ZAP Innovations. OWASP Zed Attack Proxy. Simon Bennetts. OWASP AppSec EU Hamburg The OWASP Foundation

Similar documents
N different strategies to automate OWASP ZAP

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved.

Automated Security Scanning in Payment Industry

Being Mean To Your Code: Integrating Security Tools into Your DevOps Pipeline

A Samurai-WTF intro to the Zed Attack Proxy

Web Application Penetration Testing

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar

OWASP Romania Chapter

Driving OWASP ZAP with Selenium

Certified Secure Web Application Engineer

CIS 700/002 : Special Topics : OWASP ZED (ZAP)

Testing from the Cloud: Is the sky falling?

Testing from the Cloud: Is the sky falling?

Solutions Business Manager Web Application Security Assessment

Penetration Testing. James Walden Northern Kentucky University

Content Security Policy

Notes From The field

CSWAE Certified Secure Web Application Engineer

OWASP Broken Web Application Project. When Bad Web Apps are Good

IronWASP (Iron Web application Advanced Security testing Platform)

XCOLD Information Leak

NoScript, CSP and ABE: When The Browser Is Not Your Enemy

Client 2. Authentication 5

Information Security Keeping Up With DevOps

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters

ArcGIS Enterprise Security: An Introduction. Randall Williams Esri PSIRT

Web Application Security. Kitisak Jirawannakool Electronics Government Agency (Public Organization)

Using the vrealize Orchestrator Operations Client. vrealize Orchestrator 7.5

Surrogate Dependencies (in

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1

MBFuzzer - MITM Fuzzing for Mobile Applications

Human vs Artificial intelligence Battle of Trust

GOING WHERE NO WAFS HAVE GONE BEFORE

System requirements for Qlik Sense. Qlik Sense June 2018 Copyright QlikTech International AB. All rights reserved.

OWASP ESAPI SwingSet. OWASP 26 April Fabio Cerullo Ireland Chapter Leader Global Education Committee

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Security Testing. John Slankas

OSSW ICOSST 2009, Al-Khawarizmi Institute of Computer Science University of Engineering and Technology, Lahore

Injectable Exploits. New Tools for Pwning Web Apps and Browsers

DefectDojo. The Good, the Bad and the Ugly. OWASP Stammtisch Hamburg Tilmann Haak Manuel Schneider

Application. Security. on line training. Academy. by Appsec Labs

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application

Live Guide Co-browsing

LiveEngage Messaging Platform: Security Overview Document Version: 2.0 July 2017

Security DevOps. Automation von Security-Checks in der Build-Kette. Christian

Creating an AppSec Pipeline with containers in a week. How we failed and succeeded Jeroen Willemsen OWASP benelux days

Web Application Security. OWASP 11 th August, The OWASP Foundation Basic SQL injection Basic Click Jacking

Automated Web Foo or FUD? OWASP Day. The OWASP Foundation David Kierznowski IT Security Analyst

Exam Questions C

Course 20486B: Developing ASP.NET MVC 4 Web Applications

WAPT in pills: Self-paced, online, flexible access interactive slides. 4+ hours of video materials

Developing ASP.NET MVC 4 Web Applications

Moving Targets: Assessing the Security of Mobile Devices. March 3 rd, 2016 Kevin Johnson, CEO Secure Ideas

System requirements for Qlik Sense. Qlik Sense September 2018 Copyright QlikTech International AB. All rights reserved.

McAfee Web Gateway Administration

Using vrealize Operations Tenant App as a Service Provider

ASP.NET MVC Training

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Pulse Secure Client for Chrome OS

IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 02, 2015 ISSN (online):

Robots with Pentest Recipes:

دوره تست نفوذ. Ver.1.2 شما میتوانید آنلاین در این دوره ثبت نام بلافاصله از آن استفاده کنید. Information Gathering. Bash scripting

CA SiteMinder. Federation Manager Guide: Legacy Federation. r12.5

Luckily, our enterprise had most of the back-end (services, middleware, business logic) already.

