Cyber Crime Project Report
Cyber Crime Project Report
Submitted by
MUSKANPREET KAUR
2011594
of
SELF CERTIFICATE
This is to certify that the Project Report (PGCA 1969) entitled “Penetration testing of Web Server” done
by me is an authentic work carried out for the partial fulfilment of the requirements for the award of the
degree of MCA(2020-22) under the guidance of RAMANPUNEET, CYBERSECURITY
INSTRUCTOR,
ALLSOFT SOLUTIONS PVT. LTD.. The matter embodied in this project work has not been submitted
earlier for award of any degree or diploma to the best of my knowledge and belief.
Muskanpreet Kaur
2011594
CERTIFICATE
ACKNOWLEDGEMENT
The internship opportunity I had with Allsoft solutions PVT. LTD. was a great chance for learning and
professional development. I am also grateful for having a chance to meet so many wonderful people and
professionals who led me through this internship period.
With candour and pleasure I take opportunity to express my sincere thanks and obligation to my esteemed guide
RAMANPUNEET . It is because of his/her able and mature guidance and co-operation without which it would
not have been possible for me to complete my project.
It is my pleasant duty to thank all the staff member of the computer center who never hesitated me from time
to time during the project.
Finally, I gratefully acknowledge the support, encouragement & patience of my family, and as always, nothing
in my life would be possible without God, Thank You!
Muskanpreet Kaur
2011594
Abstract
Penetration testing is a series of activities undertaken to identify and exploit security vulnerabilities. It
helps confirm the effectiveness or ineffectiveness of the security measures that have been implemented.
The purpose of this presentation is to provide an overview of the application of penetration testing to
secure systems administration. As such, the presentation is not overly technical in scope, but covers
instead what penetration testing is, what benefits stakeholders in a secure system receive from a test, and
how policies can aid or hinder penetration testing.
Information is more vulnerable than ever; and every technological advance raises new security threats
that require new security solutions. Penetration testing is conducted to evaluate the security of an IT
infrastructure by safely exposing its vulnerabilities. It also helps in assessing the efficiency of the
defense mechanisms tools and policy in place. The Penetration testing is conducted regularly to identify
risks and manage them to achieve higher security standards.
Penetration testing is a specialized security auditing method where a tester simulates an attack on a
secured system. The goal of this is not to cause damage, but instead to identify attack surfaces,
vulnerabilities, and other security weaknesses from the perspective of an attacker. Such testing can
range across all aspects of a system; the areas of computer, operational, personnel, and physical security
can all encompass potential weaknesses that a malicious attacker can exploit, and thus a penetration
tester may examine. Depending on the organization's priorities, risk assessment, and policies, some of
these areas may be out of scope or not deemed as important, so a reduced scope penetration test may be
conducted.
Benefits obtained from penetration testing are an increased knowledge of a theoretical threat's
perspective on the system, and the ability to demonstrate the potential damage that an actualized
vulnerability represents to the organization. Viewing a vulnerability offensively allows a different
picture of the system's infrastructure and security controls, and the actual exploitation of vulnerabilities
can reveal more than a simple checklist audit. For example, it may not be readily apparent that a breach
in security for the website could allow financial data to be accessed, but this could be discovered during
a test. Tests also allow a system administrator to know what areas their defenses are working in, in
addition to where there is room for improvement.
Some organizations have a specific Vulnerability Assessment or Penetration Testing policy, but others
include testing in a more general security policy or acceptable use policy. It is important that the users of
the system understand potential dangers and results of security testing, and that an organization is
protected by potential complications that arise from testing. Another matter of policy is that penetration
tests are often performed unannounced in order to test the readiness of disaster recovery or security
personnel, but someone known needs to be accountable for the testers' actions and serve as a point of
contact in the case that issues arise.
TABLE OF CONTENTS
5.1 INTRODUCTION
6. CONCLUSION&FUTUREENHANCEMENT(S)
6.2 CONCLUSION
BIBLIOGRAPHY
Introduction
Cybersecurity is the state or process of protecting and recovering computer systems, networks, devices, and
programs from any type of cyber-attack. Cyber-attacks are an increasingly sophisticated and evolving danger to
your sensitive data, as attackers employ new methods powered by social engineering and artificial intelligence
to circumvent traditional security controls.
