A practical OWASP Testing Guide walk-through focused on passive and semi passive web app testing techniques
NOTE: Use the "Download" option at the top to see the presentation as a PDF properly
This document summarizes web application security testing. It discusses understanding how web applications work and common security risks. It then outlines the main steps of a security test: information gathering, configuration management testing, authentication testing, authorization testing, business logic testing, data validation testing, and denial of service testing. Specific techniques are provided for each step like using tools like Nikto, ZAP, and Hydra or manually testing authentication, injections, error handling, and more.
This document summarizes a presentation on pentesting like a grandmaster chess player. It discusses how chess grandmasters focus on individual skill through early and relentless practice, preparation through extensive study of opponents and scenarios, and performance through maintaining health and discipline. Specific chess players are discussed as examples, such as how Kasparov outprepared his opponent through thorough research. The document advocates pentesters similarly focus on individual hacking skills, in-depth target preparation, and optimized performance.
This document outlines the OWASP API Security Top 10 project which identifies the top 10 risks associated with modern application programming interfaces (APIs). It describes each of the top 10 risks, including broken authentication, excessive data exposure, lack of resources and rate limiting, and insufficient logging and monitoring. For each risk, it provides real-world examples of APIs that have been exploited and mitigation strategies are proposed. Additional resources for the project are listed at the end.
This document provides an overview of cross-site request forgery (CSRF) attacks. It discusses how CSRF works, forcing victims to perform actions on a website without their knowledge. Common defenses like using nonces or CAPTCHAs are described. The document also covers how to validate if an issue is truly a CSRF vulnerability and lists some example attack vectors. Key takeaways emphasize the importance of validating any potential CSRF issue affects state, is sensitive, and has non-unique requests.
Practical Application of the API Security Top Ten: A Tester's PerspectiveRajniHatti
This document discusses API security testing from the perspective of a tester. It provides examples of API calls to Twitter and the types of tests that should be performed, such as testing for injection, broken authorization, rate limiting, and improper asset management. The document emphasizes the importance of listening, learning and looking to contribute to API security.
The document discusses web application security and provides an overview of common vulnerabilities like SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF). It summarizes the OWASP Top 10 list of most critical web app security risks, including injection flaws, broken authentication, sensitive data exposure, and more. The document also offers best practices for developing more securely, like using prepared statements, validating and sanitizing input, and implementing authentication and session management properly.
Secure code review is probably the most effective technique to identify security bugs early in the system development lifecycle.
When used together with automated and manual penetration testing, code review can significantly increase the cost effectiveness of an application security verification effort. This presentation explain how can we start secure code review effectively.
Slides for my webinar "API Security Fundamentals". They cover
👉 𝐎𝐖𝐀𝐒𝐏’𝐬 𝐭𝐨𝐩 𝟏𝟎 API security vulnerabilities with suggestions on how to avoid them, including the 2019 and the 2023 versions.
👉 API authorization and authentication using 𝐎𝐀𝐮𝐭𝐡 and 𝐎𝐈𝐃𝐂
👉 How certain 𝐀𝐏𝐈 𝐝𝐞𝐬𝐢𝐠𝐧𝐬 expose vulnerabilities and how to prevent them
👉 APIs sit within a wider system and therefore API security requires a 𝐡𝐨𝐥𝐢𝐬𝐭𝐢𝐜 𝐚𝐩𝐩𝐫𝐨𝐚𝐜𝐡. I’ll talk about elements “around the API” that also need to be protected
👉 automating API 𝐬𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐭𝐞𝐬𝐭𝐢𝐧𝐠
The document discusses CRLF injection and SSRF vulnerabilities. CRLF injection occurs when user input is directly parsed into response headers without sanitization, allowing special characters to be injected. SSRF is when a server is induced to make HTTP requests to domains of an attacker's choosing, potentially escalating access. Mitigations include sanitizing user input, implementing whitelists for allowed domains/protocols, and input validation.
The document is a report summarizing the findings from a web application penetration test conducted on ABC E-Commerce Platform. Several critical vulnerabilities were discovered, including local file inclusion, price tampering via request parameter manipulation, SQL injection, and user account hijacking through password reset token reuse. The report provides details on how to reproduce each issue, along with impact and recommendations. Overall 14 vulnerabilities of varying severities were identified within the tested application.
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Ajin Abraham
Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android and iOS Applications and supports both binaries (APK & IPA) and zipped source code. MobSF can also perform Web API Security testing with it's API Fuzzer that can do Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session and API Rate Limiting.
Shruthi Kamath gave an introduction to Mod Security, an open-source web application firewall. She discussed what a WAF is and how it protects web servers from attacks. Mod Security was originally an Apache module but can now be used on other platforms like IIS and Nginx. It uses rule-based filtering to monitor and log HTTP traffic. Kamath provided examples of Mod Security rules and demonstrated how to install, configure, and set up rules for Mod Security on an Apache server.
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourSoroush Dalili
Although web application firewall (WAF) solutions are very useful to prevent common or automated attacks, most of them are based on blacklist approaches and are still far from perfect. This talk illustrates a number of creative techniques to smuggle and reshape HTTP requests using the strange behaviour of web servers and features such as request encoding or HTTP pipelining. These methods can come in handy when testing a website behind a WAF and can help penetration testers and bug bounty hunters to avoid drama and pain! Knowing these techniques is also beneficial for the defence team in order to design appropriate mitigation techniques. Additionally, it shows why developers should not solely rely on WAFs as the defence mechanism.
Finally, an open source Burp Suite extension will be introduced that can be used to assess or bypass a WAF solution using some of the techniques discussed in this talk. The plan is to keep improving this extension with the help of the http.ninja project.
Burp Suite is an integrated platform for performing security testing of web applications. It is designed to support the methodology of a hands-on tester, and gives you complete control over the actions that it performs, and deep analysis of the results. Burp contains several tools that work together to carry out virtually any task you will encounter in your testing. It can automate all kinds of tasks in customizable ways, and lets you combine manual and automated techniques to make your testing faster, more reliable and more fun.
As more corporations adopt Google for providing cloud services they are also inheriting the security risks associated with centralized computing, email and data storage outside the perimeter. In order for pentesters and red teamers to remain effective in analyzing security risks, they must adapt techniques in a way that brings value to the customer.
In this presentation we will begin by demonstrating adaptive techniques to crack the perimeter of Google Suite customers. Next, we will show how evasion can be accomplished by hiding in plain-sight due to failures in incident response plans. Finally, we will also show how a simple compromise could mean collateral damage for customers who are not carefully monitoring these cloud environments.
Cross Site Scripting (XSS) is a vulnerability that allows malicious users to insert client-side code into web pages that is then executed by a user's browser. This code can steal cookies, access private information, perform actions on the user's behalf, and redirect them to malicious websites. XSS works by having the server display input containing malicious JavaScript from a request. There are different types of XSS attacks, including non-persistent, persistent, and DOM-based attacks. Prevention methods include validating, sanitizing, and escaping all user input on the server-side and client-side. Web vulnerability scanners like Burp Suite can help test for XSS and other vulnerabilities.
