SlideShare ist ein Scribd-Unternehmen logo
1 von 24
OWASP InfoSec India Conference 2012
August 24th – 25th, 2012                                 The OWASP Foundation
Hotel Crowne Plaza, Gurgaon                                     http://www.owasp.org
http://www.owasp.in




            The Magic of Passive Web
              Vulnerability Analysis
                                Lavakumar Kuppan
                                 lava@ironwasp.org
                           https://twitter.com/lavakumark
                                https://ironwasp.org



               OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
About
Penetration Tester
  5+ years of experience



Security Researcher
  Flash 0-day
  WAF bypass 0-day using HPP
  Multiple HTML5 based attack techniques
  5th best Web Application Hacking Technique of 2010
  Attack and Defense Labs – http://andlabs.org
  HTML5 Security Resources Repository – http://html5security.org




       OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
About
Developer
  IronWASP (C# + Python + Ruby)
  Ravan (PHP + JavaScript)
  JS-Recon (JavaScript)
  Shell of the Future   (C# + JavaScript)
  Imposter (C# + JavaScript)



Speaker
  BlackHat
  OWASP AppSec Asia
  NullCon
  SecurityByte
  ClubHack
       OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Pentesters are focused on the big catch

 SQL Injection
 Cross-site Scripting
 Command Injection
 Code Injection
 etc




       OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   4
So the focus is mostly on Active Checks




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   5
Passive Analysis is done by the tools




   OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   6
What about Manual Passive
        Analysis?



 OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   7
Let’s look at what Manual Passive
          Analysis will find
             (using IronWASP)



    OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   8
Step 1 – Collecting HTTP Logs

Set IronWASP as the proxy and browse the
site
Automated Crawling of the site
Import Burp Proxy Logs




   OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   9
Step 2 – Make list of all Parameter Name/Value

  Parameters include:
      Query parameters
      Body parameters
      Cookie parameters
      Request & Response Header parameters
      Set-Cookie parameters
      Form field parameters in HTML response

       OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   10
Step 3 - Print out the parameter names
Eg:
 lang
 user
 pwd
 id
 …
 …
 logged_in
 is_admin
 …
 …
  Notice anything interesting?
  This can be probed further manually

      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   11
And used for Hidden Parameter Guessing

  Regular Password Change Url:
  http://test.site/change_pwd.php
  Password Change Url with inclusion of
  Hidden Parameter
  http://test.site/change_pwd.php?is_admin=1
Now ‘Change Password’ feature does not ask
  for old password!!!


     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   12
Step 4 - Print out the parameter values
Eg:
 en
 true
 23944
 s77eod
 …
 …
 Fy2010_11_report.pdf
 Fy2011_12_report.pdf
 …
 …
 http://partner.site/data.php
 …
 …
 SELECT id FROM Users
 …
      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   13
Parameter Values say a lot
Fy2010_11_report.pdf – possible LFI vulnerability
http://partner.site/data.php - possible RFI / Open
Redirect vulnerability
SELECT id FROM Users – SQL queries created on the
client-side and executed on the server-side !!!
Ironically automated scanners might not detect this
type of SQL Injection!




    OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   14
Check parameter values for possible encoding
    Do you see anything interesting in the strings below:

    asdljz2398sdsdsdsdkss
    z23sds9sd9a;sdk=awe
    bgf2yto6c2vjcmv0mtiz
    646973636f756e743a323125
    2238019jadja8498434dfdf
    Lsjflosow2384fkshfl



        OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   15
How about now?
asDljz2398sdYDKus3lns
z23sdE9sd9Asdk=awe
bGF2YTo6c2VjcmV0MTIz –Base64 Decode-> lava::secret123
646973636f756e743a323125 –Hex Decode-> discount:21%
2238019jadja8498434dfdf
lsjflosow2384fkshfl

  Base64 and Hex encoding are the most commonly used encoding
  schemes in web apps
  Try base64 and hex decoding all parameter values and see if they
  decode to ASCII strings or binary strings with embedded ASCII
  values
  There could be interesting data hidden there




       OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   16
Check parameter values for Hashes
Make list of parameter values that are of the same
format as MD5 & SHA
Try cracking these hashes by using dictionary list of
the other parameter values
You will know if any parameter value is linked to this
hash
Helps you probe the connection further




    OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   17
CSRF token Analysis
Once you know the name of the CSRF token check it
against the list of Parameter names
If any request contains the CSRF token in Query
then it’s a problem (similar to Session ID in Url)
http://test.site/action.php?create_user=test&token=JDK7kS02jso

If any POST request does not contain the CSRF
token in body then is probably a problem.
Investigate.




