A framework to 0wn the Web Copyright 2008 CYBSEC. All rights reserved. Andrés Riancho OWASP Poland - 2009.

Slides:



Advertisements
Similar presentations
Whats New in Fireware XTM v New Features in Fireware XTM v Major Changes FireCluster with XTM 330 appliances Mobile VPN with SSL using multiple.
Advertisements

1. XP 2 * The Web is a collection of files that reside on computers, called Web servers. * Web servers are connected to each other through the Internet.
1 IDX. 2 What you will learn: What IDX is Why its important How to use it Tips and tricks Introduction Q & A.
Follow the instruction to install the PC Suite from the SD card: 1.Go to the settings -> SD Card & phone storage -> Enable the mass storage only mode 2.Connect.
© 2007 Cisco Systems, Inc. All rights reserved.ISCW-Mod3_L7 1 Network Security 2 Module 6 – Configure Remote Access VPN.
Chapter 1 The Study of Body Function Image PowerPoint
1 Copyright © 2010, Elsevier Inc. All rights Reserved Fig 2.1 Chapter 2.
Wenke Lee and Nick Feamster Georgia Tech Botnet and Spam Detection in High-Speed Networks.
SecuBat: An Automated Web Vulnerability Detection Framework
Business Transaction Management Software for Application Coordination 1 Business Processes and Coordination.
18 Copyright © 2005, Oracle. All rights reserved. Distributing Modular Applications: Introduction to Web Services.
1 Copyright © 2005, Oracle. All rights reserved. Introducing the Java and Oracle Platforms.
17 Copyright © 2005, Oracle. All rights reserved. Deploying Applications by Using Java Web Start.
Webgoat.
Jeopardy Q 1 Q 6 Q 11 Q 16 Q 21 Q 2 Q 7 Q 12 Q 17 Q 22 Q 3 Q 8 Q 13
Jeopardy Q 1 Q 6 Q 11 Q 16 Q 21 Q 2 Q 7 Q 12 Q 17 Q 22 Q 3 Q 8 Q 13
Title Subtitle.
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
1 2 In a computer system, a file is a collection of information with a single name, such as addresses.doc, or filebackup.ppt, or ftwr.exe, or guidebook.xls.
Configuration management
Software change management
Suite Suite 2 TPF Software – Overview Binary Editor Remote Scripts zTREX Add-Ins & Project Integration with Source Control Manager.
Chapter 1: Introduction to Scaling Networks
1 The phone in the cloud Utilizing resources hosted anywhere Claes Nilsson.
Campaign Overview Mailers Mailing Lists
Request Tracker IT Partners Conference Oliver Thomas 19 April 2005.
Operations to Serve You 05/17/ The Service Desk Provides an Announcement Page? The Service Desk houses a library of SOLUTIONS that are available.
In The Name Of Allah, The Most Beneficent, The Most Merciful
1 Breadth First Search s s Undiscovered Discovered Finished Queue: s Top of queue 2 1 Shortest path from s.
© 2008 Security Compass inc. 1 Firefox Plug-ins for Application Penetration Testing Exploit-Me.
31242/32549 Advanced Internet Programming Advanced Java Programming
© 2012 National Heart Foundation of Australia. Slide 2.
Copyright © 2006 by The McGraw-Hill Companies, Inc. All rights reserved. McGraw-Hill Technology Education Introduction to Computer Administration Introduction.
Services Course Windows Live SkyDrive Participant Guide.
Chapter 10 Software Testing
Understanding Generalist Practice, 5e, Kirst-Ashman/Hull
Executional Architecture
Getting Familiar with Web Pages 1 2 The Internet Worldwide collection of interconnected computer networks that enables businesses, organizations, governments,
DB Relay An Introduction. INSPIRATION Database access is WAY TOO HARD The crux.
Centre de Compétence BtoB – Internet/Intranet FileConnect Training FileConnect Welcome Agenda Summary Training Summary TrainingWebsite access Welcome Method.
Macromedia Dreamweaver MX 2004 – Design Professional Dreamweaver GETTING STARTED WITH.
25 seconds left…...
XP New Perspectives on Browser and Basics Tutorial 1 1 Browser and Basics Tutorial 1.
® Microsoft Office 2010 Browser and Basics.
1 Wiki Tutorial. 2 Outline of Wiki Tutorial 1) Welcome and Introductions 2) What is a wiki, and why is it useful for our work in moving forward the program.
Services Course Windows Live SkyDrive Participant Guide.
1 Institutional Repository Workshop 1 – 3 April 2009 Presented by Leonard Daniels.
What’s New in WatchGuard Dimension v1.2
© 2006 Cisco Systems, Inc. All rights reserved. MPLS v2.2—5-1 MPLS VPN Implementation Configuring BGP as the Routing Protocol Between PE and CE Routers.
We will resume in: 25 Minutes.
12 January 2009SDS batch generation, distribution and web interface 1 ExESS IT tool for SDS batch generation, distribution and web interface ExESS IT tool.
VPN AND REMOTE ACCESS Mohammad S. Hasan 1 VPN and Remote Access.
Xiao Zhang and Wenliang Du Dept. of Electrical Engineering & Computer Science Syracuse University.
Presenter: James Huang Date: Sept. 29,  HTTP and WWW  Bottle Web Framework  Request Routing  Sending Static Files  Handling HTML  HTTP Errors.
BriteConnect Integration Planning Session Getting The Most From Britemoon 5.2.
Use the buttons on the top to navigate through the presentation 1 PrevNext Menu.
TCP/IP Protocol Suite 1 Chapter 18 Upon completion you will be able to: Remote Login: Telnet Understand how TELNET works Understand the role of NVT in.
HTML Concepts and Techniques Fourth Edition Project 2 Creating and Editing a Web Page.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Penetration testing – W3AF Tool
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Presenter Deddie Tjahjono.  Introduction  Website Application Layer  Why Web Application Security  Web Apps Security Scanner  About  Feature  How.
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
1 Infrastructure Hardening. 2 Objectives Why hardening infrastructure is important? Hardening Operating Systems, Network and Applications.
Security Scanners Mark Shtern. Popular attack targets Web – Web platform – Web application Windows OS Mac OS Linux OS Smartphone.
Web Applications Testing By Jamie Rougvie Supported by.
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
Andrés Riancho ariancho cybsec.com w3af – A framework to own the Web CanSecWest 2008 Vancouver, Canada.
Presentation transcript:

A framework to 0wn the Web Copyright 2008 CYBSEC. All rights reserved. Andrés Riancho OWASP Poland

2 whoami Web Application Security enthusiast Developer (python!) Open Source Evangelist With some knowledge in networking, IPS design and evasion w3af project leader Founder of Bonsai Information Security

3 w3af w3af stands for Web Application Attack and Audit Framework An Open Source project (GPLv2) A set of scripts that evolved into a serious project A vulnerability scanner An exploitation tool

4 Main features Identifies almost all web application vulnerabilities Cross platform (written in python). GTK and Console user interface Really easy to extend Uses Tactical exploitation techniques to discover new URLs and vulnerabilities Exploits [blind] SQL injections, OS commanding, remote file inclusions, local file inclusions, XSS, unsafe file uploads and more!

5 Main features Synergy among plugins Web Service support WML Support (WAP) Broken HTML support Number of plugins: 135 and growing Manual and automated analysis web applications MITM proxy Manual request editor Fuzzy request generator

6 Main features | Bad markup The Web is ugly, we know it, and we handle it the best possible way. Beautiful Soup: an HTML parser optimized for screen- scraping.

7 Main features | The HTTP fuzzer Parsing HTML, and fuzzing HTTP is harder than people think. One simple case to think about: A form with 3 drop-down boxes, each with 10 options and one text input. There is a SQL injection in the text input, but only triggered when a particular combination of the 3 drop-down boxes [1°, 3°, 9°] is selected. Testing all combinations isnt always an option, for example when there is a drop-down box with ALL the countries. w3af can be configured to use T, B, T-B, T-M- B(default), All.

8 Architecture w3af is divided in two main parts, the core and the plugins. The core coordinates the process and provides features that plugins consume. Plugins find the vulnerabilities, and exploit them. Plugins share information with each other using a knowledge base. Design patterns and objects everywhere !

9 Architecture 8 different types of plugins exist: discovery audit grep attack output mangle evasion bruteforce

10 Plugins | Discovery They find new URLs, forms, etc. and create a complete sitemap. The findings are saved in the core as fuzzable requests. Examples of discovery plugins are: webSpider urlFuzzer googleSpider pykto

11 Plugins | Discovery They are run in a loop, the output of one discovery plugin is sent as input to the next plugin. This process continues until all plugins fail to find a new resource. This feature increases the code coverage of each scan, allowing the audit plugins to find more vulnerabilities.

12 Plugins | Discovery Other discovery plugins try to fingerprint remote httpd, verify if the remote site has an HTTP load balancer installed, etc. halberd hmap afd fingerprint_WAF I need some refactoring… Crawlers Infrastructure

13 Plugins | Audit They take the output of discovery plugins and find vulnerabilities like: [blind] SQL injection XSS Buffer overflows Response splitting. Vulnerabilities are identified using different methods, that vary on the type of vulnerability being identified, but when possible, all methods are used: Error based Time delay Creating a new resource Different responses (AND 1=1, AND 1=2)

14 Plugins | Audit As vulnerabilities are found, they are saved as vuln objects in the knowledge base. These vuln objects are then used as the input for attack plugins, that will exploit the vulnerabilities.

15 Plugins | Grep These plugins grep every HTTP request and response to try to find interesting information. Examples of grep plugins are: blankBody passwordProfiling privateIP directoryIndexing getMails error500

16 Plugins | Attack These plugins read the vuln objects from the KB and try to exploit them. Examples of attack plugins are: sql_webshell davShell sqlmap xssBeef remote file include shell OS Commanding shell

17 Plugins | Others Output: They write messages to the console, html or text file. Mangle: modify requests and responses based on regular expressions. Evasion: modify the requests to try evade WAF detection. Bruteforce: They bruteforce logins (form and basic authentication)

18 Tactical Exploitation w3af has the following features related to tactical exploitation: Search virtual hosts in MSN search Search addresses in Google, MSN search and the MIT Public Key Server. Password profiling Searches archive.org for old versions of the web application, which may now be hidden (not linked). Searches Google, MSN search and Yahoo!.

19 Discovery and Bruteforce use case The following plugins are enabled: discovery.fingerGoogle discovery.webSpider grep.passwordProfiling bruteforce.formBruteAuth The fingerGoogle plugin searches Google in order to find addresses like When the target is crawled using webSpider, the passwordProfiling plugin identifies the most common words in the website. The bruteforce plugin will use the previously gathered information in the bruteforce process: Usernames: from Google, and default dictionary. Passwords: site ( ; domain.com ; domain), most common words from password profiling plugin, default dictionary.

20 Show me the code!

21./w3af_gui

22./w3af_console

23 from __future__ import * Live scan: User browses the website through w3af w3af parses the requests, and sends them to audit plugins in order to find vulnerabilities. The user can view findings in real time, while browsing the target website. Better management reporting Enhance the MITM Proxy. Releasing 1.0 in a few days.

24

25 Where to start Project website Two different mailing lists, users and develop. IRC channel, #w3af at Freenode. Project leader contact:

26 Project sponsors

27 ¿Questions?

28