SlideShare a Scribd company logo
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest



            Mauro Risonho de Paula
                       Assumpção
                                     firebits

                    firebits@backtrack.com.br
                  mauro.risonho@nsec.com.br


                                      2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
                     ●   Mauro Risonho de Paula
                         Assumpção A.K.A firebits
                     ●   I'm from Brazil!
                     ●   I work in pentest (and others
                         services) remoting the world

                Contact US!
   firebits@backtrack.com.br
 mauro.risonho@nsec.com.br



                                                2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
                     ●   Looking for a good opportunity in a
                         company's security information in my
                         profile;)
                     ●   Anywhere in the world.
                     ●   And make a quick course in English to
                         speak better:)

                Contact US!
   firebits@backtrack.com.br
 mauro.risonho@nsec.com.br



                                                    2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
                     ●   Unfortunately, I do not speak English
                         fluently, but write and understand well!
                     ●   Thanks for all who are here and maybe in
                         2011, I know everyone personally. It will
                         be an honor.



                Contact US!
   firebits@backtrack.com.br
 mauro.risonho@nsec.com.br



                                                        2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
Who I am?

●   Pentester, Writer Exploits, Developer,
    Security Analyst and Research
    Vulnerable. In Brazil is “Autodidata”.



                                     2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
Who I am?
● Director, Security Consultant and Security Systems pentest

  the NSEC (little Company in Brasil). Carried out projects
  for security and development in Petrobras REVAP,
  Microsiga, Unilever, Rhodia, Tostines, Avon, CMS Energy,
  Stefanini IT,Solutions, NeoIT, Intel, Google, Degussa,
  Niplan and others. Leader / Founder of "Backtrack Brazil"
  www.backtrack.com.br and Moderator and Translator
  Backtrack USA www.backtrack-linux.org




                                                   2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
●   The focus of this presentation is to develop a
    new Lab for Penetration of information security
    professionals as well as some who wish to
    improve or deepen their knowledge.
●   Let's show some skills of these frameworks,
    with some commands and techniques, but we
    will not consummate the técncia pentest to the
    end, as a matter of time and also the curiosity
    of those concerned.;)

                                             2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest


                  PAPER

               Pentest Labs

     Vulnerable Web Apps Frameworks
                   And
                 Pentest


                                     2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
OWASP Broken Web Applications
Excelent Learning Tool
http://code.google.com/p/owaspbwa/

●   OWASP WebGoat – Java
●   OWASP Vicnum – Perl
●   OWASP Mutillidae – PHP
●   Damn Vulnerable Web Application - PHP


                                            2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
OWASP Broken Web Applications
Excelent Learning Tool
http://code.google.com/p/owaspbwa/
●   OWASP CSRFGuard Test Application – Java
●   Mandiant Struts Forms – Java/Struts
●   Simple ASP.NET Forms (ASP.NET/C#)
●   Simple Form with DOM Cross Site Scripting
    (HTML/JavaScript)


                                                2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
OWASP Broken Web Applications
Excelent Learning Tool
http://code.google.com/p/owaspbwa/
●   WordPress version 2.0.0 (PHP, released December 31,
    2005)
●   phpBB version 2.0.0 (PHP, released April 4, 2002,
    home page)
●   Yazd version 1.0 (Java, released February 20, 2002,
    home page)


                                                  2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest




               DEMO
               VIDEO
      OWASP Broken Web Applications

                                    2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
Broken Web Applications
Paper Web 2.0 AJAX
http://www.fortifysoftware.com/servlet/downloads/pu
blic/JavaScript_Hijacking.pdf




                                            2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest
BadStore
Link: http://www.badstore.net/
Platform: Perl, Apache and MySQL
Install: Meant to run by booting a Live CD, but I'd
recommend using my Live CD VMX
Notes: Easy to set up, and it's nice that you can run it from a
VM with a little work. Just make sure you set the VM to use
the IP addresses that are only available from the local host
OS (NAT or Host-only).


