SlideShare a Scribd company logo
1 of 65
Download to read offline
Web Penetration 
and Hacking Tools 
David Epler 
Security Architect 
depler@aboutweb.com
About Me 
• Application Developer originally 
• Adobe Community Professional 
• Contributor to Learn CF In a Week 
• Created Unofficial Updater 2 to patch 
Adobe ColdFusion 8.0.1 & 9.0.x 
• OWASP Individual Member 
• OWASP Zed Attack Proxy (ZAP) 
Evangelist
About the Session 
• What will NOT be covered 
• How to fix your code 
• How to secure your OS, Web Server, 
Database Server, or Application Server
About the Session 
• What will be covered 
• Recent events in security and hacking 
• Demonstration of various penetration 
testing tools used against web 
applications 
• Quick overview of Web Application 
Firewalls and Web Vulnerability 
Scanners
About the Demos 
• Virtual Machines, not live servers 
• BackTrack 5r3 
• OWASP Broken Web Apps 
• Windows 7 & Server 2008 R2 
DO NOT perform any activities shown on 
any network/system or network connected 
device without proper permission!
229 Average number of days a network is 
compromised by a hacker before discovery 
! 
Down from 243 days in 2013 as reported 
by Mandiant M-Trends Report
Broken SSL/TLS 
goto$fail;$ 
goto$fail;
Heartbleed 
• At disclosure 615,268 of the Internet's 
secure web servers were vulnerable 
• May 8, 2014 - 318,239 
• June 21, 2014 - 309,197 
• Contributed to Community Health 
Systems theft of 4.5 million patient 
records
Shellshock 
• Series of vulnerabilities in how Bash 
processes environment variables 
• CVE-2014-6271, CVE-2014-6277, 
CVE-2014-6278, CVE-2014-7169, 
CVE-2014-7186, CVE-2014-7187 
• Allows for remote code execution
Things you’ll never 
see in logs 
• Internet search engines used for passive 
reconnaissance 
• Google Hacks 
• Internet Archive 
• Netcraft 
• Alexa 
• Shodan 
• Not quite passive but can be hard to spot 
• Web Crawler/Spider/Mirroring
OWASP Top Ten (2013) 
A1: Injection 
A6: Sensitive Data 
Exposure 
A3: Cross-Site 
Scripting (XSS) 
A2: Broken 
Authentication 
and Session 
Management 
A4: Insecure 
Direct Object 
References 
A8: Cross Site 
Request Forgery 
(CSRF) 
A5: Security 
Misconfiguration 
A7: Missing 
Function Level 
Access Controls 
A9: Using 
Components with 
Known 
Vulnerabilities 
A10: Unvalidated 
Redirects and 
Forwards
Vulnerability Prevalence 
from VeraCode SoSS 
Cross Site Scripting! 
(XSS) 
SQL Injection 
Information Leakage 
Directory Traversal 
49% 
47% 
31% 
30% 
27% 
29% 
57% 
61% 
60% 
62% 
58% 
60% 
56% 
22% 
72% 
95% 
0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% 
ColdFusion Java .NET PHP
OWASP Top Ten (2013) 
A1: Injection 
A6: Sensitive Data 
Exposure 
A3: Cross-Site 
Scripting (XSS) 
A2: Broken 
Authentication 
and Session 
Management 
A4: Insecure 
Direct Object 
References 
A8: Cross Site 
Request Forgery 
(CSRF) 
A5: Security 
Misconfiguration 
A7: Missing 
Function Level 
Access Controls 
A9: Using 
Components with 
Known 
Vulnerabilities 
A10: Unvalidated 
Redirects and 
Forwards
OWASP Top Ten (2013) 
A1: Injection 
A6: Sensitive Data 
Exposure 
A3: Cross-Site 
Scripting (XSS) 
A2: Broken 
Authentication 
and Session 
Management 
A4: Insecure 
Direct Object 
References 
A8: Cross Site 
Request Forgery 
(CSRF) 
A5: Security 
Misconfiguration 
A7: Missing 
Function Level 
Access Controls 
A9: Using 
Components with 
Known 
Vulnerabilities 
A10: Unvalidated 
Redirects and 
Forwards
SQL Injection (SQLi) 
• Stacked Queries 
• http://www.victim.com/products.asp?id=1;exec 
+master..xp_cmdshell+'dir' 
• Tautology 
• http://www.victim.com/logon.aspx?username=admin' 
or 1=1;-- 
• UNION Statements 
• http://www.victim.com/products.asp?id=12+UNION 
+SELECT 
+userid,first_name,second_name,password+FROM 
+customers 
• Blind
Demo 
• Tool 
• sqlmap 
• Target 
• OWASP Broken Web Apps 
• Apache 2.2.14 + PHP 5.3.2 
• MySQL 5.1.41
sqlmap Demo 
• http://www.youtube.com/watch? 
v=8Id6XUOcw3E
Adobe Password 
Analysis 
From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-disaster- 
adobes-giant-sized-cryptographic-blunder/
Adobe Password 
Analysis 
From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-disaster- 
adobes-giant-sized-cryptographic-blunder/
Adobe Password 
Analysis 
From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-disaster- 
adobes-giant-sized-cryptographic-blunder/
Password Cracking 
• Techniques 
• Rainbow Tables 
• Brute Force 
• Dictionary/Word Lists 
• Hybrid 
! 
• RockYou.com (Dec 2009) 
• 14.3 million unique clear text passwords
25 GPU HPC Cluster 
• Presented by Jeremi Gosney at 
Passwords^12 Conference 
• 5 - 4U Servers 
• 25 Radeon GPUs 
• Hashcat
Reported Benchmarks of 
25 GPU HPC cluster 
MD5 
SHA1 
BCrypt (05) 
63,000,000,000 
0 100,000,000,000 200,000,000,000 
