/mostpopularnews/stylesheets/homepage.aspx?lang=fa-ir&site=postportal&tab id= HTTP/. 37

37 Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3609 Date: Tue, 06 Mar :30:25 GMT /desktopmodules/mostpopularnews/stylesheets/images/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/mostpopularnews/stylesheets/images/homepage.aspx?lang=fa-ir&site=postpor tal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3623 Date: Tue, 06 Mar :30:26 GMT /desktopmodules/mostpopularnews/stylesheets/images/viewitems/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/mostpopularnews/stylesheets/images/viewitems/homepage.aspx?lang=fa-ir&si te=postportal&tabid= HTTP/. 38

38 Referer: spx portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= HTTP/. 404 Not Found Content-Length: 3643 Date: Tue, 06 Mar :6:08 GMT /desktopmodules/mostpopularnews/stylesheets/images/window/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/mostpopularnews/stylesheets/images/window/homepage.aspx?lang=fa-ir&site= PostPortal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3637 Date: Tue, 06 Mar :30:34 GMT /desktopmodules/news/homepage.aspx (ff20028de7af ba ) 39

39 GET /desktopmodules/news/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3563 Date: Tue, 06 Mar :29:47 GMT /desktopmodules/news/stylesheets/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/news/stylesheets/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3587 Date: Tue, 06 Mar :29:47 GMT /desktopmodules/news/stylesheets/images/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/news/stylesheets/images/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. 40

40 Referer: HTTP/. 404 Not Found Content-Length: 360 Date: Tue, 06 Mar :29:49 GMT /desktopmodules/news/stylesheets/images/viewitems/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/news/stylesheets/images/viewitems/homepage.aspx?lang=fa-ir&site=postport al&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 362 Date: Tue, 06 Mar :29:53 GMT /desktopmodules/pictures/homepage.aspx (ff20028de7af ba ) GET /desktopmodules/pictures/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: 4

41 HTTP/. 404 Not Found Content-Length: 357 Date: Tue, 06 Mar :29:49 GMT /handlers/homepage.aspx (ff20028de7af ba ) GET /handlers/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles=ccf5cb973de6b daa2aac93aa6463d acb d6c9f89d84f079bbc F55E2C3D84B2FAB48FEED5367F9A77CD37AD2B680F F4CDC9A9BE4BC3C6F022EF4949F ABC9DF3A7AC7FD24E3D25CF6DC7406DAE4D; stat_0_0_0_065= HTTP/. 404 Not Found Content-Length: 354 Date: Tue, 06 Mar :5:46 GMT /images/flags/homepage.aspx (ff20028de7af ba ) GET /images/flags/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: 42

42 HTTP/. 404 Not Found Content-Length: 3549 Date: Tue, 06 Mar :29:48 GMT /images/homepage.aspx (ff20028de7af ba ) GET /images/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3537 Date: Tue, 06 Mar :29:48 GMT /images/tree/homepage.aspx (ff20028de7af ba ) GET /images/tree/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found 43

43 Content-Length: 3547 Date: Tue, 06 Mar :30:03 GMT /images/tree/rtllines/homepage.aspx (ff20028de7af ba ) GET /images/tree/rtllines/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3565 Date: Tue, 06 Mar :30:04 GMT /intro_files/homepage.aspx (ff20028de7af ba ) GET /intro_files/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3547 Date: Tue, 06 Mar :29:0 GMT 44

44 /javascripts/globaldatepicker/homepage.aspx (ff20028de7af ba ) GET /javascripts/globaldatepicker/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 358 Date: Tue, 06 Mar :30:34 GMT /javascripts/homepage.aspx (ff20028de7af ba ) GET /javascripts/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 3547 Date: Tue, 06 Mar :29:50 GMT 45

45 /javascripts/jquery/homepage.aspx (ff20028de7af ba ) GET /javascripts/jquery/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: HTTP/. 404 Not Found Content-Length: 356 Date: Tue, 06 Mar :29:50 GMT /javascripts/visual%20lightbox/css/homepage.aspx (ff20028de7af ba ) GET /javascripts/visual%20lightbox/css/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: Esperantus_Language_PostPortal=fa-IR; PortalAlias=Managing.post; portalroles= HTTP/. 404 Not Found Content-Length: 3587 Date: Tue, 06 Mar :30:8 GMT /javascripts/visual%20lightbox/homepage.aspx (ff20028de7af ba ) 46