      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   18
Clickjacking through lack of Framebusting
  Find out the JavaScript code that is used as
  Framebuster to protect against ClickJacking
  Check JavaScript islands in all HTML pages for this
  Framebuster
  List out all pages that don’t have it. These are
  probably vulnerable to Clickjacking. Investigate.




      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   19
Clickjacking through lack of Framebusting
  Find out the JavaScript code that is used as
  Framebuster to protect against ClickJacking
  Check JavaScript islands in all HTML pages for this
  Framebuster
  List out all pages that don’t have it. These are
  probably vulnerable to Clickjacking. Investigate.




      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   20
Cookies set/manipulated on the Client-side
   Compare key/values from the Set-Cookie response
   headers to the key/values in the Cookie request
   header
   Any key/values in the Cookie header that is missing
   from the Set-Cookie header has been set by
   JavaScript
   Indicates data storage or possible logical decision
   making on client-side. Investigate.
   Eg:
  Set-Cookie: discount=10%; path=/

  Cookie: SessionId=oasow823djdlna33rfz; discount=13%
         OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   21
Check for Reflections
Analyze all responses for reflection of any of the
input parameters
If user input is reflected back in the response then it
must be tested for Cross-site Scripting
This helps identify potential candidates for Stored
Cross-site Scripting




    OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   22
Closing notes
These are only indications, what you can do is only
limited by your imagination
A Python script that automates all discussed
techniques will be made available at
https://github.com/lavakumar before end of this
month
This script would soon be turned in to an IronWASP
module with GUI

                   Thank You!
    OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   23
Subscribe mailing list




            www.owasp.in
            Keep up to date!




                                                                           24

OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)

Weitere ähnliche Inhalte

Andere mochten auch

Our school presentation
Our school presentationOur school presentation
Our school presentationPopi Magaliou
 
Expo informatica
Expo informaticaExpo informatica
Expo informaticaLixa M
 
Ita b2 ms 14 10-15
Ita b2 ms 14 10-15Ita b2 ms 14 10-15
Ita b2 ms 14 10-15SpaanIt
 
Narrativa audiovisual-jesus-garcia-jimenez
Narrativa audiovisual-jesus-garcia-jimenezNarrativa audiovisual-jesus-garcia-jimenez
Narrativa audiovisual-jesus-garcia-jimenezmanual comic
 
Современные подходы к SAST
Современные подходы к SASTСовременные подходы к SAST
Современные подходы к SASTVladimir Kochetkov
 
ESTALMAT: una gran oportunidad de colaboración y patrocinio
ESTALMAT: una gran oportunidad de colaboración y patrocinioESTALMAT: una gran oportunidad de colaboración y patrocinio
ESTALMAT: una gran oportunidad de colaboración y patrocinioPablo Martínez-Almeida González
 
30 días de bilingüismo: Episodio 3 - Mitos de la eduación bilingüe
30 días de bilingüismo: Episodio 3 - Mitos de la eduación bilingüe30 días de bilingüismo: Episodio 3 - Mitos de la eduación bilingüe
30 días de bilingüismo: Episodio 3 - Mitos de la eduación bilingüeSpaanIt
 
Henri lefebvre la-produccion-del-espacio
Henri lefebvre la-produccion-del-espacioHenri lefebvre la-produccion-del-espacio
Henri lefebvre la-produccion-del-espaciomanual comic
 
Using Low Cost of Ownership Direct Bonding Technologies For MEMS Application
Using Low Cost of Ownership Direct Bonding Technologies For MEMS ApplicationUsing Low Cost of Ownership Direct Bonding Technologies For MEMS Application
Using Low Cost of Ownership Direct Bonding Technologies For MEMS ApplicationInvensas
 
Juegos de logica
Juegos de logicaJuegos de logica
Juegos de logicaliandola
 
La magia de photoshop
La magia de photoshopLa magia de photoshop
La magia de photoshopliandola
 

Andere mochten auch (14)

Our school presentation
Our school presentationOur school presentation
Our school presentation
 
Expo informatica
Expo informaticaExpo informatica
Expo informatica
 
Maio
MaioMaio
Maio
 
Wise Old man
Wise Old manWise Old man
Wise Old man
 
Ita b2 ms 14 10-15
Ita b2 ms 14 10-15Ita b2 ms 14 10-15
Ita b2 ms 14 10-15
 
Narrativa audiovisual-jesus-garcia-jimenez
Narrativa audiovisual-jesus-garcia-jimenezNarrativa audiovisual-jesus-garcia-jimenez
Narrativa audiovisual-jesus-garcia-jimenez
 
