SlideShare a Scribd company logo
1 of 50
Download to read offline
REAL WORLD WEB SERVICE TESTING
       FOR WEB HACKERS

         - DEFCON 19 -
TOM ESTON
 Senior Security Consultant – SecureState
 Web Application / Network Penetration Tester
 Founder of SocialMediaSecurity.com
 Previous security research includes:
       Hacking Social Networks, Privacy Issues and Social
        Media
 Co-Host of Security Justice and Social Media
  Security Podcasts
 Twitter: @agent0x0
JOSHUA “JABRA” ABRAHAM

 Senior Security Consultant / Researcher – Rapid7
 Web Application / Network Penetration Tester

 Founder / Contributor to Open Source projects
       Fierce v2, Nikto, BeEF, Metasploit
   Previous Security Research includes:
       Hacking SAP Business Objects, Browser Privacy
 Codes in Perl!
 Twitter: @Jabra
KEVIN JOHNSON
   Senior Security Consultant – Secure Ideas
   Web Application/Network Penetration Tester
   Founder of various Open Source projects
       SamuraiWTF, Laudanum, WeaponizedFlash, Yokoso!, BASE,
        SecTools
   Author of SANS SEC542, SEC642 and SEC571
       Web Penetration Testing/Advanced Web PenTest/Mobile
        Security
   Senior SANS Instructor and Internet Storm Center
    Handler
   Founder PenTesterScripting.com
   Twitter: @secureideas
AGENDA

 State of the Union for Web Services Testing
 New Web Services threats and risks we need to
  address
 Process Improvements Needed
     Methodology, Testing Techniques
     Tools and Lab Environments for Testing

 DVWS Testing Environment
 Demos!
WHY ATTACK WEB SERVICES?
   Secondary attack vector
   Ability to bypass controls in the
    application
   Many developers don’t
    implement proper security
    controls
   Installed outside the protections
    within the web application
   Assumed that the only client for
    a web service is another
    application
       You know what happens when
        we assume right?
                                     (“The things you own end up owning you”)
RECENT STATISTICS




    Statistics are from Microsoft Tag (2D barcodes…)
WEB SERVICES AND THE OSI LAYERS
   Implemented by adding
    XML into layer 7
    applications (HTTP)
   SOAP
       Simple Object Access
        Protocol
   Think of SOAP like you
    would with SMTP
       It’s a message/envelope
        and you need to get a
        response                  (“I make and produce SOAP”)
DIFFERENCES IN WEB SERVICE STANDARDS

    Some developer departure from XML based SOAP to
     RESTful services like JSON
    REST (Representational State Transfer) use HTTP
     methods (GET, POST, PUT, DELETE)
    RESTful services are lightweight non-complex
    However:
        SOAP based services are complex for a reason!
        Many custom applications use them in enterprise
         applications
    Large services still use SOAP:
        Amazon EC2, PayPal, Microsoft Azure are a few examples
THE WEB SERVICE THREAT MODEL
   Web Services in Transit
     Is data being protected in transit?
     SSL
     What type of authentication is used?
         BASIC   Authentication != Secure
 Web Services Engine
 Web Services Deployment
 Web Services User Code


    * From “Hacking Web Services” by Shreeraj Shah
THE SOAP ENVELOPE AND TRANSPORT
MECHANISM
 Multiple endpoints become a problem
 SSL only protects the data between nodes

 What about the security of the message itself?
WEB SERVICES STATE OF THE UNION
   There are issues with:
     Scoping
     Tools
     Testing Process
     Methodology
     Testing Techniques
     Education
     Testing Environments

   Basically, it’s all broken…   (“Single serving friends…”)
PENETRATION TESTERS DON’T KNOW WHAT TO
DO WITH WEB SERVICES
   How do you scope?
     Do   you ask the right scoping questions?
 Where do you begin?
 How do I test this thing?
     Automated   vs. Manual Testing
     Black vs. Grey vs. White Box Testing
WHY IS THE TESTING METHODOLOGY BROKEN?

   OWASP Web Service Testing Guide v3
     It’s good for web application testing “in general”
     It’s the “gold standard”
     It’s outdated in regards to web service testing
     Missing full coverage based on a complete threat
      model
          Examples:MiTM, Client-side storage, host based
          authentication
       Testing focused on old technology
          Example:   No mention of WCF services, how to test multiple
          protocols
       Most testing uses standard Grey Box techniques, fails
        to address unique web service requirements
CURRENT TOOLS
   They SUCK 
   Mostly commercial tools (for developers, very little
    security focus)
       soapUI, WCF Storm, SOA Cleaner
   Very little automation
       Tester’s time is spent configuring tools and getting them
        running, less hacking!
       Minimal amount of re-usability
   Multiple tools built from the ground up
       Missing features
       Missing functionality (payloads)
       Community support?
CURRENT TOOLS

 What happened to WebScarab?
 WS-Digger? No SSL?

 There are other tools but many are hard to
  configure or just don’t work properly
 SOAP Messages written by-hand
  (THIS REALLY SUCKS!)
WEBSCARAB – WEB SERVICE MODULE
WSDIGGER
WSSCANNER
WHAT ARE WE USING?

   soapUI combined with BurpSuite are the bomb
     Still   could be better
   There are very good BurpSuite Plugins by Ken
    Johnson:
    http://resources.infosecinstitute.com/soap-attack-1/
   Custom built scripts for specific engagements
     Takes    time and billable hours
SCREEN SHOTS OF SOAPUI->BURP
SCREEN SHOTS OF SOAPUI->BURP (2)
SCREEN SHOTS OF SOAPUI->BURP (3)
LACK OF TESTING ENVIRONMENTS

 Great! I have a new tool/script..where can I test
  this?
 Production systems will work….wait, what?