46 GET /javascripts/visual%20lightbox/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: Esperantus_Language_PostPortal=fa-IR; PortalAlias=Managing.post; portalroles= HTTP/. 404 Not Found Content-Length: 3579 Date: Tue, 06 Mar :30:7 GMT /javascripts/visual%20lightbox/images/homepage.aspx (ff20028de7af ba ) GET /javascripts/visual%20lightbox/images/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3593 Date: Tue, 06 Mar :30:27 GMT /radcontrols/ajax/homepage.aspx (ff20028de7af ba ) 47

47 GET /radcontrols/ajax/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3557 Date: Tue, 06 Mar :30:26 GMT /radcontrols/ajax/skins/default/homepage.aspx (ff20028de7af ba ) GET /radcontrols/ajax/skins/default/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3585 Date: Tue, 06 Mar :30:27 GMT /radcontrols/ajax/skins/homepage.aspx (ff20028de7af ba ) GET /radcontrols/ajax/skins/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. 48

48 Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3569 Date: Tue, 06 Mar :30:27 GMT /radcontrols/combobox/homepage.aspx (ff20028de7af ba ) GET /radcontrols/combobox/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3565 Date: Tue, 06 Mar :30:33 GMT /radcontrols/combobox/skins/classic/homepage.aspx (ff20028de7af ba ) GET /radcontrols/combobox/skins/classic/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: 49

49 portalroles= HTTP/. 404 Not Found Content-Length: 3593 Date: Tue, 06 Mar :30:34 GMT /radcontrols/combobox/skins/homepage.aspx (ff20028de7af ba ) GET /radcontrols/combobox/skins/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3577 Date: Tue, 06 Mar :30:33 GMT /radcontrols/homepage.aspx (ff20028de7af ba ) GET /radcontrols/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= 50

50 HTTP/. 404 Not Found Content-Length: 3547 Date: Tue, 06 Mar :30:26 GMT /radcontrols/tabstrip/homepage.aspx (ff20028de7af ba ) GET /radcontrols/tabstrip/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3565 Date: Tue, 06 Mar :30:25 GMT /radcontrols/tabstrip/skins/homepage.aspx (ff20028de7af ba ) GET /radcontrols/tabstrip/skins/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= 5

51 HTTP/. 404 Not Found Content-Length: 3577 Date: Tue, 06 Mar :30:26 GMT /radcontrols/tabstrip/skins/telerik/homepage.aspx (ff20028de7af ba ) GET /radcontrols/tabstrip/skins/telerik/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found Content-Length: 3593 Date: Tue, 06 Mar :30:26 GMT /radcontrols/tabstrip/skins/telerik/img/homepage.aspx (ff20028de7af ba ) GET /radcontrols/tabstrip/skins/telerik/img/homepage.aspx?lang=fa-ir&site=postportal&tabid= HTTP/. Referer: portalroles= HTTP/. 404 Not Found 52

Acunetix Website Audit. 31 October, Developer Report. Generated by Acunetix WVS Reporter (v9.0 Build )

Acunetix Website Audit. 31 October, Developer Report. Generated by Acunetix WVS Reporter (v9.0 Build ) 3 October, 204 Developer Report Generated by Acunetix WVS Reporter (v9.0 Build 2040422) Scan of http://testasp.vulnweb.com:80/ Scan details Scan information Start time 3/0/204 2:55:02 Finish time 3/0/204

More information

Website Security Audit. 28 September, Developer Report. Generated by Acunetix WVS Reporter (v10.5 Build )

Website Security Audit. 28 September, Developer Report. Generated by Acunetix WVS Reporter (v10.5 Build ) Website Security Audit 28 September, 206 Developer Report Generated by Acunetix WVS Reporter (v0.5 Build 2060520) Scan of http://exide6.allindia.com:80/ Scan details Scan information Start time 28-09-206

More information

HTTP Protocol and Server-Side Basics

HTTP Protocol and Server-Side Basics HTTP Protocol and Server-Side Basics Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming HTTP Protocol and Server-Side Basics Slide 1/26 Outline The HTTP protocol Environment Variables

More information

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] s@lm@n ECCouncil Exam 312-50v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] Topic break down Topic No. of Questions Topic 1: Background 38 Topic 3: Security 57 Topic 4: Tools

More information

COSC 2206 Internet Tools. The HTTP Protocol

COSC 2206 Internet Tools. The HTTP Protocol COSC 2206 Internet Tools The HTTP Protocol http://www.w3.org/protocols/ What is TCP/IP? TCP: Transmission Control Protocol IP: Internet Protocol These network protocols provide a standard method for sending