The fact of the matter is the world is increasingly reliant on technology and this reliance will continue as we
introduce the next generation of smart Internet-enabled devices that have access to our networks via Bluetooth
and Wi-Fi.
Cyber security is a domain which includes the security of all the IT related resources. It can include hardware,
software-mobile applications-web applications – ERP - CMS, networks, databases, cloud solutions, IOT etc.
Cyber security is important because it protects all categories of data from theft and damage. This includes
sensitive data, personally identifiable information (PII), protected health information (PHI), personal
information, intellectual property, data, and governmental and industry information systems.
Without a cyber security program, your organization cannot defend itself against data breach campaigns, making
it an irresistible target for cybercriminals.
Cyber security risk is increasing, driven by global connectivity and usage of cloud services, like Amazon Web
Services, to store sensitive data and personal information. Widespread poor configuration of cloud
services paired with increasingly sophisticated cyber criminals means the risk that your organization suffers from
a successful cyber-attack or data breach is on the rise.
The main purpose of my project is to study about the penetration testing of web server and how to find details of
the given site. I mainly studied aspects of different types of hackers and how to protect our data from hacking.
Afterwards I also studied Cloud security and Big Data security to apply the various features assigned.
PROGRAM REQUIREMENT
Hardware Requirements
✓ MEMORY SPACE:
Minimum - 4 GB
Recommended - 8 GB
✓ least 20 GB and the data storage is depending upon the organizational setup.
✓ RAM - 8 GB
✓ SSD - 256 GB
Software Requirements
Mozilla Firefox
Mozilla Firefox (branded as Firefox Quantum or simply known as Firefox) is a free and open source
web browser which is made by the Mozilla Foundation and its subsidiary, the Mozilla Corporation.
It works on common operating systems, such
as Windows, mac OS, Linux and Android. With Firefox, browsing features can be added or removed
and users can customize Firefox to fit their needs. This was done to make Firefox safe and simple to
use.
On most operating systems, Firefox uses the Gecko layout engine to load web pages, which uses up-to-
date web standards. However, Firefox for iOS, which was released in late 2015, does not use Gecko due
to Apple's restrictions which only allow third-party web browsers to use
The Web Kit-based layout engine that is built into iOS.
Firefox was created in 2002, under the name "Phoenix" by the Mozilla community members who wanted
a standalone browser rather than a bundle of different Mozilla applications. Even in
its beta phase, Firefox proved to be popular with its testers and was praised for its speed, security, and
add-ons compared to Microsoft's then-popular Internet Explorer 6. Firefox was released in November
2004 and was highly successful with 60 million downloads within nine months, marking the first time
that Internet Explorer's popularity was being challenged. Firefox is considered the spiritual successor
of Netscape Navigator since the Mozilla community was created by Netscape in 1998.
Kali Linux
Kali Linux was released on the 13th March 2013 as a complete, top-to-bottom rebuild of Back Track
Linux, adhering completely too Debian development standard
Nmap
Nmap, short for Network Mapper, is a network discovery and security auditing tool. It is known for its
simple and easy to remember flags that provide powerful scanning options. Nmap is widely used by
network administrators to scan for:
Burp Suite
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools
work seamlessly together to support the entire testing process, from initial mapping and analysis of an
application’s attack surface, through to finding and exploiting security vulnerabilities.
Burp gives you full control, letting you combine advanced manual techniques with state-of-the- art automation, to make
your work faster, more effective, and more fun
Project Summary
You have to harden the security of company website and also secure employees from being social engineered.
That requires a lot of Footprinting and reconnaissance and hacking techniques. So, you have to penetrate the
website and report all findings.