Attempts per Second 
71,000 
180,000,000,000
Gosney vs 
LinkedIn Password Hashes 
Percent Cracked 
100% 
80% 
60% 
40% 
20% 
0% 
90% 
64% 
53% 
21% 
30 seconds 2 hours 1 day 6 days
OWASP Top Ten (2013) 
A3: Cross-Site 
A2: Broken 
Authentication 
and Session 
Management 
A1: Injection Scripting (XSS) 
A6: Sensitive Data 
Exposure 
A4: Insecure 
Direct Object 
References 
A8: Cross Site 
Request Forgery 
(CSRF) 
A5: Security 
Misconfiguration 
A7: Missing 
Function Level 
Access Controls 
A9: Using 
Components with 
Known 
Vulnerabilities 
A10: Unvalidated 
Redirects and 
Forwards
OWASP Top Ten (2013) 
A3: Cross-Site 
A2: Broken 
Authentication 
and Session 
Management 
A1: Injection Scripting (XSS) 
A6: Sensitive Data 
Exposure 
A4: Insecure 
Direct Object 
References 
A8: Cross Site 
Request Forgery 
(CSRF) 
A5: Security 
Misconfiguration 
A7: Missing 
Function Level 
Access Controls 
A9: Using 
Components with 
Known 
Vulnerabilities 
A10: Unvalidated 
Redirects and 
Forwards
Cross-Site Scripting (XSS) 
• Stored 
• Attacker’s script is stored on the server 
(e.g. blog comments, forums) and later 
displayed in HTML pages, without proper 
filtering 
• Reflected 
• HTML page reflects user input data back to 
the browser, without sanitizing the response 
• DOM Based
Cross-Site Scripting (XSS)
Demo 
• Tools 
• BeEF (Browser Exploitation Framework) 
• Metasploit 
• Target 
• OWASP Broken Web Apps 
• Apache 2.2.14 + PHP 5.3.2 
• Victim 
• Windows 7 
• IE 9 + Java 7 Plugin
BeEF Demo 
• http://www.youtube.com/watch? 
v=U27bEwZixN4
OWASP Top Ten (2013) 
A5: Security 
Misconfiguration 
A4: Insecure 
Direct Object 
References 
A2: Broken 
Authentication 
and Session 
Management 
A1: Injection 
A6: Sensitive Data 
Exposure 
A3: Cross-Site 
Scripting (XSS) 
A8: Cross Site 
Request Forgery 
(CSRF) 
A7: Missing 
Function Level 
Access Controls 
A9: Using 
Components with 
Known 
Vulnerabilities 
A10: Unvalidated 
Redirects and 
Forwards
OWASP Top Ten (2013) 
A5: Security 
Misconfiguration 
A4: Insecure 
Direct Object 
References 
A2: Broken 
Authentication 
and Session 
Management 
A1: Injection 
A6: Sensitive Data 
Exposure 
A3: Cross-Site 
Scripting (XSS) 
A8: Cross Site 
Request Forgery 
(CSRF) 
A7: Missing 
Function Level 
Access Controls 
A9: Using 
Components with 
Known 
Vulnerabilities 
A10: Unvalidated 
Redirects and 
Forwards
Notable ColdFusion 
Hacks in 2013 
• Stolen Data Headers from the Federal Reserve Hack 
(Feb 2013) 
• Downed US vuln catalog infected for at least TWO 
MONTHS (March 2013) 
• Web host Linode, hackers clash over credit-card raid 
claim (April 2013) 
• Washington Court Data Breach Exposes 160K SSNs 
(May 2013) 
• Alleged Hacker Indicted In New Jersey For Data 
Breach Conspiracy Targeting Government Agency 
Networks (Oct 2013)
Demo 
• Tool 
• Published Exploit Script 
• Target 
• Windows Server 2008 R2 
• IIS 7.5 + ColdFusion 10 w/ Update 9 
• Secure Profile Enabled
Exploit Script Demo 
• http://www.youtube.com/watch? 
v=XsQWK_UaASk
So should you just turn 
everything off and unplug it?
Web Application Firewall 
• Web application firewall (WAF) are used to 
protect web applications without the need to 
modify them 
• Can be an appliance, server plugin, or filter 
• Provide an additional layer of security 
• Can react faster than changing application 
code 
• More common in front of legacy 
applications
ModSecurity 
• Open source, free web application firewall 
• Apache, IIS 7, Nginx, reverse proxy 
• Security Models 
• Negative Security Model 
• Positive Security Model 
• Virtual Patching 
• Extrusion Detection Model 
• OWASP ModSecurity Core Rule Set Project
Web Vulnerability Scanners 
• Provide automated way to test web 
application for vulnerabilities 
• Static vs Dynamic Analysis 
• Can be challenging to setup 
authentication and session management 
• Can’t improvise, every web application is 
unique 
• Usually integrated as part of Secure 
Software Development Life Cycle (SSDLC)
Book 
The Web Application Hacker's 
Handbook: Finding and Exploiting 
Security Flaws, Second Edition 
by Dafydd Stuttard and Marcus Pinto# 
John Wiley & Sons © 2012 (912 pages)# 
ISBN: 9781118026472#
Q&A - Thanks 
• Blog: http://www.dcepler.net 
• Email: depler@aboutweb.com 
• Twitter: @dcepler
Resources 
• Tools 
• sqlmap 
• BeEF 
• Metasploit 
! 
• Virtual Machines/Live CDs 
• BackTrack 
• Kali Linux 
• Samurai Web Testing Framework 
• OWASP Broken Web Apps
Resources 
• Security Benchmarks/Guides 
• CIS Benchmarks 
• DISA STIG 
• Microsoft Security Compliance Manager 
! 
• Securing/Patching ColdFusion 
• ColdFusion 9 Server Lockdown Guide (pdf) 
• ColdFusion 10 Server Lockdown Guide (pdf) 
• ColdFusion 11 Server Lockdown Guide (pdf) 
• Unofficial Updater 2
Resources 