More information

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11

RBS NetGain Enterprise Manager Multiple Vulnerabilities of 11 RBS-2018-004 NetGain Enterprise Manager Multiple Vulnerabilities 2018-03-22 1 of 11 Table of Contents Vendor / Product Information 3 Vulnerable Program Details 3 Credits 3 Impact 3 Vulnerability Details

More information

Activating Intrusion Prevention Service

Activating Intrusion Prevention Service Activating Intrusion Prevention Service Intrusion Prevention Service Overview Configuring Intrusion Prevention Service Intrusion Prevention Service Overview Intrusion Prevention Service (IPS) delivers

More information

Cisco Threat Awareness Service - Quick Start Guide. Last Updated: 16/06/16

Cisco Threat Awareness Service - Quick Start Guide. Last Updated: 16/06/16 Cisco Threat Awareness Service - Quick Start Guide. Last Updated: 16/06/16 Contents Introduction... 1 Intended Use... 1 Portal Navigation... 2 Registering a Network Resource... 2 Adding the Network Resource

More information

User Manual. Admin Report Kit for IIS 7 (ARKIIS)

User Manual. Admin Report Kit for IIS 7 (ARKIIS) User Manual Admin Report Kit for IIS 7 (ARKIIS) Table of Contents 1 Admin Report Kit for IIS 7... 1 1.1 About ARKIIS... 1 1.2 Who can Use ARKIIS?... 1 1.3 System requirements... 2 1.4 Technical Support...

More information

The HTTP Protocol HTTP

The HTTP Protocol HTTP The HTTP Protocol HTTP Copyright (c) 2013 Young W. Lim. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.2 or any later

More information

AN E-GOVERNANCE WEB SECURITY AUDIT Deven Pandya 1, Dr. N. J. Patel 2 1 Research Scholar, Department of Computer Application

AN E-GOVERNANCE WEB SECURITY AUDIT Deven Pandya 1, Dr. N. J. Patel 2 1 Research Scholar, Department of Computer Application AN E-GOVERNANCE WEB SECURITY AUDIT Deven Pandya 1, Dr. N. J. Patel 2 1 Research Scholar, Department of Computer Application 2 HOD, Department of Computer Application, Ganpat University Kherva, Gujarat,

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

Bomgar Vault Server Installation Guide

Bomgar Vault Server Installation Guide Bomgar Vault 17.2.1 Server Installation Guide 2017 Bomgar Corporation. All rights reserved worldwide. BOMGAR and the BOMGAR logo are trademarks of Bomgar Corporation; other trademarks shown are the property

More information

Browser Guide for PeopleSoft

Browser Guide for PeopleSoft Browser Guide for PeopleSoft Business Process Guide For Academic Support Specialists (Advisors) TABLE OF CONTENTS PURPOSE...2 INTERNET EXPLORER 7...3 GENERAL TAB...4 SECURITY TAB...6 PRIVACY TAB...10 CONTENT

More information

Internet Architecture. Web Programming - 2 (Ref: Chapter 2) IP Software. IP Addressing. TCP/IP Basics. Client Server Basics. URL and MIME Types HTTP

Internet Architecture. Web Programming - 2 (Ref: Chapter 2) IP Software. IP Addressing. TCP/IP Basics. Client Server Basics. URL and MIME Types HTTP Web Programming - 2 (Ref: Chapter 2) TCP/IP Basics Internet Architecture Client Server Basics URL and MIME Types HTTP Routers interconnect the network TCP/IP software provides illusion of a single network

More information

Network Vulnerability Scan

Network Vulnerability Scan Network Vulnerability Scan Aug 28, 2018 Ethnio, Inc. 6121 W SUNSET BLVD LOS angeles, CA 90028 Tel (888) 879-7439 ETHN.io Summary Ethnio conducts ongoing network vulnerability scans using both Qualys and

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

ICS 351: Today's plan. HTTPS: SSL and TLS certificates cookies DNS reminder Simple Network Management Protocol

ICS 351: Today's plan. HTTPS: SSL and TLS certificates cookies DNS reminder Simple Network Management Protocol ICS 351: Today's plan HTTPS: SSL and TLS certificates cookies DNS reminder Simple Network Management Protocol secure HTTP HTTP by itself is very insecure: any man-in-the-middle attacker can observe all

More information

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder ICS 351: Today's plan web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder 1 client-side scripts and security while client-side scripts do much to improve the appearance of pages,

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

CSC 5930/9010 Offensive Security: OSINT

CSC 5930/9010 Offensive Security: OSINT CSC 5930/9010 Offensive Security: OSINT Professor Henry Carter Spring 2019 Recap Designing shellcode requires intimate knowledge of assembly, system calls, and creative combinations of operations But allows

