SlideShare a Scribd company logo
1 of 35
Sardar Vallabhbhai Patel Institute
of Technology, Vasad
Cyber Security
Presented by:- Karthik Menon (130410109049)
Guided by:- proff. Hardik Agravatt
 Web security
 Zed Attack proxy
 SQL map/ SQL injection
 DVWA
 Webgoat
 World Wide Web has become a powerful platform for
application delivery
 Sensitive data increasingly made available through web
applications
 Corresponding rise in number of vulnerabilities discovered
and security incidents reported
 Full form: Open Web Application Security Project
 An open-source application security project
 Works to create freely-available
 Articles
 Methodologies
 Documentation
 Tools, and
 Technologies
 It provides free and open source
 Application security tools and standards
 Complete books on application security testing, secure
code development, and security code review
 Standard security controls and libraries
 Local chapters worldwide
 Cutting edge research
 Extensive conferences worldwide
 Mailing lists
 OWASP was started on September 9, 2001
 It was started by Mark Curphey and Dennis Groves.
 Since late 2003, Jeff Williams served as the volunteer
Chair of OWASP until September 2011.
 The current chair is Michael Coates, and vice chair
is Eoin Keary.
 The OWASP Foundation was established in 2004 and
supports the OWASP infrastructure and projects
 The Zed Attack Proxy (ZAP) is penetration testing tool
for finding vulnerabilities in web applications.
 Designed to be used by people with a wide range of
security experience
 Ideal for new developers and functional testers who
are new to penetration testing
 Useful addition to an experienced pen testers toolbox
 Released September 2010
 Current Version -: 2.0.0
 Free, Open source
 Cross platform
 Easy to use
 Easy to install
 Internationalized
 Fully documented
 Involvement actively encouraged
 Reuse well regarded components
 Intercepting proxy
 Automated scanner
 Passive scanner
 Brute force scanner
 Spider
 Fuzzer
 Port scanner
 Dynamic SSL Certificates
 Download Link:
 http://code.google.com/p/zaproxy/downloads/list
 Zap runs on proxy. To set up the proxy in ZAP
 go to TOOLS > OPTIONS > LOCAL PROXY in ZAP
 Same configuration in the browser too
 Intercepting the traffic
 Traditional and AJAX spiders
 Automated scanners
 Analysing the scan results
 Reporting
 Configure the browser to use ZAP proxy server on local
host
 Can intercept all traffic to a user specified website/server
 Can click on any link on the site to observe the captured
request
 Can modify this request before forwarding it to the
server
 The response can also be intercepted before forwarding
it to the browser
 ZAP spider is needed to crawl links that are not
directly visible
 It automatically discovers and explores the hidden
links for a site
 Newly discovered URLs are shown
 URLs whose domain is different from target are also
listed
 Active Scanning
 Can select a site to be attacked under the ‘Attack’ section
 Tool actually attacks the application in all possible ways
to find out all possible vulnerabilities
 Some of the issues active scan looks for are :
 Cross Site Scripting
 SQL Injection
 External Redirect
 Parameter tampering
 Directory browsing
 All findings shown under ‘Alerts’ tab
 Passive scanning
 Unlike active scanning, passive scanning does not
change any responses coming from server
 Only looks at responses to identify vulnerabilities
 Safe to use
 Some of the issues passive scanning looks for :
 Incomplete or no cache-control and pragma HTTP Header
set
 Cross-domain JavaScript source file inclusion
 Cross Site Request Forgery
 Password Autocomplete in browser
 Weak authentication
 No tool’s report is free from false positives
 Security analyst can determine which vulnerabilities
are false positives
 It also shows the level of threat associated with the
vulnerability
 High, Medium, Low
 Analysed results are used to generate the report
 Can generate a detailed report of all vulnerabilities;
can be exported to HTML file and viewed in a browser
 Port Scan
 This feature scans open ports on the target site and lists them
accordingly
 Encode/Decode Hash
 This feature is used to encode/ decode the text entered
 Fuzzing
 Fuzzing is the process of sending invalid and unexpected
input to the application to observe the behaviour
 Extensions for ZAP