• OWASP Top Ten 2013 
• Shodan: The scariest search engine on 
the Internet 
• Report: Crematoriums To Caterpillars 
Shodan Reveals Internet Of Things 
• Google Hacking Database (GHDB)
Resources 
• Web Application Firewalls 
• Commercial 
• Trustwave - WebDefend Web Application Firewall 
• Cisco - ACE Web Application Firewall 
• Citrix - NetScaler App Firewall 
• F5 - BIG-IP Application Security Manager 
• Privacyware - ThreatSentry IIS Web Application Firewall 
• Fuseguard - Foundeo 
• Free 
• Trustwave - ModSecurity 
• Microsoft - URLScan 3.1
Resources 
• Web Vulnerability Scanners 
• Dynamic Scanner 
• Cenzic Hailstorm 
• HP WebInspect 
• IBM Security AppScan 
• Static Scanner 
• HP Fortify Static Code Analyzer 
• VeraCode Static 
• Intercepting Proxies 
• Burp Suite 
• OWASP Zed Attack Proxy (ZAP)
Books 
SQL Injection Attacks and Defense, 
Second Edition 
by Justin Clarke# 
Syngress Publishing © 2012 (576 pages) # 
ISBN: 9781597499637 
XSS Attacks: Cross Site Scripting 
Exploits and Defense 
by Jeremiah Grossman, Robert “RSnake” 
Hansen, Petko “pdp” D. Petkov and Anton 
Rager# 
Syngress Publishing © 2007 (479 pages)# 
ISBN: 9781597491549# 
Web Application Obfuscation: '-/ 
WAFs..dEvasion..dFilters//alert (/ 
Obfuscation/)-' 
by Mario Heiderich, Eduardo Alberto Vela 
Nava, Gareth Heyes and David Lindsay# 
Syngress Publishing © 2011 (290 pages)# 
ISBN: 9781597496049 
Penetration Tester's Open Source 
Toolkit, Third Edition 
by Jeremy Faircloth# 
Syngress Publishing © 2011 (465 pages) 
ISBN: 9781597496278
References 
• Free Commercial Reports 
• Mandiant 
• M-Trends 2014 (April 2014) 
• APT1: Exposing One of China’s Cyber 
Espionage Units (Feb 2013) 
! 
• VeraCode 
• State of Software Security Report 
Volume 5 (April 2013)
References 
• Heartbleed 
• More than 300k systems 'still 
vulnerable' to Heartbleed attacks 
• Heartbleed Hack Still a Threat Six 
Months After Discovery
References 
• Shellshock 
• What is #shellshock? 
• RedHat: Mitigating the shellshock 
vulnerability (CVE-2014-6271 and 
CVE-2014-7169) 
• How do I secure Apache against the 
Bash Shellshock vulnerability? 
• Shellshock Exploits Spreading Mayhem 
Botnet Malware
References 
• Target 
• Sources: Target Investigating Data 
Breach 
• Email Attack on Vendor Set Up Breach 
at Target 
• Data breach hits Target’s profits, but 
that’s only the tip of the iceberg
References 
• Home Depot 
• Home Depot Hit By Same Malware as 
Target 
• Home Depot: 56M Cards Impacted, 
Malware Contained
References 
• Adobe Password Hack 
• Adobe Breach Impacted At Least 38 
Million Users 
• How an epic blunder by Adobe could 
strengthen hand of password crackers 
• Anatomy of a password disaster - 
Adobe's giant-sized cryptographic blunder 
• Top 100 Adobe Passwords 
• XKCD Crossword Puzzle
References 
• Password Cracking 
• Jeremi Gosney - Password Cracking HPC - Passwords^12 Presentation 
(pdf) 
• Jens Steube - Exploiting a SHA1 Weakness in Password Cracking - 
Passwords^12 Presentation (pdf) 
• New 25 GPU Monster Devours Passwords In Seconds 
• Oh great: New attack makes some password cracking faster, easier than 
ever 
• Why passwords have never been weaker—and crackers have never 
been stronger 
• The Final Word on the LinkedIn Leak 
• How I became a password cracker 
• Project Erebus v2.5 
• SHA-1 crypto protocol cracked using Amazon cloud computing resources
References 
• Recent Hacks 
• SQL Injection Flaw Haunts All Ruby on Rails Versions (Jan 2013) 
• Critics: Substandard crypto needlessly puts Evernote accounts at 
risk (March 2013) 
• Huge attack on WordPress sites could spawn never-before-seen 
super botnet (April 2013) 
• Why LivingSocial’s 50-million password breach is graver than you 
may think (April 2013) 
• Yahoo! Blind SQL Injection could lead to data leakage (April 2013) 
• Common Web Vulnerabilities Plague Top WordPress Plug-Ins 
(June 2013) 
• WordPress Fixes Remote Code Execution Flaw With 3.6.1 
Release (Sept 2013)
• Recent Hacks 
References 
• New York Times Hacked Again, This Time Allegedly by Chinese (Jan 
2013) 
• AP Twitter feed hacked; no attack at White House (April 2013) 
• Dev site behind Apple, Facebook hacks didn’t know it was booby-trapped 
(Feb 2013) 
• IE 8 Zero Day Found as DoL Watering Hole Attack Spreads to Nine 
Other Sites (May 2013) 
• Hackers exploit critical IE bug; Microsoft promises patch (Sept 2013) 
• Many Flash, Java Users Running Older, Vulnerable Versions (Sept 
2013) 
• Adobe To Announce Source Code, Customer Data Breach (Oct 
2013) 
• Thousands of Sites Hacked Via vBulletin Hole (Oct 2013)
References 
• XSS Attacks 
• PayPal Site Vulnerable to XSS Attack 
(May 2013) 
• Apple Store Vulnerable to XSS (June 
2013) 
• Security company says Nasdaq waited 
two weeks to fix XSS flaw (Sept 2013)