More information

Detecting Specific Threats

Detecting Specific Threats The following topics explain how to use preprocessors in a network analysis policy to detect specific threats: Introduction to Specific Threat Detection, page 1 Back Orifice Detection, page 1 Portscan

More information

Penetration Test Report

Penetration Test Report Penetration Test Report Feb 12, 2018 Ethnio, Inc. 6121 W SUNSET BLVD LOS angeles, CA 90028 Tel (888) 879-7439 ETHN.io Summary This document contains the most recent pen test results from our third party

More information

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters - Durkee Consulting, Inc. Background Founder of Durkee Consulting since 1996 Founder of Rochester

More information

ICS 351: Today's plan. IPv6 routing protocols (summary) HTML HTTP web scripting languages certificates (review) cookies

ICS 351: Today's plan. IPv6 routing protocols (summary) HTML HTTP web scripting languages certificates (review) cookies ICS 351: Today's plan IPv6 routing protocols (summary) HTML HTTP web scripting languages certificates (review) cookies IPv6 routing almost the same routing protocols as for IPv4: RIPng, OSPFv6, BGP with

More information

Stopping Automated Application Attack Tools

Stopping Automated Application Attack Tools Stopping Automated Application Attack Tools Black Hat 2006 - Amsterdam March, 2006 Gunter Ollmann Director of X-Force Internet Security Systems Introduction Automated Attack Methods Common Protection Strategies

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

HTTP Reading: Section and COS 461: Computer Networks Spring 2013

HTTP Reading: Section and COS 461: Computer Networks Spring 2013 HTTP Reading: Section 9.1.2 and 9.4.3 COS 461: Computer Networks Spring 2013 1 Recap: Client-Server Communication Client sometimes on Initiates a request to the server when interested E.g., Web browser

More information

Threat Landscape 2017

Threat Landscape 2017 Pattern Recognition and Applications Lab WEB Security Giorgio Giacinto giacinto@diee.unica.it Computer Security 2018 Department of Electrical and Electronic Engineering University of Cagliari, Italy Threat

More information

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder

ICS 351: Today's plan. web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder ICS 351: Today's plan web scripting languages HTTPS: SSL and TLS certificates cookies DNS reminder 1 web scripting languages web content described by HTML was originally static, corresponding to files

More information

Information Network Systems The application layer. Stephan Sigg

Information Network Systems The application layer. Stephan Sigg Information Network Systems The application layer Stephan Sigg Tokyo, November 15, 2012 Introduction 04.10.2012 Introduction to the internet 11.10.2012 The link layer 18.10.2012 The network layer 25.10.2012

More information

Actual4Test. Actual4test - actual test exam dumps-pass for IT exams

Actual4Test.   Actual4test - actual test exam dumps-pass for IT exams Actual4Test http://www.actual4test.com Actual4test - actual test exam dumps-pass for IT exams Exam : 200-125 Title : CCNA Cisco Certified Network Associate CCNA (v3.0) Vendor : Cisco Version : DEMO Get

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Scan Report. Contents. November 15, Result Overview 2

Scan Report. Contents. November 15, Result Overview 2 Scan Report November 15, 2016 This document reports on the results of an automatic security scan. All dates are displayed using the timezone Coordinated Universal Time, which is abbreviated UTC. The task

More information

White Paper: Next-Gen Network Traffic Analysis (NTA): Log-based NTA vs. Packet-based NTA

White Paper: Next-Gen Network Traffic Analysis (NTA): Log-based NTA vs. Packet-based NTA White Paper: Next-Gen Network Traffic Analysis (NTA) Log-based NTA vs. Packet-based NTA ALEX VAYSTIKH, SecBI CTO & Co-Founder February 2018 Executive Summary Network Traffic Analysis (NTA) is a critical

More information

[Frequently Asked Questions] Accommodation Booking Website

[Frequently Asked Questions] Accommodation Booking Website [Frequently Asked Questions] Accommodation Booking Website Q. 1 I cannot register or log in. Please check the following settings. If checking the settings does not resolve the problem, changing the browser

More information

AppSpider Enterprise. Getting Started Guide

AppSpider Enterprise. Getting Started Guide AppSpider Enterprise Getting Started Guide Contents Contents 2 About AppSpider Enterprise 4 Getting Started (System Administrator) 5 Login 5 Client 6 Add Client 7 Cloud Engines 8 Scanner Groups 8 Account

More information

Combating Common Web App Authentication Threats

Combating Common Web App Authentication Threats Security PS Combating Common Web App Authentication Threats Bruce K. Marshall, CISSP, NSA-IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Understanding Web App