Современные подходы к SAST
Современные подходы к SASTСовременные подходы к SAST
Современные подходы к SAST
 
ESTALMAT: una gran oportunidad de colaboración y patrocinio
ESTALMAT: una gran oportunidad de colaboración y patrocinioESTALMAT: una gran oportunidad de colaboración y patrocinio
ESTALMAT: una gran oportunidad de colaboración y patrocinio
 
30 días de bilingüismo: Episodio 3 - Mitos de la eduación bilingüe
30 días de bilingüismo: Episodio 3 - Mitos de la eduación bilingüe30 días de bilingüismo: Episodio 3 - Mitos de la eduación bilingüe
30 días de bilingüismo: Episodio 3 - Mitos de la eduación bilingüe
 
Henri lefebvre la-produccion-del-espacio
Henri lefebvre la-produccion-del-espacioHenri lefebvre la-produccion-del-espacio
Henri lefebvre la-produccion-del-espacio
 
Using Low Cost of Ownership Direct Bonding Technologies For MEMS Application
Using Low Cost of Ownership Direct Bonding Technologies For MEMS ApplicationUsing Low Cost of Ownership Direct Bonding Technologies For MEMS Application
Using Low Cost of Ownership Direct Bonding Technologies For MEMS Application
 
WUD 2009 - Akcelerator Designu
WUD 2009 - Akcelerator DesignuWUD 2009 - Akcelerator Designu
WUD 2009 - Akcelerator Designu
 
Juegos de logica
Juegos de logicaJuegos de logica
Juegos de logica
 
La magia de photoshop
La magia de photoshopLa magia de photoshop
La magia de photoshop
 

Ähnlich wie The magic of passive web vulnerability analysis lava kumar

Public exploit held private : Penetration Testing the researcher’s way
Public exploit held private : Penetration Testing the researcher’s wayPublic exploit held private : Penetration Testing the researcher’s way
Public exploit held private : Penetration Testing the researcher’s waytitanlambda
 
Public exploit held private – penetration testing the researcher’s way tama...
Public exploit held private – penetration testing the researcher’s way   tama...Public exploit held private – penetration testing the researcher’s way   tama...
Public exploit held private – penetration testing the researcher’s way tama...owaspindia
 
Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...owaspindia
 
OWASP_Top_Ten_Proactive_Controls_v32.pptx
OWASP_Top_Ten_Proactive_Controls_v32.pptxOWASP_Top_Ten_Proactive_Controls_v32.pptx
OWASP_Top_Ten_Proactive_Controls_v32.pptxnmk42194
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxcgt38842
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxjohnpragasam1
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxazida3
 
Triangle Node Meetup : APIs in Minutes with Node.js
Triangle Node Meetup :  APIs in Minutes with Node.jsTriangle Node Meetup :  APIs in Minutes with Node.js
Triangle Node Meetup : APIs in Minutes with Node.jsShubhra Kar
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxFernandoVizer
 
Timings API: Performance Assertion during the functional testing
 Timings API: Performance Assertion during the functional testing Timings API: Performance Assertion during the functional testing
Timings API: Performance Assertion during the functional testingPetrosPlakogiannis
 
Spring one 2012 Groovy as a weapon of maas PaaSification
Spring one 2012 Groovy as a weapon of maas PaaSificationSpring one 2012 Groovy as a weapon of maas PaaSification
Spring one 2012 Groovy as a weapon of maas PaaSificationNenad Bogojevic
 
Java @ Cloud - Setor Público SP
Java @ Cloud - Setor Público SPJava @ Cloud - Setor Público SP
Java @ Cloud - Setor Público SPIlan Salviano
 
Getting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookheyGetting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookheyowaspindia
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanClubHack
 
MongoDB SoCal 2020: Migrate Anything* to MongoDB Atlas
MongoDB SoCal 2020: Migrate Anything* to MongoDB AtlasMongoDB SoCal 2020: Migrate Anything* to MongoDB Atlas
MongoDB SoCal 2020: Migrate Anything* to MongoDB AtlasMongoDB
 
[Hands-on] CQRS(Command Query Responsibility Segregation) 와 Event Sourcing 패턴 실습
[Hands-on] CQRS(Command Query Responsibility Segregation) 와 Event Sourcing 패턴 실습[Hands-on] CQRS(Command Query Responsibility Segregation) 와 Event Sourcing 패턴 실습
[Hands-on] CQRS(Command Query Responsibility Segregation) 와 Event Sourcing 패턴 실습Oracle Korea
 