 I’ll just build my own testing environment…wait,
  what?
WHAT ARE WE DOING ABOUT ALL OF THIS?
THE NEW WEB SERVICE TESTING
METHODOLOGY
   OWASP Testing Guide v3 was a great start
   It’s old, outdated and doesn’t address new concerns
   Our research will be included in OWASP Testing Guide v4
   We are aligning the methodology with:
       PTES: Penetration Testing Execution Standard
       PTES provides a standard penetration testing methodology
        framework
       Created with the help from information security practitioners
        from all areas of the industry (Example: Financial Institutions,
        Service Providers, Security Vendors)
       Can be used by all penetration testers and outlines essential
        phases of ANY penetration test
PTES AND WEB SERVICE TESTING
   Pre-Engagement Interactions
       Scoping Questions and Goals
       Assessment type (Black, Grey, White Box)
       Rules of Engagement
   Intelligence Gathering
       Identify WSDLs and Enumerate
       WS-Security Controls
       Authentication Credentials
       Sample SOAP requests
       Identify Web Service Interfaces (GlassFish, Axis2)
   Threat Modeling
       What is most valuable from a business perspective?
       Outline scenarios for realistic attack vectors
PTES AND WEB SERVICE TESTING
   Vulnerability Analysis
        Authentication Testing (Brute Force)
        Transport Layer Testing
        Web Service Interface Management Testing
        Analyze Client Applications (Silverlight)
   Exploitation
        XML Structural, Content-Level Testing
        Use new MSFWEBFUZZ module
        Reply/MiTM Testing
        BPEL Testing
   Post Exploitation
        Got shell?                       * Full Methodology is included in our White Paper!
        Prepare and document
   Reporting
SCOPING A WEB SERVICE PENTEST
   Pre-Engagement Scoping is CRITICAL!
   Not only for pricing but for proper testing
   Questions such as:
       What type of framework being used? (WCF, Apache Axis,
        Zend)
       Type of services (SOAP, REST, WCF)
       What type of data do the web services provide
       Provide all WSDL paths and endpoints
       What type of authentication does the web service use?
       SOAP attachment support?
       Can you provide multiple SOAP requests that show full
        functionality?
   There are MANY more questions. Our White Paper has
    the full list 
WEB SERVICES FINGERPRINTING

   Google Hacking for exposed WSDLs
     filetype:asmx

     filetype:jws

     filetype:wsdl

     Don’t   forget about DISCO/UDDI directories
 Searches for Microsoft Silverlight XAP files
 Shodan search for exposed web service
  management interfaces
GOOGLE SEARCH
THE IMPORTANCE OF WEB SERVICE
MANAGEMENT INTERFACES
                         If these interfaces are exposed an
                          attacker could:
                              Control the system that has the web
                               services deployed
                              Why bother even testing the web services
                               at this point??
                         How about weak, default or reused
                          passwords?
                              In most organizations this is their biggest
                               risk
                              Pass-the-Hash
                         Administration interfaces
                              Axis2 SAP BusinessObjects
   (Tom’s password)           2010 Metasploit module created for this
                              http://spl0it.org/files/talks/basc10/demo
                               .txt
GLASSFISH 101

 Web Application interface for managing web
  application and web services
 Originally built by Sun (later purchased by
  Oracle)
 Similar to Tomcat Manger and Axis2, but
  includes several additional features
 Runs on a unique port: 4848
     Enumeration   easy
GLASSFISH ATTACKS
   Several versions
       Sun Glassfish 2.x
       Sun Application Server 9.x
       Oracle Glassfish 3.x (3.1 is the latest)
   Sun Glassfish 2.x and Sun Application Server 9.x
    Default credentials: admin / adminadmin
» Known authentication bypass: CVE-2011-0807 (released in
  April)
    Affects: Sun Glassfish 2.x, Sun Application Server 9.x and
     Glassfish 3.0
   Oracle GlassFish 3.0 and 3.1 use a default credential:
    (admin / *blank password*)
GLASSFISH ENUMERATION
GLASSFISH 3.X DOCUMENTATION




  Reference: http://download.oracle.com/docs/cd/E18930_01/html/821-2416/ggjxp.html#ablav)
GLASSFISH METASPLOIT DEMO
   Exploit Module
       Thanks to Juan and Sinn3r for helping with the module
   Works on :
       Glassfish 3.1 (commercial and open source)
          Default   credentials (admin / *blank password*
       Glassfish 3.0 (commercial and open source)
          Default   credentials (admin / *blank password*) and auth
          bypass
       Sun Glassfish 2.1
          Default   credentials (admin / adminadmin) and auth bypass
       Sun Application Server 9.1
          Authentication   bypass
EXPANDED ATTACK SURFACES
   Microsoft Silverlight
       Client side application that can use web services
       SOAP or REST
       Can use WCF (Windows Communication Foundation) services
       Attacker can directly interface with the web services…really
        no need for the client
       Security depends on the configuration of the services
   Increased complexity with AJAX and Flash
    implementations
       What if AJAX calls to web services are made in the DOM?
   Multiple web services being used within applications
   Organizations exposing web services for mobile
    applications
NEW WEB SERVICE ATTACKS




    WS-Attacks.org by Andreas Flakenberg
      Catalogsmost (if not all) attacks for modern
       SOAP and BPEL web services
    SOAP requests to web services that provide
     content to the web application
BPEL

