This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing Information Gathering"

From OWASP
Jump to: navigation, search
m
 
Line 4: Line 4:
 
----
 
----
  
Testing for Information Gathering include the following articles: <br>
+
Testing for Information Gathering includes the following articles: <br>
  
[[Testing: Search engine discovery/reconnaissance (OWASP-IG-002)|4.2.1 Conduct Search Engine Discovery and Reconnaissance for Information Leakage (OTG-INFO-001) ]]
+
[[Conduct search engine discovery/reconnaissance for information leakage (OTG-INFO-001) |4.2.1 Conduct Search Engine Discovery and Reconnaissance for Information Leakage (OTG-INFO-001) ]]
  
 
[[Fingerprint Web Server (OTG-INFO-002)|4.2.2 Fingerprint Web Server (OTG-INFO-002) ]]
 
[[Fingerprint Web Server (OTG-INFO-002)|4.2.2 Fingerprint Web Server (OTG-INFO-002) ]]
  
[[Testing: Spiders, Robots, and Crawlers (OWASP-IG-001)|4.2.3 Review Webserver Metafiles for Information Leakage (OTG-INFO-003) ]]
+
[[Review Webserver Metafiles for Information Leakage (OTG-INFO-003)|4.2.3 Review Webserver Metafiles for Information Leakage (OTG-INFO-003) ]]
  
[[Testing for Application Discovery (OWASP-IG-005)|4.2.4 Enumerate Applications on Webserver (OTG-INFO-004) ]]
+
[[Enumerate Applications on Webserver (OTG-INFO-004) |4.2.4 Enumerate Applications on Webserver (OTG-INFO-004) ]]
  
[[Testing Review webpage comments and metadata(OWASP-IG-007)|4.2.5 Review Webpage Comments and Metadata for Information Leakage (OTG-INFO-005) ]]
+
[[Review webpage comments and metadata for information leakage (OTG-INFO-005) |4.2.5 Review Webpage Comments and Metadata for Information Leakage (OTG-INFO-005) ]]
  
[[Testing: Identify application entry points (OWASP-IG-003)|4.2.6 Identify application entry points (OTG-INFO-006) ]]
+
[[Identify application entry points (OTG-INFO-006) |4.2.6 Identify application entry points (OTG-INFO-006) ]]
  
[[Testing Map execution paths through application (OWASP-IG-009)|4.2.7 Map execution paths through application (OTG-INFO-008)]]
+
[[Map execution paths through application (OTG-INFO-007) | 4.2.7 Map execution paths through application (OTG-INFO-007)]]
  
[[Fingerprint Web Application Framework (OTG-INFO-009)|4.2.8 Fingerprint Web Application Framework (OTG-INFO-009) ]]
+
[[Fingerprint Web Application Framework (OTG-INFO-008) |4.2.8 Fingerprint Web Application Framework (OTG-INFO-008) ]]
  
[[Testing for Web Application (OTG-INFO-011)|4.2.9 Fingerprint Web Application (OTG-INFO-010) ]]
+
[[Fingerprint Web Application (OTG-INFO-009) |4.2.9 Fingerprint Web Application (OTG-INFO-009) ]]
  
[[Map Network and Application Architecture (OTG-INFO-012)|4.2.10 Map Network and Application Architecture (OTG-INFO-011) ]]
+
[[Map Application Architecture (OTG-INFO-010) |4.2.10 Map Application Architecture (OTG-INFO-010) ]]

Latest revision as of 12:25, 8 August 2014

This article is part of the new OWASP Testing Guide v4.
Back to the OWASP Testing Guide v4 ToC: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents Back to the OWASP Testing Guide Project: https://www.owasp.org/index.php/OWASP_Testing_Project


4.2 Testing for Information Gathering


Testing for Information Gathering includes the following articles:

4.2.1 Conduct Search Engine Discovery and Reconnaissance for Information Leakage (OTG-INFO-001)

4.2.2 Fingerprint Web Server (OTG-INFO-002)

4.2.3 Review Webserver Metafiles for Information Leakage (OTG-INFO-003)

4.2.4 Enumerate Applications on Webserver (OTG-INFO-004)

4.2.5 Review Webpage Comments and Metadata for Information Leakage (OTG-INFO-005)

4.2.6 Identify application entry points (OTG-INFO-006)

4.2.7 Map execution paths through application (OTG-INFO-007)

4.2.8 Fingerprint Web Application Framework (OTG-INFO-008)

4.2.9 Fingerprint Web Application (OTG-INFO-009)

4.2.10 Map Application Architecture (OTG-INFO-010)