 ZAP has plugins like LDAP Injection, session fixation etc. and
many others that can be found on
 http://code.google.com/p/zap-extensions/
 ZAP is a free, open-source community developed tool
aimed at making the online world more secure
 Some of the ideals that have driven ZAP are listed
below
 Help users develop and apply application security skills
 Build a competitive, open source, and community
oriented platform
 Provide an extensible platform for testing
 Designed to be easy to use
 Raise the bar for other security tools
 A1 – Injection
 A2 – Cross-Site Scripting (XSS)
 A3 – Broken Authentication and Session Management
 A4 – Insecure Direct Object References
 A5 – Cross-Site Request Forgery (CSRF)
 A6 – Security Misconfiguration
 A7 – Insecure Cryptographic Storage
 A8 – Failure to Restrict URL Access
 A9 – Insufficient Transport Layer Protection
 A10 – Invalidated Redirects and Forwards
 SQL injection attacks are a type of injection attack, in
which SQL commands are injected into data-plane
input in order to affect the execution of predefined
SQL statements.
 It is a common threat in web applications that lack of
proper sanitization on user-supplied input used in
SQL queries.
 Problem: Incorrectly validated or non-
validated string literals are concatenated into a
dynamic SQL statement, and interpreted as code by
the SQL engine.
 Impact: Arbitrary SQL Execution, Data Corruption,
Data Theft
 Basic SQL Injection Tests:
 OR 1=1 --' OR '1'= '1'--
 Example Vulnerable Query:
 sqlQ = “Select user from UserTable where name=
'+username+ ' and pass = '+password+ ' ”
How to hack a website using Sql
injection ?
The Vulnerable is execution of inputs without scan it.
Inputs like username maybe a sql statement!
Which executed at Database of server by Hackers.
1) Normal password : karcobia
$sql = “select * from users where pass=$password”;
2) Attacker's password : abc. or 1=1
$sql = “select * from users where pass=$password”.or 1=1;
As we can see here we got all users and
passwords in the Database!
Result
 First Order Attack
 The attacker can simply enter a malicious string and
cause the modified code to be executed immediately.
 Second Order Attack
 The attacker injects into persistent storage (such as a
table row) which is deemed as a trusted source. An
attack is subsequently executed by another activity.
 Lateral Injection.
 The attacker can manipulate the implicit
functionTo_Char() by changing the values of the
environment variables
 Reduce the attack surface.
 Ensure that all excess database privileges are revoked
 Avoid dynamic SQL with concatenated input
 Use bind arguments.
 Filter and sanitize input.
 The Oracle-supplied DBMS_ASSERT package contains a
number of functions that can be used to sanitize user
input
 Damn Vulnerable Web Application (DVWA) is a
PHP/MySQL web application that is damn vulnerable.
Its main goals are to be an aid for security professionals
to test their skills and tools in a legal environment,
help web developers better understand the processes
of securing web applications and aid
teachers/students to teach/learn web application
security in a class room environment.
 OWASP WebGoat Project provides:
Web application security is difficult to learn and practice. Not
many people have full blown web applications like online
book stores or online banks that can be used to scan for
vulnerabilities. In addition, security professionals frequently
need to test tools against a platform known to be vulnerable
to ensure that they perform as advertised. All of this needs to
happen in a safe and legal environment. Even if your
intentions are good, we believe you should never attempt to
find vulnerabilities without permission. The primary goal of
the WebGoat project is simple: create a de-facto interactive
teaching environment for web application security.
 Keep server and third-party applications and library
up-to-date
 Do not trust user input
 Review code & design and identify possible
weaknesses
 Monitor run-time activity to detect ongoing
attacks/probes
 Open Web Application Security Project
 https://www.owasp.org/index.php/Main_Page
 OWASP Zed Attack Proxy Project
 https://www.owasp.org/index.php/OWASP_Zed_Attack
_Proxy_Project
 Zaproxy :
 https://code.google.com/p/zaproxy/
 Webgoat:
 https://www.owasp.org/index.php/OWASP_WebGoat_P
roject
Cyber ppt

