Bust a cap in a web app with OWASP ZAP



Similar documents
Security Testing for Developers using OWASP ZAP

AtlSecCon 2012, 01 March Intru-Shun.ca Inc.

(WAPT) Web Application Penetration Testing

Recon and Mapping Tools and Exploitation Tools in SamuraiWTF Report section Nick Robbins

Conducting Web Application Pentests. From Scoping to Report For Education Purposes Only

Using Free Tools To Test Web Application Security

Aiming at Higher Network Security Levels Through Extensive PENETRATION TESTING. Anestis Bechtsoudis. abechtsoudis (at) ieee.

Learn Ethical Hacking, Become a Pentester

Detecting and Defending Against Security Vulnerabilities for Web 2.0 Applications

The purpose of this report is to educate our prospective clients about capabilities of Hackers Locked.

Penetration Testing in Romania

ABC LTD EXTERNAL WEBSITE AND INFRASTRUCTURE IT HEALTH CHECK (ITHC) / PENETRATION TEST

PTSv2 in pills: The Best First for Beginners who want to become Penetration Testers. Self-paced, online, flexible access

How To Protect Your Data From Attack

Vinny Hoxha Vinny Hoxha 12/08/2009

Web Application Penetration Testing

Cloud Application Security Assessment, Guerrilla Style

Vulnerability Assessment and Penetration Testing

Security Testing. Vulnerability Assessment vs Penetration Testing. Gabriel Mihai Tanase, Director KPMG Romania. 29 October 2014

Web Application Vulnerability Testing with Nessus

EXTRA. Vulnerability scanners are indispensable both VULNERABILITY SCANNER

Ethical Hacking as a Professional Penetration Testing Technique

Penetration Testing. Types Black Box. Methods Automated Manual Hybrid. oless productive, more difficult White Box

Pwning Intranets with HTML5

June 2014 WMLUG Meeting Kali Linux

Web Application Security

How to break in. Tecniche avanzate di pen testing in ambito Web Application, Internal Network and Social Engineering

Penetration Testing with Kali Linux

Application Security Testing

Guidelines for Web applications protection with dedicated Web Application Firewall

Security Certifications. Presentatie SecCert 101 Jordy Kersten MSc., ISC2 Ass., CEH, OSCP

Evaluation of Penetration Testing Software. Research

Pentesting With Burp Suite Taking the web back from automated scanners

Pentests more than just using the proper tools

Secure Web Development Teaching Modules 1. Security Testing. 1.1 Security Practices for Software Verification

Pentests more than just using the proper tools

Automated Penetration Testing with the Metasploit Framework. NEO Information Security Forum March 19, 2008

Excellence Doesn t Need a Certificate. Be an. Believe in You AMIGOSEC Consulting Private Limited

Real World Web Service Testing For Web Hackers

Web Application Vulnerability Scanning. VITA Commonwealth Security & Risk Management. April 8, 2016

ETHICAL HACKING APPLICATIO WIRELESS110 00NETWORK APPLICATION MOBILE MOBILE0001

Ciklum Solutions Quality Assurance Solutions Unit Security QA Services reference

Using Sprajax to Test AJAX. OWASP AppSec Seattle Oct The OWASP Foundation

STABLE & SECURE BANK lab writeup. Page 1 of 21

QualysGuard WAS. Getting Started Guide Version 4.1. April 24, 2015

Information Security. Training

SENSITIVE AUSTRALIAN SPORTS COMMISSION ATHLETE MANAGEMENT SYSTEM (AMS) SMARTBASE SECURITY TEST PLAN. Final. Version 1.0

HackMiami Web Application Scanner 2013 PwnOff

Vulnerability analysis

Kerem Kocaer 2010/04/14

Security and Vulnerability Testing How critical it is?

Using Nessus In Web Application Vulnerability Assessments

SaaS-Based Employee Benefits Enrollment System

How To Burp David Brown

How To Protect A Web Application From Attack From A Trusted Environment

QualysGuard WAS. Getting Started Guide Version 3.3. March 21, 2014

Arrow ECS University 2015 Radware Hybrid Cloud WAF Service. 9 Ottobre 2015

How to hack a website with Metasploit

Professional Penetration Testing Techniques and Vulnerability Assessment ...

THE SMARTEST WAY TO PROTECT WEBSITES AND WEB APPS FROM ATTACKS

Mingyu Web Application Firewall (DAS- WAF) All transparent deployment for Web application gateway

WEB APPLICATION HACKING. Part 2: Tools of the Trade (and how to use them)

ITEC441- IS Security. Chapter 15 Performing a Penetration Test

Automating Security Testing. Mark Fallon Senior Release Manager Oracle

Web Application Threats and Vulnerabilities Web Server Hacking and Web Application Vulnerability

Application Code Development Standards

ASL IT SECURITY BEGINNERS WEB HACKING AND EXPLOITATION

METHODS TO TEST WEB APPLICATION SCANNERS

The Top Web Application Attacks: Are you vulnerable?