More information

Creating a Multi-data Center (MDC) System

Creating a Multi-data Center (MDC) System , page 1 About Multi-data Centers The Multi-data Center (MDC) licensed feature is available in version 2.5 and higher. It allows two CWMS systems to be joined into a single MDC system. One license must

More information

Frequently Asked Questions About Performance Monitor

Frequently Asked Questions About Performance Monitor APPENDIXA Frequently Asked Questions About Performance Monitor The following topics answer common questions about Performance monitor and contain troubleshooting tips: Installation, page A-1 Importing,

More information

Tenable.io for Thycotic

Tenable.io for Thycotic How-To Guide Tenable.io for Thycotic Introduction This document describes how to deploy Tenable.io for integration with Thycotic Secret Server. Please email any comments and suggestions to support@tenable.com.

More information

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing Advancing Expertise in Security Testing Taming the Wild West Canberra, Australia 1 Who is this guy? Andrew

More information

Web Application Security GVSAGE Theater

Web Application Security GVSAGE Theater Web Application Security GVSAGE Theater B2B Tech Expo Oct 29, 2003 Durkee Consulting www.rd1.net 1 Ralph Durkee SANS Certified Mentor/Instructor SANS GSEC, GCIH, GGSC Network Security and Software Development

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End Components Injecting OS Commands Web server platforms often have APIs To access the filesystem, interface with other processes, and for network

More information

DomainTools App for QRadar

DomainTools App for QRadar DomainTools App for QRadar App Startup Guide for Version 1.0.480 Updated November 1, 2017 Table of Contents DomainTools App for QRadar... 1 App Features... 2 Prerequisites... 3 Data Source Identification...

More information

IronWASP (Iron Web application Advanced Security testing Platform)

IronWASP (Iron Web application Advanced Security testing Platform) IronWASP (Iron Web application Advanced Security testing Platform) 1. Introduction: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability

More information

WEB TECHNOLOGIES CHAPTER 1

WEB TECHNOLOGIES CHAPTER 1 WEB TECHNOLOGIES CHAPTER 1 WEB ESSENTIALS: CLIENTS, SERVERS, AND COMMUNICATION Modified by Ahmed Sallam Based on original slides by Jeffrey C. Jackson THE INTERNET Technical origin: ARPANET (late 1960

More information

Proofpoint Threat Response

Proofpoint Threat Response Proofpoint Threat Response Threat Response Auto Pull (TRAP) - Installation Guide Proofpoint, Inc. 892 Ross Drive Sunnyvale, CA 94089 United States Tel +1 408 517 4710 www.proofpoint.com Copyright Notice

More information

User Manual. Admin Report Kit for IIS (ARKIIS)

User Manual. Admin Report Kit for IIS (ARKIIS) User Manual Admin Report Kit for IIS (ARKIIS) Table of Contents 1 Admin Report Kit for Internet Information Server-(ARKIIS)... 1 1.1 About ARKIIS... 1 1.2 Who can Use ARKIIS?... 1 1.3 System requirements...

More information

Microsoft Exchange Proxy Settings Outlook 2010 Gpo

Microsoft Exchange Proxy Settings Outlook 2010 Gpo Microsoft Exchange Proxy Settings Outlook 2010 Gpo Cloud App Encryption supports Microsoft Outlook 2010 and 2013 for Windows. accounts for each user in Microsoft Office 365 and the Outlook proxy settings

More information

AppGate 11.0 RELEASE NOTES

AppGate 11.0 RELEASE NOTES Changes in 11.0 AppGate 11.0 RELEASE NOTES 1. New packet filter engine. The server-side IP tunneling packet filter engine has been rewritten from scratch, reducing memory usage drastically and improving

More information

Application Layer Introduction; HTTP; FTP

Application Layer Introduction; HTTP; FTP Application Layer Introduction; HTTP; FTP Tom Kelliher, CS 325 Feb. 4, 2011 1 Administrivia Announcements Assignment Read 2.4 2.6. From Last Time Packet-switched network characteristics; protocol layers

More information

Acunetix Website Audit. 31 October, Developer Report. Generated by Acunetix WVS Reporter (v9.0 Build )

Acunetix Website Audit. 31 October, Developer Report. Generated by Acunetix WVS Reporter (v9.0 Build ) 3 October, 204 Developer Report Generated by Acunetix WVS Reporter (v9.0 Build 2040422) Scan of http://testaspnet.vulnweb.com:80/ Scan details Scan information Start time 3/0/204 3:23:47 Finish time 3/0/204