More Related Content

What's hot

OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADFOWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
Brian Huff
 
[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation
OWASP
 
Security Testing - Zap It
Security Testing - Zap ItSecurity Testing - Zap It
Security Testing - Zap It
Manjyot Singh
 
[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail
OWASP
 

What's hot (19)

OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADFOWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript Developers
 
Application Security Tools
Application Security ToolsApplication Security Tools
Application Security Tools
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack Proxy
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
 
Spa Secure Coding Guide
Spa Secure Coding GuideSpa Secure Coding Guide
Spa Secure Coding Guide
 
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
 
[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation[Wroclaw #7] Security test automation
[Wroclaw #7] Security test automation
 
Security Testing - Zap It
Security Testing - Zap ItSecurity Testing - Zap It
Security Testing - Zap It
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajan
 
[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail
 
Ten Commandments of Secure Coding
Ten Commandments of Secure CodingTen Commandments of Secure Coding
Ten Commandments of Secure Coding
 
Slides for the #JavaOne Session ID: CON11881
Slides for the #JavaOne Session ID: CON11881Slides for the #JavaOne Session ID: CON11881
Slides for the #JavaOne Session ID: CON11881
 
Devbeat Conference - Developer First Security
Devbeat Conference - Developer First SecurityDevbeat Conference - Developer First Security
Devbeat Conference - Developer First Security
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
Zed Attack Proxy (ZAP)
Zed Attack Proxy (ZAP)Zed Attack Proxy (ZAP)
Zed Attack Proxy (ZAP)
 
OWASP Top Ten 2017
OWASP Top Ten 2017OWASP Top Ten 2017
OWASP Top Ten 2017
 
Web & Cloud Security in the real world
Web & Cloud Security in the real worldWeb & Cloud Security in the real world
Web & Cloud Security in the real world
 
Zap vs burp
Zap vs burpZap vs burp
Zap vs burp
 

Viewers also liked

451 Research Report on Avalon Big Data Capabilities - 2017
451 Research Report on Avalon Big Data Capabilities - 2017451 Research Report on Avalon Big Data Capabilities - 2017
451 Research Report on Avalon Big Data Capabilities - 2017
Tom Reidy
 
Presentasi Pengantar Fotografi
Presentasi Pengantar FotografiPresentasi Pengantar Fotografi
Presentasi Pengantar Fotografi
Riki Permana
 
DOF Sempit dan DOF Luas - Fotografi Ilmu Komunikasi Universitas Semarang
DOF Sempit dan DOF Luas - Fotografi Ilmu Komunikasi Universitas SemarangDOF Sempit dan DOF Luas - Fotografi Ilmu Komunikasi Universitas Semarang
DOF Sempit dan DOF Luas - Fotografi Ilmu Komunikasi Universitas Semarang
Firdaus Azwar Ersyad
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
Software Guru
 

Viewers also liked (20)

451 Research Report on Avalon Big Data Capabilities - 2017
451 Research Report on Avalon Big Data Capabilities - 2017451 Research Report on Avalon Big Data Capabilities - 2017
451 Research Report on Avalon Big Data Capabilities - 2017
 
Sploitego
SploitegoSploitego
Sploitego
 
Maltego Radium Mapping Network Ties and Identities across the Internet
Maltego Radium Mapping Network Ties and Identities across the InternetMaltego Radium Mapping Network Ties and Identities across the Internet
Maltego Radium Mapping Network Ties and Identities across the Internet
 
Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing
 
Sql injection bypassing hand book blackrose
Sql injection bypassing hand book blackroseSql injection bypassing hand book blackrose
Sql injection bypassing hand book blackrose
 
Mengenal Fotografi (Sejarah dan Jenis-jenis Foto)
Mengenal Fotografi (Sejarah dan Jenis-jenis Foto)Mengenal Fotografi (Sejarah dan Jenis-jenis Foto)
Mengenal Fotografi (Sejarah dan Jenis-jenis Foto)
 