Points to be done: -
Website: https://stupaanalytics.com
1. Footprinting and Reconnaissance
2. About company
3. IP address of Website
4. Location of server
5. Operating System of server
6. Web server technology and version
7. Built in technology
8. When website first seen
9. Previous technology used by website
10. Which ISP IP range server is using?
11. Do any other domains are on same server, if yes domain names?
12. Ports open on Web server
13. Registrar information of domain
14. Email ID of company
15. Social Networking Profiles of company
16. Social Networking Profiles of employees
17. LinkedIn Search for profiles with company name
18. Address of company
19. Check directory listing, if enabled write the directory structure
20. Check for files such as robots.txt and sites.xml
MANUAL TESTING
Website: https://stupaanalytics.com
About Company
The Performance Enhancement product is designed to help athletes and coaches to be able to analyze their competitive
matches and practice sessions and harnesses the power of data analytics to analyze an athlete’s technical performance,
derive trends and patterns from historic data and provide detailed analysis of the game, identify hidden anomalies,
tactical insights and also help in understanding opponent’s strategies.
Web Servers
Apache
CMS, Blogs
WordPress 5.8
Widgets
Facebook
Analytics
Google Analytics
Font Scripts
Google Font API
Tag Managers
Google Tag Manager
Video Players
MediaElement.js
JavaScript Frameworks
Modernizr
JavaScript Graphics
Twitter Emoji (Twemoji)
Marketing Automation
Yoast SEO
JavaScript Frameworks
jQuery
Contains 19 Domains
abrirnegocio.com blog.yoning.net
fr.vzit.net infinitesummit.com
rosenberg-illustration.com stephenhultquist.com
www.stupaanalytics.com usepic.com
www.blonda.net www.cabocaliente.com
www.letslearnfinance.com www.list4everything.com
www.newska.com www.questionsmultiplechoice.com
www.ring.co.il www.rivrdcat.org
www.rosenberg-illustration.com www.techbyageek.com
yumeconcepts.com
Aggressive OS guesses: Cisco Unified Communications Manager VoIP adapter (97%), Cisco SA520 firewall (Linux
2.6) (93%), Linux 2.6.32 (93%), MikroTik RouterOS 5.25 (Linux 2.6.35) (93%), Dell 1720dn printer (92%), Dell
DR4100 backup appliance (92%), Android 7.1.2 (Linux 3.10) (92%), Lexmark Z2400 printer (92%), DD-WRT v23
(Linux 2.4.36) (92%), Vyatta router (Linux 2.6.26) (92%)
No exact OS matches for host (test conditions non-ideal).
Registrar Data
Used Dmitry
HostIP:96.125.162.111
HostName:stupaanalytics.com
The Registry database contains ONLY .COM, .NET, .EDU domains and
Registrars.
Searching Google.com:80...
HostName:www.stupaanalytics.com
HostIP:96.125.162.111
HostName:stupauat.stupaanalytics.com
HostIP:52.201.188.113
Searching Altavista.com:80...
Found 2 possible subdomain(s) for host stupaanalytics.com, Searched 0 pages containing 0 results
Searching Google.com:80...
Searching Altavista.com:80...
Found 0 E-Mail(s) for host stupaanalytics.com, Searched 0 pages containing 0 results
Port State
21/tcp open
22/tcp open
25/tcp open
26/tcp open
53/tcp open
80/tcp open
110/tcp open
143/tcp open
Address: -
401, Pooja Tower, Rohit Kunj, Market, Pitampura, Delhi, 110034
Co-Founder:
Megha Gambhir & Deepak Malik
LinkedIn Profiles:
https://www.linkedin.com/in/himanshu-dhamija-1817451a6/
https://in.linkedin.com/in/megha-gambhir-5406aa31?trk=public_profile_browsemap
https://in.linkedin.com/in/pankaj-kumar-645a431a6?trk=public_profile_browsemap
https://www.linkedin.com/in/amit-kumar-a34a4b1a5/
Robots.txt
Open Directories
+ https://stupaanalytics.com/controlpanel (CODE:200|SIZE:33999)
+ https://stupaanalytics.com/cpanel (CODE:200|SIZE:33999)
+ https://stupaanalytics.com/error_log (CODE:403|SIZE:583)
+ http://stupaanalytics.com/webmail (CODE:200|SIZE:34004)
+ http://stupaanalytics.com/mailman/admin (CODE:200|SIZE:1666)
+ http://stupaanalytics.com/mailman/confirm (CODE:200|SIZE:830)
+ http://stupaanalytics.com/mailman/listinfo (CODE:200|SIZE:1597)
+ http://stupaanalytics.com/mailman/options (CODE:200|SIZE:871)
+ http://stupaanalytics.com/mailman/private (CODE:200|SIZE:452)
+ http://stupaanalytics.com/mailman/subscribe (CODE:200|SIZE:442)
High 0
Medium 4
Low 7
Informational 4
Alerts
Number of
Name Risk Level
Instances
Alert Details
Description Web browser data loading may be possible, due to a Cross Origin Resource Sharing (CORS)
misconfiguration on the web server
URL https://www.stupaanalytics.com/robots.txt
Method GET
Evidence Access-Control-Allow-Origin: *
URL https://www.stupaanalytics.com/sitemap.xml
Method GET
Evidence Access-Control-Allow-Origin: *
URL https://www.stupaanalytics.com
Method GET
Evidence Access-Control-Allow-Origin: *
Instances 3
Ensure that sensitive data is not available in an unauthenticated manner (using IP address white-listing,
for instance).
