Web Application Fundamentals
When you understand web application fundamentals you are capable to understand how web application work, method of protecting web application and also find vulnerable web application to protect information.
10/15/20242 min read
Introduction
In this report, I will cover fundamentals, components, architecture types, protocols, and request methods of web applications. This detailed report is beneficial for understanding what web applications are and how web applications work.
Web Application Fundamentals
Let’s start step-by-step with web application fundamentals, This topic is divided into 3 parts, Research, Practical, and Outcomes, in the research report you can learn what a web application is, the components of web applications, how web applications work, the architecture of web application, protocols of web application, and request methods of web applications. In the Practical Part, I give you practical knowledge step by step, after learning this practical you are capable of understanding web application fundamentals. In the last part of web application fundamentals, you can see detailed depth reports
Purpose of Web Application Fundamentals.
When you understand web application fundamentals you are capable to understand how web application work, method of protecting web application and also find vulnerable web application to protect information.
Importance of web application fundamentals.
Web applications have many importance some common importance is.
· Multiple users can access the same version of an application.
· User can access the app through multiple browsers.
· Users can access the app through various platforms such as a desktop, laptop, tablet or mobile.
· Users don’t need to install the app.
How web application work
Web application work as per OSI Model, this model is combining of 7 layers, Physical layer, data link layer, network layer, transport layer, session layer, presentation layer and application layer. These are 7 layers depend each other.
Tools for securing web applications
There are many tools to securing web applications but Burp Suite is most advance tool to use in web application security.
Most Common Vulnerabilities in Web application
Web application does not fully secure that’s why OWASP Top 10 exists. OWASP Top 10 is a list of top 10 web application vulnerabilities, these help to understand what type vulnerabilities occur in web applications. This list also helps to make web application more secure.
1. Broken access control (IDOR)
2. Cryptographic failures
3. Injection
4. Insecure design
5. Security misconfiguration
6. Vulnerable and outdated components
7. Identification and authentication
8. Software and data integrity failures
9. Security logging and monitoring failures
10. Server side request forgery (SSRF)
Practical:
· Enroll in the following TryHackMe Path: https://tryhackme.com/path/outline/web
o This path is divided into 4 modules
o Section -1 – how to web works
o Section – 2 - Introduction to web hacking
o Section – 3 – Burp Suite
o Section – 4 – Web hacking fundamentals