Presentasi Pengantar Fotografi
Presentasi Pengantar FotografiPresentasi Pengantar Fotografi
Presentasi Pengantar Fotografi
 
Triangle Exposure Fotografi Ilkom Universitas Semarang
Triangle Exposure Fotografi Ilkom Universitas SemarangTriangle Exposure Fotografi Ilkom Universitas Semarang
Triangle Exposure Fotografi Ilkom Universitas Semarang
 
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration ToolsKali Linux, Introduction to Ethical Hacking and Penetration Tools
Kali Linux, Introduction to Ethical Hacking and Penetration Tools
 
Fotografi Dasar | The Rule of Third, Point of Interest & Eksposure
Fotografi Dasar | The Rule of Third, Point of Interest & EksposureFotografi Dasar | The Rule of Third, Point of Interest & Eksposure
Fotografi Dasar | The Rule of Third, Point of Interest & Eksposure
 
Teknik dasar fotografi Ilkom Universitas Semarang
Teknik dasar fotografi Ilkom Universitas SemarangTeknik dasar fotografi Ilkom Universitas Semarang
Teknik dasar fotografi Ilkom Universitas Semarang
 
DOF Sempit dan DOF Luas - Fotografi Ilmu Komunikasi Universitas Semarang
DOF Sempit dan DOF Luas - Fotografi Ilmu Komunikasi Universitas SemarangDOF Sempit dan DOF Luas - Fotografi Ilmu Komunikasi Universitas Semarang
DOF Sempit dan DOF Luas - Fotografi Ilmu Komunikasi Universitas Semarang
 
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
Критически опасные уязвимости в популярных 3G- и 4G-модемах или как построить...
 
Materi basic fotografi 1
Materi basic fotografi 1Materi basic fotografi 1
Materi basic fotografi 1
 
Komposisi dalam Fotografi
Komposisi dalam Fotografi Komposisi dalam Fotografi
Komposisi dalam Fotografi
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Tiga Langkah Mudah Membuat UX (User Experience) Website Anda Menjadi Lebih Baik
Tiga Langkah Mudah Membuat UX (User Experience) Website Anda Menjadi Lebih BaikTiga Langkah Mudah Membuat UX (User Experience) Website Anda Menjadi Lebih Baik
Tiga Langkah Mudah Membuat UX (User Experience) Website Anda Menjadi Lebih Baik
 
Solving Design and Business Problems in 3 Days with Google Design Sprint by B...
Solving Design and Business Problems in 3 Days with Google Design Sprint by B...Solving Design and Business Problems in 3 Days with Google Design Sprint by B...
Solving Design and Business Problems in 3 Days with Google Design Sprint by B...
 
Ethical Hacking & Penetration Testing
Ethical Hacking & Penetration TestingEthical Hacking & Penetration Testing
Ethical Hacking & Penetration Testing
 
Sizma testi bilgi toplama
Sizma testi bilgi toplamaSizma testi bilgi toplama
Sizma testi bilgi toplama
 

Similar to Web hackingtools cf-summit2014

Similar to Web hackingtools cf-summit2014 (20)

Web hackingtools 2015
Web hackingtools 2015Web hackingtools 2015
Web hackingtools 2015
 
How to Harden the Security of Your .NET Website
How to Harden the Security of Your .NET WebsiteHow to Harden the Security of Your .NET Website
How to Harden the Security of Your .NET Website
 
Security testautomation
Security testautomationSecurity testautomation
Security testautomation
 
The path of secure software by Katy Anton
The path of secure software by Katy AntonThe path of secure software by Katy Anton
The path of secure software by Katy Anton
 
Owasp top-ten-mapping-2015-05-lwc
Owasp top-ten-mapping-2015-05-lwcOwasp top-ten-mapping-2015-05-lwc
Owasp top-ten-mapping-2015-05-lwc
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web Apps
 
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
 
Making Web Development "Secure By Default"
Making Web Development "Secure By Default" Making Web Development "Secure By Default"
Making Web Development "Secure By Default"
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
SecDevOps for API Security
SecDevOps for API SecuritySecDevOps for API Security
SecDevOps for API Security
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure Cloud
 
Do you lose sleep at night?
Do you lose sleep at night?Do you lose sleep at night?
Do you lose sleep at night?
 
API SECURITY
API SECURITYAPI SECURITY
API SECURITY
 
What should I do when my website got hack?
What should I do when my website got hack?What should I do when my website got hack?
What should I do when my website got hack?
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer ToolsDevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
DevOps on AWS: Deep Dive on Continuous Delivery and the AWS Developer Tools
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top Ten
 

More from ColdFusionConference

More from ColdFusionConference (20)

Api manager preconference
Api manager preconferenceApi manager preconference
Api manager preconference
 
Cf ppt vsr
Cf ppt vsrCf ppt vsr
Cf ppt vsr
 
Building better SQL Server Databases
Building better SQL Server DatabasesBuilding better SQL Server Databases
Building better SQL Server Databases
 
API Economy, Realizing the Business Value of APIs
API Economy, Realizing the Business Value of APIsAPI Economy, Realizing the Business Value of APIs
API Economy, Realizing the Business Value of APIs
 
Don't just pdf, Smart PDF
Don't just pdf, Smart PDFDon't just pdf, Smart PDF
Don't just pdf, Smart PDF
 
