What is Web Vulnerability Scanning? A Guide from PortSwigger (2024)

A PortSwigger guide

How can web vulnerability scanning help me to find vulnerabilities?

What is Web Vulnerability Scanning? A Guide from PortSwigger (1)

What is vulnerability scanning?

Vulnerability scanning is commonly considered to be the most efficient way to check your site against a huge list of known vulnerabilities - and identify potential weaknesses in the security of your applications. Vulnerability scanning can be used as part of a standalone assessment, or as part of a continuous overall security monitoring strategy.

What is a web vulnerability scanner?

Vulnerability scanners are automated tools that scan web applications to look for security vulnerabilities. They test web applications for common security problems such as cross-site scripting (XSS), SQL injection, and cross-site request forgery (CSRF).

More capable scanners may be able to delve further into an application by utilizing more advanced techniques. Pioneering application system testing techniques mean that Burp Scanner, the engine powering Burp Suite application security testing products, can find vulnerabilities many other scanners would miss, including asynchronous SQL injection and blind SSRF for instance.

Find out what makes Burp Scanner different

What is Web Vulnerability Scanning? A Guide from PortSwigger (2)

of surveyed customers agree that they perform their job more effectively by using Burp Suite. Source: TechValidate survey of PortSwigger customers

See more customer stories

How does a web vulnerability scanner work?

Web vulnerability scanners work by automating several processes. These include application spidering and crawling, discovery of default and common content, and probing for common vulnerabilities.

There are two primary approaches to vulnerability scanning - passive, and active. A passive scan performs non-intrusive checks, simply looking at items to determine if they are vulnerable. You can visualize this method by imagining encountering a door, but not touching it to see if it's open or locked. If the door is closed, that marks the end of that branch of your investigation.

An active scan on the other hand, is a simulated attack on your site in order to access vulnerabilities as they would appear to an outsider. If you visualize this as a door, the fact that it may be closed would not present a dead-end. Instead, your investigation would push you to test the door, perhaps pick the lock, or even force entry.

Some scan types also involve authentication, whereby the scanner uses access permissions to establish if there are further open or closed "doors" within the application. Some scanners are able to acquire these access permissions themselves, and some will need them provided prior to testing.

The scanner will then produce a report of varying detail, depending on the type of scan performed. This report usually includes the specific request and response that the application used to diagnose each reported vulnerability, enabling a knowledgeable user to manually investigate and confirm the bug's existence.

How does a web vulnerability scanner "map" an application?

Some scanners partially automate site mapping using spidering. More modern scanners use crawling - whereby the scanner details all possible paths a user could take and how their journey would be impacted by links and other navigational transitions.

Modern applications contain a lot of state. For example, on an e-commerce site there might be a page designed to display your "basket" - this page could look almost entirely the same whether you have something in that "basket" or not, with the exception of a "checkout" button. The iteration of the page that contains a "checkout" button, or items in the "basket" is a separate state that the scanner needs to be able to account for.

High-performance scanners will generally give you options for customization at various stages of your scan - including scan set-up, targeting scope, vulnerabilities to assess for, and detail of post-scan reports produced.

What are the common vulnerabilities detected by automated scanning?

Several categories of common vulnerabilities can be detected by scanners with a degree of reliability. Some scanners can detect a wider range of vulnerabilities, for example if their logic is more frequently updated. Regular updates can play a big part in maintaining your security posture - once a vulnerability becomes public, it's also public to hackers. This is something to consider when selecting your vulnerability scanning tool.

Vulnerabilities reliably detected by run-of-the-mill scanners include, but are not necessarily limited to:

Reflected cross-site scripting (XSS)

Automated scanners typically send test strings containing HTML markup and search the responses for these strings, enabling them to detect basic XSS flaws.

Straightforward directory listings

This type of vulnerability can be identified by requesting the directory path, and looking for a response containing text that looks like a directory listing.

Directory traversal

Some path traversal vulnerabilities can be detected by submitting a traversal sequence targeting a known file, and searching the response for the appearance of this file.

