Vulnerability Assessment and Penetration Testing
Web Application Security Report
Client Name: cyhex
Domain: nic.com
Date: 29 September 2024
1. Executive Summary
cyhex conducted a penetration test on their Web Application in the production environment,
starting on 29 September 2024. This assessment, combining automated tools and manual check
weaknesses in the application that could be exploited. The report details the identified vulnerabilit
their severity, and provides recommendations to mitigate any security risks they might pose.
2. Checklist
- Objective: Identify vulnerabilities
- Scope: Web Application Security
- Methodology: Automated and Manual Testing
- Tools Used: Burp Suite, Nessus, OWASP ZAP
3. Scope
The scope included the following IP Addresses / Systems for vulnerability scanning and penetrati
- nic.com/login
- nic.com/search
4. Conclusions
5. Findings
The above Application shows vulnerabilities, which include Critical, Medium & Low vulnerabilities
Hence, cyhex needs to work on strengthening its URL/Web App’s by implementing the remediatio
6. Tools Used
- Burp Suite (Licensed)
- Nessus (Licensed)
- OWASP ZAP
- Kali Linux (Open Source)