Solution
Configure the "Access-Control-Allow-Origin" HTTP header to a more restrictive set of domains, or
remove all CORS headers entirely, to allow the web browser to enforce the Same Origin Policy (SOP)
in a more restrictive manner.
The CORS misconfiguration on the web server permits cross-domain read requests from arbitrary third
party domains, using unauthenticated APIs on this domain. Web browser implementations do not
Other information permit arbitrary third parties to read the response from authenticated APIs, however. This reduces the
risk somewhat. This misconfiguration could be used by an attacker to access data that is available in an
unauthenticated manner, but which uses some other form of security, such as IP address white-listing.
Reference http://www.hpenterprisesecurity.com/vulncat/en/vulncat/vb/html5_overly_permissive_cors_policy.html
CWE Id 264
WASC Id 14
Source ID 3
Description Web browser data loading may be possible, due to a Cross Origin Resource Sharing (CORS)
misconfiguration on the web server
URL http://www.stupaanalytics.com
Method GET
Evidence Access-Control-Allow-Origin: *
Instances 1
Ensure that sensitive data is not available in an unauthenticated manner (using IP address white-listing,
for instance).
Solution
Configure the "Access-Control-Allow-Origin" HTTP header to a more restrictive set of domains, or
remove all CORS headers entirely, to allow the web browser to enforce the Same Origin Policy (SOP)
in a more restrictive manner.
The CORS misconfiguration on the web server permits cross-domain read requests from arbitrary third
party domains, using unauthenticated APIs on this domain. Web browser implementations do not
Other information permit arbitrary third parties to read the response from authenticated APIs, however. This reduces the
risk somewhat. This misconfiguration could be used by an attacker to access data that is available in an
unauthenticated manner, but which uses some other form of security, such as IP address white-listing.
Reference http://www.hpenterprisesecurity.com/vulncat/en/vulncat/vb/html5_overly_permissive_cors_policy.html
CWE Id 264
WASC Id 14
Source ID 3
Description X-Frame-Options header is not included in the HTTP response to protect against 'ClickJacking' attacks.
URL https://www.stupaanalytics.com
Method GET
Parameter X-Frame-Options
Instances 1
Most modern Web browsers support the X-Frame-Options HTTP header. Ensure it's set on all web
pages returned by your site (if you expect the page to be framed only by pages on your server (e.g. it's
Solution part of a FRAMESET) then you'll want to use SAMEORIGIN, otherwise if you never expect the page
to be framed, you should use DENY. Alternatively consider implementing Content Security Policy's
"frame-ancestors" directive.
Reference https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
CWE Id 1021
WASC Id 15
Source ID 3
Description X-Frame-Options header is not included in the HTTP response to protect against 'ClickJacking' attacks.
URL http://www.stupaanalytics.com
Method GET
Parameter X-Frame-Options
Instances 1
Most modern Web browsers support the X-Frame-Options HTTP header. Ensure it's set on all web
pages returned by your site (if you expect the page to be framed only by pages on your server (e.g. it's
Solution part of a FRAMESET) then you'll want to use SAMEORIGIN, otherwise if you never expect the page
to be framed, you should use DENY. Alternatively consider implementing Content Security Policy's
"frame-ancestors" directive.