   WS-BPEL
     Web  Service Business Process Execution Language
      (BPEL)
     Separates the business process from the
      implementation logic
     Usually a White Box approach is required to
      understand the business logic fully
NEW WEB SERVICE TESTING MODULES FOR
METASPLOIT
 This is only the beginning!
 Two tools released today:
     HTTP request repeater (msfwebrepeat)
     HTTP fuzzer (msfwebfuzz)

   Backend web services libs (alpha version)
     Authentication   support: BASIC/DIGEST and WS-
      Security
     Ability to leverage existing payloads (php/java) thru
      native MSF libs
MSFWEBFUZZ - DEMO
MSFWEBREPEAT - DEMO
MSF WEB SERVICES MODULE - DEMO
DAMN VULNERABLE WEB SERVICES

                    Damn Vulnerable Web
                     Services (DVWS) is a
                     series of vulnerable web
                     services
                    Built within Damn
                     Vulnerable Web
                     Application (DVWA) by
                     Ryan Dewhurst
                    Provides a series of
                     services to test
DVWS FEATURES
 Uses DVWA
  authentication
 High, medium and low
  difficulties
 WSDL available for each
  services
 Reflective and persistent
  vulnerabilities
 Extendable
WS-SQLI

             Allows for the testing of
              SQL injection
             Uses the DVWA database
              to be consistent
             Difficulty levels are used
              for more challenge
WS-COMMANDINJ

                   Command injection
                    allows for system
                    commands delivered via
                    SOAP
                   Filtering based on select
                    DVWA difficulty
                   High level includes blind
                    command injection
WS-XSS_P

              Persistent XSS flaw
              Service publishes
               content to the main web
               application
              Difficult for automated
               testing due to the remote
               display
CONCLUSIONS
   Pay attention to new attack vectors and web service technology
   Developers are ahead of the security community and we need to
    catch up
   Our work is only the beginning. Get involved with OWASP, contribute
    to open source projects (get developers to do the same)

   SVNUPDATE to get the Glassfish exploit

   Link to the white paper:
    http://bit.ly/opzc77

   MSF WS modules/library:
    http://bit.ly/mVfLyd
    DVWS Download:
   http://dvws.secureideas.net

More Related Content

What's hot

Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Jeremiah Grossman
 
Top security threats to Flash/Flex applications and how to avoid them
Top security threats to Flash/Flex applications and how to avoid themTop security threats to Flash/Flex applications and how to avoid them
Top security threats to Flash/Flex applications and how to avoid themElad Elrom
 
www.webre24h.com - An ajax tool for online modeling
www.webre24h.com - An ajax tool for online modelingwww.webre24h.com - An ajax tool for online modeling
www.webre24h.com - An ajax tool for online modelingwebre24h
 
Develop ASP.Net Web Service
Develop ASP.Net Web Service Develop ASP.Net Web Service
Develop ASP.Net Web Service Safaa Farouk
 
Blackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browserBlackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browserShreeraj Shah
 
Basic fundamentals of web application development
Basic fundamentals of web application developmentBasic fundamentals of web application development
Basic fundamentals of web application developmentsofyjohnson18
 
Ethical hacking Chapter 10 - Exploiting Web Servers - Eric Vanderburg
Ethical hacking   Chapter 10 - Exploiting Web Servers - Eric VanderburgEthical hacking   Chapter 10 - Exploiting Web Servers - Eric Vanderburg
Ethical hacking Chapter 10 - Exploiting Web Servers - Eric VanderburgEric Vanderburg
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks Ahmed Sherif
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Ajin Abraham
 
Mobile Application Scan and Testing
Mobile Application Scan and TestingMobile Application Scan and Testing
Mobile Application Scan and TestingBlueinfy Solutions
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Blueinfy Solutions
 
Securty Testing For RESTful Applications
Securty Testing For RESTful ApplicationsSecurty Testing For RESTful Applications
Securty Testing For RESTful ApplicationsSource Conference
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingJim Manico
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeAjin Abraham
 

What's hot (20)

Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008
 
Top security threats to Flash/Flex applications and how to avoid them
Top security threats to Flash/Flex applications and how to avoid themTop security threats to Flash/Flex applications and how to avoid them
Top security threats to Flash/Flex applications and how to avoid them
 
www.webre24h.com - An ajax tool for online modeling
www.webre24h.com - An ajax tool for online modelingwww.webre24h.com - An ajax tool for online modeling
www.webre24h.com - An ajax tool for online modeling
 
Develop ASP.Net Web Service
Develop ASP.Net Web Service Develop ASP.Net Web Service
Develop ASP.Net Web Service
 
Blackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browserBlackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browser
 
Application fuzzing
Application fuzzingApplication fuzzing
Application fuzzing
 
IBM Single Sign-On
IBM Single Sign-OnIBM Single Sign-On
IBM Single Sign-On
 
Is Drupal secure?
Is Drupal secure?Is Drupal secure?
Is Drupal secure?
 