Some command injection vulnerabilities

These types of vulnerability can often be detected by injecting a command that causes a time delay, or echoes a specific string into the application's response.

SQL injection

This allows an attacker to interfere with queries that an app makes to its database. This can sometimes be detected using basic payloads designed to cause recognizable error messages.

Open redirection

A scanner tests for these vulnerabilities by submitting payloads, designed to test whether a parameter can cause redirection to an arbitrary external domain.

Automated scanners commonly rely on a single methodology for application security testing - this is one of the reasons for the high number of false positives produced by some scanners. Burp Scanner draws from a varied arsenal of techniques to produce a more comprehensive picture. This unique blend of AST techniques maximizes coverage, while producing minimal false positives.

What is the best vulnerability scanner?

There are no true benchmarks for evaluating a vulnerability scanner, as each one will usually have its own strengths and weaknesses depending on your use case. Bear in mind that even if a vendor presents benchmarking criteria for their scanner, this data has the potential to lean heavily in their favor. Whatever your use case, it's important to select the type of scanner that comes packaged the way you need it - so you can hit the ground running.

PortSwigger's application security testing products both use the same underlying web vulnerability scanner - Burp Scanner. Whether you want software designed for an individual tester looking to improve workflows, or enterprises wanting to scale and automate, there's a Burp Suite for everyone.

Burp Suite Professional Read more Burp Suite Enterprise Edition Read more Burp Scanner Read more

What is Web Vulnerability Scanning? A Guide from PortSwigger (3)

I've been using Burp Suite for over 10 years to expose hard to find vulnerabilities in web applications for my clients. The addition of the vulnerability scanner helps speed up testing process and provide a baseline level of analysis on all parts of the web application, and allows me to focus efforts on the more advanced, harder to find vulnerabilities. Source: TechValidate survey of PortSwigger customers

See more customer stories

Trevor Stevado

Penetration Tester

Frequently asked questions

How reliable are vulnerability scanners at finding bugs?

The reliability of a vulnerability scanner will depend on the testing techniques it runs, as well as how frequently its crawling logic is updated. Automated scanners are able to detect a wide variety of vulnerability types, but are not currently a complete replacement for human-guided penetration testing.

Do vulnerability scanners produce false positives?

All web vulnerability scanners produce false positives to a greater or lesser extent. Burp Scanner uses multiple AST techniques to corroborate results, and thus minimize false positives.

What sort of coverage can I expect from a vulnerability scanner?

Scanners can't pick up all types of vulnerabilities - their reliability depends on factors such as testing type, and sophistication of crawl logic. Vulnerabilities with standard signatures, such as cross-site scripting (XSS), can be reliably discovered.

More complex, non-standard vulnerability types are much harder to detect with an automated scanner. These include vulnerabilities that involve modifying a parameter's value in a way that has meaning within the application - for example, broken access controls. If an automated scanner tries to find vulnerabilities like these, it's likely to return a high number of false positives.

Do different vulnerability scanners get different results?

Yes. The vulnerabilities found will also vary based on the type of scanning technique used. Some vulnerability scanners can be configured to run custom scans, which would naturally produce different results.

Are vulnerability scanners safe for beginners to use?

Using a vulnerability scanner may result in unexpected effects in some applications. Until you are fully familiar with its functionality and settings, you should only use a vulnerability scanner against non-production systems.

Is it legal to use a vulnerability scanner?

You should always check the legality of web vulnerability scanning in the applications you are testing, before using a vulnerability scanner. You should also ensure you have a target site owner's permission to carry out vulnerability scanning before commencing any such activity. Doing so without permission is illegal.

Is vulnerability scanning the same as penetration testing?

While some aspects of penetration testing can be automated, manual testing is still not fully replaceable with automation. Vulnerability scanning is therefore separated from penetration testing by the manual aspects of the testing process, such as lateral thinking, or human-guided intuitions. Our recommended approach is to combine both manual and automated testing, to provide the highest level of security assurance.

How private are vulnerability scanners?