Reference https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/X-Frame-Options
CWE Id 1021
WASC Id 15
Source ID 3
A cross-site request forgery is an attack that involves forcing a victim to send an HTTP request to a
target destination without their knowledge or intent in order to perform an action as the victim. The
underlying cause is application functionality using predictable URL/form actions in a repeatable way.
The nature of the attack is that CSRF exploits the trust that a web site has for a user. By contrast, cross-
site scripting (XSS) exploits the trust that a user has for a web site. Like XSS, CSRF attacks are not
necessarily cross-site, but they can be. Cross-site request forgery is also known as CSRF, XSRF, one-
click attack, session riding, confused deputy, and sea surf.
Description
CSRF attacks are effective in a number of situations, including:
CSRF has primarily been used to perform an action against a target site using the victim's privileges,
but recent techniques have been discovered to disclose information by gaining access to the response.
The risk of information disclosure is dramatically increased when the target site is vulnerable to XSS,
because XSS can be used as a platform for CSRF, allowing the attack to operate within the bounds of
the same-origin policy.
URL https://www.stupaanalytics.com
Method GET
URL https://www.stupaanalytics.com
Method GET
URL https://www.stupaanalytics.com
Method GET
Instances 3
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that
make this weakness easier to avoid.
Phase: Implementation
Ensure that your application is free of cross-site scripting issues, because most CSRF defenses can be
bypassed using attacker-controlled script.
Generate a unique nonce for each form, place the nonce into the form, and verify the nonce upon receipt
of the form. Be sure that the nonce is not predictable (CWE-330).
Identify especially dangerous operations. When the user performs a dangerous operation, send a
separate confirmation request to ensure that the user intended to perform that operation.
Do not use the GET method for any request that triggers a state change.
Phase: Implementation
Check the HTTP Referer header to see if the request originated from an expected page. This could
break legitimate functionality, because users or proxies may have disabled sending the Referer for
privacy reasons.
No known Anti-CSRF token [anticsrf, CSRFToken, RequestVerificationToken,
Other information csrfmiddlewaretoken, authenticity_token, OWASP_CSRFTOKEN, anoncsrf, csrf_token, _csrf,
_csrfSecret, csrf_magic, CSRF] was found in the following HTML form: [Form 2: "s" ].
http://projects.webappsec.org/Cross-Site-Request-Forgery
Reference
http://cwe.mitre.org/data/definitions/352.html
CWE Id 352
WASC Id 9
Source ID 3
A cross-site request forgery is an attack that involves forcing a victim to send an HTTP request to a
target destination without their knowledge or intent in order to perform an action as the victim. The
underlying cause is application functionality using predictable URL/form actions in a repeatable way.
The nature of the attack is that CSRF exploits the trust that a web site has for a user. By contrast, cross-
site scripting (XSS) exploits the trust that a user has for a web site. Like XSS, CSRF attacks are not
necessarily cross-site, but they can be. Cross-site request forgery is also known as CSRF, XSRF, one-
click attack, session riding, confused deputy, and sea surf.
CSRF has primarily been used to perform an action against a target site using the victim's privileges,
but recent techniques have been discovered to disclose information by gaining access to the response.
The risk of information disclosure is dramatically increased when the target site is vulnerable to XSS,
because XSS can be used as a platform for CSRF, allowing the attack to operate within the bounds of
the same-origin policy.
URL http://www.stupaanalytics.com
Method GET
URL http://www.stupaanalytics.com
Method GET
URL http://www.stupaanalytics.com
Method GET
Instances 3
Use a vetted library or framework that does not allow this weakness to occur or provides constructs that
make this weakness easier to avoid.
Phase: Implementation
Ensure that your application is free of cross-site scripting issues, because most CSRF defenses can be
bypassed using attacker-controlled script.
Generate a unique nonce for each form, place the nonce into the form, and verify the nonce upon receipt
of the form. Be sure that the nonce is not predictable (CWE-330).
Identify especially dangerous operations. When the user performs a dangerous operation, send a
separate confirmation request to ensure that the user intended to perform that operation.