This document discusses exploiting vulnerabilities related to HTTP host header tampering. It notes that tampering with the host header can lead to issues like password reset poisoning, cache poisoning, and cross-site scripting. It provides examples of how normal host header usage can be tampered with, including by spoofing the header to direct traffic to malicious sites. The document also lists some potential victims of host header attacks, like Drupal, Django and Joomla, and recommends developers check settings to restrict allowed hosts. It proposes methods for bruteforcing subdomains and host headers to find vulnerabilities.
The document discusses a training day presentation on integrating security and privacy in web application projects given by Sebastien Gioria. It covers using OWASP materials to secure code, secure coding principles, and code reviews. It also provides information on OWASP publications that can be used like the Top 10, Building Security In, and Code Review Guide.
The Open Web Application Security Project is an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security
With the big delays in the time it takes until an iOS jailbreak is public and stable, it is often not possible to test mobile apps in the latest iOS version. Occasionally customers might also provide builds that only work in iOS versions for which no jailbreak is available. On Android the situation is better, but there can also be problems to root certain phone models. These trends make security testing of mobile apps difficult. This talk will cover approaches to defeat common security mechanisms that must be bypassed in the absence of root/jailbreak.
The security of an application is a continuous struggle between solid proactive controls and quality in SDLC versus human weakness and resource restrictions. As the pentester's experience confirms, unfortunatelly even in high-risk (e.g. banking) applications, developed by recognized vendors, the latter often wins - and we end up with critical vulnerabilities.
One of the primary reasons is lack of mechanisms enforcing secure code by default, as opposed to manual adding security per each function. Whenever the secure configuration is not default, there will almost inevitably be bugs, especially in complex systems.
I will pinpoint what should be taken into consideration in the architecture and design process of the application. I will show solutions that impose security in ways difficult to circumvent unintentionally by creative developers. I will also share with the audience the pentester's (=attacker's) perspective, and a few clever tricks that made the pentest
(=attack) painful, or just rendered the scenarios irrelevant.
Code review is, hopefully, part of regular development practices for any organization. Adding security elements to code review can be the most effective measure in preventing vulnerabilities, very early in the development lifecycle, even before the first commit. This is an interactive presentation which will contain the basic elements to get you started. The audience will help review more than a dozen software examples in order to figure out the good from the ugly. The software examples are based on OWASP Top 10 and SANS Top 25 favourites such as Injection, Memory Flaws, Sensitive Data Exposure, Cross-Site Scripting and Broken Access Control.
IBM AppScan - the total software security solution, Content:
- Introduction to security
- Best Practices for Application Security
- IBM AppScan security solution
- DEMO
This document discusses file upload vulnerabilities, exploitation, and mitigation. It provides 6 cases of how file uploads can be exploited such as through simple uploads without validation or altering content types. Tools mentioned for exploitation include BurpSuite and proxies. The document recommends mitigation techniques like using .htaccess files outside the upload directory, storing uploads outside the server root, not relying on client-side validation, and renaming files with random names. It concludes with offering a proof of concept demonstration.
Legal and efficient web app testing without permissionAbraham Aranguren
The document discusses efficient and legal web application testing techniques that can be performed without permission. It introduces the Open Web Testing Framework (OWTF) which allows pentesters to run tools and analyze results in parallel through a reporting interface. OWTF utilizes "cheating tactics" like passive information gathering and semi-passive testing to identify vulnerabilities and attack vectors before the official test begins. The document provides examples of how tools in OWTF can be used to profile websites, discover entry points, and identify vulnerabilities in a pre-engagement or reconnaissance phase without active interaction with the target.
Slides for my webinar "API Security Fundamentals". They cover
👉 𝐎𝐖𝐀𝐒𝐏’𝐬 𝐭𝐨𝐩 𝟏𝟎 API security vulnerabilities with suggestions on how to avoid them, including the 2019 and the 2023 versions.
👉 API authorization and authentication using 𝐎𝐀𝐮𝐭𝐡 and 𝐎𝐈𝐃𝐂
👉 How certain 𝐀𝐏𝐈 𝐝𝐞𝐬𝐢𝐠𝐧𝐬 expose vulnerabilities and how to prevent them
👉 APIs sit within a wider system and therefore API security requires a 𝐡𝐨𝐥𝐢𝐬𝐭𝐢𝐜 𝐚𝐩𝐩𝐫𝐨𝐚𝐜𝐡. I’ll talk about elements “around the API” that also need to be protected
👉 automating API 𝐬𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐭𝐞𝐬𝐭𝐢𝐧𝐠
The document discusses CRLF injection and SSRF vulnerabilities. CRLF injection occurs when user input is directly parsed into response headers without sanitization, allowing special characters to be injected. SSRF is when a server is induced to make HTTP requests to domains of an attacker's choosing, potentially escalating access. Mitigations include sanitizing user input, implementing whitelists for allowed domains/protocols, and input validation.
The document is a report summarizing the findings from a web application penetration test conducted on ABC E-Commerce Platform. Several critical vulnerabilities were discovered, including local file inclusion, price tampering via request parameter manipulation, SQL injection, and user account hijacking through password reset token reuse. The report provides details on how to reproduce each issue, along with impact and recommendations. Overall 14 vulnerabilities of varying severities were identified within the tested application.
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Ajin Abraham
Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android and iOS Applications and supports both binaries (APK & IPA) and zipped source code. MobSF can also perform Web API Security testing with it's API Fuzzer that can do Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session and API Rate Limiting.
Shruthi Kamath gave an introduction to Mod Security, an open-source web application firewall. She discussed what a WAF is and how it protects web servers from attacks. Mod Security was originally an Apache module but can now be used on other platforms like IIS and Nginx. It uses rule-based filtering to monitor and log HTTP traffic. Kamath provided examples of Mod Security rules and demonstrated how to install, configure, and set up rules for Mod Security on an Apache server.
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourSoroush Dalili
Although web application firewall (WAF) solutions are very useful to prevent common or automated attacks, most of them are based on blacklist approaches and are still far from perfect. This talk illustrates a number of creative techniques to smuggle and reshape HTTP requests using the strange behaviour of web servers and features such as request encoding or HTTP pipelining. These methods can come in handy when testing a website behind a WAF and can help penetration testers and bug bounty hunters to avoid drama and pain! Knowing these techniques is also beneficial for the defence team in order to design appropriate mitigation techniques. Additionally, it shows why developers should not solely rely on WAFs as the defence mechanism.
Finally, an open source Burp Suite extension will be introduced that can be used to assess or bypass a WAF solution using some of the techniques discussed in this talk. The plan is to keep improving this extension with the help of the http.ninja project.
Burp Suite is an integrated platform for performing security testing of web applications. It is designed to support the methodology of a hands-on tester, and gives you complete control over the actions that it performs, and deep analysis of the results. Burp contains several tools that work together to carry out virtually any task you will encounter in your testing. It can automate all kinds of tasks in customizable ways, and lets you combine manual and automated techniques to make your testing faster, more reliable and more fun.
As more corporations adopt Google for providing cloud services they are also inheriting the security risks associated with centralized computing, email and data storage outside the perimeter. In order for pentesters and red teamers to remain effective in analyzing security risks, they must adapt techniques in a way that brings value to the customer.
In this presentation we will begin by demonstrating adaptive techniques to crack the perimeter of Google Suite customers. Next, we will show how evasion can be accomplished by hiding in plain-sight due to failures in incident response plans. Finally, we will also show how a simple compromise could mean collateral damage for customers who are not carefully monitoring these cloud environments.