IdP, SAML, OAuth
IdP, SAML, OAuthIdP, SAML, OAuth
IdP, SAML, OAuth
 
Basic fundamentals of web application development
Basic fundamentals of web application developmentBasic fundamentals of web application development
Basic fundamentals of web application development
 
ASP.NET Web Security
ASP.NET Web SecurityASP.NET Web Security
ASP.NET Web Security
 
Ethical hacking Chapter 10 - Exploiting Web Servers - Eric Vanderburg
Ethical hacking   Chapter 10 - Exploiting Web Servers - Eric VanderburgEthical hacking   Chapter 10 - Exploiting Web Servers - Eric Vanderburg
Ethical hacking Chapter 10 - Exploiting Web Servers - Eric Vanderburg
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks
 
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
Hacking Samsung's Tizen: The OS of Everything - Hack In the Box 2015
 
Mobile Application Scan and Testing
Mobile Application Scan and TestingMobile Application Scan and Testing
Mobile Application Scan and Testing
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
Securty Testing For RESTful Applications
Securty Testing For RESTful ApplicationsSecurty Testing For RESTful Applications
Securty Testing For RESTful Applications
 
Rahul Resume.doc
Rahul Resume.docRahul Resume.doc
Rahul Resume.doc
 
RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP Training
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at Runtime
 

Viewers also liked

7 1-1 soap-developers_guide
7 1-1 soap-developers_guide7 1-1 soap-developers_guide
7 1-1 soap-developers_guideNugroho Hermanto
 
Compatibility Testing of Your Web Apps - Tips and Tricks for Debugging Locall...
Compatibility Testing of Your Web Apps - Tips and Tricks for Debugging Locall...Compatibility Testing of Your Web Apps - Tips and Tricks for Debugging Locall...
Compatibility Testing of Your Web Apps - Tips and Tricks for Debugging Locall...Sauce Labs
 
Mobile testing
Mobile testingMobile testing
Mobile testingAlex Hung
 
browser compatibility testing
browser compatibility testingbrowser compatibility testing
browser compatibility testingLakshmi Nandoor
 
Web Application Software Testing
Web Application Software TestingWeb Application Software Testing
Web Application Software TestingAndrew Kandels
 
Mobile applications testing
Mobile applications testingMobile applications testing
Mobile applications testingRahul Ranjan
 
Testing Mobile Apps
Testing Mobile AppsTesting Mobile Apps
Testing Mobile AppsSuresh Kumar
 
Testing on Android
Testing on AndroidTesting on Android
Testing on AndroidAri Lacenski
 
How to make your app successful with mobile app testing?
How to make your app successful with mobile app testing?How to make your app successful with mobile app testing?
How to make your app successful with mobile app testing?MobilePundits
 
How to Break your App - Best Practices in Mobile App Testing
How to Break your App - Best Practices in Mobile App TestingHow to Break your App - Best Practices in Mobile App Testing
How to Break your App - Best Practices in Mobile App TestingDaniel Knott
 
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesXXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesAbraham Aranguren
 
Mobile App Testing by Mark Wilson
Mobile App Testing by Mark WilsonMobile App Testing by Mark Wilson
Mobile App Testing by Mark Wilsonphpwgtn
 
Testing Web Applications
Testing Web ApplicationsTesting Web Applications
Testing Web ApplicationsSeth McLaughlin
 
Android testing
Android testingAndroid testing
Android testingJinaTm
 
Hands-On Mobile App Testing
Hands-On Mobile App TestingHands-On Mobile App Testing
Hands-On Mobile App TestingDaniel Knott
 

Viewers also liked (20)

7 1-1 soap-developers_guide
7 1-1 soap-developers_guide7 1-1 soap-developers_guide
7 1-1 soap-developers_guide
 
Compatibility Testing of Your Web Apps - Tips and Tricks for Debugging Locall...
Compatibility Testing of Your Web Apps - Tips and Tricks for Debugging Locall...Compatibility Testing of Your Web Apps - Tips and Tricks for Debugging Locall...
Compatibility Testing of Your Web Apps - Tips and Tricks for Debugging Locall...
 
Mobile testing
Mobile testingMobile testing
Mobile testing
 
Web testing
Web testingWeb testing
Web testing
 
browser compatibility testing
browser compatibility testingbrowser compatibility testing
browser compatibility testing
 
Web Application Software Testing
Web Application Software TestingWeb Application Software Testing
Web Application Software Testing
 
Mobile applications testing
Mobile applications testingMobile applications testing
Mobile applications testing
 
Testing Mobile Apps
Testing Mobile AppsTesting Mobile Apps
Testing Mobile Apps
 
Unit 09: Web Application Testing
Unit 09: Web Application TestingUnit 09: Web Application Testing
Unit 09: Web Application Testing
 
Testing on Android
Testing on AndroidTesting on Android
Testing on Android
 
SOAP vs REST
SOAP vs RESTSOAP vs REST
SOAP vs REST
 
How to make your app successful with mobile app testing?
How to make your app successful with mobile app testing?How to make your app successful with mobile app testing?
How to make your app successful with mobile app testing?
 
How to Break your App - Best Practices in Mobile App Testing
How to Break your App - Best Practices in Mobile App TestingHow to Break your App - Best Practices in Mobile App Testing
How to Break your App - Best Practices in Mobile App Testing
 
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesXXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
 
Mobile App Testing by Mark Wilson
Mobile App Testing by Mark WilsonMobile App Testing by Mark Wilson
Mobile App Testing by Mark Wilson
 
Introduction to android testing
Introduction to android testingIntroduction to android testing
Introduction to android testing
 
Unit03: Process and Business Models
Unit03: Process and Business ModelsUnit03: Process and Business Models
Unit03: Process and Business Models
 
Testing Web Applications
Testing Web ApplicationsTesting Web Applications
Testing Web Applications
 
Android testing
Android testingAndroid testing
Android testing
 
Hands-On Mobile App Testing
Hands-On Mobile App TestingHands-On Mobile App Testing
Hands-On Mobile App Testing
 