Do not use the GET method for any request that triggers a state change.
Phase: Implementation
Check the HTTP Referer header to see if the request originated from an expected page. This could
break legitimate functionality, because users or proxies may have disabled sending the Referer for
privacy reasons.
No known Anti-CSRF token [anticsrf, CSRFToken, RequestVerificationToken,
Other information csrfmiddlewaretoken, authenticity_token, OWASP_CSRFTOKEN, anoncsrf, csrf_token, _csrf,
_csrfSecret, csrf_magic, CSRF] was found in the following HTML form: [Form 1: "form-field-
http://projects.webappsec.org/Cross-Site-Request-Forgery
Reference
http://cwe.mitre.org/data/definitions/352.html
CWE Id 352
WASC Id 9
Source ID 3
Description The page includes one or more script files from a third-party domain.
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/auxin-elements/public/assets/js/scripts.js?ver=2.8.3
URL https://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-
Parameter
js/slick.min.js?ver=4.3.6
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=5.8
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/themes/phlox/js/scripts.min.js?ver=2.7.1
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.2.4
URL https://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-
Parameter
content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/wp-embed.min.js?ver=5.8
URL https://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/elementor-
Parameter
pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.2.2
URL https://www.stupaanalytics.com
Method GET
Parameter https://www.googletagmanager.com/gtag/js?id=G-2HEBLJHT8Q
URL https://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/auxin-
Parameter
elements/admin/assets/js/elementor/widgets.js?ver=2.8.3
URL https://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-
Parameter
public.js?ver=2.0.3
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.2.4
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
URL https://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/elementor-pro/assets/js/webpack-
Parameter
pro.runtime.min.js?ver=3.2.2
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/auxin-elements/public/assets/js/plugins.min.js?ver=2.8.3
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.2.2
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.2.4
URL https://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8
Instances 32
Solution Ensure JavaScript source files are loaded from only trusted sources, and the sources can't be controlled
by end users of the application.
Reference
CWE Id 829
WASC Id 15
Source ID 3
Description The page includes one or more script files from a third-party domain.
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.2.4
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/auxin-elements/public/assets/js/plugins.min.js?ver=2.8.3
URL http://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/elementor-pro/assets/js/webpack-
Parameter
pro.runtime.min.js?ver=3.2.2
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.16
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.2.2
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/jquery/ui/core.min.js?ver=1.12.1
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.2.4
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/imagesloaded.min.js?ver=4.1.4
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/themes/phlox/js/plugins.min.js?ver=2.7.1
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.2.4
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.3.2
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.8.1
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=5.8
URL http://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/cookie-law-info/public/js/cookie-law-info-
Parameter
public.js?ver=2.0.3
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-content/themes/phlox/js/scripts.min.js?ver=2.7.1
URL http://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-
Parameter
content/plugins/elementor/assets/lib/waypoints/waypoints.min.js?ver=4.0.2
URL http://www.stupaanalytics.com
Method GET
Parameter https://stupaanalytics.com/wp-includes/js/wp-embed.min.js?ver=5.8
URL http://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/auxin-
Parameter
elements/admin/assets/js/elementor/widgets.js?ver=2.8.3
URL http://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/elementor-
Parameter
pro/assets/lib/sticky/jquery.sticky.min.js?ver=3.2.2
URL http://www.stupaanalytics.com
Method GET
https://stupaanalytics.com/wp-content/plugins/premium-addons-for-elementor/assets/frontend/min-
Parameter
js/slick.min.js?ver=4.3.6
Instances 32
Solution Ensure JavaScript source files are loaded from only trusted sources, and the sources can't be controlled
by end users of the application.
Reference
CWE Id 829
WASC Id 15
Source ID 3
Description The cache-control header has not been set properly or is missing, allowing the browser and proxies to
cache content.