Not all vulnerability scanners are completely anonymous, but most will give you the option to adjust the anonymity settings. PortSwigger places a high value on Burp Suite users' privacy. This means that whilst we do collect some basic usage data, you can easily turn that off. And in this case, off means "off".

What is Web Vulnerability Scanning? A Guide from PortSwigger (4)

What is Web Vulnerability Scanning? A Guide from PortSwigger (5)

Discover Burp Suite

Learn more about research-powered scanning

FIND OUT MORE

Burp Suite

Web vulnerability scanner Burp Suite Editions Release Notes

Vulnerabilities

Cross-site scripting (XSS) SQL injection Cross-site request forgery XML external entity injection Directory traversal Server-side request forgery

Customers

Organizations Testers Developers

Company

About Careers Contact Legal Privacy Notice

Insights

Web Security Academy Blog Research

Follow us

© 2024 PortSwigger Ltd.

What is Web Vulnerability Scanning? A Guide from PortSwigger (2024)

FAQs

What is Web Vulnerability Scanning? A Guide from PortSwigger? ›

Vulnerability scanners are automated tools that scan web applications to look for security vulnerabilities. They test web applications for common security problems such as cross-site scripting (XSS), SQL injection, and cross-site request forgery (CSRF).

What is web vulnerability scanning? ›

Web Application Vulnerability Scanners are automated tools that scan web applications, normally from the outside, to look for security vulnerabilities such as Cross-site scripting, SQL Injection, Command Injection, Path Traversal and insecure server configuration.

What is vulnerability scanning and how does it work? ›

Vulnerability scanning lets you take a proactive approach to close any gaps and maintain strong security for your systems, data, employees, and customers. Data breaches are often the result of unpatched vulnerabilities, so identifying and eliminating these security gaps, removes that attack vector.

What is the meaning of PortSwigger? ›

PortSwigger is a web security company on a mission to enable the world to secure the web.

What is website vulnerability scanner usefulness? ›

They can identify gaps in protection, outdated software, and even the use of default or easily guessable passwords. Vulnerability scanners must be used regularly to keep up with the ever-evolving landscape of web threats.

What are the web vulnerabilities? ›

A website vulnerability refers to a weakness or misconfiguration in the design, implementation, or operation of a website that can be exploited by attackers to compromise its integrity, availability, or confidentiality.

Which tool is used for vulnerability scanning? ›

Vulnerability scanning tools are software applications designed to identify, assess, and report on security vulnerabilities within a company's IT infrastructure. Top vulnerability scanning tools are Invicti, Manage Engine, Intruder.Io, Synk, PingSafe, Burp Suite, Detectify, Beagle Security, and OpenVas.

Who is the owner of PortSwigger? ›

Dafydd Stuttard, Founder and CEO of PortSwigger, said, ““We are entering an exciting new chapter at PortSwigger, and our partnership with Brighton Park is a pivotal part of this journey.

Where to start PortSwigger? ›

Getting started with the Web Security Academy
  • Read our learning materials. Learn about how vulnerabilities arise, and how they can be exploited in the wild. ...
  • Practice your skills. Put your skills to the test with our interactive labs and real-world scenarios. ...
  • Track your progress.

Is PortSwigger Labs free? ›

And we love our users (because they're the people who make Burp what it is). That's why we created the Web Security Academy. It's also why the Academy is 100% free. The Web Security Academy exists to help anyone who wants to learn about web security in a safe and legal manner.

Is it illegal to scan a website for vulnerabilities? ›

You should also ensure you have a target site owner's permission to carry out vulnerability scanning before commencing any such activity. Doing so without permission is illegal.

Who uses vulnerability scanners? ›

While they have different functions, many security teams use them to complement one another. Vulnerability scans are automated, high-level scans of assets. They find flaws and report them to the security team.

Do I need vulnerability scanner? ›

While every business need is different, it's best practice to perform vulnerability scans at least once per quarter. However, vulnerability scans may be required monthly or weekly based on compliance, major changes to infrastructure, and internal network security capabilities.

