Web Application Security. OWASP 11 th August, The OWASP Foundation Basic SQL injection Basic Click Jacking

Similar documents
Tiger Scheme SST Standards Web Applications

Web Security, Summer Term 2012

Web Application Penetration Testing

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

Application security : going quicker

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

A D V I S O R Y S E R V I C E S. Web Application Assessment

PRACTICAL WEB DEFENSE VERSION 1

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Certified Secure Web Application Engineer

Hacker Attacks on the Horizon: Web 2.0 Attack Vectors

CSWAE Certified Secure Web Application Engineer

Bank Infrastructure - Video - 1

Solutions Business Manager Web Application Security Assessment

IEEE Sec Dev Conference

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

RiskSense Attack Surface Validation for Web Applications

Andrew van der Stock OWASP Foundation

Human vs Artificial intelligence Battle of Trust

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Sichere Software vom Java-Entwickler

epldt Web Builder Security March 2017

WAPT in pills: Self-paced, online, flexible access interactive slides. 4+ hours of video materials

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Hacking by Numbers OWASP. The OWASP Foundation

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Order Central Requirements 08/04/2009

Curso: Ethical Hacking and Countermeasures

COMP9321 Web Application Engineering

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Developing Secure Applications with OWASP OWASP. The OWASP Foundation Martin Knobloch

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application

Welcome to the OWASP TOP 10

WEB APPLICATION PENETRATION TESTING VERSION 2

Penetration Testing. James Walden Northern Kentucky University

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH

GOING WHERE NO WAFS HAVE GONE BEFORE

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

Web Application Whitepaper

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

Certified Secure Web Application Security Test Checklist

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

WAPTv2 at a glance: Self-paced, online, flexible access interactive slides and 5+ hours of video material. Downloadable material

HP 2012 Cyber Security Risk Report Overview

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Course 834 EC-Council Certified Secure Programmer Java (ECSP)

McAfee Certified Assessment Specialist Network

Introduction to Ethical Hacking

Advanced Web Technology 10) XSS, CSRF and SQL Injection

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Web Application Attacks

Copyright

Secure Coding, some simple steps help. OWASP EU Tour 2013

1 About Web Security. What is application security? So what can happen? see [?]

Web Application Security. Philippe Bogaerts

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Taking White Hats to the Laundry: How to Strengthen Testing in Common Criteria

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Application vulnerabilities and defences

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

COMP9321 Web Application Engineering

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Protect your apps and your customers against application layer attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Mavituna Security Ltd. Finance House, 522A Uxbridge Rd. Pinner. HA5 3PU / UK

DreamFactory Security Guide

s642 web security computer security adam everspaugh

How to Configure Authentication and Access Control (AAA)

Securing Apache Tomcat. AppSec DC November The OWASP Foundation

Domino Web Server Security

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Web Security. Thierry Sans

OWASP March 19, The OWASP Foundation Secure By Design

CIS 700/002 : Special Topics : OWASP ZED (ZAP)

SECURE CODING ESSENTIALS

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Certified Vulnerability Assessor

ECCouncil Certified Ethical Hacker. Download Full Version :

DenyAll Protect. accelerating. Web Application & Services Firewalls. your applications. DenyAll Protect

Surrogate Dependencies (in

CHCSS. Certified Hands-on Cyber Security Specialist (510)

Penetration Testing with Kali Linux

CS 356 Operating System Security. Fall 2013

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Ethical Hacking and Prevention

Chapter 2. Switch Concepts and Configuration. Part II

Hackveda Training - Ethical Hacking, Networking & Security

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

Transcription:

Web Application Security Basic SQL injection Basic Click Jacking OWASP 11 th August, 2012 Vinod Senthil T Director infysec vinod@infysec.com 044-42611142/43 Copyright The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation http://www.owasp.org

$whoami Vinod T Senthil - Information security consultant/researcher for infysec. By Qualification he is a Computer Science engineer, MBA in IT along with a Diploma in Cyber crime. Also posses some certifications such as SANS Certified Intrusion Analyst GCIA Certified Ethical Hacker (CEH) Certified Hacker Forensics Investigator (CHFI) Checkpoint Certified Security Administrator (CCSA) Oracle Certified Associate (OCA) Microsoft Certified Professional (MCP) IT Infrastructure Library (ITIL V3) Cisco Certified Network Administrator (CCNA) OWASP 2

What is the Worlds MOST Secured System? The worlds most secured system is a system, That is dug 10ooo miles underground, and surrounded by 10ooo volts of electrified fences and filled with toxic nitrous gas on all sides, with a bunch of trained army men, and still it stays to be one of the most vulnerable piece of a code. OWASP 3

Little of History OWASP 4

OWASP 5

OWASP 6

OWASP 7

OWASP 8

OWASP 9

OWASP 10

OWASP 11

OWASP 12

OWASP 13

OWASP 14

OWASP 15

OWASP 16

OWASP 17

OWASP 18

Attacks shifted its focus from Outer layers to Inner layers of the OSI Model OWASP 19

OWASP 20

Famous Last Words "I think there is a world market for maybe five computers. --Thomas Watson, 1943 (President of IBM) "640K RAM ought to be enough for anybody for life time --Bill Gates, 1981 (Founder of M$) "32 bits should be enough address space for Internet --VintCerf, 1977 (Father of internet) OWASP 21

