Skip to content

This report based on Open Web Application Security Project, Where, scanning and finding the defects in Web Applications based on TOP 10 OWASP like, Broken Access Control, Injection, Cross Site Scripting, Server-Side Request Forgery, etc. which is available on owasp.org.

Notifications You must be signed in to change notification settings

GTekSD/OWASP-VAPT_on_Altoro_Mutual_Inc.

Repository files navigation

OWASP-VAPT_on_Altoro_Mutual_Inc.

This report based on Open Web Application Security Project, Where, scanning and finding the defects in Web Applications based on TOP 10 OWASP like, Broken Access Control, Injection, Cross Site Scripting, Server-Side Request Forgery, etc. which is available on owasp.org. In this report we have performed Vulnerability Assessment & Penetration Testing (VAPT) on Altoro Mutual, Inc. by using various kinds of web application penetration techniques that hackers use to compromise web applications and also about how to secure them.

Hosts

  • HOST: Altoro Mutual, Inc.
  • SCOPE: https://demo.testfire.net/
  • PORT: 443/ 80
  • Operating system: Unknown
  • Web server: Apache
  • Application Server: Tomcat

Summary of security issues

  • High severity issues: 8
  • Medium severity issues: 1
  • Low severity issues: 5

  • Total security issues: 14

About

This report based on Open Web Application Security Project, Where, scanning and finding the defects in Web Applications based on TOP 10 OWASP like, Broken Access Control, Injection, Cross Site Scripting, Server-Side Request Forgery, etc. which is available on owasp.org.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published