What is vulnerability assessment in website? ›

Systematic examination of an information system or product to determine the adequacy of security measures, identify security deficiencies, provide data from which to predict the effectiveness of proposed security measures, and confirm the adequacy of such measures after implementation.

What is the difference between vulnerability scanner and antivirus? ›

Antivirus software is a computer program used to prevent, detect, and remove malware. A software vulnerability scanner seeks for known weaknesses and produces comprehensive reports.

What does web application scanning do? ›

A Web application scanner is an automated security program that searches for software vulnerabilities within Web applications. A Web application scanner first crawls the entire website, analyzing in-depth each file it finds, and displaying the entire website structure.

Is Nessus a web vulnerability scanner? ›

Web application scanning in Tenable Nessus allows you to scan and address web application vulnerabilities that traditional Tenable Nessus scanners, Tenable Nessus Agents, or Tenable Nessus Network Monitor cannot scan.

Top Articles
16 Effective Sales Meeting Icebreakers and How to Use Them
Greater Chennai Corporation launches WhatsApp number to help public | Chennai News - Times of India
Unit 30 Quiz: Idioms And Pronunciation
Mopaga Game
Craigslist Cars And Trucks For Sale By Owner Indianapolis
Women's Beauty Parlour Near Me
Zitobox 5000 Free Coins 2023
Nc Maxpreps
Parks in Wien gesperrt
Tanger Outlets Sevierville Directory Map
Xrarse
Aita Autism
Knaben Pirate Download
Detroit Lions 50 50
Assets | HIVO Support
Watch TV shows online - JustWatch
Healing Guide Dragonflight 10.2.7 Wow Warring Dueling Guide
Define Percosivism
Recap: Noah Syndergaard earns his first L.A. win as Dodgers sweep Cardinals
Pinellas Fire Active Calls
Conscious Cloud Dispensary Photos
Brbl Barber Shop
Wisconsin Volleyball Team Boobs Uncensored
Del Amo Fashion Center Map
4 Times Rihanna Showed Solidarity for Social Movements Around the World
Best Middle Schools In Queens Ny
Visit the UK as a Standard Visitor
Tracking every 2024 Trade Deadline deal
Productos para el Cuidado del Cabello Después de un Alisado: Tips y Consejos
Hoofdletters voor God in de NBV21 - Bijbelblog
24 slang words teens and Gen Zers are using in 2020, and what they really mean
Craigslist Com Humboldt
Ark Unlock All Skins Command
THE 10 BEST Yoga Retreats in Konstanz for September 2024
Omnistorm Necro Diablo 4
Wattengel Funeral Home Meadow Drive
„Wir sind gut positioniert“
World Social Protection Report 2024-26: Universal social protection for climate action and a just transition
About My Father Showtimes Near Amc Rockford 16
Walmart Pharmacy Hours: What Time Does The Pharmacy Open and Close?
Go Nutrients Intestinal Edge Reviews
UWPD investigating sharing of 'sensitive' photos, video of Wisconsin volleyball team
Paperlessemployee/Dollartree
Marcel Boom X
Random Warzone 2 Loadout Generator
The Latest Books, Reports, Videos, and Audiobooks - O'Reilly Media
Barber Gym Quantico Hours
Maurices Thanks Crossword Clue
The Goshen News Obituary
Blippi Park Carlsbad
All Obituaries | Roberts Funeral Home | Logan OH funeral home and cremation
Latest Posts
Article information

Author: Madonna Wisozk

Last Updated:

Views: 5883

Rating: 4.8 / 5 (68 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Madonna Wisozk

Birthday: 2001-02-23

Address: 656 Gerhold Summit, Sidneyberg, FL 78179-2512

Phone: +6742282696652

Job: Customer Banking Liaison

Hobby: Flower arranging, Yo-yoing, Tai chi, Rowing, Macrame, Urban exploration, Knife making

Introduction: My name is Madonna Wisozk, I am a attractive, healthy, thoughtful, faithful, open, vivacious, zany person who loves writing and wants to share my knowledge and understanding with you.