Similar to Don't Drop the SOAP: Real World Web Service Testing for Web Hackers

Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Ishan Girdhar
 
1,2,3 … Testing : Is this thing on(line)? with Mike Martin
1,2,3 … Testing : Is this thing on(line)? with Mike Martin1,2,3 … Testing : Is this thing on(line)? with Mike Martin
1,2,3 … Testing : Is this thing on(line)? with Mike MartinNETUserGroupBern
 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersLewis Ardern
 
Whats New In 2010 (Msdn & Visual Studio)
Whats New In 2010 (Msdn & Visual Studio)Whats New In 2010 (Msdn & Visual Studio)
Whats New In 2010 (Msdn & Visual Studio)Steve Lange
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010Aditya K Sood
 
Cost Effective Web Application Testing
Cost Effective Web Application TestingCost Effective Web Application Testing
Cost Effective Web Application TestingHari Pudipeddi
 
Cost effective web application testing
Cost effective web application testingCost effective web application testing
Cost effective web application testingHarinath Pudipeddi
 
Cost effective web application testing
Cost effective web application testingCost effective web application testing
Cost effective web application testingHarinath Pudipeddi
 
Web API or WCF - An Architectural Comparison
Web API or WCF - An Architectural ComparisonWeb API or WCF - An Architectural Comparison
Web API or WCF - An Architectural ComparisonAdnan Masood
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guideSudhanshu Chauhan
 
香港六合彩
香港六合彩香港六合彩
香港六合彩baoyin
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...Neil Matatall
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Eoin Keary
 
Web 2.0 Hacking
Web 2.0 HackingWeb 2.0 Hacking
Web 2.0 Hackingblake101
 
WS-* Specifications Update 2007
WS-* Specifications Update 2007WS-* Specifications Update 2007
WS-* Specifications Update 2007Jorgen Thelin
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 

Similar to Don't Drop the SOAP: Real World Web Service Testing for Web Hackers (20)

Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
OWASP an Introduction
OWASP an Introduction OWASP an Introduction
OWASP an Introduction
 
1,2,3 … Testing : Is this thing on(line)? with Mike Martin
1,2,3 … Testing : Is this thing on(line)? with Mike Martin1,2,3 … Testing : Is this thing on(line)? with Mike Martin
1,2,3 … Testing : Is this thing on(line)? with Mike Martin
 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript Developers
 
Whats New In 2010 (Msdn & Visual Studio)
Whats New In 2010 (Msdn & Visual Studio)Whats New In 2010 (Msdn & Visual Studio)
Whats New In 2010 (Msdn & Visual Studio)
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
eduhub360
eduhub360eduhub360
eduhub360
 
Cost Effective Web Application Testing
Cost Effective Web Application TestingCost Effective Web Application Testing
Cost Effective Web Application Testing
 
Cost effective web application testing
Cost effective web application testingCost effective web application testing
Cost effective web application testing
 
Cost effective web application testing
Cost effective web application testingCost effective web application testing
Cost effective web application testing
 
Web API or WCF - An Architectural Comparison
Web API or WCF - An Architectural ComparisonWeb API or WCF - An Architectural Comparison
Web API or WCF - An Architectural Comparison
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guide
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
 
Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.Keeping the wolf from 1000 doors.
Keeping the wolf from 1000 doors.
 
Web 2.0 Hacking
Web 2.0 HackingWeb 2.0 Hacking
Web 2.0 Hacking
 
WS-* Specifications Update 2007
WS-* Specifications Update 2007WS-* Specifications Update 2007
WS-* Specifications Update 2007
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 

More from Tom Eston

Privacy Exposed: Ramifications of Social Media and Mobile Technology
Privacy Exposed: Ramifications of Social Media and Mobile TechnologyPrivacy Exposed: Ramifications of Social Media and Mobile Technology
Privacy Exposed: Ramifications of Social Media and Mobile TechnologyTom Eston
 
Cash is King: Who's Wearing Your Crown?
Cash is King: Who's Wearing Your Crown?Cash is King: Who's Wearing Your Crown?
Cash is King: Who's Wearing Your Crown?Tom Eston
 
Social Zombies: Rise of the Mobile Dead
Social Zombies: Rise of the Mobile DeadSocial Zombies: Rise of the Mobile Dead
Social Zombies: Rise of the Mobile DeadTom Eston
 
The Android vs. Apple iOS Security Showdown
The Android vs. Apple iOS Security Showdown The Android vs. Apple iOS Security Showdown
The Android vs. Apple iOS Security Showdown Tom Eston
 
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Tom Eston
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationTom Eston
 
Attacking and Defending Apple iOS Devices
Attacking and Defending Apple iOS DevicesAttacking and Defending Apple iOS Devices
Attacking and Defending Apple iOS DevicesTom Eston
 
Social Zombies Gone Wild: Totally Exposed and Uncensored
Social Zombies Gone Wild: Totally Exposed and UncensoredSocial Zombies Gone Wild: Totally Exposed and Uncensored
Social Zombies Gone Wild: Totally Exposed and UncensoredTom Eston
 
Social Zombies II: Your Friends Need More Brains
Social Zombies II: Your Friends Need More BrainsSocial Zombies II: Your Friends Need More Brains
Social Zombies II: Your Friends Need More BrainsTom Eston
 
Enterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringEnterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringTom Eston
 
Staying Safe & Secure on Twitter
Staying Safe & Secure on TwitterStaying Safe & Secure on Twitter
Staying Safe & Secure on TwitterTom Eston
 
New School Man-in-the-Middle
New School Man-in-the-MiddleNew School Man-in-the-Middle
New School Man-in-the-MiddleTom Eston
 