More Related Content

What's hot

Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilitiesebusinessmantra
 
Ch04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksCh04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksInformation Technology
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printingleminhvuong
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Tools and methods used in cyber crime
Tools and methods used in cyber crimeTools and methods used in cyber crime
Tools and methods used in cyber crimeshubhravrat Deshpande
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Daniel Tumser
 
System hacking
System hackingSystem hacking
System hackingCAS
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTIONAnoop T
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware AnalysisAlbert Hui
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric VanderburgEric Vanderburg
 
CSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectCSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectBlueinfy Solutions
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 

What's hot (20)

Network Security Terminologies
Network Security TerminologiesNetwork Security Terminologies
Network Security Terminologies
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilities
 
Ch04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and AttacksCh04 Network Vulnerabilities and Attacks
Ch04 Network Vulnerabilities and Attacks
 
Module 2 Foot Printing
Module 2   Foot PrintingModule 2   Foot Printing
Module 2 Foot Printing
 
Sql injection
Sql injectionSql injection
Sql injection
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Tools and methods used in cyber crime
Tools and methods used in cyber crimeTools and methods used in cyber crime
Tools and methods used in cyber crime
 
Cs
CsCs
Cs
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)
 
System hacking
System hackingSystem hacking
System hacking
 
Proxy Servers
Proxy ServersProxy Servers
Proxy Servers
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware Analysis
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking   Chapter 7 - Enumeration - Eric VanderburgEthical hacking   Chapter 7 - Enumeration - Eric Vanderburg
Ethical hacking Chapter 7 - Enumeration - Eric Vanderburg
 
CSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectCSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open Redirect
 
Network security
Network securityNetwork security
Network security
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 

Similar to Cyber ppt

香港六合彩
香港六合彩香港六合彩
香港六合彩baoyin
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersLewis Ardern
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guideSudhanshu Chauhan
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introductiongbud7
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007Vaibhav Gupta
 
OWASP_Top_Ten_Proactive_Controls_v32.pptx
OWASP_Top_Ten_Proactive_Controls_v32.pptxOWASP_Top_Ten_Proactive_Controls_v32.pptx
OWASP_Top_Ten_Proactive_Controls_v32.pptxnmk42194
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenInman News
 
OWASP_Top_Ten_Proactive_Controls version 2
OWASP_Top_Ten_Proactive_Controls version 2OWASP_Top_Ten_Proactive_Controls version 2
OWASP_Top_Ten_Proactive_Controls version 2ssuser18349f1
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxjohnpragasam1
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxazida3
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxcgt38842
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...Neil Matatall
 

Similar to Cyber ppt (20)

香港六合彩
香港六合彩香港六合彩
香港六合彩
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
OWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript DevelopersOWASP Portland - OWASP Top 10 For JavaScript Developers
OWASP Portland - OWASP Top 10 For JavaScript Developers
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guide
 
OWASP an Introduction
OWASP an Introduction OWASP an Introduction
OWASP an Introduction
 
Security testautomation
Security testautomationSecurity testautomation
Security testautomation
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Web Application Penetration Testing Introduction
Web Application Penetration Testing IntroductionWeb Application Penetration Testing Introduction
Web Application Penetration Testing Introduction
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Application Security Vulnerabilities: OWASP Top 10  -2007Application Security Vulnerabilities: OWASP Top 10  -2007
Application Security Vulnerabilities: OWASP Top 10 -2007
 
OWASP_Top_Ten_Proactive_Controls_v32.pptx
OWASP_Top_Ten_Proactive_Controls_v32.pptxOWASP_Top_Ten_Proactive_Controls_v32.pptx
OWASP_Top_Ten_Proactive_Controls_v32.pptx
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt Cohen
 
Project Presentation
Project Presentation Project Presentation
Project Presentation
 
OWASP_Top_Ten_Proactive_Controls version 2
OWASP_Top_Ten_Proactive_Controls version 2OWASP_Top_Ten_Proactive_Controls version 2
OWASP_Top_Ten_Proactive_Controls version 2
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
OWASP Top10 2010
OWASP Top10 2010OWASP Top10 2010
OWASP Top10 2010
 