Introduction... 5 Configuring Single Sign-On... 7 Prerequisites for Configuring Single Sign-On... 7 Installing Oracle HTTP Server...

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

COURSE 20486B: DEVELOPING ASP.NET MVC 4 WEB APPLICATIONS

HPE Security Fortify Software

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

20486: Developing ASP.NET MVC 4 Web Applications (5 Days)

Lab 5: Web Attacks using Burp Suite

Open XML Gateway User Guide. CORISECIO GmbH - Uhlandstr Darmstadt - Germany -

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

IEEE Sec Dev Conference

Sicherheit beim Build

Developing ASP.NET MVC 4 Web Applications

Web Applications & APIs

CA SiteMinder Federation

Manipulating Web Application Interfaces a New Approach to Input Validation Testing. AppSec DC Nov 13, The OWASP Foundation

The course also includes an overview of some of the most popular frameworks that you will most likely encounter in your real work environments.

ArcGIS Enterprise Security: Advanced. Gregory Ponto & Jeff Smith

RiskSense Attack Surface Validation for Web Applications

McAfee Web Gateway Administration Intel Security Education Services Administration Course Training

Liferay Security Features Overview. How Liferay Approaches Security

Version Release Date: September 5, Release Client Version: Release Overview 7 Resolved Issues 8 Known Issues 8

TIBCO Cloud Integration Security Overview

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

Unit 4 The Web. Computer Concepts Unit Contents. 4 Web Overview. 4 Section A: Web Basics. 4 Evolution

Secure DevOps: A Puma s Tail

DESIGN AND IMPLEMENTATION OF SAGE DISPLAY CONTROLLER PROJECT

Extend EBS Using Applications Express

Adobe Marketing Cloud Bloodhound for Mac 3.0

ArcGIS Enterprise Security. Gregory Ponto & Jeff Smith

Installing and Configuring VMware Identity Manager Connector (Windows) OCT 2018 VMware Identity Manager VMware Identity Manager 3.

CATEGORY WEB FANTASTIC TALES OF CAPTURE-THE-FLAG (CTF) CHALLENGES PAST OWASP TORONTO MAY 25, 2017

LANDesk Management Gateway. Users Guide to Using the Management Gateway 4.2 and prior versions

Programming Fundamentals of Web Applications

A D V I S O R Y S E R V I C E S. Web Application Assessment

Access Manager 3.2 Service Pack 2 IR1 resolves several previous issues.

Transcription:

OWASP AppSec EU Hamburg 2013 The OWASP Foundation http://www.owasp.org ZAP Innovations OWASP Zed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.

What is ZAP? An easy to use webapp pentest tool Completely free and open source An OWASP flagship project Ideal for beginners But also used by professionals Ideal for devs, esp. for automated security tests Becoming a framework for advanced testing Not a silver bullet! 2

ZAP Principles Free, Open source Involvement actively encouraged Cross platform Easy to use Easy to install Internationalized Fully documented Work well with other tools Reuse well regarded components 3

Statistics Released September 2010, fork of Paros V 2.1.0 released in April 2013 V 2.1.0 downloaded > 20K times V 2.2.0 coming very soon! 16 active contributors (Ohloh) 120 Person years (Ohloh) Translated into 19 languages Mostly used by Professional Pentesters? Paros code: ~30% ZAP Code: ~70% 4

User Questionnaire Released September 2010, fork of Paros V 2.1.0 downloaded > 20K times 16 active contributors (Ohloh) 120 Person years (Ohloh) Translated into 19 languages Mostly used by Professional Pentesters? Paros code: ~30% ZAP Code: ~70% 5

The Main Features All the essentials for web application testing Intercepting Proxy Active and Passive Scanners Traditional and Ajax Spiders WebSockets support Forced Browsing (using OWASP DirBuster code) Fuzzing (using fuzzdb & OWASP JBroFuzz) Online Add-ons Marketplace 6