More information

COMP9321 Web Application Engineering

COMP9321 Web Application Engineering COMP9321 Web Application Engineering Semester 2, 2017 Dr. Amin Beheshti Service Oriented Computing Group, CSE, UNSW Australia Week 9 http://webapps.cse.unsw.edu.au/webcms2/course/index.php?cid=2465 1 Assignment

More information

Table Of Contents INTRODUCTION... 6 USER GUIDE Software Installation Installing MSI-based Applications for Users...9

Table Of Contents INTRODUCTION... 6 USER GUIDE Software Installation Installing MSI-based Applications for Users...9 Table Of Contents INTRODUCTION... 6 USER GUIDE... 8 Software Installation... 8 Installing MSI-based Applications for Users...9 Installing EXE-based Applications for Users...10 Installing MSI-based Applications

More information

Offensive Technologies

Offensive Technologies University of Amsterdam System and Network Engineering Offensive Technologies OS3 Network Security Assessment Students: Peter van Bolhuis Kim van Erkelens June 1, 2014 Executive Summary Being a security

More information

CIS 700/002 : Special Topics : OWASP ZED (ZAP)

CIS 700/002 : Special Topics : OWASP ZED (ZAP) CIS 700/002 : Special Topics : OWASP ZED (ZAP) Hitali Sheth CIS 700/002: Security of EMBS/CPS/IoT Department of Computer and Information Science School of Engineering and Applied Science University of

More information

TCP/IP Networking Basics

TCP/IP Networking Basics TCP/IP Networking Basics 1 A simple TCP/IP Example A user on host argon.tcpip-lab.edu ( Argon ) makes a web access to URL http://neon.tcpip-lab.edu/index.html. What actually happens in the network? 2 HTTP

More information

Deploy and Secure an Internet Facing Application with the Barracuda Web Application Firewall in Amazon Web Services

Deploy and Secure an Internet Facing Application with the Barracuda Web Application Firewall in Amazon Web Services Deploy and Secure an Internet Facing Application with the in Amazon Web In this lab, you will deploy an unsecure web application into Amazon Web (AWS), and then secure the application using the. To create

More information

Barracuda Web Application Firewall Foundation - WAF01. Lab Guide

Barracuda Web Application Firewall Foundation - WAF01. Lab Guide Barracuda Web Application Firewall Foundation - WAF01 Lab Guide Official training material for Barracuda certified trainings and Autorized Training Centers. Edition 2018 Revision 1.0 campus.barracuda.com

More information

SonicOS Enhanced Release Notes

SonicOS Enhanced Release Notes SonicOS Contents Platform Compatibility... 1 Known Issues... 2 Resolved Known Issues... 3 Upgrading SonicOS Enhanced Image Procedures... 4 Related Technical Documentation...7 Platform Compatibility The

More information

Executive Summary. Performance Report for: The web should be fast. Top 4 Priority Issues

Executive Summary. Performance Report for:   The web should be fast. Top 4 Priority Issues The web should be fast. Executive Summary Performance Report for: https://www.wpspeedupoptimisation.com/ Report generated: Test Server Region: Using: Tue,, 2018, 12:04 PM -0800 London, UK Chrome (Desktop)

More information

Configure ACE with Source NAT and Client IP Header Insert

Configure ACE with Source NAT and Client IP Header Insert Configure ACE with Source NAT and Client IP Header Insert Document ID: 107399 Contents Introduction Prerequisites Requirements Components Used Conventions Configure Network Diagram Configurations Verify

More information

Configuring the Management Access List

Configuring the Management Access List The following topics explain how to configure the various system settings that are grouped together on the page. The settings cover overall system function. Configuring the Management Access List, page

More information

Partner Integration Portal (PIP) Installation Guide

Partner Integration Portal (PIP) Installation Guide Partner Integration Portal (PIP) Installation Guide Last Update: 12/3/13 Digital Gateway, Inc. All rights reserved Page 1 TABLE OF CONTENTS INSTALLING PARTNER INTEGRATION PORTAL (PIP)... 3 DOWNLOADING

More information

COMP9321 Web Application Engineering

COMP9321 Web Application Engineering COMP9321 Web Application Engineering Semester 2, 2016 Dr. Amin Beheshti Service Oriented Computing Group, CSE, UNSW Australia Week 9 http://webapps.cse.unsw.edu.au/webcms2/course/index.php?cid=2445 1 Assignment

