Vulnerability Analysis
Systematic identification and verification of security weaknesses based on the OWASP Top 10 and other common vulnerability classes.
Why Vulnerability Analysis Matters
Pro Tip: This phase connects reconnaissance and scanning with exploitation. The goal is to identify and validate vulnerabilities before attempting to exploit them.
Essential Vulnerability Analysis Tools
Vulnerability Analysis Process
Interactive OWASP Top 10 Dashboard
Explore the OWASP Top 10 (2021) categories. Click on each to see testing techniques and common vulnerabilities.
OWASP Top 10 (2021)
Click any category for details, breach examples, and quick test checklists
What Vulnerability Am I Looking At?
Not sure what vulnerability you have found? Use this decision tree to identify it based on observed behavior.
Vulnerability Decision Tree
Answer questions to identify the vulnerability
What behavior are you observing?
Select the primary indicator you noticed during testing
Manual Testing Methodology
Systematic testing ensures comprehensive coverage. Test each input type against relevant vulnerability classes.
Testing Checklist by Input Type
URL Parameters
- SQL injection
- XSS (reflected)
- Path traversal
- IDOR
- Open redirect
- SSRF
Form Fields
- SQL injection
- XSS (stored/reflected)
- Command injection
- File upload bypass
- CSRF
- Input validation bypass
Headers
- Host header injection
- X-Forwarded-For manipulation
- User-Agent injection
- Referer injection
Cookies
- Session hijacking
- Cookie manipulation
- Missing Secure/HttpOnly
- Predictable session tokens
Automated Scanning Commands
# Nuclei - comprehensive vulnerability scan
nuclei -u https://example.com -t cves/ -t vulnerabilities/
# Nikto - web server misconfiguration
nikto -h https://example.com -o nikto_report.html -Format htm
# SQLMap - SQL injection detection
sqlmap -u "https://example.com/page?id=1" --batch --level=3
# Wapiti - black-box scanning
wapiti -u https://example.com -o wapiti_report -f htmlNext Steps