Security Tools - Hands On

Introduction:... 1 Security in SDLC:... 2 Penetration Testing Methodology: Case Study... 3

Armitage. Part 1. Author : r45c4l Mail : infosecpirate@gmail.com.

State of Web Application Security. Ralph Durkee Durkee Consulting, Inc. Rochester ISSA & OWASP Chapters rd@rd1.net

Bridging the Gap - Security and Software Testing. Roberto Suggi Liverani ANZTB Test Conference - March 2011

Bank Hacking Live! Ofer Maor CTO, Hacktics Ltd. ATC-4, 12 Jun 2006, 4:30PM

HackPra. Burp Pro: Real-life tips & tricks

Defending your Web Applications from Attack: Presenter: Damira Pon, UAlbany. NYS Forum Web & Accessibility Workgroup Talk. NYS Forum Training Room

List of Scanner Features (3 of 3)

Web application testing

INTRODUCTION: PENETRATION TEST A BUSINESS PERSPECTIVE:

Web Application Security. Radovan Gibala Senior Field Systems Engineer F5 Networks

PENETRATION TEST & SECURITY STANDARDS

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

Penetration Testing Workshop

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

OWASP Top Ten Tools and Tactics

Sample Report. Security Test Plan. Prepared by Security Innovation

Detecting and Exploiting XSS with Xenotix XSS Exploit Framework

With so many web applications, universities have a huge attack surface often without the IT security budgets or influence to back it up.

Newsletter - September T o o l s W a t c h T e a m NJ OUCHN & MJ SOLER

Adobe Systems Incorporated

STOPPING LAYER 7 ATTACKS with F5 ASM. Sven Müller Security Solution Architect


BASELINE SECURITY TEST PLAN FOR EDUCATIONAL WEB AND MOBILE APPLICATIONS

The Security Development Life Cycle

Lecture 11 Web Application Security (part 1)

PKF Avant Edge. Penetration Testing. Stevie Heong CISSP, CISA, CISM, CGEIT, CCNP

Bug Report. Date: March 19, 2011 Reporter: Chris Jarabek

Security-as-a-Service (Sec-aaS) Framework. Service Introduction

Security Training-as-a-Service (STr-aaS) Service Details & Features

Transcription:

The OWASP Foundation http://www.owasp.org Bust a cap in a web app with OWASP ZAP Adrien de Beaupré GSEC, GCIH, GPEN, GWAPT, GCIA, GXPN ZAP Evangelist Intru-Shun.ca Inc. SANS Instructor, Penetration Tester, and Consultant Adapted from slides written by Simon Bennetts (psiinon) Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.

The OWASP Foundation http://www.owasp.org About me 32+, 22+, 14+ years Contributor to OSSTMM 3 Contributor to Hacking Exposed, Linux 3 rd Ed Contributor to SANS Incident Handling Guide Certified SANS Instructor; 503, 504, 542, 560 ZAP, Nikto, Watcher, OSSAMS and other FOSS projects Black belt in Gōjū-ryū Okinawan karate Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. 2013 Intru-Shun.ca Inc.

Why use ZAP? The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.

What is ZAP? An easy to use webapp pentest tool Completely free and open source An OWASP flagship project Ideal for beginners But also used by professionals Ideal for devs, esp. for automated security tests Becoming a framework for advanced testing Included in all major security distributions Not a silver bullet!

ZAP Principles Free, Open source Involvement actively encouraged Cross platform Easy to use Easy to install Internationalized Fully documented Work well with other tools Reuse well regarded components

Statistics V 2.3.1 released in May 2014 V 2.2.2 released in Sept 2013 V 2.1.0 downloaded > 25K times Released September 2010, fork of Paros Translated into 20+ languages Over 50 translators Paros code: ~20% ZAP Code: ~80%

Ohloh Statistics Very High Activity The most active OWASP Project 29 active contributors 279 years of effort Source: http://www.ohloh.net/p/zaproxy

The Main Features All the essentials for web application testing Intercepting Proxy Active and Passive Scanners Traditional and Ajax Spiders WebSockets support Forced Browsing (using OWASP DirBuster code) Fuzzing (using fuzzdb & OWASP JBroFuzz) Online Add-ons Marketplace

Some Additional Features Auto tagging Port scanner Script Console Report generation Smart card support Contexts and scope Session management Invoke external apps Dynamic SSL Certificates

More new stuff New add-ons: Technology detection using Wappalyzer HTTPS Info New / updated Scan rules: Command injection Code injection Xpath injection SQL injection (inc a port of SQLMap core)

Even more new stuff New active scan targets and formats HTTP headers + Cookies Multipart Forms XML JSON Google Web Toolkit OData

New features and improvements: OWTF - Zest support and ZAP integration Advanced access control testing and user access comparison Advanced Fuzzing SOAP web service scanning