Crafting ColdFusion Applications like an Architect
Crafting ColdFusion Applications like an ArchitectCrafting ColdFusion Applications like an Architect
Crafting ColdFusion Applications like an Architect
 
Security And Access Control For APIS using CF API Manager
Security And Access Control For APIS using CF API ManagerSecurity And Access Control For APIS using CF API Manager
Security And Access Control For APIS using CF API Manager
 
Monetizing Business Models: ColdFusion and APIS
Monetizing Business Models: ColdFusion and APISMonetizing Business Models: ColdFusion and APIS
Monetizing Business Models: ColdFusion and APIS
 
Become a Security Rockstar with ColdFusion 2016
Become a Security Rockstar with ColdFusion 2016Become a Security Rockstar with ColdFusion 2016
Become a Security Rockstar with ColdFusion 2016
 
ColdFusion in Transit action
ColdFusion in Transit actionColdFusion in Transit action
ColdFusion in Transit action
 
Developer Insights for Application Upgrade to ColdFusion 2016
Developer Insights for Application Upgrade to ColdFusion 2016Developer Insights for Application Upgrade to ColdFusion 2016
Developer Insights for Application Upgrade to ColdFusion 2016
 
Where is cold fusion headed
Where is cold fusion headedWhere is cold fusion headed
Where is cold fusion headed
 
ColdFusion Keynote: Building the Agile Web Since 1995
ColdFusion Keynote: Building the Agile Web Since 1995ColdFusion Keynote: Building the Agile Web Since 1995
ColdFusion Keynote: Building the Agile Web Since 1995
 
Instant ColdFusion with Vagrant
Instant ColdFusion with VagrantInstant ColdFusion with Vagrant
Instant ColdFusion with Vagrant
 
Restful services with ColdFusion
Restful services with ColdFusionRestful services with ColdFusion
Restful services with ColdFusion
 
Super Fast Application development with Mura CMS
Super Fast Application development with Mura CMSSuper Fast Application development with Mura CMS
Super Fast Application development with Mura CMS
 
Build your own secure and real-time dashboard for mobile and web
Build your own secure and real-time dashboard for mobile and webBuild your own secure and real-time dashboard for mobile and web
Build your own secure and real-time dashboard for mobile and web
 
Why Everyone else writes bad code
Why Everyone else writes bad codeWhy Everyone else writes bad code
Why Everyone else writes bad code
 
Securing applications
Securing applicationsSecuring applications
Securing applications
 
Testing automaton
Testing automatonTesting automaton
Testing automaton
 

Recently uploaded

AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
VictorSzoltysek
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
VishalKumarJha10
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
Health
 

Recently uploaded (20)

Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) SolutionIntroducing Microsoft’s new Enterprise Work Management (EWM) Solution
Introducing Microsoft’s new Enterprise Work Management (EWM) Solution
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 