Some Additional Features Auto tagging Port scanner Script Console Report generation Smart card support Contexts and scope Session management Invoke external apps Dynamic SSL Certificates 7

How can you use ZAP? Point and shoot the Quick Start tab Proxying via ZAP, and then scanning Manual pentesting Automated security regression tests 8

ZAP Innovations

New Spider plus Session awareness Cosmin Stefan Ajax Spider via Crawljax Guifre Ruiz WebSockets support Robert Kock All in current release (2.1.0)

Enhanced HTTP Session Handling Cosmin Stefan SAML 2.0 Pulasthi Mahawithana Advanced Reporting using BIRT Rauf Butt CMS Scanner Abdelhadi Azouni Dynamically Configurable Actions Alessandro Secco

Enhanced Sessions Student: Cosmin Stefan Studying for MSc at University of Denmark Mentor: Guifre Ruiz (GSoC student 2012) Project: Plugable, fully integrated session and authentication, (semi) automation of access control testing, a platform to build on Status: Finalizing standardized session and authentication handling across ZAP

Enhanced Sessions

Enhanced Sessions

SAML 2.0 Student: Pulasthi Mahawithana Studying at University of Moratuwa, Sri Lanka Mentors: Prasad Shenoy, Kevin Wall Project: Detect, decode and fuzz SAML messages, simulate XSW attacks Status: Replay and attack SAML requests

SAML 2.0

Advanced Reporting Student: Rauf Butt Mentors: Johanna Curiel Project: Flexible, plugable and highly configurable BIRT generated reports Status: Prototype add-on available, generates PDFs inc charts

Advanced Reporting

CMS Scanner Student: Abdelhadi Azouni Mentors: Mennouchi Islam Azedine Project: Fingerprint CMS software and versions, enumerate vulnerabilities in core, plugins or templates Status: Alpha fingerprinting extension available now

CMS Scanner

Dynamic actions Student: Alessandro Secco, studying at University Padua, Italy Mentors: Simon Bennetts Project: Provide a very simple and flexible way to extend ZAP, replace old Paros Filters Status: <to be covered later;) >

New for 2.2.0 demo time... 22

Plug-n-Hack Allow browsers and security tools to integrate more easily Allows security tools to expose functionality to browsers Proposed standard Developed by Mozilla Security Team Browser and security tool independent

Plug-n-Hack Next phase: allow browsers to expose functionality to security tools Allow tools to define a UI to browser Tools signed up: Firefox v 24.0 (via an add-on) ZAP 2.2.0 (ditto) Minion Burp Suite More to come...

Script Console Current add-on just supports 'run now' scripts In 2.2.0 it will be embedded into ZAP. Different types of scripts Stand alone As now Targeted Specify URLs to run against Active Run in Active scanner Passive Run in Passive scanner Proxy Library Run 'inline' Use in other scripts

Zest - overview An experimental scripting language Developed by Mozilla Security Team Free and open source (of course) Format: JSON designed to be represented visually in security tools Tool independent can be used in open and closed, free or commercial software Will be included by default in ZAP 2.2.0 Will replace filters Alessandro's project

Zest - statements HTTP(S) Requests Assertions Conditionals Assignments Actions Loops More to come

Zest use cases Reporting vulnerabilities to companies Reporting vulnerabilities to developers Defining tool independent active and passive scan rules Deep integration with security tools

Zest - runtime Needs a runtime Java runtime: reference implementation, used by ZAP, but ZAP independent Runtimes also being developed: Javascript Python Want to implement another one? We'll help you :)

Conclusion ZAP is changing rapidly New features are being introduced which will exceed the capabilities of other tools We're implementing functionality so that it can be reused in other tools Its a community based tool get involved! We want feedback - fill in the Questionnaire! (linked of ZAP homepage)

Questions? http://www.owasp.org/index.php/zap