Cross Site Scripting (XSS) is a vulnerability that allows malicious users to insert client-side code into web pages that is then executed by a user's browser. This code can steal cookies, access private information, perform actions on the user's behalf, and redirect them to malicious websites. XSS works by having the server display input containing malicious JavaScript from a request. There are different types of XSS attacks, including non-persistent, persistent, and DOM-based attacks. Prevention methods include validating, sanitizing, and escaping all user input on the server-side and client-side. Web vulnerability scanners like Burp Suite can help test for XSS and other vulnerabilities.
This document discusses exploiting vulnerabilities related to HTTP host header tampering. It notes that tampering with the host header can lead to issues like password reset poisoning, cache poisoning, and cross-site scripting. It provides examples of how normal host header usage can be tampered with, including by spoofing the header to direct traffic to malicious sites. The document also lists some potential victims of host header attacks, like Drupal, Django and Joomla, and recommends developers check settings to restrict allowed hosts. It proposes methods for bruteforcing subdomains and host headers to find vulnerabilities.
The document discusses a training day presentation on integrating security and privacy in web application projects given by Sebastien Gioria. It covers using OWASP materials to secure code, secure coding principles, and code reviews. It also provides information on OWASP publications that can be used like the Top 10, Building Security In, and Code Review Guide.
The Open Web Application Security Project is an online community that produces freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security
With the big delays in the time it takes until an iOS jailbreak is public and stable, it is often not possible to test mobile apps in the latest iOS version. Occasionally customers might also provide builds that only work in iOS versions for which no jailbreak is available. On Android the situation is better, but there can also be problems to root certain phone models. These trends make security testing of mobile apps difficult. This talk will cover approaches to defeat common security mechanisms that must be bypassed in the absence of root/jailbreak.
The security of an application is a continuous struggle between solid proactive controls and quality in SDLC versus human weakness and resource restrictions. As the pentester's experience confirms, unfortunatelly even in high-risk (e.g. banking) applications, developed by recognized vendors, the latter often wins - and we end up with critical vulnerabilities.
One of the primary reasons is lack of mechanisms enforcing secure code by default, as opposed to manual adding security per each function. Whenever the secure configuration is not default, there will almost inevitably be bugs, especially in complex systems.
I will pinpoint what should be taken into consideration in the architecture and design process of the application. I will show solutions that impose security in ways difficult to circumvent unintentionally by creative developers. I will also share with the audience the pentester's (=attacker's) perspective, and a few clever tricks that made the pentest
(=attack) painful, or just rendered the scenarios irrelevant.
Code review is, hopefully, part of regular development practices for any organization. Adding security elements to code review can be the most effective measure in preventing vulnerabilities, very early in the development lifecycle, even before the first commit. This is an interactive presentation which will contain the basic elements to get you started. The audience will help review more than a dozen software examples in order to figure out the good from the ugly. The software examples are based on OWASP Top 10 and SANS Top 25 favourites such as Injection, Memory Flaws, Sensitive Data Exposure, Cross-Site Scripting and Broken Access Control.
IBM AppScan - the total software security solution, Content:
- Introduction to security
- Best Practices for Application Security
- IBM AppScan security solution
- DEMO
This document discusses file upload vulnerabilities, exploitation, and mitigation. It provides 6 cases of how file uploads can be exploited such as through simple uploads without validation or altering content types. Tools mentioned for exploitation include BurpSuite and proxies. The document recommends mitigation techniques like using .htaccess files outside the upload directory, storing uploads outside the server root, not relying on client-side validation, and renaming files with random names. It concludes with offering a proof of concept demonstration.
Legal and efficient web app testing without permissionAbraham Aranguren
The document discusses efficient and legal web application testing techniques that can be performed without permission. It introduces the Open Web Testing Framework (OWTF) which allows pentesters to run tools and analyze results in parallel through a reporting interface. OWTF utilizes "cheating tactics" like passive information gathering and semi-passive testing to identify vulnerabilities and attack vectors before the official test begins. The document provides examples of how tools in OWTF can be used to profile websites, discover entry points, and identify vulnerabilities in a pre-engagement or reconnaissance phase without active interaction with the target.
Smart Sheriff, Dumb Idea, the wild west of government assisted parentingAbraham Aranguren
Would you want to let your kids discover the darker corners of the internet without protection? Wouldn't it be handy to know what they do online, to be alerted when they search for dangerous keywords and to be able to control what websites they can visit, and even when they play games?
Worry no longer, the South Korean government got you covered. Simply install the "Smart Sheriff" app on your and your kids' phones. Smart Sheriff is the first parental-control mobile app that has been made a legally required, obligatory install in an entire country! Yay, monitoring!
Well, something shady yet mandatory like this cannot go without an external pentest. And even better, one that wasn't solicited by the maintainer but initiated by the OTF and CitizenLab and executed by the Cure53 team! In this talk, two of the Cure53 testers involved into the first and, who would have guessed, second penetration test against the "Smart Sheriff" app, will share what they found. Maybe all was fine with the app, maybe the million kids forced to have this run on their devices were all safe. Maybe. But would there be a talk about it then?
We all know, mandated surveillance apps to protect children are a great idea, and outsourcing to the lowest bidder, always delivers the best results. Right?
Going over the first and second pentest results we will share our impressions about the "security" of this ecosystem and show examples about the "comprehensive" vendor response, addressing "all" the findings impeccably. This talk is a great example of how security research about a serious political decision and mandate might achieve nothing at all - or show, how a simple pentest together with excellent activist work can maybe spark a political discussion and more.
Update on progress of the 4 OWASP OWTF GSoC 2013 projects, with an intro overview about OWTF and some examples on how the OWASP Testing Guide is being covered at the moment towards the end.
The document introduces Abraham Aranguren and provides an agenda for his presentation on the Offensive Web Testing Framework (OWTF), including an overview of OWTF, installing and running OWTF, passive and semi-passive web analysis with OWTF, active web analysis with OWTF, and auxiliary plugins for search engine testing and IDs testing.
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesAbraham Aranguren
XXE Exposed Webinar Slides:
Brief coverage of SQLi and XSS against Web Services to then talk about XXE and XEE attacks and mitigation. Heavily inspired on the "Practical Web Defense" (PWD) style of pwnage + fixing (https://www.elearnsecurity.com/PWD)
Full recording here:
NOTE: (~20 minute) XXE + XEE Demo Recording starts at minute 25
https://www.elearnsecurity.com/collateral/webinar/xxe-exposed/
Automating Web Application Security Testing With OWASP ZAP DOT NET API - Tech...gmaran23
Automating Web Application Security Testing With OWASP ZAP DOT NET API - Tech Talk - Dec 22 - 2015
Screen Recording: https://vimeo.com/gmaran23/AutomatingWebApplicationSecurityWithOWASPZAPDOTNETAPI
Automating Security Testing with the OWTFJerod Brennen
When it comes to app security, scanning is good, but pen testing is better. That said, we're lucky if we can schedule (and budget for) a web app pen test once a year. Wouldn't it be swell if we could automate the security testing process so it turned up the same weaknesses in QA an attacker would likely try to exploit in Prod? Well, then. You're in luck. OWASP's Offensive Web Testing Framework (OWTF) was designed to help automate the web app pen testing process. By baking the OWTF into your own QA processes, you can benefit from the same knowledge and tools that the bad guys use to attack web apps. Better yet, you can run these tests as frequently as you like for FREE. This presentation will show you how to use the OWTF, helping you improve both the efficiency and effectiveness of your app security testing process.