Rise of the Autobots: Into the Underground of Social Network Bots
Rise of the Autobots: Into the Underground of Social Network BotsRise of the Autobots: Into the Underground of Social Network Bots
Rise of the Autobots: Into the Underground of Social Network BotsTom Eston
 
Information Gathering With Maltego
Information Gathering With MaltegoInformation Gathering With Maltego
Information Gathering With MaltegoTom Eston
 
Automated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactAutomated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactTom Eston
 
Automated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkAutomated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkTom Eston
 
Physical Security Assessments
Physical Security AssessmentsPhysical Security Assessments
Physical Security AssessmentsTom Eston
 
Online Social Networks: 5 threats and 5 ways to use them safely
Online Social Networks: 5 threats and 5 ways to use them safelyOnline Social Networks: 5 threats and 5 ways to use them safely
Online Social Networks: 5 threats and 5 ways to use them safelyTom Eston
 

More from Tom Eston (18)

Privacy Exposed: Ramifications of Social Media and Mobile Technology
Privacy Exposed: Ramifications of Social Media and Mobile TechnologyPrivacy Exposed: Ramifications of Social Media and Mobile Technology
Privacy Exposed: Ramifications of Social Media and Mobile Technology
 
Cash is King: Who's Wearing Your Crown?
Cash is King: Who's Wearing Your Crown?Cash is King: Who's Wearing Your Crown?
Cash is King: Who's Wearing Your Crown?
 
Social Zombies: Rise of the Mobile Dead
Social Zombies: Rise of the Mobile DeadSocial Zombies: Rise of the Mobile Dead
Social Zombies: Rise of the Mobile Dead
 
The Android vs. Apple iOS Security Showdown
The Android vs. Apple iOS Security Showdown The Android vs. Apple iOS Security Showdown
The Android vs. Apple iOS Security Showdown
 
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
Five Lessons Learned From Breaking Into A Casino: Confessions of a Penetratio...
 
Smart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and ExploitationSmart Bombs: Mobile Vulnerability and Exploitation
Smart Bombs: Mobile Vulnerability and Exploitation
 
Attacking and Defending Apple iOS Devices
Attacking and Defending Apple iOS DevicesAttacking and Defending Apple iOS Devices
Attacking and Defending Apple iOS Devices
 
Social Zombies Gone Wild: Totally Exposed and Uncensored
Social Zombies Gone Wild: Totally Exposed and UncensoredSocial Zombies Gone Wild: Totally Exposed and Uncensored
Social Zombies Gone Wild: Totally Exposed and Uncensored
 
Social Zombies II: Your Friends Need More Brains
Social Zombies II: Your Friends Need More BrainsSocial Zombies II: Your Friends Need More Brains
Social Zombies II: Your Friends Need More Brains
 
Enterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence GatheringEnterprise Open Source Intelligence Gathering
Enterprise Open Source Intelligence Gathering
 
Staying Safe & Secure on Twitter
Staying Safe & Secure on TwitterStaying Safe & Secure on Twitter
Staying Safe & Secure on Twitter
 
New School Man-in-the-Middle
New School Man-in-the-MiddleNew School Man-in-the-Middle
New School Man-in-the-Middle
 
Rise of the Autobots: Into the Underground of Social Network Bots
Rise of the Autobots: Into the Underground of Social Network BotsRise of the Autobots: Into the Underground of Social Network Bots
Rise of the Autobots: Into the Underground of Social Network Bots
 
Information Gathering With Maltego
Information Gathering With MaltegoInformation Gathering With Maltego
Information Gathering With Maltego
 
Automated Penetration Testing With Core Impact
Automated Penetration Testing With Core ImpactAutomated Penetration Testing With Core Impact
Automated Penetration Testing With Core Impact
 
Automated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit FrameworkAutomated Penetration Testing With The Metasploit Framework
Automated Penetration Testing With The Metasploit Framework
 
Physical Security Assessments
Physical Security AssessmentsPhysical Security Assessments
Physical Security Assessments
 
Online Social Networks: 5 threats and 5 ways to use them safely
Online Social Networks: 5 threats and 5 ways to use them safelyOnline Social Networks: 5 threats and 5 ways to use them safely
Online Social Networks: 5 threats and 5 ways to use them safely
 

Recently uploaded

Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 

Recently uploaded (20)

Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 

Don't Drop the SOAP: Real World Web Service Testing for Web Hackers

  • 1. REAL WORLD WEB SERVICE TESTING FOR WEB HACKERS - DEFCON 19 -
  • 2. TOM ESTON  Senior Security Consultant – SecureState  Web Application / Network Penetration Tester  Founder of SocialMediaSecurity.com  Previous security research includes:  Hacking Social Networks, Privacy Issues and Social Media  Co-Host of Security Justice and Social Media Security Podcasts  Twitter: @agent0x0
  • 3. JOSHUA “JABRA” ABRAHAM  Senior Security Consultant / Researcher – Rapid7  Web Application / Network Penetration Tester  Founder / Contributor to Open Source projects  Fierce v2, Nikto, BeEF, Metasploit  Previous Security Research includes:  Hacking SAP Business Objects, Browser Privacy  Codes in Perl!  Twitter: @Jabra
  • 4. KEVIN JOHNSON  Senior Security Consultant – Secure Ideas  Web Application/Network Penetration Tester  Founder of various Open Source projects  SamuraiWTF, Laudanum, WeaponizedFlash, Yokoso!, BASE, SecTools  Author of SANS SEC542, SEC642 and SEC571  Web Penetration Testing/Advanced Web PenTest/Mobile Security  Senior SANS Instructor and Internet Storm Center Handler  Founder PenTesterScripting.com  Twitter: @secureideas
  • 5. AGENDA  State of the Union for Web Services Testing  New Web Services threats and risks we need to address  Process Improvements Needed  Methodology, Testing Techniques  Tools and Lab Environments for Testing  DVWS Testing Environment  Demos!
  • 6. WHY ATTACK WEB SERVICES?  Secondary attack vector  Ability to bypass controls in the application  Many developers don’t implement proper security controls  Installed outside the protections within the web application  Assumed that the only client for a web service is another application  You know what happens when we assume right? (“The things you own end up owning you”)
  • 7. RECENT STATISTICS  Statistics are from Microsoft Tag (2D barcodes…)
  • 8. WEB SERVICES AND THE OSI LAYERS  Implemented by adding XML into layer 7 applications (HTTP)  SOAP  Simple Object Access Protocol  Think of SOAP like you would with SMTP  It’s a message/envelope and you need to get a response (“I make and produce SOAP”)
  • 9. DIFFERENCES IN WEB SERVICE STANDARDS  Some developer departure from XML based SOAP to RESTful services like JSON  REST (Representational State Transfer) use HTTP methods (GET, POST, PUT, DELETE)  RESTful services are lightweight non-complex  However:  SOAP based services are complex for a reason!  Many custom applications use them in enterprise applications  Large services still use SOAP:  Amazon EC2, PayPal, Microsoft Azure are a few examples
  • 10. THE WEB SERVICE THREAT MODEL  Web Services in Transit  Is data being protected in transit?  SSL  What type of authentication is used?  BASIC Authentication != Secure  Web Services Engine  Web Services Deployment  Web Services User Code * From “Hacking Web Services” by Shreeraj Shah
  • 11. THE SOAP ENVELOPE AND TRANSPORT MECHANISM  Multiple endpoints become a problem  SSL only protects the data between nodes  What about the security of the message itself?
  • 12. WEB SERVICES STATE OF THE UNION  There are issues with:  Scoping  Tools  Testing Process  Methodology  Testing Techniques  Education  Testing Environments  Basically, it’s all broken… (“Single serving friends…”)
  • 13. PENETRATION TESTERS DON’T KNOW WHAT TO DO WITH WEB SERVICES  How do you scope?  Do you ask the right scoping questions?  Where do you begin?  How do I test this thing?  Automated vs. Manual Testing  Black vs. Grey vs. White Box Testing
  • 14. WHY IS THE TESTING METHODOLOGY BROKEN?  OWASP Web Service Testing Guide v3  It’s good for web application testing “in general”  It’s the “gold standard”  It’s outdated in regards to web service testing  Missing full coverage based on a complete threat model  Examples:MiTM, Client-side storage, host based authentication  Testing focused on old technology  Example: No mention of WCF services, how to test multiple protocols  Most testing uses standard Grey Box techniques, fails to address unique web service requirements
  • 15. CURRENT TOOLS  They SUCK   Mostly commercial tools (for developers, very little security focus)  soapUI, WCF Storm, SOA Cleaner  Very little automation  Tester’s time is spent configuring tools and getting them running, less hacking!  Minimal amount of re-usability  Multiple tools built from the ground up  Missing features  Missing functionality (payloads)  Community support?
  • 16. CURRENT TOOLS  What happened to WebScarab?  WS-Digger? No SSL?  There are other tools but many are hard to configure or just don’t work properly  SOAP Messages written by-hand (THIS REALLY SUCKS!)
  • 17. WEBSCARAB – WEB SERVICE MODULE
  • 20. WHAT ARE WE USING?  soapUI combined with BurpSuite are the bomb  Still could be better  There are very good BurpSuite Plugins by Ken Johnson: http://resources.infosecinstitute.com/soap-attack-1/  Custom built scripts for specific engagements  Takes time and billable hours
  • 21. SCREEN SHOTS OF SOAPUI->BURP
  • 22. SCREEN SHOTS OF SOAPUI->BURP (2)
  • 23. SCREEN SHOTS OF SOAPUI->BURP (3)
  • 24. LACK OF TESTING ENVIRONMENTS  Great! I have a new tool/script..where can I test this?  Production systems will work….wait, what?  I’ll just build my own testing environment…wait, what?
  • 25. WHAT ARE WE DOING ABOUT ALL OF THIS?
  • 26. THE NEW WEB SERVICE TESTING METHODOLOGY  OWASP Testing Guide v3 was a great start  It’s old, outdated and doesn’t address new concerns  Our research will be included in OWASP Testing Guide v4  We are aligning the methodology with:  PTES: Penetration Testing Execution Standard  PTES provides a standard penetration testing methodology framework  Created with the help from information security practitioners from all areas of the industry (Example: Financial Institutions, Service Providers, Security Vendors)  Can be used by all penetration testers and outlines essential phases of ANY penetration test