OWASP -Top 5 Jagjit
OWASP -Top 5 JagjitOWASP -Top 5 Jagjit
OWASP -Top 5 Jagjit
 
Introduction to security testing raj
Introduction to security testing rajIntroduction to security testing raj
Introduction to security testing raj
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
 

Recently uploaded

ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Recently uploaded (20)

ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Cyber ppt

  • 1. Sardar Vallabhbhai Patel Institute of Technology, Vasad Cyber Security Presented by:- Karthik Menon (130410109049) Guided by:- proff. Hardik Agravatt
  • 2.  Web security  Zed Attack proxy  SQL map/ SQL injection  DVWA  Webgoat
  • 3.  World Wide Web has become a powerful platform for application delivery  Sensitive data increasingly made available through web applications  Corresponding rise in number of vulnerabilities discovered and security incidents reported
  • 4.
  • 5.
  • 6.  Full form: Open Web Application Security Project  An open-source application security project  Works to create freely-available  Articles  Methodologies  Documentation  Tools, and  Technologies
  • 7.  It provides free and open source  Application security tools and standards  Complete books on application security testing, secure code development, and security code review  Standard security controls and libraries  Local chapters worldwide  Cutting edge research  Extensive conferences worldwide  Mailing lists
  • 8.  OWASP was started on September 9, 2001  It was started by Mark Curphey and Dennis Groves.  Since late 2003, Jeff Williams served as the volunteer Chair of OWASP until September 2011.  The current chair is Michael Coates, and vice chair is Eoin Keary.  The OWASP Foundation was established in 2004 and supports the OWASP infrastructure and projects
  • 9.  The Zed Attack Proxy (ZAP) is penetration testing tool for finding vulnerabilities in web applications.  Designed to be used by people with a wide range of security experience  Ideal for new developers and functional testers who are new to penetration testing  Useful addition to an experienced pen testers toolbox  Released September 2010  Current Version -: 2.0.0
  • 10.  Free, Open source  Cross platform  Easy to use  Easy to install  Internationalized  Fully documented  Involvement actively encouraged  Reuse well regarded components
  • 11.  Intercepting proxy  Automated scanner  Passive scanner  Brute force scanner  Spider  Fuzzer  Port scanner  Dynamic SSL Certificates
  • 12.  Download Link:  http://code.google.com/p/zaproxy/downloads/list  Zap runs on proxy. To set up the proxy in ZAP  go to TOOLS > OPTIONS > LOCAL PROXY in ZAP  Same configuration in the browser too
  • 13.  Intercepting the traffic  Traditional and AJAX spiders  Automated scanners  Analysing the scan results  Reporting
  • 14.  Configure the browser to use ZAP proxy server on local host  Can intercept all traffic to a user specified website/server  Can click on any link on the site to observe the captured request  Can modify this request before forwarding it to the server  The response can also be intercepted before forwarding it to the browser
  • 15.  ZAP spider is needed to crawl links that are not directly visible  It automatically discovers and explores the hidden links for a site  Newly discovered URLs are shown  URLs whose domain is different from target are also listed
  • 16.  Active Scanning  Can select a site to be attacked under the ‘Attack’ section  Tool actually attacks the application in all possible ways to find out all possible vulnerabilities  Some of the issues active scan looks for are :  Cross Site Scripting  SQL Injection  External Redirect  Parameter tampering  Directory browsing  All findings shown under ‘Alerts’ tab
  • 17.  Passive scanning  Unlike active scanning, passive scanning does not change any responses coming from server  Only looks at responses to identify vulnerabilities  Safe to use  Some of the issues passive scanning looks for :  Incomplete or no cache-control and pragma HTTP Header set  Cross-domain JavaScript source file inclusion  Cross Site Request Forgery  Password Autocomplete in browser  Weak authentication
  • 18.  No tool’s report is free from false positives  Security analyst can determine which vulnerabilities are false positives  It also shows the level of threat associated with the vulnerability  High, Medium, Low  Analysed results are used to generate the report  Can generate a detailed report of all vulnerabilities; can be exported to HTML file and viewed in a browser
