Web Application Security

Slides:



Advertisements
Similar presentations
Approaches to meeting the PCI Vulnerability Management and Penetration Testing Requirements Clay Keller.
Advertisements

Hands on Demonstration for Testing Security in Web Applications
Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011.
Web Vulnerability Assessments
Client and Server-Side Vulnerabilities Stephen Reese.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
WebGoat & WebScarab “What is computer security for $1000 Alex?”
Penetration Testing Presented by: Elham Hojati Advisor: Dr. Akbar Namin July 2014.
Introduction The concept of “SQL Injection”
Into the Mind of the Hacker: Hands-On Web Application Hacking Adam Doupé University of California, Santa Barbara 4/23/12.
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
“Today over 70% of attacks against a company’s network come at the ‘Application Layer’ not the Network or System layer.” - Gartner Is Your Web Application.
CyberSecurity for NEEShub: Best-Practices and Lessons Learned Gaspar Modelo-Howard CyberSecurity Engineer George E. Brown, Jr. Network for Earthquake Engineering.
GreenSQL Yuli Stremovsky /MSN/Gtalk:
Dennis  Application Security Specialist  WhiteHat Security  Full-Time Student  University of Houston – Main Campus ▪ Computer.
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
Introduction to Application Penetration Testing
Prepared By, Mahadir Ahmad. StopBadware makes the Web safer through the prevention, mitigation, and remediation of badware websites. partners include.
Analysis of SQL injection prevention using a proxy server By: David Rowe Supervisor: Barry Irwin.
April 14, 2008 Secure Coding Faculty Workshop Web Application Security: Exercise Development Approaches James Walden
N ETWORKED & D ISTRIBUTED COMPUTING S YSTEMS L AB Programming Assignments EE323 Computer Networks.
Exploitation: Buffer Overflow, SQL injection, Adobe files Source:
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Attacking Applications: SQL Injection & Buffer Overflows.
Varun Sharma Application Consulting and Engineering (ACE) Team, Microsoft India.
Web Application Security ECE ECE Internetwork Security What is a Web Application? An application generally comprised of a collection of scripts.
Security Scanners Mark Shtern. Popular attack targets Web – Web platform – Web application Windows OS Mac OS Linux OS Smartphone.
Accessing Your MySQL Database from the Web with PHP (Ch 11) 1.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
CSE 4481 Computer Security Lab Mark Shtern. INTRODUCTION.
Web Applications Testing By Jamie Rougvie Supported by.
PwC New Technologies New Risks. PricewaterhouseCoopers Technology and Security Evolution Mainframe Technology –Single host –Limited Trusted users Security.
Web Security Group 5 Adam Swett Brian Marco. Why Web Security? Web sites and web applications constantly growing Complex business applications are now.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP Denver February 2012.
Mark Shtern.  Our life depends on computer systems  Traffic control  Banking  Medical equipment  Internet  Social networks  Growing number of.
SQL Injection Attacks An overview by Sameer Siddiqui.
MIS Week 5 Site:
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
SQL Injection By Wenonah Abadilla. Topics What is SQL What is SQL Injection Damn Vulnerable Web App SQLI Demo Prepared Statements.
Page 1 Ethical Hacking by Douglas Williams. Page 2 Intro Attackers can potentially use many different paths through your application to do harm to your.
Top 10 Hacking Tool Welcome TO hackaholic Kumar shubham.
Learn Hacking – Part 1 - Requirement youtube.com/studentvideotutorial - Slides are available in description box below (youtube) / my website - By : Bijay.
Geeks Need Basements. Who am I? Started in computer industry in 1982 Specializing in security for the past 15 years ASS (Application Security Specialist)
[blank page for bug work-around]
SQL Injection By Wenonah Abadilla.
Penetration Testing Social Engineering Attack and Web-based Exploitation CIS 6395, Incident Response Technologies Fall.
Web Application Vulnerabilities
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
WEB APPLICATION TESTING
Penetration Testing Presented by: Elham Hojati
Penetration Testing Karen Miller.
Unix System Administration
Server-Side Application and Data Management IT IS 3105 (FALL 2009)
Penetration Testing Presented by: Elham Hojati
Penetration Testing following OWASP
Security mechanisms and vulnerabilities in .NET
Computer Security Fundamentals
Introduction to Application Penetration Testing
Penetration Test Debrief
Web Application Penetration Testing
CANVAS Report for CTF Event at USAFA on 4/25/2007
HTML Level II (CyberAdvantage)
Security of web applications.
Internet Security Submitted to Professor Mort Anvari
Homework & Class review
Lecture 2 - SQL Injection
Cyber Operation and Penetration Testing Social Engineering Attack and Web-based Exploitation Cliff Zou University of Central Florida.
Hacking web applications
Presentation transcript:

Web Application Security Chris Edwards Quintin Cutts Steve McIntosh

http://xkcd.com/327/

SQL Injection Example: Look up customer details, one at a time, via customer ID.

$mysqli= new mysqli($host,$dbuser,$dbpass, $dbname); $id= $_POST{'id'}; # SQL query (dynamic) $query = "SELECT * FROM cust WHERE id = $id"; $result = $mysqli->query($query);

SELECT * FROM cust WHERE id = 274848;

274848 274848 OR 1 = 1 $query = "SELECT * FROM cust WHERE id = $id "; $query = "SELECT * FROM cust WHERE id = 274848 OR 1 = 1";

How to fix the code… Sanitise untrusted inputs Prepared Statements (with Parameterised Queries)

$id= $_POST{'id'}; # SQL query (dynamic - vulnerable) $query = "SELECT $id= $_POST{'id'}; # SQL query (dynamic - vulnerable) $query = "SELECT * FROM cust WHERE id = $id"; $result = $mysqli->query($query);

How to do it right…

$id= $_POST{'id'}; # SQL query (prepared) $query = "SELECT $id= $_POST{'id'}; # SQL query (prepared) $query = "SELECT * FROM cust WHERE id = ?"; $stmt = $mysqli->prepare($query); $stmt->bind_param(“s", $id); $stmt->execute(); $stmt->bind_result($id, $name, $addr, $dob);

Other Web Application Flaws

Open Web Application Security Project (OWASP) OWASP Top Ten https://www.owasp.org/index.php/Top_10_2013-Top_10

Our advice - go through the OWASP Top Ten list, and for each common flaw: Check if it may apply to your situation Consider whether you've taken sufficient steps to address it.

Web Pen Test Tools Links from Steve McIntosh live demo presentation.

OWASP Vulnerable Web Applications Directory Project https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project List of sample vulnerable web applications. On-Line applications Off-Line applications Virtual Machines and ISO images

Web Security Dojo https://www.mavensecurity.com/resources/web-security-dojo/

OWASP ZAP (Zed Attack Proxy Project) https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project Java application Automated scanner Manual tools Extensions

SQLmap http://sqlmap.org/ Multiple DB support Password cracking Download/upload files Run commands DB and OS

WebScarab https://www.owasp.org/index.php/Category:OWASP_WebScarab_Project Attack proxy, functionality now included in OWASP ZAP.

“Do”s Try it yourself Against your own applications Against each other's (with permission!)

“Don’t”s Attack without permission Hack the Internet

Other useful resources:

Kali https://www.kali.org/ Penetration testing distribution Debian (Ubuntu) 32bit/64bit/ARM Vmware, VirtualBox

More web pen test tools http://sectools.org/tag/web-scanners/ http://www.toolswatch.org/2016/02/2015-top-security-tools-as-voted-by-toolswatch-org-readers/