  • 27. PTES AND WEB SERVICE TESTING  Pre-Engagement Interactions  Scoping Questions and Goals  Assessment type (Black, Grey, White Box)  Rules of Engagement  Intelligence Gathering  Identify WSDLs and Enumerate  WS-Security Controls  Authentication Credentials  Sample SOAP requests  Identify Web Service Interfaces (GlassFish, Axis2)  Threat Modeling  What is most valuable from a business perspective?  Outline scenarios for realistic attack vectors
  • 28. PTES AND WEB SERVICE TESTING  Vulnerability Analysis  Authentication Testing (Brute Force)  Transport Layer Testing  Web Service Interface Management Testing  Analyze Client Applications (Silverlight)  Exploitation  XML Structural, Content-Level Testing  Use new MSFWEBFUZZ module  Reply/MiTM Testing  BPEL Testing  Post Exploitation  Got shell? * Full Methodology is included in our White Paper!  Prepare and document  Reporting
  • 29. SCOPING A WEB SERVICE PENTEST  Pre-Engagement Scoping is CRITICAL!  Not only for pricing but for proper testing  Questions such as:  What type of framework being used? (WCF, Apache Axis, Zend)  Type of services (SOAP, REST, WCF)  What type of data do the web services provide  Provide all WSDL paths and endpoints  What type of authentication does the web service use?  SOAP attachment support?  Can you provide multiple SOAP requests that show full functionality?  There are MANY more questions. Our White Paper has the full list 
  • 30. WEB SERVICES FINGERPRINTING  Google Hacking for exposed WSDLs  filetype:asmx  filetype:jws  filetype:wsdl  Don’t forget about DISCO/UDDI directories  Searches for Microsoft Silverlight XAP files  Shodan search for exposed web service management interfaces
  • 32. THE IMPORTANCE OF WEB SERVICE MANAGEMENT INTERFACES  If these interfaces are exposed an attacker could:  Control the system that has the web services deployed  Why bother even testing the web services at this point??  How about weak, default or reused passwords?  In most organizations this is their biggest risk  Pass-the-Hash  Administration interfaces  Axis2 SAP BusinessObjects (Tom’s password)  2010 Metasploit module created for this  http://spl0it.org/files/talks/basc10/demo .txt
  • 33. GLASSFISH 101  Web Application interface for managing web application and web services  Originally built by Sun (later purchased by Oracle)  Similar to Tomcat Manger and Axis2, but includes several additional features  Runs on a unique port: 4848  Enumeration easy
  • 34. GLASSFISH ATTACKS  Several versions  Sun Glassfish 2.x  Sun Application Server 9.x  Oracle Glassfish 3.x (3.1 is the latest)  Sun Glassfish 2.x and Sun Application Server 9.x Default credentials: admin / adminadmin » Known authentication bypass: CVE-2011-0807 (released in April)  Affects: Sun Glassfish 2.x, Sun Application Server 9.x and Glassfish 3.0  Oracle GlassFish 3.0 and 3.1 use a default credential: (admin / *blank password*)
  • 36. GLASSFISH 3.X DOCUMENTATION Reference: http://download.oracle.com/docs/cd/E18930_01/html/821-2416/ggjxp.html#ablav)
  • 37. GLASSFISH METASPLOIT DEMO  Exploit Module  Thanks to Juan and Sinn3r for helping with the module  Works on :  Glassfish 3.1 (commercial and open source)  Default credentials (admin / *blank password*  Glassfish 3.0 (commercial and open source)  Default credentials (admin / *blank password*) and auth bypass  Sun Glassfish 2.1  Default credentials (admin / adminadmin) and auth bypass  Sun Application Server 9.1  Authentication bypass
  • 38. EXPANDED ATTACK SURFACES  Microsoft Silverlight  Client side application that can use web services  SOAP or REST  Can use WCF (Windows Communication Foundation) services  Attacker can directly interface with the web services…really no need for the client  Security depends on the configuration of the services  Increased complexity with AJAX and Flash implementations  What if AJAX calls to web services are made in the DOM?  Multiple web services being used within applications  Organizations exposing web services for mobile applications
  • 39. NEW WEB SERVICE ATTACKS  WS-Attacks.org by Andreas Flakenberg  Catalogsmost (if not all) attacks for modern SOAP and BPEL web services  SOAP requests to web services that provide content to the web application
  • 40. BPEL  WS-BPEL  Web Service Business Process Execution Language (BPEL)  Separates the business process from the implementation logic  Usually a White Box approach is required to understand the business logic fully
  • 41. NEW WEB SERVICE TESTING MODULES FOR METASPLOIT  This is only the beginning!  Two tools released today:  HTTP request repeater (msfwebrepeat)  HTTP fuzzer (msfwebfuzz)  Backend web services libs (alpha version)  Authentication support: BASIC/DIGEST and WS- Security  Ability to leverage existing payloads (php/java) thru native MSF libs
  • 44. MSF WEB SERVICES MODULE - DEMO
  • 45. DAMN VULNERABLE WEB SERVICES  Damn Vulnerable Web Services (DVWS) is a series of vulnerable web services  Built within Damn Vulnerable Web Application (DVWA) by Ryan Dewhurst  Provides a series of services to test
  • 46. DVWS FEATURES  Uses DVWA authentication  High, medium and low difficulties  WSDL available for each services  Reflective and persistent vulnerabilities  Extendable
  • 47. WS-SQLI  Allows for the testing of SQL injection  Uses the DVWA database to be consistent  Difficulty levels are used for more challenge
  • 48. WS-COMMANDINJ  Command injection allows for system commands delivered via SOAP  Filtering based on select DVWA difficulty  High level includes blind command injection
  • 49. WS-XSS_P  Persistent XSS flaw  Service publishes content to the main web application  Difficult for automated testing due to the remote display
  • 50. CONCLUSIONS  Pay attention to new attack vectors and web service technology  Developers are ahead of the security community and we need to catch up  Our work is only the beginning. Get involved with OWASP, contribute to open source projects (get developers to do the same)  SVNUPDATE to get the Glassfish exploit  Link to the white paper: http://bit.ly/opzc77  MSF WS modules/library: http://bit.ly/mVfLyd DVWS Download:  http://dvws.secureideas.net