Web application security - the fast guide 1.1 | Page 171

Chapter 8 - Attack Tools P a g e | 171 8.6 QUIZ: 1. Spider tools main purpose is to: a. Disclose the navigation structure. b. Detect vulnerabilities c. Minimize attack surface d. All the above. 2. Fuzzing tools main purpose is about a. Examination and analysis of different application aspects. b. Intercepting and manipulating HTTP. c. Iteration to automate attack repeated task d. Capturing HTTPS requests. 3. The browser can be used as hacking tool by: a. Altering the data entered in URL as parameter b. Entering malicious data inside the input fields. c. Gain higher privileges levels. d. All the above 4. Browser extensions are considered better than the pure browser approach: a. Because it will give more flexibility b. Help to bypass embedded sanitization process done by the browser. c. It will inherit the browser transparency with extra features d. All the above 5. Fill the following table according to provided functionalities by different browser extensions: 1-XSS scanner 2-XSS reverser 3-Content detection 4-Proxy switch 5-Interceptor functionality Extensio