Technology First
16th Annual Ohio Information Security Conference
OISC 2019
#OISC19
The OWASP Top 10 & AppSec Primer
By Matt Scheurer (@c3rkah)
Dayton, Ohio
Date: 03/13/2019
Abstract:
Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP).
Bio:
Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA).
This document provides information for a bug bounty presentation. It introduces the speaker, Sagar Parmar, and his background in security. It then outlines topics to cover, including what a bug bounty is, how to get started as a new bug bounty hunter, tips for progressing, and example vulnerabilities to target like XSS, SQLi, SSRF, LFI, and RCE. Details are given on finding and reporting vulnerabilities with the goal of helping others learn and advance in bug bounty hunting.
AppSec & OWASP Top 10 Primer
By Matt Scheurer (@c3rkah)
Cincinnati, Ohio
Date: 03/21/2019
Momentum Developer Conference
Sharonville Convention Center
#momentumdevcon
Abstract:
Are you testing the security of your web applications, web sites, and web servers? The malicious threat actors on the Internet almost certainly are. We will cover AppSec along with a brief review of the 2017 OWASP Top 10 List. The focus of the presentation is how to get started with AppSec and where to continue learning more. Accompanying the presentation are live demos of Nikto and the OWASP Zed Attack Proxy (ZAP).
Bio:
Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG) and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences all over the Ohio, Indiana, and Kentucky Tri-State. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), and Information Systems Security Association (ISSA).
This document provides an overview of using the OWASP ZAP security tool for security testing in CI/CD pipelines. It discusses using ZAP's baseline scan to find vulnerabilities early in an automated way. The baseline scan runs a limited spider and passive scan in a configurable yet safe manner. The document also covers installing and using ZAP, exploring sites with spiders, performing full active scans, generating reports, and tuning ZAP for speed and to provide feedback. Integrating ZAP into CI/CD allows finding security issues early and putting security testing into the development workflow.
N Different Strategies to Automate OWASP ZAP - OWASP APPSec BUCHAREST - Oct 1...gmaran23
https://www.owasp.org/index.php/OWASP_Bucharest_AppSec_Conference_2017#tab=Conference_0101_talks
In this talk we will explore the many different ways of automating security testing with the OWASP Zed Attack Proxy and how it ties to an overall Software Security Initiative. Over the years, ZAP has made many advancements to its powerful APIs and introduced scripts to make security automation consumable for mortals. This talk is structured to demonstrate how ZAP's API, and scripts could be integrated with Automated Testing frameworks beyond selenium, Continuous Integration and Continuous Delivery Pipelines beyond Jenkins, scanning authenticated parts of the application, options to manage the discovered vulnerabilities and so on with real world case studies and implementation challenges.
This is a demonstration oriented talk that explains OWASP ZAP automation strategies for Security Testing by example.
This document provides an overview of the Open Web Application Security Project (OWASP). It discusses OWASP's mission to improve application security and lists some of its key projects, including the OWASP Top Ten, a list of the most critical web application security flaws. It also summarizes several common security testing techniques like information gathering, authentication testing, session management testing, and input validation testing. Tools are mentioned for each technique.
10 Useful Testing Tools for Open Source Projects @ TuxCon 2015Peter Sabev
If you count the alternatives, there are 50 tools for software testing focused on open source projects - test planning and management, test execution, test reporting, front-end and backend testing, automated mobile testing, security scanners, issue tracking and others
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...Codemotion
The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular and best maintained free and open source security tools. This talk by the ZAP project lead will focus on embedding ZAP in continuous integration / delivery pipelines in order to automate security tests. Simon will cover the range of integration options available and explain how ZAP is being integrated into the Mozilla Cloud Services CD pipeline. He will also explain and demonstrate how to drive the ZAP API, which gives complete control over the ZAP daemon.
This document summarizes a presentation by Damilola Longe from the OWASP Foundation about web application defenses. It discusses the prevalence of applications in people's lives and security issues developers need to be aware of. It covers the OWASP Top 10 security risks like cross-site scripting and input validation. It provides examples of how to implement defenses against these risks using output encoding, sanitization libraries, and content security policy.
A talk on ZAP Automation in CI/CD given remotely to OWASP Switzerland on 9th Febrary 2021 by Simon Bennetts.
Full video: https://www.youtube.com/watch?v=5oMp5O9CeSg
The document discusses OWASP Zed Attack Proxy (ZAP), a free and open source web application security scanner. It can be used by pentesters, developers, and testers to detect vulnerabilities. ZAP passively and actively scans applications to find issues. It can be integrated into CI/CD pipelines and automated with APIs, command line tools, and programming libraries. The document provides examples of using ZAP to perform passive scanning, active scanning, and automation for testers.
With exponential growth of internet usage and impact it has for our lives nowadays the importance of security becomes extremely more and more valuable, especially if we take into account number of users with closed to zero experience in IT and with limited knowledge in security.
That means we’re as engineers who create modern applications should take responsibility to make them more robust and secure.
In this talk I’m going to explore security topic for broader developers audience and share simple but yet useful strategies, tactics and techniques to help to make applications we create more secure.
This capstone project explores the foundational principles of cybersecurity and ethical hacking. It covers advanced techniques for identifying vulnerabilities, securing digital infrastructures, and implementing ethical hacking methodologies to protect systems from potential threats. The project provides real-world insights and hands-on applications, equipping learners with the skills to defend against cyberattacks and contribute to a safer digital landscape. for more information visit: https://bostoninstituteofanalytics.org/cyber-security-and-ethical-hacking/
The document provides information about automating scans using the OWASP ZAP security tool. It discusses getting started with the baseline scan, options for full scans including the command line, Jenkins plugin, and API. It also covers exploring targets using the spider, performing passive and active scans, generating reports, and authenticating. The workshop aims to demonstrate how to integrate ZAP into development pipelines to find security issues early.
This document provides information about automating scans with the OWASP Zap security tool, including:
- An introduction to the baseline scan, which runs quickly and can be easily integrated into continuous integration pipelines.
- Options for more thorough scanning using the Zap command line interface, Jenkins plugin, or driving the Zap API directly from scripts.
- Tips for customizing Zap scans, such as configuring authentication, tuning speed and accuracy, and getting help with the documentation and user community.
- A demonstration of exploring targets using the Zap API, running passive and active scans, and generating reports programmatically.
The Evolution of Meme Coins A New Era for Digital Currency ppt.pdfAbi john
Analyze the growth of meme coins from mere online jokes to potential assets in the digital economy. Explore the community, culture, and utility as they elevate themselves to a new era in cryptocurrency.
Special Meetup Edition - TDX Bengaluru Meetup #52.pptxshyamraj55
We’re bringing the TDX energy to our community with 2 power-packed sessions:
🛠️ Workshop: MuleSoft for Agentforce
Explore the new version of our hands-on workshop featuring the latest Topic Center and API Catalog updates.
📄 Talk: Power Up Document Processing
Dive into smart automation with MuleSoft IDP, NLP, and Einstein AI for intelligent document workflows.