CQRS and Event Sourcing
CQRS and Event Sourcing CQRS and Event Sourcing
CQRS and Event Sourcing Inho Kang
 

Ähnlich wie The magic of passive web vulnerability analysis lava kumar (20)

Public exploit held private : Penetration Testing the researcher’s way
Public exploit held private : Penetration Testing the researcher’s wayPublic exploit held private : Penetration Testing the researcher’s way
Public exploit held private : Penetration Testing the researcher’s way
 
Public exploit held private – penetration testing the researcher’s way tama...
Public exploit held private – penetration testing the researcher’s way   tama...Public exploit held private – penetration testing the researcher’s way   tama...
Public exploit held private – penetration testing the researcher’s way tama...
 
Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...
 
OWASP_Top_Ten_Proactive_Controls_v32.pptx
OWASP_Top_Ten_Proactive_Controls_v32.pptxOWASP_Top_Ten_Proactive_Controls_v32.pptx
OWASP_Top_Ten_Proactive_Controls_v32.pptx
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
Web Application Defences
Web Application DefencesWeb Application Defences
Web Application Defences
 
Triangle Node Meetup : APIs in Minutes with Node.js
Triangle Node Meetup :  APIs in Minutes with Node.jsTriangle Node Meetup :  APIs in Minutes with Node.js
Triangle Node Meetup : APIs in Minutes with Node.js
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
Timings API: Performance Assertion during the functional testing
 Timings API: Performance Assertion during the functional testing Timings API: Performance Assertion during the functional testing
Timings API: Performance Assertion during the functional testing
 
Spring one 2012 Groovy as a weapon of maas PaaSification
Spring one 2012 Groovy as a weapon of maas PaaSificationSpring one 2012 Groovy as a weapon of maas PaaSification
Spring one 2012 Groovy as a weapon of maas PaaSification
 
Java @ Cloud - Setor Público SP
Java @ Cloud - Setor Público SPJava @ Cloud - Setor Público SP
Java @ Cloud - Setor Público SP
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
The Era of Module Bundlers
The Era of Module BundlersThe Era of Module Bundlers
The Era of Module Bundlers
 
Getting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookheyGetting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookhey
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
 
MongoDB SoCal 2020: Migrate Anything* to MongoDB Atlas
MongoDB SoCal 2020: Migrate Anything* to MongoDB AtlasMongoDB SoCal 2020: Migrate Anything* to MongoDB Atlas
MongoDB SoCal 2020: Migrate Anything* to MongoDB Atlas
 
[Hands-on] CQRS(Command Query Responsibility Segregation) 와 Event Sourcing 패턴 실습
[Hands-on] CQRS(Command Query Responsibility Segregation) 와 Event Sourcing 패턴 실습[Hands-on] CQRS(Command Query Responsibility Segregation) 와 Event Sourcing 패턴 실습
[Hands-on] CQRS(Command Query Responsibility Segregation) 와 Event Sourcing 패턴 실습
 
CQRS and Event Sourcing
CQRS and Event Sourcing CQRS and Event Sourcing
CQRS and Event Sourcing
 

Kürzlich hochgeladen

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 

Kürzlich hochgeladen (20)

