Comparing Site Maps: Access Control Flaws

We come across broken access control vulnerabilities frequently during penetration testing engagements and it’s the most prevalent web application security risk on the 2021 OWASP Top 10. In today’s blog we’ll showcase how Burp Suite’s compare site map functionality can be used to help effectively identify access control flaws.   What is Broken Access Control? […]

DEFCON 31 Highlights

This year, the Predatech team jetted off to sunny Las Vegas to attend DEFCON 31. The event brought together cyber security professionals, hackers, researchers and enthusiasts to share knowledge and discuss cutting-edge developments. With so much to see in a long weekend the team was spoilt for choice with a range of talks, workshops and […]

What is CSRF and How Can You Prevent It?

Cross-site request forgery (CSRF) is a common web application vulnerability that can put users’ online accounts and sensitive information at risk. In this blog, we provide an overview of CSRF attacks, including how they work, what makes them dangerous, and what mitigations can be put in place to protect your application.   What is Cross-Site […]

How to Choose a Penetration Testing Provider

When looking for a penetration testing provider, you’ll want to be confident that the partner you choose can deliver a thorough test, will be responsive to questions/requests and can tailor deliverables to your needs. A good penetration testing provider will also ask the right questions and will be able to help you with defining the […]

How to Scope a Penetration Test

Scoping a penetration test can be challenging, particularly if it’s the first time you’re commissioning testing for your organisation. It may not be immediately obvious what types of testing you need and what systems should be included. In this blog, we’ll cover the drivers for testing, the most common types of testing as well as […]

How to Prepare for a Penetration Test

Penetration testing is often a critical component of a cyber security program. It can help you to identify where your systems need improvement and often expose major vulnerabilities that would otherwise have been exploited by attackers. But it’s not always clear how you can prepare and get the most out of testing. In this blog […]

Burp Suite for Web App Pentesting: Tool Showcase

In the age of increasingly complex and functionality rich web applications, the tools we use to dynamically test the security of these applications need to be both flexible and intuitive. Sometimes referred to as the ‘Swiss army knife’ of web application security testing, Burp Suite, fits the bill perfectly, and it’s something we use when […]

What is the OWASP Top 10?

What is OWASP? The Open Web Application Security Project (OWASP) is a community-led nonprofit foundation committed to improving the security of software. For 20 years OWASP has been a repository for web application security resources including documentation, tools, videos, and forums, all of which are freely available and accessible via their website. One of OWASP’s […]

How to Test and Secure a WordPress Site

WordPress is the most popular content management system in the world with over 40% of all websites running on this open-source platform. Given its popularity, WordPress’s core source code is regularly reviewed and heavily dissected by its community, making the core software relatively secure when compared to custom-built web applications. However, this doesn’t mean that […]

LLMNR/NBT-NS Poisoning on Windows Domain Environments

While many organisations are adopting cloud-based services and moving away from on-premises infrastructure, a large proportion of IT setups are still reliant on Window’s Active Directory (AD) Domain Services somewhere within their network. Active Directory environments can become a playground for attackers, especially with certain misconfigurations. Once an attacker breaches an AD administered local network, […]