#StandardsGoals for 2025: Standards & certification roundup - Tech Forum 2025BookNet Canada
Book industry standards are evolving rapidly. In the first part of this session, we’ll share an overview of key developments from 2024 and the early months of 2025. Then, BookNet’s resident standards expert, Tom Richardson, and CEO, Lauren Stewart, have a forward-looking conversation about what’s next.
Link to recording, transcript, and accompanying resource: https://bnctechforum.ca/sessions/standardsgoals-for-2025-standards-certification-roundup/
Presented by BookNet Canada on May 6, 2025 with support from the Department of Canadian Heritage.
Book industry standards are evolving rapidly. In the first part of this session, we’ll share an overview of key developments from 2024 and the early months of 2025. Then, BookNet’s resident standards expert, Tom Richardson, and CEO, Lauren Stewart, have a forward-looking conversation about what’s next.
Link to recording, presentation slides, and accompanying resource: https://bnctechforum.ca/sessions/standardsgoals-for-2025-standards-certification-roundup/
Presented by BookNet Canada on May 6, 2025 with support from the Department of Canadian Heritage.
AI Changes Everything – Talk at Cardiff Metropolitan University, 29th April 2...Alan Dix
Talk at the final event of Data Fusion Dynamics: A Collaborative UK-Saudi Initiative in Cybersecurity and Artificial Intelligence funded by the British Council UK-Saudi Challenge Fund 2024, Cardiff Metropolitan University, 29th April 2025
https://alandix.com/academic/talks/CMet2025-AI-Changes-Everything/
Is AI just another technology, or does it fundamentally change the way we live and think?
Every technology has a direct impact with micro-ethical consequences, some good, some bad. However more profound are the ways in which some technologies reshape the very fabric of society with macro-ethical impacts. The invention of the stirrup revolutionised mounted combat, but as a side effect gave rise to the feudal system, which still shapes politics today. The internal combustion engine offers personal freedom and creates pollution, but has also transformed the nature of urban planning and international trade. When we look at AI the micro-ethical issues, such as bias, are most obvious, but the macro-ethical challenges may be greater.
At a micro-ethical level AI has the potential to deepen social, ethnic and gender bias, issues I have warned about since the early 1990s! It is also being used increasingly on the battlefield. However, it also offers amazing opportunities in health and educations, as the recent Nobel prizes for the developers of AlphaFold illustrate. More radically, the need to encode ethics acts as a mirror to surface essential ethical problems and conflicts.
At the macro-ethical level, by the early 2000s digital technology had already begun to undermine sovereignty (e.g. gambling), market economics (through network effects and emergent monopolies), and the very meaning of money. Modern AI is the child of big data, big computation and ultimately big business, intensifying the inherent tendency of digital technology to concentrate power. AI is already unravelling the fundamentals of the social, political and economic world around us, but this is a world that needs radical reimagining to overcome the global environmental and human challenges that confront us. Our challenge is whether to let the threads fall as they may, or to use them to weave a better future.
Complete Guide to Advanced Logistics Management Software in Riyadh.pdfSoftware Company
Explore the benefits and features of advanced logistics management software for businesses in Riyadh. This guide delves into the latest technologies, from real-time tracking and route optimization to warehouse management and inventory control, helping businesses streamline their logistics operations and reduce costs. Learn how implementing the right software solution can enhance efficiency, improve customer satisfaction, and provide a competitive edge in the growing logistics sector of Riyadh.
Semantic Cultivators : The Critical Future Role to Enable AIartmondano
By 2026, AI agents will consume 10x more enterprise data than humans, but with none of the contextual understanding that prevents catastrophic misinterpretations.
Enhancing ICU Intelligence: How Our Functional Testing Enabled a Healthcare I...Impelsys Inc.
Impelsys provided a robust testing solution, leveraging a risk-based and requirement-mapped approach to validate ICU Connect and CritiXpert. A well-defined test suite was developed to assess data communication, clinical data collection, transformation, and visualization across integrated devices.
Noah Loul Shares 5 Steps to Implement AI Agents for Maximum Business Efficien...Noah Loul
Artificial intelligence is changing how businesses operate. Companies are using AI agents to automate tasks, reduce time spent on repetitive work, and focus more on high-value activities. Noah Loul, an AI strategist and entrepreneur, has helped dozens of companies streamline their operations using smart automation. He believes AI agents aren't just tools—they're workers that take on repeatable tasks so your human team can focus on what matters. If you want to reduce time waste and increase output, AI agents are the next move.
This is the keynote of the Into the Box conference, highlighting the release of the BoxLang JVM language, its key enhancements, and its vision for the future.
Generative Artificial Intelligence (GenAI) in BusinessDr. Tathagat Varma
My talk for the Indian School of Business (ISB) Emerging Leaders Program Cohort 9. In this talk, I discussed key issues around adoption of GenAI in business - benefits, opportunities and limitations. I also discussed how my research on Theory of Cognitive Chasms helps address some of these issues
DevOpsDays Atlanta 2025 - Building 10x Development Organizations.pptxJustin Reock
Building 10x Organizations with Modern Productivity Metrics
10x developers may be a myth, but 10x organizations are very real, as proven by the influential study performed in the 1980s, ‘The Coding War Games.’
Right now, here in early 2025, we seem to be experiencing YAPP (Yet Another Productivity Philosophy), and that philosophy is converging on developer experience. It seems that with every new method we invent for the delivery of products, whether physical or virtual, we reinvent productivity philosophies to go alongside them.
But which of these approaches actually work? DORA? SPACE? DevEx? What should we invest in and create urgency behind today, so that we don’t find ourselves having the same discussion again in a decade?
How Can I use the AI Hype in my Business Context?Daniel Lehner
𝙄𝙨 𝘼𝙄 𝙟𝙪𝙨𝙩 𝙝𝙮𝙥𝙚? 𝙊𝙧 𝙞𝙨 𝙞𝙩 𝙩𝙝𝙚 𝙜𝙖𝙢𝙚 𝙘𝙝𝙖𝙣𝙜𝙚𝙧 𝙮𝙤𝙪𝙧 𝙗𝙪𝙨𝙞𝙣𝙚𝙨𝙨 𝙣𝙚𝙚𝙙𝙨?
Everyone’s talking about AI but is anyone really using it to create real value?
Most companies want to leverage AI. Few know 𝗵𝗼𝘄.
✅ What exactly should you ask to find real AI opportunities?
✅ Which AI techniques actually fit your business?
✅ Is your data even ready for AI?
If you’re not sure, you’re not alone. This is a condensed version of the slides I presented at a Linkedin webinar for Tecnovy on 28.04.2025.
HCL Nomad Web – Best Practices and Managing Multiuser Environmentspanagenda
Webinar Recording: https://www.panagenda.com/webinars/hcl-nomad-web-best-practices-and-managing-multiuser-environments/
HCL Nomad Web is heralded as the next generation of the HCL Notes client, offering numerous advantages such as eliminating the need for packaging, distribution, and installation. Nomad Web client upgrades will be installed “automatically” in the background. This significantly reduces the administrative footprint compared to traditional HCL Notes clients. However, troubleshooting issues in Nomad Web present unique challenges compared to the Notes client.
