WEB PENETRATION TESTING 3

preview_player
Показать описание
Penetration Testing is an activity whose purpose is to test a website to find existing security vulnerabilities and then evaluate or measure the impact of any attacks that occur on the website. This project uses the OWASP method, with the following stages: pre-engagement, Information gathering, Threat modeling, Vulnerability analysis, exploitation, Post Exploitation, and reporting.

The test targets are the Polibatam TalentHub website and MyInternShip. Tools or software are definitely needed in doing this Penetration Testing, such as using command tools on Linux, namely Nmap, Dirsearch, and Burpsuite. The severity of the vulnerabilities that have been obtained is measured and assessed using the Common Vulnerability Scoring System (CVSS).

MEMBER :

- PUTRI RAIHAN FAHIRA NADITYA (4332001008 )
- KEVIN ISMAIL (4332001009 )
Рекомендации по теме