  • 19.  Port Scan  This feature scans open ports on the target site and lists them accordingly  Encode/Decode Hash  This feature is used to encode/ decode the text entered  Fuzzing  Fuzzing is the process of sending invalid and unexpected input to the application to observe the behaviour  Extensions for ZAP  ZAP has plugins like LDAP Injection, session fixation etc. and many others that can be found on  http://code.google.com/p/zap-extensions/
  • 20.  ZAP is a free, open-source community developed tool aimed at making the online world more secure  Some of the ideals that have driven ZAP are listed below  Help users develop and apply application security skills  Build a competitive, open source, and community oriented platform  Provide an extensible platform for testing  Designed to be easy to use  Raise the bar for other security tools
  • 21.
  • 22.  A1 – Injection  A2 – Cross-Site Scripting (XSS)  A3 – Broken Authentication and Session Management  A4 – Insecure Direct Object References  A5 – Cross-Site Request Forgery (CSRF)  A6 – Security Misconfiguration  A7 – Insecure Cryptographic Storage  A8 – Failure to Restrict URL Access  A9 – Insufficient Transport Layer Protection  A10 – Invalidated Redirects and Forwards
  • 23.  SQL injection attacks are a type of injection attack, in which SQL commands are injected into data-plane input in order to affect the execution of predefined SQL statements.  It is a common threat in web applications that lack of proper sanitization on user-supplied input used in SQL queries.
  • 24.  Problem: Incorrectly validated or non- validated string literals are concatenated into a dynamic SQL statement, and interpreted as code by the SQL engine.  Impact: Arbitrary SQL Execution, Data Corruption, Data Theft  Basic SQL Injection Tests:  OR 1=1 --' OR '1'= '1'--  Example Vulnerable Query:  sqlQ = “Select user from UserTable where name= '+username+ ' and pass = '+password+ ' ”
  • 25. How to hack a website using Sql injection ?
  • 26. The Vulnerable is execution of inputs without scan it. Inputs like username maybe a sql statement! Which executed at Database of server by Hackers. 1) Normal password : karcobia $sql = “select * from users where pass=$password”; 2) Attacker's password : abc. or 1=1 $sql = “select * from users where pass=$password”.or 1=1;
  • 27. As we can see here we got all users and passwords in the Database!
  • 29.  First Order Attack  The attacker can simply enter a malicious string and cause the modified code to be executed immediately.  Second Order Attack  The attacker injects into persistent storage (such as a table row) which is deemed as a trusted source. An attack is subsequently executed by another activity.  Lateral Injection.  The attacker can manipulate the implicit functionTo_Char() by changing the values of the environment variables
  • 30.  Reduce the attack surface.  Ensure that all excess database privileges are revoked  Avoid dynamic SQL with concatenated input  Use bind arguments.  Filter and sanitize input.  The Oracle-supplied DBMS_ASSERT package contains a number of functions that can be used to sanitize user input
  • 31.  Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.
  • 32.  OWASP WebGoat Project provides: Web application security is difficult to learn and practice. Not many people have full blown web applications like online book stores or online banks that can be used to scan for vulnerabilities. In addition, security professionals frequently need to test tools against a platform known to be vulnerable to ensure that they perform as advertised. All of this needs to happen in a safe and legal environment. Even if your intentions are good, we believe you should never attempt to find vulnerabilities without permission. The primary goal of the WebGoat project is simple: create a de-facto interactive teaching environment for web application security.
  • 33.  Keep server and third-party applications and library up-to-date  Do not trust user input  Review code & design and identify possible weaknesses  Monitor run-time activity to detect ongoing attacks/probes
  • 34.  Open Web Application Security Project  https://www.owasp.org/index.php/Main_Page  OWASP Zed Attack Proxy Project  https://www.owasp.org/index.php/OWASP_Zed_Attack _Proxy_Project  Zaproxy :  https://code.google.com/p/zaproxy/  Webgoat:  https://www.owasp.org/index.php/OWASP_WebGoat_P roject

Editor's Notes

  1. Difficulty uploaded