Join Christoph and Marc as they demonstrate how to simplify the troubleshooting process in HCL Nomad Web, ensuring a smoother and more efficient user experience.
In this webinar, we will explore effective strategies for diagnosing and resolving common problems in HCL Nomad Web, including
- Accessing the console
- Locating and interpreting log files
- Accessing the data folder within the browser’s cache (using OPFS)
- Understand the difference between single- and multi-user scenarios
- Utilizing Client Clocking
Artificial Intelligence is providing benefits in many areas of work within the heritage sector, from image analysis, to ideas generation, and new research tools. However, it is more critical than ever for people, with analogue intelligence, to ensure the integrity and ethical use of AI. Including real people can improve the use of AI by identifying potential biases, cross-checking results, refining workflows, and providing contextual relevance to AI-driven results.
News about the impact of AI often paints a rosy picture. In practice, there are many potential pitfalls. This presentation discusses these issues and looks at the role of analogue intelligence and analogue interfaces in providing the best results to our audiences. How do we deal with factually incorrect results? How do we get content generated that better reflects the diversity of our communities? What roles are there for physical, in-person experiences in the digital world?
AI EngineHost Review: Revolutionary USA Datacenter-Based Hosting with NVIDIA ...SOFTTECHHUB
I started my online journey with several hosting services before stumbling upon Ai EngineHost. At first, the idea of paying one fee and getting lifetime access seemed too good to pass up. The platform is built on reliable US-based servers, ensuring your projects run at high speeds and remain safe. Let me take you step by step through its benefits and features as I explain why this hosting solution is a perfect fit for digital entrepreneurs.
AI EngineHost Review: Revolutionary USA Datacenter-Based Hosting with NVIDIA ...SOFTTECHHUB
Silent web app testing by example - BerlinSides 2011
1. Silent web app testing
by example
Berlin Sides, December 29th 2011
Abraham Aranguren
@7a_
[email protected]
http://7-a.org
3. About me
• Spanish dude
• Degree + Diploma in Computer Science
• Uni: Security research + honour mark
• IT: Since 2000 (netadmin / developer)
• Comeback to (offensive) security in 2007
• OSCP, CISSP, GWEB, CEH, MCSE, Etc.
• Web App Sec and Dev/Architect
• OWTF, GIAC, BeEF
4. Intro
47% (31 out of 66) of the tests in the OWASP Testing
guide can be legally* performed at least partially
without permission
* Except in Spain, where visiting a page can be illegal ☺
* This is only my interpretation and not that of my employer + might not apply to your country!
5. But …. why???
• Pre-engagement quality
• Choose bank wisely ☺
• Fun / Research
• No permission yet but tight deadline
• Get a head start in a pen test
• No fuzzing allowed / hard restrictions
• Waiting for info on other areas
6. Talk Scope
This talk is mostly NOT about:
• https NIDS blind*
• Use POST not logged (usually)
• Wifi, Tor, proxies, proxychains …
This talk is about:
• Using normal traffic or no traffic
• Confuse payloads = look as legit traffic
7. Types of Traffic
• Passive: No traffic to target
Example: Third party site touches target not us
• Semi Passive: Normal traffic to target
Examples: Visit site, download published content
• Active: Direct vulnerability probing
Examples: SQL injection, XSS, CSRF, etc. tries
8. Legend
Ethics/Scope legend*: P
• P No Permission needed: No attack traffic
• ! Mild attack traffic / Could break things
• !! You better have written permission ..
Vulnerable vs. Not Vulnerable legend:
• Vulnerable
• Not Vulnerable
* When in doubt, don’t do it or consult a lawyer!
9. Testing: Spiders, Robots, and
Crawlers (OWASP-IG-001)
$ wget http://target.com/robots.txt
P
Case 1 Not found: Indexing required?
Case 2 Found: Analyse entries
10. Testing: Spiders, Robots, and
Crawlers (OWASP-IG-001) cont.
Case 1 robots.txt Not Found
…should Google index a site like this?
P
Or should robots.txt exist and be like this?
User-agent: *
Disallow: /
11. Testing: Spiders, Robots, and
Crawlers (OWASP-IG-001) cont.
P
Case 2 robots.txt Found (default Drupal robots.txt!)
User-agent: *
Crawl-delay: 10
# Directories
Disallow: /includes/
Disallow: /misc/
...
# Files
Disallow: /CHANGELOG.txt Drupal Version ☺
Disallow: /xmlrpc.php
12. Testing: Spiders, Robots, and
Crawlers (OWASP-IG-001) cont.
Case 2 Research known vulns passively
(i.e. OpenID bypass for Drupal 6.16)
P
14. (General) Environment replication
Static Analyis, Fuzz, Try exploits, ..
P
RIPS for PHP: http://rips-scanner.sourceforge.net/
Yasca for most other (also PHP): http://www.scovetta.com/yasca.html
21. Search engine discovery / recon
(OWASP-IG-002) cont.
A bit of most in one:
P
https://addons.mozilla.org/en-US/firefox/addon/passiverecon/
22. Testing: Identify application entry
points (OWASP-IG-003)
Use a proxy and JUST browse the site
• Let the proxy log ALL requests P
• Understand the site
Proxies that detect vulns passively:
• ratproxy
• ZAP Proxy
Efficient manual browsing:
Snap Links Plus http://snaplinks.mozdev.org/
23. Testing for Web Application
Fingerprint (OWASP-IG-004)
Goal: What is that server running?
P
Semi passive banner grab example:
• $ curl -i -A 'Mozilla/5.0 (X11; Linux i686; rv6.0)
Gecko/20100101 Firefox/6.0' -H 'Host: target.com'
https://target.com
…
Server: Apache/2.2.8 (Ubuntu) PHP/5.2.4-2ubuntu5.10
with Suhosin-Patch mod_ssl/2.2.8 OpenSSL/0.9.8g
24. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
P
http://toolbar.netcraft.com - Passive banner grab,etc.
25. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
Search in the headers without touching the site: P
http://www.shodanhq.com/
26. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
P
•CMS
•Widgets
•Libraries
•etc
http://builtwith.com
27. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
P
Do you know what that site is running now?
Let’s look for exploits and vulns
28. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
P
Exploit DB - http://www.exploit-db.com
29. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
P
NVD - http://web.nvd.nist.gov - CVSS Score = High
30. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
P
OSVDB - http://osvdb.org - CVSS Score = High
31. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
P
http://www.securityfocus.com - Better on Google
32. Testing for Web Application
Fingerprint (OWASP-IG-004) cont.
P
http://www.exploitsearch.net - All in one
33. Testing for Application Discovery
(OWASP-IG-005)
P
http://www.robtex.com - Passive DNS Discovery
34. Testing for Application Discovery
(OWASP-IG-005) cont.
P
http://whois.domaintools.com
35. Testing for Application Discovery
(OWASP-IG-005) cont.
P
http://centralops.net or proxychains .. nmap –sT
36. Testing for Application Discovery
(OWASP-IG-005) cont.
P
http://centralops.net
37. Testing for Error Code
(OWASP-IG-006)
Has Google found error messages for you?
P
38. Testing for Error Code
(OWASP-IG-006) cont.
Check errors via Google Cache
P
39. Testing for SSL-TLS
(OWASP-CM-001)
No traffic ..