More information

Monitoring the Device

Monitoring the Device The system includes dashboards and an Event Viewer that you can use to monitor the device and traffic that is passing through the device. Enable Logging to Obtain Traffic Statistics, page 1 Monitoring

More information

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example Proxy Caches and Web Application Security Using the Recent Google Docs 0-Day as an Example Tim Bass, CISSP Chapter Leader, Thailand +66832975101, tim@unix.com AppSec Asia October 21, 2008 Thailand Worldwide

More information

Produced by. Mobile Application Development. Higher Diploma in Science in Computer Science. Eamonn de Leastar

Produced by. Mobile Application Development. Higher Diploma in Science in Computer Science. Eamonn de Leastar Mobile Application Development Higher Diploma in Science in Computer Science Produced by Eamonn de Leastar (edeleastar@wit.ie) Department of Computing, Maths & Physics Waterford Institute of Technology

More information

Multiple vulnerabilities in WordPress Health Check & Troubleshooting plugin < 1.2.4

Multiple vulnerabilities in WordPress Health Check & Troubleshooting plugin < 1.2.4 Multiple vulnerabilities in WordPress Health Check & Troubleshooting plugin < 1.2.4 Security advisory 2018-01-25 Julien Legras www.synacktiv.com 5 Boulevard Montmartre 75002 Paris Vulnerabilities description

More information

Web Application Whitepaper

Web Application Whitepaper Page 1 of 16 Web Application Whitepaper Prepared by Simone Quatrini and Isa Shorehdeli Security Advisory EMEAR 6 th September, 2017 1.0 General Release Page 2 of 16 1. Introduction In this digital age,

More information

TIBCO Cloud Integration Security Overview

TIBCO Cloud Integration Security Overview TIBCO Cloud Integration Security Overview TIBCO Cloud Integration is secure, best-in-class Integration Platform as a Service (ipaas) software offered in a multi-tenant SaaS environment with centralized

More information

Web Application Attacks

Web Application Attacks Web Application Attacks What can an attacker do and just how hard is it? By Damon P. Cortesi IOActive, Inc. Comprehensive Computer Security Services www.ioactive.com cortesi:~

More information

Click Studios. Passwordstate. Remote Session Launcher. Installation Instructions

Click Studios. Passwordstate. Remote Session Launcher. Installation Instructions Passwordstate Remote Session Launcher Installation Instructions This document and the information controlled therein is the property of Click Studios. It must not be reproduced in whole/part, or otherwise

More information

McAfee Gateway Appliance Patch 7.5.3

McAfee  Gateway Appliance Patch 7.5.3 Release Notes McAfee Email Gateway Appliance Patch 7.5.3 Contents About this release Resolved issues Installation - incremental package Installation - full images Known issues Find product documentation

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

GTIC Monthly Threat Report June 2017

GTIC Monthly Threat Report June 2017 GTIC Monthly Threat Report June 2017 Trickbot mac1 Phishing Campaign Name GTIC Monthly Threat Report June 2017 Owner Classification Status NTT Security GTIC TICT Aaron Perkins UNCLASSIFIED-EXTERNAL APPROVED

More information

Page 1 of 20 webforms Browser Configuration Guide

Page 1 of 20 webforms Browser Configuration Guide Page 1 of 20 webforms Browser Configuration Guide Version 9.0 Overview This document will help Trade Partners set their web Browser Configuration for use with webforms. It is recommended you do this before

More information

Exploiting and Defending: Common Web Application Vulnerabilities

Exploiting and Defending: Common Web Application Vulnerabilities Exploiting and Defending: Common Web Application Vulnerabilities Introduction: Steve Kosten Principal Security Consultant SANS Instructor Denver OWASP Chapter Lead Certifications CISSP, GWAPT, GSSP-Java,

More information

CSCE 813 Internet Security Case Study II: XSS

CSCE 813 Internet Security Case Study II: XSS CSCE 813 Internet Security Case Study II: XSS Professor Lisa Luo Fall 2017 Outline Cross-site Scripting (XSS) Attacks Prevention 2 What is XSS? Cross-site scripting (XSS) is a code injection attack that

More information

Lecture 9a: Sessions and Cookies

Lecture 9a: Sessions and Cookies CS 655 / 441 Fall 2007 Lecture 9a: Sessions and Cookies 1 Review: Structure of a Web Application On every interchange between client and server, server must: Parse request. Look up session state and global

More information

Lab 5: Web Attacks using Burp Suite

Lab 5: Web Attacks using Burp Suite Lab 5: Web Attacks using Burp Suite Aim The aim of this lab is to provide a foundation in performing security testing of web applications using Burp Suite and its various tools. Burp Suite and its tools