A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 

The magic of passive web vulnerability analysis lava kumar

  • 1. OWASP InfoSec India Conference 2012 August 24th – 25th, 2012 The OWASP Foundation Hotel Crowne Plaza, Gurgaon http://www.owasp.org http://www.owasp.in The Magic of Passive Web Vulnerability Analysis Lavakumar Kuppan lava@ironwasp.org https://twitter.com/lavakumark https://ironwasp.org OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 2. About Penetration Tester 5+ years of experience Security Researcher Flash 0-day WAF bypass 0-day using HPP Multiple HTML5 based attack techniques 5th best Web Application Hacking Technique of 2010 Attack and Defense Labs – http://andlabs.org HTML5 Security Resources Repository – http://html5security.org OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 3. About Developer IronWASP (C# + Python + Ruby) Ravan (PHP + JavaScript) JS-Recon (JavaScript) Shell of the Future (C# + JavaScript) Imposter (C# + JavaScript) Speaker BlackHat OWASP AppSec Asia NullCon SecurityByte ClubHack OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 4. Pentesters are focused on the big catch SQL Injection Cross-site Scripting Command Injection Code Injection etc OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 4
  • 5. So the focus is mostly on Active Checks OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 5
  • 6. Passive Analysis is done by the tools OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 6
  • 7. What about Manual Passive Analysis? OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 7
  • 8. Let’s look at what Manual Passive Analysis will find (using IronWASP) OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 8
  • 9. Step 1 – Collecting HTTP Logs Set IronWASP as the proxy and browse the site Automated Crawling of the site Import Burp Proxy Logs OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 9
  • 10. Step 2 – Make list of all Parameter Name/Value Parameters include: Query parameters Body parameters Cookie parameters Request & Response Header parameters Set-Cookie parameters Form field parameters in HTML response OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 10
  • 11. Step 3 - Print out the parameter names Eg: lang user pwd id … … logged_in is_admin … … Notice anything interesting? This can be probed further manually OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 11
  • 12. And used for Hidden Parameter Guessing Regular Password Change Url: http://test.site/change_pwd.php Password Change Url with inclusion of Hidden Parameter http://test.site/change_pwd.php?is_admin=1 Now ‘Change Password’ feature does not ask for old password!!! OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 12
  • 13. Step 4 - Print out the parameter values Eg: en true 23944 s77eod … … Fy2010_11_report.pdf Fy2011_12_report.pdf … … http://partner.site/data.php … … SELECT id FROM Users … OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 13
  • 14. Parameter Values say a lot Fy2010_11_report.pdf – possible LFI vulnerability http://partner.site/data.php - possible RFI / Open Redirect vulnerability SELECT id FROM Users – SQL queries created on the client-side and executed on the server-side !!! Ironically automated scanners might not detect this type of SQL Injection! OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 14
  • 15. Check parameter values for possible encoding Do you see anything interesting in the strings below: asdljz2398sdsdsdsdkss z23sds9sd9a;sdk=awe bgf2yto6c2vjcmv0mtiz 646973636f756e743a323125 2238019jadja8498434dfdf Lsjflosow2384fkshfl OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 15
  • 16. How about now? asDljz2398sdYDKus3lns z23sdE9sd9Asdk=awe bGF2YTo6c2VjcmV0MTIz –Base64 Decode-> lava::secret123 646973636f756e743a323125 –Hex Decode-> discount:21% 2238019jadja8498434dfdf lsjflosow2384fkshfl Base64 and Hex encoding are the most commonly used encoding schemes in web apps Try base64 and hex decoding all parameter values and see if they decode to ASCII strings or binary strings with embedded ASCII values There could be interesting data hidden there OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 16
  • 17. Check parameter values for Hashes Make list of parameter values that are of the same format as MD5 & SHA Try cracking these hashes by using dictionary list of the other parameter values You will know if any parameter value is linked to this hash Helps you probe the connection further OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 17
  • 18. CSRF token Analysis Once you know the name of the CSRF token check it against the list of Parameter names If any request contains the CSRF token in Query then it’s a problem (similar to Session ID in Url) http://test.site/action.php?create_user=test&token=JDK7kS02jso If any POST request does not contain the CSRF token in body then is probably a problem. Investigate. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 18
  • 19. Clickjacking through lack of Framebusting Find out the JavaScript code that is used as Framebuster to protect against ClickJacking Check JavaScript islands in all HTML pages for this Framebuster List out all pages that don’t have it. These are probably vulnerable to Clickjacking. Investigate. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 19
  • 20. Clickjacking through lack of Framebusting Find out the JavaScript code that is used as Framebuster to protect against ClickJacking Check JavaScript islands in all HTML pages for this Framebuster List out all pages that don’t have it. These are probably vulnerable to Clickjacking. Investigate. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 20
  • 21. Cookies set/manipulated on the Client-side Compare key/values from the Set-Cookie response headers to the key/values in the Cookie request header Any key/values in the Cookie header that is missing from the Set-Cookie header has been set by JavaScript Indicates data storage or possible logical decision making on client-side. Investigate. Eg: Set-Cookie: discount=10%; path=/ Cookie: SessionId=oasow823djdlna33rfz; discount=13% OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 21
  • 22. Check for Reflections Analyze all responses for reflection of any of the input parameters If user input is reflected back in the response then it must be tested for Cross-site Scripting This helps identify potential candidates for Stored Cross-site Scripting OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 22
  • 23. Closing notes These are only indications, what you can do is only limited by your imagination A Python script that automates all discussed techniques will be made available at https://github.com/lavakumar before end of this month This script would soon be turned in to an IronWASP module with GUI Thank You! OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 23
  • 24. Subscribe mailing list www.owasp.in Keep up to date! 24 OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)