URL https://www.stupaanalytics.com
Method GET
Parameter Cache-Control
Evidence max-age=3600
Instances 1
Solution Whenever possible ensure the cache-control HTTP header is set with no-cache, no-store, must-
revalidate.
https://cheatsheetseries.owasp.org/cheatsheets/Session_Management_Cheat_Sheet.html#web-content-
Reference caching
https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Cache-Control
CWE Id 525
WASC Id 13
Source ID 3
The Anti-MIME-Sniffing header X-Content-Type-Options was not set to 'nosniff'. This allows older
versions of Internet Explorer and Chrome to perform MIME-sniffing on the response body, potentially
Description causing the response body to be interpreted and displayed as a content type other than the declared
content type. Current (early 2014) and legacy versions of Firefox will use the declared content type (if
one is set), rather than performing MIME-sniffing.
URL https://www.stupaanalytics.com
Method GET
Parameter X-Content-Type-Options
Instances 1
Ensure that the application/web server sets the Content-Type header appropriately, and that it sets the
X-Content-Type-Options header to 'nosniff' for all web pages.
Solution
If possible, ensure that the end user uses a standards-compliant and modern web browser that does not
perform MIME-sniffing at all, or that can be directed by the web application/web server to not perform
MIME-sniffing.
This issue still applies to error type pages (401, 403, 500, etc.) as those pages are often still affected by
injection issues, in which case there is still concern for browsers sniffing pages away from their actual
Other information content type.
At "High" threshold this scan rule will not alert on client or server error responses.
http://msdn.microsoft.com/en-us/library/ie/gg622941%28v=vs.85%29.aspx
Reference
https://owasp.org/www-community/Security_Headers
CWE Id 693
WASC Id 15
Source ID 3
The Anti-MIME-Sniffing header X-Content-Type-Options was not set to 'nosniff'. This allows older
versions of Internet Explorer and Chrome to perform MIME-sniffing on the response body, potentially
Description causing the response body to be interpreted and displayed as a content type other than the declared
content type. Current (early 2014) and legacy versions of Firefox will use the declared content type (if
one is set), rather than performing MIME-sniffing.
URL http://www.stupaanalytics.com
Method GET
Parameter X-Content-Type-Options
Instances 1
Ensure that the application/web server sets the Content-Type header appropriately, and that it sets the
X-Content-Type-Options header to 'nosniff' for all web pages.
Solution
If possible, ensure that the end user uses a standards-compliant and modern web browser that does not
perform MIME-sniffing at all, or that can be directed by the web application/web server to not perform
MIME-sniffing.
This issue still applies to error type pages (401, 403, 500, etc.) as those pages are often still affected by
injection issues, in which case there is still concern for browsers sniffing pages away from their actual
Other information content type.
At "High" threshold this scan rule will not alert on client or server error responses.
http://msdn.microsoft.com/en-us/library/ie/gg622941%28v=vs.85%29.aspx
Reference
https://owasp.org/www-community/Security_Headers
CWE Id 693
WASC Id 15
Source ID 3
Description The response appears to contain suspicious comments which may help an attacker. Note: Matches made
within script blocks or files are against the entire content not only comments.
URL https://www.stupaanalytics.com
Method GET
Evidence query
URL https://www.stupaanalytics.com
Method GET
Evidence admin
URL https://www.stupaanalytics.com
Method GET
Evidence user
URL https://www.stupaanalytics.com
Method GET
Evidence From
Instances 4
Solution Remove all comments that return information that may help an attacker and fix any underlying
problems they refer to.
The following pattern was used: \bQUERY\b and was detected in the element starting with: "<script
Other information type="application/ld+json" class="yoast-schema-
graph">{"@context":"https://schema.org","@graph":[{"@type":"Organization"", see evidence field for
the suspicious comment/snippet.
Reference
CWE Id 200
WASC Id 13
Source ID 3
Description The response appears to contain suspicious comments which may help an attacker. Note: Matches made
within script blocks or files are against the entire content not only comments.
URL http://www.stupaanalytics.com
Method GET
Evidence User
URL http://www.stupaanalytics.com
Method GET
Evidence Query
URL http://www.stupaanalytics.com
Method GET
Evidence Admin
URL http://www.stupaanalytics.com
Method GET
Evidence from
Instances 4
Solution Remove all comments that return information that may help an attacker and fix any underlying
problems they refer to.