Web hackingtools cf-summit2014

  • 1. Web Penetration and Hacking Tools David Epler Security Architect depler@aboutweb.com
  • 2. About Me • Application Developer originally • Adobe Community Professional • Contributor to Learn CF In a Week • Created Unofficial Updater 2 to patch Adobe ColdFusion 8.0.1 & 9.0.x • OWASP Individual Member • OWASP Zed Attack Proxy (ZAP) Evangelist
  • 3. About the Session • What will NOT be covered • How to fix your code • How to secure your OS, Web Server, Database Server, or Application Server
  • 4. About the Session • What will be covered • Recent events in security and hacking • Demonstration of various penetration testing tools used against web applications • Quick overview of Web Application Firewalls and Web Vulnerability Scanners
  • 5. About the Demos • Virtual Machines, not live servers • BackTrack 5r3 • OWASP Broken Web Apps • Windows 7 & Server 2008 R2 DO NOT perform any activities shown on any network/system or network connected device without proper permission!
  • 6. 229 Average number of days a network is compromised by a hacker before discovery ! Down from 243 days in 2013 as reported by Mandiant M-Trends Report
  • 8. Heartbleed • At disclosure 615,268 of the Internet's secure web servers were vulnerable • May 8, 2014 - 318,239 • June 21, 2014 - 309,197 • Contributed to Community Health Systems theft of 4.5 million patient records
  • 9. Shellshock • Series of vulnerabilities in how Bash processes environment variables • CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187 • Allows for remote code execution
  • 10.
  • 11.
  • 12.
  • 13. Things you’ll never see in logs • Internet search engines used for passive reconnaissance • Google Hacks • Internet Archive • Netcraft • Alexa • Shodan • Not quite passive but can be hard to spot • Web Crawler/Spider/Mirroring
  • 14. OWASP Top Ten (2013) A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A2: Broken Authentication and Session Management A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 15. Vulnerability Prevalence from VeraCode SoSS Cross Site Scripting! (XSS) SQL Injection Information Leakage Directory Traversal 49% 47% 31% 30% 27% 29% 57% 61% 60% 62% 58% 60% 56% 22% 72% 95% 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% ColdFusion Java .NET PHP
  • 16. OWASP Top Ten (2013) A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A2: Broken Authentication and Session Management A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 17. OWASP Top Ten (2013) A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A2: Broken Authentication and Session Management A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 18.
  • 19. SQL Injection (SQLi) • Stacked Queries • http://www.victim.com/products.asp?id=1;exec +master..xp_cmdshell+'dir' • Tautology • http://www.victim.com/logon.aspx?username=admin' or 1=1;-- • UNION Statements • http://www.victim.com/products.asp?id=12+UNION +SELECT +userid,first_name,second_name,password+FROM +customers • Blind
  • 20. Demo • Tool • sqlmap • Target • OWASP Broken Web Apps • Apache 2.2.14 + PHP 5.3.2 • MySQL 5.1.41
  • 21. sqlmap Demo • http://www.youtube.com/watch? v=8Id6XUOcw3E
  • 22.
  • 23. Adobe Password Analysis From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-disaster- adobes-giant-sized-cryptographic-blunder/
  • 24. Adobe Password Analysis From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-disaster- adobes-giant-sized-cryptographic-blunder/
  • 25. Adobe Password Analysis From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-disaster- adobes-giant-sized-cryptographic-blunder/
  • 26. Password Cracking • Techniques • Rainbow Tables • Brute Force • Dictionary/Word Lists • Hybrid ! • RockYou.com (Dec 2009) • 14.3 million unique clear text passwords
  • 27. 25 GPU HPC Cluster • Presented by Jeremi Gosney at Passwords^12 Conference • 5 - 4U Servers • 25 Radeon GPUs • Hashcat
  • 28. Reported Benchmarks of 25 GPU HPC cluster MD5 SHA1 BCrypt (05) 63,000,000,000 0 100,000,000,000 200,000,000,000 Attempts per Second 71,000 180,000,000,000
  • 29. Gosney vs LinkedIn Password Hashes Percent Cracked 100% 80% 60% 40% 20% 0% 90% 64% 53% 21% 30 seconds 2 hours 1 day 6 days
  • 30.
  • 31. OWASP Top Ten (2013) A3: Cross-Site A2: Broken Authentication and Session Management A1: Injection Scripting (XSS) A6: Sensitive Data Exposure A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 32. OWASP Top Ten (2013) A3: Cross-Site A2: Broken Authentication and Session Management A1: Injection Scripting (XSS) A6: Sensitive Data Exposure A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 33. Cross-Site Scripting (XSS) • Stored • Attacker’s script is stored on the server (e.g. blog comments, forums) and later displayed in HTML pages, without proper filtering • Reflected • HTML page reflects user input data back to the browser, without sanitizing the response • DOM Based
  • 35. Demo • Tools • BeEF (Browser Exploitation Framework) • Metasploit • Target • OWASP Broken Web Apps • Apache 2.2.14 + PHP 5.3.2 • Victim • Windows 7 • IE 9 + Java 7 Plugin
  • 36. BeEF Demo • http://www.youtube.com/watch? v=U27bEwZixN4
  • 37. OWASP Top Ten (2013) A5: Security Misconfiguration A4: Insecure Direct Object References A2: Broken Authentication and Session Management A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A8: Cross Site Request Forgery (CSRF) A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 38. OWASP Top Ten (2013) A5: Security Misconfiguration A4: Insecure Direct Object References A2: Broken Authentication and Session Management A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A8: Cross Site Request Forgery (CSRF) A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 39. Notable ColdFusion Hacks in 2013 • Stolen Data Headers from the Federal Reserve Hack (Feb 2013) • Downed US vuln catalog infected for at least TWO MONTHS (March 2013) • Web host Linode, hackers clash over credit-card raid claim (April 2013) • Washington Court Data Breach Exposes 160K SSNs (May 2013) • Alleged Hacker Indicted In New Jersey For Data Breach Conspiracy Targeting Government Agency Networks (Oct 2013)
  • 40.
  • 41. Demo • Tool • Published Exploit Script • Target • Windows Server 2008 R2 • IIS 7.5 + ColdFusion 10 w/ Update 9 • Secure Profile Enabled
  • 42. Exploit Script Demo • http://www.youtube.com/watch? v=XsQWK_UaASk
  • 43.
  • 44. So should you just turn everything off and unplug it?
