Hands on Demonstration for Testing Security in Web Applications

Slides:



Advertisements
Similar presentations
Past, Present and Future By Eoin Keary and Jim Manico
Advertisements

Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
HI-TEC 2011 SQL Injection. Client’s Browser HTTP or HTTPS Web Server Apache or IIS HTML Forms CGI Scripts Database SQL Server or Oracle or MySQL ODBC.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011.
TEXSAW 2012 WEB SECURITY CRASH COURSE TexSAW 2012 Scott Hand.
WebGoat & WebScarab “What is computer security for $1000 Alex?”
Vulnerability Assessment Course Applications Assessment.
August 1, 2006 Software Security. August 1, 2006 Essential Facts Software Security != Security Features –Cryptography will not make you secure. –Application.
It’s always better live. MSDN Events Securing Web Applications Part 1 of 2 Understanding Threats and Attacks.
Information Networking Security and Assurance Lab National Chung Cheng University 1 Top Vulnerabilities in Web Applications (I) Unvalidated Input:  Information.
Multiple Tiers in Action
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Introduction to the OWASP Top 10. Cross Site Scripting (XSS)  Comes in several flavors:  Stored  Reflective  DOM-Based.
Injection Attacks by Example SQL Injection and XSS Adam Forsythe Thomas Hollingsworth.
Presenter Deddie Tjahjono.  Introduction  Website Application Layer  Why Web Application Security  Web Apps Security Scanner  About  Feature  How.
Hands-On Ethical Hacking and Network Defense
Security Scanning OWASP Education Nishi Kumar Computer based training
Evolving Threats. Application Security - Understanding the Problem DesktopTransportNetworkWeb Applications Antivirus Protection Encryption (SSL) Firewalls.
Workshop 3 Web Application Security Li Weichao March
“The cost of cybercrime is greater than the combined effect on the global economy of trafficking in marijuana, heroin and cocaine”|
OWASP Zed Attack Proxy Project Lead
Cross-Site Scripting Vulnerabilities Adam Doupé 11/24/2014.
About Dynamic Sites (Front End / Back End Implementations) by Janssen & Associates Affordable Website Solutions for Individuals and Small Businesses.
Ladd Van Tol Senior Software Engineer Security on the Web Part One - Vulnerabilities.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Lecture slides prepared for “Computer Security: Principles and Practice”, 3/e, by William Stallings and Lawrie Brown, Chapter 5 “Database and Cloud Security”.
Copyright 2007 © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Security Testing Case Study 360logica Software Testing Services.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Security Scanners Mark Shtern. Popular attack targets Web – Web platform – Web application Windows OS Mac OS Linux OS Smartphone.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Hands-On with RailsGoat WEB APPLICATION SECURITY TESTING.
Web Applications Testing By Jamie Rougvie Supported by.
Building Secure Web Applications With ASP.Net MVC.
PwC New Technologies New Risks. PricewaterhouseCoopers Technology and Security Evolution Mainframe Technology –Single host –Limited Trusted users Security.
Web Security Group 5 Adam Swett Brian Marco. Why Web Security? Web sites and web applications constantly growing Complex business applications are now.
Web Application with AJAX CS 526 advanced interned and Web system Presenters Faris Kateb Mohammed AbdulAziz Omar Alzahrani.
Presented By: Chandra Kollipara. Cross-Site Scripting: Cross-Site Scripting attacks are a type of injection problem, in which malicious scripts are injected.
Web Security Lesson Summary ●Overview of Web and security vulnerabilities ●Cross Site Scripting ●Cross Site Request Forgery ●SQL Injection.
Database Security Cmpe 226 Fall 2015 By Akanksha Jain Jerry Mengyuan Zheng.
Security Attacks CS 795. Buffer Overflow Problem Buffer overflow Analysis of Buffer Overflow Attacks.
NKU James Walden Director of the CIS
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP Denver February 2012.
What Is XSS ? ! Cross-site scripting (XSS) is a type of computer security vulnerability typically found in Web applications. XSS enables attackers to.
INFO 344 Web Tools And Development CK Wang University of Washington Spring 2014.
MIS Week 5 Site:
Intro to Web Application Security. iHostCodex Web Services - CEO Project-AG – CoFounder OWASP Panay -Chapter Leader -Web Application Pentester -Ethical.
Session 11: Cookies, Sessions ans Security iNET Academy Open Source Web Development.
ASP.NET 2.0 Security Alex Mackman CM Group Ltd
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
By Collin Donaldson. Hacking is only legal under the following circumstances: 1.You hack (penetration test) a device/network you own. 2.You gain explicit,
Page 1 Ethical Hacking by Douglas Williams. Page 2 Intro Attackers can potentially use many different paths through your application to do harm to your.
SlideSet #20: Input Validation and Cross-site Scripting Attacks (XSS) SY306 Web and Databases for Cyber Operations.
MIS Week 10 Site:
Database and Cloud Security
Google’s Gruyere1 : An XSS Example Presented by: Terry Gregory
Web Application Security
An Introduction to Web Application Security
Module: Software Engineering of Web Applications
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
Securing Your Web Application in Azure with a WAF
WEB APPLICATION TESTING
Penetration Testing following OWASP
Marking Scheme for Semantic-aware Web Application Security
Protecting Against Common Web Application Vulnerabilities
Exploring DOM-Based Cross Site Attacks
Presentation transcript:

Hands on Demonstration for Testing Security in Web Applications Aaron Weaver August 2010

Agenda What kind of application security vulnerabilities should be tested? Methodology for testing Open source tools available Prioritizing application security defects

In the news...

the Solution?

AND NO Not in the Cloud!

Web Application Security Testing

OWASP Top 10 list

Top attacks SQL Injection Cross Site Scripting Authentication

"SELECT * FROM accounts WHERE acct=‘’ OR 1=1--’" SQL Injection Account: SKU: Account: SKU: "SELECT * FROM accounts WHERE acct=‘’ OR 1=1--’" 1. Application presents a form to the attacker Account Summary Acct:5424-6066-2134-4334 Acct:4128-7574-3921-0192 Acct:5424-9383-2039-4029 Acct:4128-0004-1234-0293 HTTP response   DB Table   HTTP request Accounts Finance Administration Transactions Communication Knowledge Mgmt E-Commerce SQL query Bus. Functions Databases Legacy Systems Web Services Directories Human Resrcs Billing Application Layer 2. Attacker sends an attack in the form data APPLICATION ATTACK Custom Code 3. Application forwards attack to the database in a SQL query App Server 4. Database runs query containing attack and sends encrypted results back to application Web Server Hardened OS Network Layer Firewall Firewall 5. Application decrypts data as normal and sends results to the user

Cross-Site Scripting 1 Attacker sets the trap – update my profile Application with stored XSS vulnerability Attacker enters a malicious script into a web page that stores the data on the server Custom Code Accounts Finance Administration Transactions Communication Knowledge Mgmt E-Commerce Bus. Functions 2 Victim views page – sees attacker profile Script runs inside victim’s browser with full access to the DOM and cookies 3 Script silently sends attacker Victim’s session cookie

Authentication

Tools Overview

Tools Proxies Burp Suite Paros WebScarab Fiddler FoxyProxy plugin Open source scanners Skipfish

Burp Suite http://portswigger.net/proxy/

FoxyProxy Browser Plugin https://addons.mozilla.org/en-US/firefox/addon/2464/

* External untrusted embedded content. Skipfish A fully automated, active web application security reconnaissance tool * Server-side SQL injection (including blind vectors, numerical parameters). * Stored and reflected XSS * Directory listing bypass vectors. * External untrusted embedded content. http://code.google.com/p/skipfish/

Cheat Sheet

Quick Cheat Sheet

Cheat Sheet

AppSec Tools Demonstration

Prioritizing

Threat Risk D R E A D amage potential eproducibility xploitability • If a threat exploit occurs, how much damage will be caused? ◦ 0 = Nothing ◦ 5 = Individual user data is compromised or affected. ◦ 10 = Complete system or data destruction Reproducibility • How easy is it to reproduce the threat exploit? ◦ 0 = Very hard or impossible, even for administrators of the application. ◦ 5 = One or two steps required, may need to be an authorized user. ◦ 10 = Just a web browser and the address bar is sufficient, without authentication. Exploitability • What is needed to exploit this threat? ◦ 0 = Advanced programming and networking knowledge, with custom or advanced attack tools. ◦ 5 = Malware exists on the Internet, or an exploit is easily performed, using available attack tools. ◦ 10 = Just a web browser Affected Users • How many users will be affected? ◦ 0 = None ◦ 5 = Some users, but not all ◦ 10 = All users Discoverability • How easy is it to discover this threat? ◦ 0 = Very hard to impossible; requires source code or administrative access. ◦ 5 = Can figure it out by guessing or by monitoring network traces. ◦ 9 = Details of faults like this are already in the public domain and can be easily discovered using a search engine. ◦ 10 = The information is visible in the web browser address bar or in a form. E xploitability A ffected users D iscoverability

Scoring D } R 0-15 E 0-3 = Total A D

Severity Rating Low 1-7 Medium 8-10 High 11-14 Critical 15

Threat Risk Modeling STRIDE (Microsoft) OWASP Risk Ranking Trike CVSS

Questions?

Thanks!