The following pattern was used: \bUSER\b and was detected in the element starting with: "<script
type='text/javascript' id='elementor-frontend-js-after'>
window.backend = 0;
Reference
CWE Id 200
WASC Id 13
Source ID 3
URL https://www.stupaanalytics.com
Method GET
Evidence 1627899402
URL https://www.stupaanalytics.com
Method GET
Evidence 1627719603
URL https://www.stupaanalytics.com
Method GET
Evidence 1627719141
URL https://www.stupaanalytics.com
Method GET
Evidence 57501578
URL https://www.stupaanalytics.com
Method GET
Evidence 31299385
URL https://www.stupaanalytics.com
Method GET
Evidence 1627719227
URL https://www.stupaanalytics.com
Method GET
Evidence 1627719140
Instances 7
Solution Manually confirm that the timestamp data is not sensitive, and that the data cannot be aggregated to
disclose exploitable patterns.
Other information 1627899402, which evaluates to: 2021-08-02 15:46:42
Reference http://projects.webappsec.org/w/page/13246936/Information%20Leakage
CWE Id 200
WASC Id 13
Source ID 3
URL http://www.stupaanalytics.com
Method GET
Evidence 1627719141
URL http://www.stupaanalytics.com
Method GET
Evidence 1627719227
URL http://www.stupaanalytics.com
Method GET
Evidence 57501578
URL http://www.stupaanalytics.com
Method GET
Evidence 1627899402
URL http://www.stupaanalytics.com
Method GET
Evidence 31299385
URL http://www.stupaanalytics.com
Method GET
Evidence 1627719603
URL http://www.stupaanalytics.com
Method GET
Evidence 1627719140
Instances 7
Solution Manually confirm that the timestamp data is not sensitive, and that the data cannot be aggregated to
disclose exploitable patterns.
Other information 1627719141, which evaluates to: 2021-07-31 13:42:21
Reference http://projects.webappsec.org/w/page/13246936/Information%20Leakage
CWE Id 200
WASC Id 13
Source ID 3
Though not all people are victims to cybercrimes, they are still at risk. Crimes by computer may vary, and they
don’t always occur behind the computer, but they are executed by computer. The hacker’s identity is ranged
between 12 years young to 75years old. The hacker could live three continents away from its victim, and they
wouldn’t even know they were being hacked. Crimes done behind the computer are the 21st century’s
problem. With the technology Cyber Crimes are increasing in a rapid amount. Now a day’s criminals don’t
have to rob a bank, nor do they have to be outside in order to commit any crime. They have everything they
need on their lap. Their weapons aren’t guns anymore; they attack with mouse cursors and by cracking
passwords.
Cybersecurity is a complex subject, whose understanding requires knowledge and expertise from multiple
disciplines, including but not limited to computer science and information technology, psychology, economics,
organizational behaviour, political science, engineering, sociology, decision sciences, international relations,
and law. In practice, although technical measures are an important element, cybersecurity is not primarily a
technical matter, although it is easy for policy analysts and others to get lost in the technical details.
Furthermore, what is known about cybersecurity is often compartmented along disciplinary lines, reducing the
insights available from cross-fertilization.
This primer seeks to illuminate some of these connections. Most of all, it attempts to leave the reader with two
central ideas. The cybersecurity problem will never be solved once and for all. Solutions to the problem,
limited in scope and longevity though they may be, are at least as much nontechnical as technical in nature.
Organizations are finding themselves under the pressure of being forced to react quickly to the dynamically
increasing number of cybersecurity threats. Since the attackers have been using an attack life cycle,
organizations have also been forced to come up with a vulnerability management life cycle. The
vulnerability management life cycle is designed to counter the efforts made by the attackers in the quickest
and most effective way. It has gone through the steps of asset inventory creation, the management of
information flow, the assessment of risks, and assessment of vulnerabilities, reporting and remediation, and
finally the planning of the appropriate responses. It has explained the importance of each step in the
vulnerability management phase and how each should be carried out.
REFERENCES
http://www.wikipedia.com/
http://www.stupaanalytics.com.com/
https://www.yougetsignal.com/
https://www.iplocation.com/
https://www.whois.com/
https://mxtoolbox.com/
https://waybackmachine.com/