                                                       2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Damn Vulnerable Web App
Link: http://www.ethicalhack3r.co.uk/damn-vulnerable-web-app/
Platform: PHP, Apache and MySQL
Install: Should work on any box you can install
Apache/PHP/MySQL on.
Notes: When I first posted Mutillidae, Ryan Dewhurst emailed me
and told be about a project he started a few months before mine.
His is also PHP/MySQL based, and looks prettier than mine. :)
I've yet to play with it much, but I may be using some of his code
in the near future to expand Mutillidae.

                                                       2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Hacme Travel
Link:http://www.foundstone.com/us/resources/proddesc/hacmetr
avel.htm
Platform: Windows XP, MSDE 2000 Release A, Microsoft .NET
Framework v1.1, C++
Install:
Notes:




                                                  2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Hacme Bank
Link:http://www.foundstone.com/us/resources/proddesc/hacmeb
ank.htm
Platform: Windows, IIS, .Net 1.1
Install:
Notes:




                                                 2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Hacme Shipping
Link:http://www.foundstone.com/us/resources/proddesc/hacmes
hipping.htm
Platform: Windows XP, Microsoft IIS, Adobe ColdFusion MX
Server 7.0 for Windows, MySQL (4.x or 5.x with strict mode
disabled)
Install:
Notes:



                                                    2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Hacme Casino
Link:http://www.foundstone.com/us/resources/proddesc/hacmec
asino.htm
Platform: Ruby on Rails
Install:Installer that sets up a built in WEBrick server
Notes:




                                                           2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest




               DEMO
               VIDEO
               Hacme Casino


                                     2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Hacme Books
Link:http://www.foundstone.com/us/resources/proddesc/hacmeb
ooks.htm
Platform: J2EE application, Java Development Kit
Install:
Notes:




                                                   2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Moth
Link:http://www.bonsai-sec.com/en/research/moth.php
Platform: Linux VMWare image
Install: Just download the VM and open it in VMWare player
Notes:
●   Nanbiquara 2.0 (PHP + MySQL)
●   Riotpix .61p (PHP + MySQL)
●   Vanilla 1.1.4 (PHP + MySQL)
●   Wordpress 2.6.5 (PHP + MySQL)
●   Yazd war 3.0r (Tomcat 6 + MySQL)
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest




               DEMO
               VIDEO
                  Moth


                                    2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Mutillidae
Link:http://www.irongeek.com/i.php?page=security/mutillidae-
deliberately-vulnerable-php-owasp-top-10
Platform: PHP, Apache and MySQL
Install: Should work on any box you can install
Apache/PHP/MySQL on. I have personally tested it in XAMPP
under Windows and Linux.
Notes:Mutillidae is my personal project to implement the
OWASP Top 10 Vulnerabilities. It's designed to be easy to
follow and geared towards a classroom environment. Think
of it as a noob's WebGoat.
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
Vicnum
Link:http://sourceforge.net/projects/vicnum/
Platform: PHP and Perl
Install: Should work on any box you can install
Apache/PHP/MySQL on. Try it with XAMPP.
Notes:Mordecai Kraushar sent me an email about his
project. The more the merrier. Here is how it is described: "A
web application showing common vulnerabilities such as
cross site scripting and session management issues. Helpful
to IT auditors honing web security skills and to those setting
up 'capture the flag' exercises. For the VM login as
root/vicnum"
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
WebGoat
Link:http://www.owasp.org/index.php/Category:OWASP_WebGo
at_Project
Platform: J2EE web application
Install: Self contained Tomcat server you can run from a
directory under Windows or Linux
Notes:Love the fact it's so self contained and easy to run. By
default it only listens on the loopback address, so you can
run it from your workstation a production network with little
worries.

                                                      2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest




               DEMO
               VIDEO
                 WebGoat


                                    2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
WebMaven (AKA: Buggy Bank)
Link:http://www.mavensecurity.com/WebMaven.php
Platform: Perl CGI scripts
Install: You have to install this on a box with a web server and
Perl CGI support. The creators recommend Xitami for the sake
of ease.Makes sure that you don't put the server on a production
networ
Notes:I've not played with this one much. The website for
WebMaven says it was the basis for WebGoat v1.