OWTF - Zest support and ZAP integration This project will improve integration between the OWTF and external tools such as ZAP. This will be accomplished by adding the features such as Sending HTTP requests/zest scripts from OWTF to third party tools. Zest scripts will provide an automated mechanism to replicate exploitation of security vulnerabilities in a format that facilitates information exchange between external tools which can reproduce the same vulnerabilities in their own environment. Deep Shah

Advanced access control testing and user access comparison OWASP ZAP already has the capability to allow users to configure authentication methods, session management methods and Users for a web-application in order to automate the authentication/reauthentication process during scans. This project aims to enhance ZAP s capabilities by adding a set of access control testing features and tools. Cosmin Stefan

Advanced Fuzzing Throughout this project the fuzzing tool of the OWASP ZAP Attack Proxy is going to be reworked to implement several features that have been requested by users. This involves the completion and clean up of the existing packages as well as the implementation of several new ones on top of that. Sebastian Schulze

SOAP web service scanning The purpose of this project is to implement vulnerability scanning functionality for SOAP Web Services into the OWASP ZAP tool, since its current capabilities are very limited for this tasks. Alberto 1

Scripting Previously just supported 'run now' scripts Scripting is now embedded into ZAP Different types of scripts Stand alone As now Targeted Specify URLs to run against Active Run in Active scanner Passive Run in Passive scanner Proxy Run 'inline'

Zest - Overview An experimental scripting language Developed by Mozilla Security Team Free and open source (of course) Format: JSON designed to be represented visually in security tools Tool independent can be used in open and closed, free or commercial software Is included by default in ZAP from 2.2.0 Will replace filters Alessandro's project

Zest Use cases Reporting vulnerabilities to companies Reporting vulnerabilities to developers Defining tool independent active and passive scan rules Deep integration with security tools

How can you use ZAP? Point and shoot the Quick Start tab Proxying via ZAP, and then scanning Manual pentesting Automated security regression tests (headless) As a debugger As part of a larger security program

Methodology Logistics and Planning Open Source Information Gathering Reconnaissance Identification / Enumeration / Mapping Research Vulnerability Identification / Discovery Validation / Exploitation Reporting 2013 Intru-Shun.ca Inc.

Penetration Testing Requires methodology AND creativity. Requires performing a vulnerability assessment correctly first. Finding alternate means to access functionality or data. Finding alternate functionality. Should be goal oriented. There is no such thing as cheating in a pentest. 2013 Intru-Shun.ca Inc.

Identification / Enumeration / Mapping Purpose: Gaining an understanding of the application and its underlying components / infrastructure / technologies. Inputs: systems and applications known to be live/available. Outputs: Application map, technology fingerprints. Tools: Nmap, Nessus, ZAP, Burp, diagramming tool... 2013 Intru-Shun.ca Inc.

Vulnerability Identification / Discovery Purpose: identify known or previously unknown vulnerabilities in the identified technologies / application. Inputs: IP addresses, ports, services, applications. Outputs: listing of potential vulnerabilities. Tools: interception proxy and scanners such as Skipfish, Burp, W3AF, ZAP 2013 Intru-Shun.ca Inc.

Validation / Exploitation Purpose: assign a confidence value and validate potential vulnerabilities. Have FUN!! Inputs: listing of all potential vulnerabilities. Outputs: listing of validated vulnerabilities and confidence rating values. Tools: penetration testing (Metasploit, Core Impact, Canvas ), manual validation, ZAP, Burp... 2013 Intru-Shun.ca Inc.

Pillaging. Exploitation! Identification of previously unknown vulnerabilities through fuzzing. Post exploitation and pivoting. Iterative process, returning to mapping, discovery, exploitation... The best hack is just logging in... Tools: brain power 2013 Intru-Shun.ca Inc.

Laziness. Why Automate? Consistent results over time. Allows for scheduling and trending. Embed into the dev/build process Streamlined and more efficient. Engineering a process that can be run and maintained by an operational group. Allows the test team to concentrate on the areas that are not automated. 2013 Intru-Shun.ca Inc.

Workflow Methodology is broken down into modules. Output from one is the input to the next. Unfortunately most tools do not follow the methodology flow precisely, or may not allow for data extraction / sharing / integration between modules. Which means that either we must run each tool multiple times with different configurations, or different tools for each module. 2013 Intru-Shun.ca Inc.

Demo Time 2

Conclusion ZAP is changing rapidly New features are being introduced which exceed the capabilities of other tools We're implementing functionality so that it can be reused in other tools It s a community based tool get involved! We want feedback - fill in the Questionnaire! (linked off ZAP homepage) Use ZAP to bust a cap in your web apps!

Questions? https://www.owasp.org/index.php/zap

THANK YOU! ADRIEN@INTRU-SHUN.CA TWITTER @ADRIENDB 613 797-3912