Top 10 ATTACKS Be Happy for being a elite crowd, why? OWASP 22

Top 10 attacks (Injection stays at top) OWASP 23

Typical Web Application Setup Web Client HTTP request (cleartext or SSL) Firewall Web Server Web app Web app Web app Web app SQL Database DB DB HTTP reply (HTML, Javascript, VBscript, etc) Apache IIS Netscape etc Plugins: Perl C/C++ JSP, etc Database connection: ADO, ODBC, etc. OWASP 24

OWASP 25

How it works? Example : OWASP 26

How it works? Example : OWASP 27

How it works? Example : OWASP 28

Examining AND STATEMENT (I love TRISHA) AND (I LOVE JENILIA) = TRUE (I love SANTHANAM) AND (I love JENILIA) = FALSE OR STATEMENT (I love TRISHA) OR (I LOVE JENILIA) = FALSE (I love SANTHANAM) OR (I love JENILIA) = TRUE OWASP 29

Examining OWASP 30

Question? OWASP 31

What is Click Jacking & Tab Nabbing? Want to hear from you OWASP 32

The Cruise-Missile Structure http: // 10.0.0.1 / catalogue / display.asp? pg = 1 & product = 7 Web Server Web app Web app Web app Web app DB DB OWASP 33

Intro ERROR Based SQL injection Blind SQL Injection LDAP injection XML Path Injection OWASP 34

Other vectors than Top 10 Popular Tests Incubated vulnerability - Incubated vulnerability Testing for HTTP Splitting/Smuggling - HTTP Splitting, Smuggling SSI Injection - SSI Injection XPath Injection - XPath Injection IMAP/SMTP Injection - IMAP/SMTP Injection Code Injection - Code Injection OS Commanding - OS Commanding Buffer overflow - Buffer overflow Incubated vulnerability - Incubated vulnerability Testing for HTTP Splitting/Smuggling - HTTP Splitting, Smuggling Testing for File Extensions Handling - File extensions handling Old, backup and unreferenced files - Old, backup and unreferenced files Infrastructure and Application Admin Interfaces - Access to Admin interfaces Testing for HTTP Methods and XST Credentials transport over an encrypted channel Testing for user enumeration - User enumeration Testing for Guessable (Dictionary) User Account Brute Force Testing - Credentials Brute forcing Testing for bypassing authentication schema Testing for SQL Wildcard Attacks - SQL Wildcard vulnerability Locking Customer Accounts - Locking Customer Accounts Testing for DoS Buffer Overflows - Buffer Overflows User Specified Object Allocation - User Specified Object Allocation User Input as a Loop Counter - User Input as a Loop Counter Writing User Provided Data to Disk - Writing User Provided Data to Disk Failure to Release Resources - Failure to Release Resources Storing too Much Data in Session - Storing too Much Data in Session WS Information Gathering - N.A. Testing WSDL - WSDL Weakness XML Structural Testing - Weak XML Structure XML content-level Testing - XML content-level HTTP GET parameters/rest Testing - WS HTTP GET parameters/rest Naughty SOAP attachments - WS Naughty SOAP attachments Replay Testing - WS Replay Testing AJAX Vulnerabilities - N.A. AJAX Testing - AJAX weakness Testing for Reflected Cross Site Scripting - Reflected XSS Testing for Stored Cross Site Scripting - Stored XSS OWASP 35

Other vectors than Top 10 Popular Tests Testing for vulnerable remember password and pwd reset Testing for Logout and Browser Cache Management Testing for CAPTCHA - Weak Captcha implementation Testing Multiple Factors Authentication Testing for Race Conditions - Race Conditions vulnerability Testing for Session Management Schema Testing for Cookies attributes Testing for Session Fixation Testing for Exposed Session Variables Testing for CSRF Testing for Path Traversal Testing for bypassing authorization schema Testing for Privilege Escalation - Privilege Escalation Testing for Business Logic - Bypassable business logic Testing for Reflected Cross Site Scripting - Reflected XSS Testing for Stored Cross Site Scripting - Stored XSS Testing for DOM based Cross Site Scripting - DOM XSS Testing for Cross Site Flashing - Cross Site Flashing SQL Injection - SQL Injection LDAP Injection - LDAP Injection ORM Injection - ORM Injection Testing for DOM based Cross Site Scripting - DOM XSS Testing for Cross Site Flashing - Cross Site Flashing SQL Injection - SQL Injection LDAP Injection - LDAP Injection ORM Injection - ORM Injection XML Injection - XML Injection SSI Injection - SSI Injection XPath Injection - XPath Injection IMAP/SMTP Injection - IMAP/SMTP Injection Code Injection - Code Injection OS Commanding - OS Commanding Buffer overflow - Buffer overflow Spiders, Robots and Crawlers Search Engine Discovery/Reconnaissance Identify application entry points Testing for Web Application Fingerprint Application Discovery Analysis of Error Codes SSL/TLS Testing DB Listener Testing - DB Listener weak XML Injection - XML Injection OWASP 36

Thank you The Best Part in ones life IS DOING WHAT PEOPLE SAY YOU CANNOT DO - Vino Flow our blog at : http://www.infysec.com/news-and-blog/ vinod@infysec.com http://linkedin.com/in/vino007 OWASP 37