                                                      2010
Pentest Labs
 Vulnerable Web Apps Frameworks and Pentest
References
Link:http://www.irongeek.com
Link:http://www.owasp.org
Link:http://www.google.com
Link:http://www.backtrack-linux.org




                                             2010
Pentest Labs
Vulnerable Web Apps Frameworks and Pentest


THANKS FOR ALL!!!
Mauro Risonho de Paula
Assumpção
http://www.informationsecurityday.com/c0c0n/
firebits@backtrack.com.br
mauro.risonho@nsec.com.br

                                         2010

More Related Content

Similar to c0c0n2010 -

AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
ThreatReel Podcast
 
Mobile Internet - Course Outline
Mobile Internet - Course OutlineMobile Internet - Course Outline
Mobile Internet - Course Outline
Shujaa Solutions Ltd
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
ThreatReel Podcast
 
JavaScript & Enterprise BED-Con 2014 Berlin German
JavaScript & Enterprise BED-Con 2014 Berlin GermanJavaScript & Enterprise BED-Con 2014 Berlin German
JavaScript & Enterprise BED-Con 2014 Berlin GermanAdam Boczek
 
Microsoft WebsiteSpark & Windows Platform Installer
Microsoft WebsiteSpark & Windows Platform InstallerMicrosoft WebsiteSpark & Windows Platform Installer
Microsoft WebsiteSpark & Windows Platform InstallerGeorge Kanellopoulos
 
Building Rich Applications with Appcelerator
Building Rich Applications with AppceleratorBuilding Rich Applications with Appcelerator
Building Rich Applications with Appcelerator
Matt Raible
 
Web Test Automation Framework - IndicThreads Conference
Web Test Automation Framework  - IndicThreads ConferenceWeb Test Automation Framework  - IndicThreads Conference
Web Test Automation Framework - IndicThreads Conference
IndicThreads
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guide
Sudhanshu Chauhan
 
Owasp owtf the offensive (web) testing framework + ptes penetration testing e...
Owasp owtf the offensive (web) testing framework + ptes penetration testing e...Owasp owtf the offensive (web) testing framework + ptes penetration testing e...
Owasp owtf the offensive (web) testing framework + ptes penetration testing e...
Mauro Risonho de Paula Assumpcao
 
Workspace on asp.net web aplication development
Workspace on asp.net  web aplication developmentWorkspace on asp.net  web aplication development
Workspace on asp.net web aplication development
KBA Systems
 
Workspace on asp.net web aplication development
Workspace on asp.net  web aplication developmentWorkspace on asp.net  web aplication development
Workspace on asp.net web aplication development
KBA Systems
 
Real World SharePoint Framework and Azure Services
Real World SharePoint Framework and Azure ServicesReal World SharePoint Framework and Azure Services
Real World SharePoint Framework and Azure Services
Brian Culver
 

Similar to c0c0n2010 - (20)

AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
 
Andrii Slobodian CV 2016
Andrii Slobodian CV 2016Andrii Slobodian CV 2016
Andrii Slobodian CV 2016
 
Mobile Internet - Course Outline
Mobile Internet - Course OutlineMobile Internet - Course Outline
Mobile Internet - Course Outline
 
Abhishek Choudhary_Resume
Abhishek Choudhary_ResumeAbhishek Choudhary_Resume
Abhishek Choudhary_Resume
 
Abhishek Choudhary_Resume
Abhishek Choudhary_ResumeAbhishek Choudhary_Resume
Abhishek Choudhary_Resume
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
JavaScript & Enterprise BED-Con 2014 Berlin German
JavaScript & Enterprise BED-Con 2014 Berlin GermanJavaScript & Enterprise BED-Con 2014 Berlin German
JavaScript & Enterprise BED-Con 2014 Berlin German
 
W make104
W make104W make104
W make104
 
Microsoft WebsiteSpark & Windows Platform Installer
Microsoft WebsiteSpark & Windows Platform InstallerMicrosoft WebsiteSpark & Windows Platform Installer
Microsoft WebsiteSpark & Windows Platform Installer
 