  • 45. Web Application Firewall • Web application firewall (WAF) are used to protect web applications without the need to modify them • Can be an appliance, server plugin, or filter • Provide an additional layer of security • Can react faster than changing application code • More common in front of legacy applications
  • 46. ModSecurity • Open source, free web application firewall • Apache, IIS 7, Nginx, reverse proxy • Security Models • Negative Security Model • Positive Security Model • Virtual Patching • Extrusion Detection Model • OWASP ModSecurity Core Rule Set Project
  • 47. Web Vulnerability Scanners • Provide automated way to test web application for vulnerabilities • Static vs Dynamic Analysis • Can be challenging to setup authentication and session management • Can’t improvise, every web application is unique • Usually integrated as part of Secure Software Development Life Cycle (SSDLC)
  • 48. Book The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws, Second Edition by Dafydd Stuttard and Marcus Pinto# John Wiley & Sons © 2012 (912 pages)# ISBN: 9781118026472#
  • 49. Q&A - Thanks • Blog: http://www.dcepler.net • Email: depler@aboutweb.com • Twitter: @dcepler
  • 50. Resources • Tools • sqlmap • BeEF • Metasploit ! • Virtual Machines/Live CDs • BackTrack • Kali Linux • Samurai Web Testing Framework • OWASP Broken Web Apps
  • 51. Resources • Security Benchmarks/Guides • CIS Benchmarks • DISA STIG • Microsoft Security Compliance Manager ! • Securing/Patching ColdFusion • ColdFusion 9 Server Lockdown Guide (pdf) • ColdFusion 10 Server Lockdown Guide (pdf) • ColdFusion 11 Server Lockdown Guide (pdf) • Unofficial Updater 2
  • 52. Resources • OWASP Top Ten 2013 • Shodan: The scariest search engine on the Internet • Report: Crematoriums To Caterpillars Shodan Reveals Internet Of Things • Google Hacking Database (GHDB)
  • 53. Resources • Web Application Firewalls • Commercial • Trustwave - WebDefend Web Application Firewall • Cisco - ACE Web Application Firewall • Citrix - NetScaler App Firewall • F5 - BIG-IP Application Security Manager • Privacyware - ThreatSentry IIS Web Application Firewall • Fuseguard - Foundeo • Free • Trustwave - ModSecurity • Microsoft - URLScan 3.1
  • 54. Resources • Web Vulnerability Scanners • Dynamic Scanner • Cenzic Hailstorm • HP WebInspect • IBM Security AppScan • Static Scanner • HP Fortify Static Code Analyzer • VeraCode Static • Intercepting Proxies • Burp Suite • OWASP Zed Attack Proxy (ZAP)
  • 55. Books SQL Injection Attacks and Defense, Second Edition by Justin Clarke# Syngress Publishing © 2012 (576 pages) # ISBN: 9781597499637 XSS Attacks: Cross Site Scripting Exploits and Defense by Jeremiah Grossman, Robert “RSnake” Hansen, Petko “pdp” D. Petkov and Anton Rager# Syngress Publishing © 2007 (479 pages)# ISBN: 9781597491549# Web Application Obfuscation: '-/ WAFs..dEvasion..dFilters//alert (/ Obfuscation/)-' by Mario Heiderich, Eduardo Alberto Vela Nava, Gareth Heyes and David Lindsay# Syngress Publishing © 2011 (290 pages)# ISBN: 9781597496049 Penetration Tester's Open Source Toolkit, Third Edition by Jeremy Faircloth# Syngress Publishing © 2011 (465 pages) ISBN: 9781597496278
  • 56. References • Free Commercial Reports • Mandiant • M-Trends 2014 (April 2014) • APT1: Exposing One of China’s Cyber Espionage Units (Feb 2013) ! • VeraCode • State of Software Security Report Volume 5 (April 2013)
  • 57. References • Heartbleed • More than 300k systems 'still vulnerable' to Heartbleed attacks • Heartbleed Hack Still a Threat Six Months After Discovery
  • 58. References • Shellshock • What is #shellshock? • RedHat: Mitigating the shellshock vulnerability (CVE-2014-6271 and CVE-2014-7169) • How do I secure Apache against the Bash Shellshock vulnerability? • Shellshock Exploits Spreading Mayhem Botnet Malware
  • 59. References • Target • Sources: Target Investigating Data Breach • Email Attack on Vendor Set Up Breach at Target • Data breach hits Target’s profits, but that’s only the tip of the iceberg
  • 60. References • Home Depot • Home Depot Hit By Same Malware as Target • Home Depot: 56M Cards Impacted, Malware Contained
  • 61. References • Adobe Password Hack • Adobe Breach Impacted At Least 38 Million Users • How an epic blunder by Adobe could strengthen hand of password crackers • Anatomy of a password disaster - Adobe's giant-sized cryptographic blunder • Top 100 Adobe Passwords • XKCD Crossword Puzzle
  • 62. References • Password Cracking • Jeremi Gosney - Password Cracking HPC - Passwords^12 Presentation (pdf) • Jens Steube - Exploiting a SHA1 Weakness in Password Cracking - Passwords^12 Presentation (pdf) • New 25 GPU Monster Devours Passwords In Seconds • Oh great: New attack makes some password cracking faster, easier than ever • Why passwords have never been weaker—and crackers have never been stronger • The Final Word on the LinkedIn Leak • How I became a password cracker • Project Erebus v2.5 • SHA-1 crypto protocol cracked using Amazon cloud computing resources
  • 63. References • Recent Hacks • SQL Injection Flaw Haunts All Ruby on Rails Versions (Jan 2013) • Critics: Substandard crypto needlessly puts Evernote accounts at risk (March 2013) • Huge attack on WordPress sites could spawn never-before-seen super botnet (April 2013) • Why LivingSocial’s 50-million password breach is graver than you may think (April 2013) • Yahoo! Blind SQL Injection could lead to data leakage (April 2013) • Common Web Vulnerabilities Plague Top WordPress Plug-Ins (June 2013) • WordPress Fixes Remote Code Execution Flaw With 3.6.1 Release (Sept 2013)
  • 64. • Recent Hacks References • New York Times Hacked Again, This Time Allegedly by Chinese (Jan 2013) • AP Twitter feed hacked; no attack at White House (April 2013) • Dev site behind Apple, Facebook hacks didn’t know it was booby-trapped (Feb 2013) • IE 8 Zero Day Found as DoL Watering Hole Attack Spreads to Nine Other Sites (May 2013) • Hackers exploit critical IE bug; Microsoft promises patch (Sept 2013) • Many Flash, Java Users Running Older, Vulnerable Versions (Sept 2013) • Adobe To Announce Source Code, Customer Data Breach (Oct 2013) • Thousands of Sites Hacked Via vBulletin Hole (Oct 2013)
  • 65. References • XSS Attacks • PayPal Site Vulnerable to XSS Attack (May 2013) • Apple Store Vulnerable to XSS (June 2013) • Security company says Nasdaq waited two weeks to fix XSS flaw (Sept 2013)