More information

FlightPATH. User Manual:

FlightPATH. User Manual: User Manual: FlightPATH Author: Andrew Knowlson Review: Greg Howett Version: 1.0-DRAFT Date: 05 st April 2011 Created: 05 st April 2011 Modified ---------------- Contents: What is FlightPATH? So what can

More information

Host Website from Home Anonymously

Host Website from Home Anonymously Abstract Host Website from Home Anonymously Prerna Mahajan 1 and Kashish Gupta 2 1 Professor, Department of Computer Science, IITM Janakpuri, New Delhi, India 2 Research Scholar, Department of Computer

More information

Web Browser Application Troubleshooting Guide. Table of Contents

Web Browser Application Troubleshooting Guide. Table of Contents Web Browser Application Troubleshooting Guide The following trouble shooting guide outlines tips for common problems which may resolve incorrect or unexpected behavior of NMFTA s web based applications.

More information

Unraveling the Mysteries of J2EE Web Application Communications

Unraveling the Mysteries of J2EE Web Application Communications Unraveling the Mysteries of J2EE Web Application Communications An HTTP Primer Peter Koletzke Technical Director & Principal Instructor Common Problem What we ve got here is failure to commun cate. Captain,

More information

Impact of WannaCry and Petya Ransomware on Leica Biosystems CytoVision, Aperio, Ariol scanners and software

Impact of WannaCry and Petya Ransomware on Leica Biosystems CytoVision, Aperio, Ariol scanners and software June, 2017 Impact of WannaCry and Petya Ransomware on Leica Biosystems CytoVision, Aperio, Ariol scanners and software Since Friday May 12, 2017 major cyber-attacks known as ransomware have been infecting

More information

Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Gotham Digital Science Ltd

Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Gotham Digital Science Ltd Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Why this talk? The techniques are well known, but how about some way of applying ppy them? Commercial tools are

More information

HyperText Transfer Protocol

HyperText Transfer Protocol Outline Introduce Socket Programming Domain Name Service (DNS) Standard Application-level Protocols email (SMTP) HTTP HyperText Transfer Protocol Defintitions A web page consists of a base HTML-file which

More information

Threat Response Auto Pull (TRAP) - Installation Guide

Threat Response Auto Pull (TRAP) - Installation Guide Threat Response Auto Pull (TRAP) - Installation Guide Installation guide provides information on how to get Threat Response Auto Pull (TRAP) [/trapguides/trap-about/] up and running in your environment.

More information

Secure Access Troubleshooting Rewrite related issues (Core/Web Based Access)

Secure Access Troubleshooting Rewrite related issues (Core/Web Based Access) Secure Access Troubleshooting Rewrite related issues (Core/Web Based Access) Published June 2015 Why do certain web-based applications have issues through the rewrite engine compared to accessing the resource

More information

How to Configure IPS Policies

How to Configure IPS Policies IPS policies control the behavior of the IPS when an attack is detected. You can define multiple IPS policies and apply them to individual firewall rules as needed. In this article: Default IPS Policy

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 8. Internet Applications Internet Applications Overview Domain Name Service (DNS) Electronic Mail File Transfer Protocol (FTP) WWW and HTTP Content

More information

Using CSC SSM with Trend Micro Damage Cleanup Services

Using CSC SSM with Trend Micro Damage Cleanup Services APPENDIXD Using CSC SSM with Trend Micro Damage Cleanup Services Trend Micro InterScan for CSC SSM works with Trend Micro Damage Cleanup Services (DCS) as part of an enterprise protection strategy. The

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Installation and Upgrade

Installation and Upgrade Before You Begin, page 1 Perform Pre-Installation Tasks for Cisco Prime License Manager, page 2 Frequently Asked Questions About the Installation, page 2 Cisco Prime License Manager Port Usage, page 3

More information

Executive Summary. Performance Report for: https://edwardtbabinski.us/blogger/social/index. The web should be fast. How does this affect me?

Executive Summary. Performance Report for: https://edwardtbabinski.us/blogger/social/index. The web should be fast. How does this affect me? The web should be fast. Executive Summary Performance Report for: https://edwardtbabinski.us/blogger/social/index Report generated: Test Server Region: Using: Analysis options: Tue,, 2017, 4:21 AM -0400

More information

20486 Developing ASP.NET MVC 5 Web Applications

20486 Developing ASP.NET MVC 5 Web Applications Course Overview In this course, students will learn to develop advanced ASP.NET MVC applications using.net Framework tools and technologies. The focus will be on coding activities that enhance the performance

More information