Building Rich Applications with Appcelerator
Building Rich Applications with AppceleratorBuilding Rich Applications with Appcelerator
Building Rich Applications with Appcelerator
 
Php On Windows
Php On WindowsPhp On Windows
Php On Windows
 
Web Test Automation Framework - IndicThreads Conference
Web Test Automation Framework  - IndicThreads ConferenceWeb Test Automation Framework  - IndicThreads Conference
Web Test Automation Framework - IndicThreads Conference
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guide
 
Dean4j@Njug5
Dean4j@Njug5Dean4j@Njug5
Dean4j@Njug5
 
Ali CV
Ali CVAli CV
Ali CV
 
Abhishek_Anand_Resume
Abhishek_Anand_ResumeAbhishek_Anand_Resume
Abhishek_Anand_Resume
 
Owasp owtf the offensive (web) testing framework + ptes penetration testing e...
Owasp owtf the offensive (web) testing framework + ptes penetration testing e...Owasp owtf the offensive (web) testing framework + ptes penetration testing e...
Owasp owtf the offensive (web) testing framework + ptes penetration testing e...
 
Workspace on asp.net web aplication development
Workspace on asp.net  web aplication developmentWorkspace on asp.net  web aplication development
Workspace on asp.net web aplication development
 
Workspace on asp.net web aplication development
Workspace on asp.net  web aplication developmentWorkspace on asp.net  web aplication development
Workspace on asp.net web aplication development
 
Real World SharePoint Framework and Azure Services
Real World SharePoint Framework and Azure ServicesReal World SharePoint Framework and Azure Services
Real World SharePoint Framework and Azure Services
 

More from Mauro Risonho de Paula Assumpcao

Árvores de decisão no FreeBSD com R - PagSeguro
Árvores de decisão no FreeBSD com R - PagSeguroÁrvores de decisão no FreeBSD com R - PagSeguro
Árvores de decisão no FreeBSD com R - PagSeguro
Mauro Risonho de Paula Assumpcao
 
BSDDAY 2019 - Data Science e Artificial Intelligence usando Freebsd
BSDDAY 2019 - Data Science e Artificial Intelligence usando FreebsdBSDDAY 2019 - Data Science e Artificial Intelligence usando Freebsd
BSDDAY 2019 - Data Science e Artificial Intelligence usando Freebsd
Mauro Risonho de Paula Assumpcao
 
Tendências, Tecnicas e soluções no combate aos ataques de APTs e AVTs
Tendências, Tecnicas e soluções no combate aos ataques de APTs e AVTsTendências, Tecnicas e soluções no combate aos ataques de APTs e AVTs
Tendências, Tecnicas e soluções no combate aos ataques de APTs e AVTs
Mauro Risonho de Paula Assumpcao
 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Mauro Risonho de Paula Assumpcao
 
2015 mindthesec mauro risonho de paula assumpcao rev01 firebits
2015 mindthesec mauro risonho de paula assumpcao rev01 firebits2015 mindthesec mauro risonho de paula assumpcao rev01 firebits
2015 mindthesec mauro risonho de paula assumpcao rev01 firebits
Mauro Risonho de Paula Assumpcao
 
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
Mauro Risonho de Paula Assumpcao
 
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
Mauro Risonho de Paula Assumpcao
 
Site blindado - Como tornar loja virtual mais segura e vender mais
Site blindado  - Como tornar loja virtual mais segura e vender maisSite blindado  - Como tornar loja virtual mais segura e vender mais
Site blindado - Como tornar loja virtual mais segura e vender mais
Mauro Risonho de Paula Assumpcao
 
Skyfall b sides-c00-l-ed5-sp-2013
Skyfall b sides-c00-l-ed5-sp-2013Skyfall b sides-c00-l-ed5-sp-2013
Skyfall b sides-c00-l-ed5-sp-2013
Mauro Risonho de Paula Assumpcao
 
Skyfall flisol-campinas-2013
Skyfall flisol-campinas-2013Skyfall flisol-campinas-2013
Skyfall flisol-campinas-2013
Mauro Risonho de Paula Assumpcao
 
