Tips and Tricks for WAP

Tips for Web Application Pentesting

  • Review the source code

  • Analyse the directory structure in the web app

  • Look for page comments

  • Look for the framework version used

  • Look for the hidden links in the webpage

  • Use the browser's inspect feature when needed

  • Debugger is your best friend to understand the script in the webpage

  • Work with network tab to find the hidden responses to the user requests in the web app

Last updated