P
https://www.ssllabs.com/ssldb/analyze.html
40. Testing for SSL-TLS
(OWASP-CM-001) cont.
.. And pretty graphs
P
https://www.ssllabs.com/ssldb/analyze.html
41. Testing for SSL-TLS
(OWASP-CM-001) cont.
Do not forget about Strict-Transport-Security!
P
$ curl -i https://accounts.google.com
HTTP/1.1 302 Moved Temporarily
Content-Type: text/html; charset=UTF-8
Strict-Transport-Security: max-age=2592000;
includeSubDomains
sslstrip chances decrease dramatically:
Only 1st time user visits the site!
42. Application Configuration
Management (OWASP-CM-004)
Just browse the site as normal and ..
look for comments! (lame but works!):
P
<!-- The password is 123 -->
/* TODO: Security hole here .. */
//FIXME: The function below is vulnerable…
43. Testing for Admin Interfaces
(OWASP-CM-007)
• 3rd party stuff on .NET ViewState, headers,..
P
• Telerik.Web.UI?? Google it!
44. Testing for Admin Interfaces
(OWASP-CM-007) cont.
Google for default passwords:
P
47. Testing for HTTP Methods and XST
(OWASP-CM-008)
An OPTIONS request is quite normal:
P
$ curl -i -A 'Mozilla/5.0' -X 'OPTIONS *' –k
https://site.com
HTTP/1.1 200 OK
Date: Tue, 09 Aug 2011 13:38:43 GMT
Server: Apache/2.0.63 (Unix)
Allow: GET,HEAD,POST,OPTIONS,TRACE
Content-Length: 0
Connection: close
Content-Type: text/plain; charset=UTF-8
48. Testing for HTTP Methods and XST
(OWASP-CM-008) cont.
P
http://centralops.net
49. Testing for HTTP Methods and XST
(OWASP-CM-008) cont.
P
http://centralops.net
50. Testing for credentials transport
(OWASP-AT-001)
Is the login page on “http” instead of “https”?
And … look carefully at pop-ups like this:
P
Consider: Firesheep and sslstrip
51. Testing for user enumeration
(OWASP-AT-002) – by design
P
Mario was going to report a bug to Mozilla and found another!
52. Testing for user enumeration
(OWASP-AT-002) – by design
Abuse user/member search functions:
• Search for “” (nothing) or “a”, then “b”, .. P
• Download all the data using 1) + pagination (if
any)
• Merge the results into a CSV-like format
• Import + save as a spreadsheet
• Show the spreadsheet to your customer
53. Testing for Default or Guessable
User Account (OWASP-AT-003)
Analyse the username(s) they gave you to test:
P
• Username based on numbers?
USER12345
• Username based on public info? (i.e. names, surnames,
..)
name.surname
• Default CMS user/pass?
54. Vulnerable Remember Password and
Pwd Reset (OWASP-AT-006)
Is autocomplete set to off?
• Via 1) <form … autocomplete=“off”>
P
• Or Via 2) <input … autocomplete=“off”>
Or not?
<form action="/user/login" method="post">
<input type="password" name="pass" />
55. Vulnerable Remember Password and
Pwd Reset (OWASP-AT-006) cont.
Easy “your grandma can do it” test:
1. Login
2. Logout
P
3. Click the browser Back button twice*
4. Can you login again –without typing the login or
password- by re-sending the login form?
Can the user re-submit the login form via the back
button?
* Until the login form submission
56. Vulnerable Remember Password and
Pwd Reset (OWASP-AT-006) cont.
Also .. Look at the questions / fields in
the password reset form … P
• Does it let you specify your email address?
• Is it based on public info? (name, surname, etc)
• Does it send an email to a potentially dead email
address you can register? (i.e. hotmail.com)
57. Logout and Browser Cache
Management (OWASP-AT-007)
Goal: Is Caching of sensitive info allowed?
P
Easy “your grandma can do it” test (need login):
1. Login
2. Logout
3. Click the browser Back button
4. Do you see logged in content or a this page has
expired error / the login page?
58. Logout and Browser Cache
Management (OWASP-AT-007) cont.
See headers with:
• Commands: curl –i http://target.com P
• Proxy: Burp, ZAP, WebScarab, etc
• Browser Plugins:
https://addons.mozilla.org/en-US/firefox/addon/live-http-headers/
https://addons.mozilla.org/en-US/firefox/addon/firebug/
59. Logout and Browser Cache
Management (OWASP-AT-007) cont.
P
1) Wrong caching HTTP/1.1 headers:
Cache-control: private
Instead of:
Cache-Control: no-cache
60. Logout and Browser Cache
Management (OWASP-AT-007) cont.
2) Wrong caching HTTP/1.0 headers: P
Pragma: private
Expires: <way too far in the future>
Instead of:
Pragma: no-cache
Expires: <past date or illegal value (e.g. 0)
61. Logout and Browser Cache
Management (OWASP-AT-007) cont.
3) No caching headers (= caching allowed, default!) P
HTTP/1.1 200 OK
Date: Tue, 09 Aug 2011 13:38:43 GMT
Server: ….
X-Powered-By: ….
Connection: close
Content-Type: text/html; charset=UTF-8
Instead of (best): $ curl –i https://accounts.google.com...
Cache-control: no-cache, no-store
Pragma: no-cache
Expires: Mon, 01-Jan-1990 00:00:00 GMT
62. Logout and Browser Cache
Management (OWASP-AT-007) cont.
Repeat for Meta tags:
P
4) Wrong HTTP/1.1:
<META HTTP-EQUIV="Cache-Control"
CONTENT=“private">
Instead of:
<META HTTP-EQUIV="Cache-Control" CONTENT="no-
cache">
Etc. (see previous slides)
63. Testing for Captcha
(OWASP-AT-008)
Can be done offline:
• Download image and try to break it P
• Are CAPTCHAs reused?
• Is a hash or token passed? (Good algorithm?
Predictable?)
• Look for vulns on CAPTCHA version:
PWNtcha - captcha decoder - http://caca.zoy.org/wiki/PWNtcha
Captcha Breaker - http://churchturing.org/captcha-dist/
64. Testing for Session Management
Schema (OWASP-SM-001)
Examine cookies for weaknesses offline
P
Base64
MTkyLjE2OC4xMDAuMTpvd2FzcHVzZXI6cGFzc3dv
cmQ6MTU6NTg=
Is
owaspuser:192.168.100.1:
a7656fafe94dae72b1e1487670148412
65. Testing for Session Management
Schema (OWASP-SM-001) cont.
P
http://hackvertor.co.uk/public
66. Testing for Session Management
Schema (OWASP-SM-001) cont.
Lots of decode options, including:
• auto_decode
P
• auto_decode_repeat
• d_base64
• etc.
http://hackvertor.co.uk/public
67. Testing for Session Management
Schema (OWASP-SM-001) cont.
Cookie decoder: F5 BIG-IP P
http://blog.taddong.com/2011/12/cookie-decoder-f5-big-ip.html
68. Testing for cookies attributes
(OWASP-SM-002)
• Secure: not set= session cookie leaked= pwned
• HttpOnly: not set = cookies stealable via JS P
• Domain: set properly
• Path: set to the right /sub-application
• Expires: set reasonably
• 1 session cookie that works is enough ..
69. Testing for Session Fixation
(OWASP-SM-003)
Session ID normally NOT changed by default..