Nessus Scanner Vulnerabilidades
Nessus Scanner VulnerabilidadesNessus Scanner Vulnerabilidades
Nessus Scanner Vulnerabilidades
Mauro Risonho de Paula Assumpcao
 
OWASP AppSec 2010 BRAZIL Information Extraction Art of Testing Network Periph...
OWASP AppSec 2010 BRAZIL Information Extraction Art of Testing Network Periph...OWASP AppSec 2010 BRAZIL Information Extraction Art of Testing Network Periph...
OWASP AppSec 2010 BRAZIL Information Extraction Art of Testing Network Periph...
Mauro Risonho de Paula Assumpcao
 
Nullcon 2011 RFID - NÂO ENVIADO AO EVENTO
Nullcon 2011   RFID - NÂO ENVIADO AO EVENTONullcon 2011   RFID - NÂO ENVIADO AO EVENTO
Nullcon 2011 RFID - NÂO ENVIADO AO EVENTO
Mauro Risonho de Paula Assumpcao
 
Nullcon 2011 RFID - NÂO ENVIADO AO EVENTO
Nullcon 2011   RFID - NÂO ENVIADO AO EVENTONullcon 2011   RFID - NÂO ENVIADO AO EVENTO
Nullcon 2011 RFID - NÂO ENVIADO AO EVENTO
Mauro Risonho de Paula Assumpcao
 
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHCOficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Mauro Risonho de Paula Assumpcao
 
Backtrack 4 rc1 fatec mogi-mirim
Backtrack 4 rc1 fatec mogi-mirimBacktrack 4 rc1 fatec mogi-mirim
Backtrack 4 rc1 fatec mogi-mirim
Mauro Risonho de Paula Assumpcao
 
Backtrack 4 Rc1 Volcon2
Backtrack 4 Rc1 Volcon2Backtrack 4 Rc1 Volcon2
Backtrack 4 Rc1 Volcon2
Mauro Risonho de Paula Assumpcao
 
Backtrack 4 nessus
Backtrack 4 nessusBacktrack 4 nessus

More from Mauro Risonho de Paula Assumpcao (20)

Árvores de decisão no FreeBSD com R - PagSeguro
Árvores de decisão no FreeBSD com R - PagSeguroÁrvores de decisão no FreeBSD com R - PagSeguro
Árvores de decisão no FreeBSD com R - PagSeguro
 
BSDDAY 2019 - Data Science e Artificial Intelligence usando Freebsd
BSDDAY 2019 - Data Science e Artificial Intelligence usando FreebsdBSDDAY 2019 - Data Science e Artificial Intelligence usando Freebsd
BSDDAY 2019 - Data Science e Artificial Intelligence usando Freebsd
 
Tendências, Tecnicas e soluções no combate aos ataques de APTs e AVTs
Tendências, Tecnicas e soluções no combate aos ataques de APTs e AVTsTendências, Tecnicas e soluções no combate aos ataques de APTs e AVTs
Tendências, Tecnicas e soluções no combate aos ataques de APTs e AVTs
 
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
Owasp IoT top 10 + IoTGOAT Cyber Security Meeting Brazil 3rd 2015
 
2015 mindthesec mauro risonho de paula assumpcao rev01 firebits
2015 mindthesec mauro risonho de paula assumpcao rev01 firebits2015 mindthesec mauro risonho de paula assumpcao rev01 firebits
2015 mindthesec mauro risonho de paula assumpcao rev01 firebits
 
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
OpenVAS - Scanner em Vulnerabilidades Open Source (fork Nessus GPL2)
 
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
UNICAMP-DevCamp-2014-OpenVAS-ICTS-PROTIVIT-firebits-rev01
 
Site blindado - Como tornar loja virtual mais segura e vender mais
Site blindado  - Como tornar loja virtual mais segura e vender maisSite blindado  - Como tornar loja virtual mais segura e vender mais
Site blindado - Como tornar loja virtual mais segura e vender mais
 