P
Before Login PHPSESSID:
10a966616e8ed63f7a9b741f80e65e3c
+
After Login PHPSESSID:
10a966616e8ed63f7a9b741f80e65e3c
=
Vulnerable
70. Testing for Exposed Session
Variables (OWASP-SM-004)
Session ID:
• In URL P
• In POST
• In HTML
Example from the field:
http://target.com/xxx/xyz.function?session_num=7785
71. Testing for CSRF (OWASP-SM-005)
Look at HTML code:
P
No anti-CSRF token = Vulnerable
Anti-CSRF token = Wait to ACTIVE testing ☺
72. Testing for Bypassing Authorization
Schema (OWASP-AZ-002)
Look at unauthenticated cross-site requests:
P
http://other-site.com/user=3&report=4
Referer: site.com
Change ids in application: !
http://site.com/view_doc=4
74. UI Redressing Protection
i.e. Clickjacking (OWASP Code?)
Look for for UI Redressing protections:
P
• X-Frame-Options (best)
• X-Content-Security-Policy (FF >= 4.0 + Chrome >= 13)
• JavaScript Frame busting (bypassable sometimes)
Example:
$ curl -i https://accounts.google.com
X-Frame-Options: Deny
“Clickjacking for Shells”:
http://www.morningstarsecurity.com/research/clickjacking-wordpress
75. Testing for DOM-based Cross site
scripting (OWASP-DV-003)
Review JavaScript code on the page:
P
<script>
document.write("Site is at: " + document.location.href + ".");
</script>
Sometimes active testing possible in your browser
(no trip to server = not an attack = not logged):
#
http://target.com/... vulnerable_param=xss
http://blog.mindedsecurity.com/2010/09/twitter-domxss-wrong-fix-and-something.html
76. Testing for Cross site flashing
(OWASP-DV-004)
1) Find Flash files:
P
77. Testing for Cross site flashing
(OWASP-DV-004) cont.
2) Find crossdomain.xml
P
78. Testing for Cross site flashing
(OWASP-DV-004) cont.
3) Look at crossdomain.xml:
Example 1:
<cross-domain-policy>
P
<allow-access-from domain="*"/>
</cross-domain-policy>
Example 2:
<cross-domain-policy>
<!-- This domain can accept a MyHeader header from
a SWF file on www.example.com -->
<allow-http-request-headers-from
domain="www.example.com" headers="MyHeader"/>
</cross-domain-policy>
http://en.wikipedia.org/wiki/Same_origin_policy
http://kb2.adobe.com/cps/403/kb403185.html
79. Testing for Cross site flashing
(OWASP-DV-004) cont.
4) Download + decompile Flash files:
$ flare hello.swf P
80. Testing for Cross site flashing
(OWASP-DV-004) cont.
P
http://www.brothersoft.com/hp-swfscan-download-253747.html
http://tinyurl.com/SWFScan-msi
81. Testing for Cross site flashing
(OWASP-DV-004) cont.
Active testing ☺
P
1) Trip to server = need permission !
http://target.com/test.swf?xss=foo&xss2=bar
2) But … your browser is yours:
No trip to server = no permission needed P
#
http://target.com/test.swf ?xss=foo&xss2=bar
Good news: Unlike DOM XSS, the # trick will always work for Flash Files
82. Testing for SQL Injection
(OWASP-DV-005)
Did Google find SQLi for you?
P
83. DoS Failure to Release Resources
(OWASP-DS-007)
1. Browse Site
2.
3.
Time requests
Get top X slowest requests
P
4. Slowest = Best DoS target
84. Testing: WS Information Gathering
(OWASP-WS-001)
Google searches: inurl:wsdl site:example.com
Web service analysis:
P
http://www.example.com/ws/FindIP.asmx?WSDL
Public services search:
http://seekda.com/
http://www.wsindex.org/
http://www.soapclient.com/
85. Testing for WS Replay
(OWASP-WS-007)
Similar to CSRF:
P
Is there an anti-replay token in the request?
86. Testing for file extensions handling
(OWASP-CM-005)
some attack traffic but subtle. File Uploads:
!!
• If upload.php or .asp, .html, .. is allowed by app
• A valid GIF or JPG comment can be a valid PHP
script, etc ..
• Difference from attack to legit can be subtle
• File uploads are POST = often not logged
(Enterprises do, but small businesses normally don’t)
87. Testing for Error Code
(OWASP-IG-006)
• Use var_name[] in PHP:
!
• Make __VIEWSTATE = ‘a’:
[ViewStateException: Invalid viewstate …..
…
) in c:WINDOWSMicrosoft.NETFrameworkv2.0.50727Temporary
ASP.NET Filesroot ….
88. Testing for user enumeration
(OWASP-AT-002)
• Error messages
!
“this user does not exist”
“the website member could not be found”
Etc.
• Time differences
$ time curl https://target.com -d 'user=x&pass=y'
Bad login Example:
Valid User (retrieved from DB): > 1.5 secs
Invalid User (not in DB = faster): < 0.7 secs
89. Testing for Reflected/Stored Cross
site scripting (OWASP-DV-001+2)
Subtle look for signs of output encoding: !
O’Brien O'Brien
O”Brien O"Brien or O%22Brien
Ted..> Ted..> or Ted..%3E
Ted,< Ted,.< or Ted..%3C
Charset, etc.
90. Testing for SQL Injection
(OWASP-DV-005)
SQL errors:
!
• Strings: O’Brien
• IDs: Instead of “1” type “1l” or “1 l”
Math operations: Is the same item displayed?
• target.com/id=2 target.com/id=1%2B1
97. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
You have a mission! !!
• “Shell is only the beginning” – Darkoperator
• Your job is to show impact*
• Web app sec can also involve network sec!
Goal: How much damage could be done?
*within scope restrictions!
98. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
• Web server running as SYSTEM? (default!)
• No need to crack passwords .. !!
99. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
Just type your chosen password ..
!!
100. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
• Steal passwords ..
!!
• Be patient, it’s worth it ..
101. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
Pivot to the other hosts reusing passwords
!!
102. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
PASSIVE Ping Sweep: Unique IPs & MACs from the
ARP table of all popped boxes via winenum
P
103. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
PASSIVE Local “Port scanning” from winenum
P
104. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
Don’t forget about IPv6 & UDP ☺
P
105. Testing for Application Discovery
(OWASP-IG-005) @post-exploitation
PASSIVE Remote “Port scanning” from winenum
via active connections P
106. Pen tester Conclusion
• No permission != cannot start
• A lot of work can be done in advance
This work in advance helps with:
• Increased efficiency
• Deal better with tight deadlines
• Better pre-engagement
• Better test quality
• Best chance to get in
Bottom line: Do it
107. Business Conclusion
• Web app security > Input validation
• We see no traffic != we are not targeted
• No IDS alerts != we are safe
• Your site can be tested without you noticing
• Test your security before others do
108. Special thanks to
• OWASP Testing Guide contributors
• Krzysztof Kotowicz
• Marcus Niemietz
• Mario Heiderich
• Michele Orru
• Sandro Gauci
109. Q&A
Abraham Aranguren
@7a_
[email protected]
http://7-a.org
Q - owtf! This is a lot of work
A - I know, check out: http://owtf.org