Skyfall b sides-c00-l-ed5-sp-2013
Skyfall b sides-c00-l-ed5-sp-2013Skyfall b sides-c00-l-ed5-sp-2013
Skyfall b sides-c00-l-ed5-sp-2013
 
Skyfall flisol-campinas-2013
Skyfall flisol-campinas-2013Skyfall flisol-campinas-2013
Skyfall flisol-campinas-2013
 
2013 - 4 Google Open Source Jam
2013 - 4 Google Open Source Jam2013 - 4 Google Open Source Jam
2013 - 4 Google Open Source Jam
 
Nessus Scanner Vulnerabilidades
Nessus Scanner VulnerabilidadesNessus Scanner Vulnerabilidades
Nessus Scanner Vulnerabilidades
 
OWASP AppSec 2010 BRAZIL Information Extraction Art of Testing Network Periph...
OWASP AppSec 2010 BRAZIL Information Extraction Art of Testing Network Periph...OWASP AppSec 2010 BRAZIL Information Extraction Art of Testing Network Periph...
OWASP AppSec 2010 BRAZIL Information Extraction Art of Testing Network Periph...
 
Nullcon 2011 RFID - NÂO ENVIADO AO EVENTO
Nullcon 2011   RFID - NÂO ENVIADO AO EVENTONullcon 2011   RFID - NÂO ENVIADO AO EVENTO
Nullcon 2011 RFID - NÂO ENVIADO AO EVENTO
 
Nullcon 2011 RFID - NÂO ENVIADO AO EVENTO
Nullcon 2011   RFID - NÂO ENVIADO AO EVENTONullcon 2011   RFID - NÂO ENVIADO AO EVENTO
Nullcon 2011 RFID - NÂO ENVIADO AO EVENTO
 
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHCOficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
Oficina de Análise em Vulnerabilidades - Openvas4 - GaroaHC
 
3 google open souce jam- a - hardening
3 google open souce jam- a - hardening3 google open souce jam- a - hardening
3 google open souce jam- a - hardening
 
Backtrack 4 rc1 fatec mogi-mirim
Backtrack 4 rc1 fatec mogi-mirimBacktrack 4 rc1 fatec mogi-mirim
Backtrack 4 rc1 fatec mogi-mirim
 
Backtrack 4 Rc1 Volcon2
Backtrack 4 Rc1 Volcon2Backtrack 4 Rc1 Volcon2
Backtrack 4 Rc1 Volcon2
 
Backtrack 4 nessus
Backtrack 4 nessusBacktrack 4 nessus
Backtrack 4 nessus
 

c0c0n2010 -

  • 1. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Mauro Risonho de Paula Assumpção firebits firebits@backtrack.com.br mauro.risonho@nsec.com.br 2010
  • 2. Pentest Labs Vulnerable Web Apps Frameworks and Pentest ● Mauro Risonho de Paula Assumpção A.K.A firebits ● I'm from Brazil! ● I work in pentest (and others services) remoting the world Contact US! firebits@backtrack.com.br mauro.risonho@nsec.com.br 2010
  • 3. Pentest Labs Vulnerable Web Apps Frameworks and Pentest ● Looking for a good opportunity in a company's security information in my profile;) ● Anywhere in the world. ● And make a quick course in English to speak better:) Contact US! firebits@backtrack.com.br mauro.risonho@nsec.com.br 2010
  • 4. Pentest Labs Vulnerable Web Apps Frameworks and Pentest ● Unfortunately, I do not speak English fluently, but write and understand well! ● Thanks for all who are here and maybe in 2011, I know everyone personally. It will be an honor. Contact US! firebits@backtrack.com.br mauro.risonho@nsec.com.br 2010
  • 5. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Who I am? ● Pentester, Writer Exploits, Developer, Security Analyst and Research Vulnerable. In Brazil is “Autodidata”. 2010
  • 6. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Who I am? ● Director, Security Consultant and Security Systems pentest the NSEC (little Company in Brasil). Carried out projects for security and development in Petrobras REVAP, Microsiga, Unilever, Rhodia, Tostines, Avon, CMS Energy, Stefanini IT,Solutions, NeoIT, Intel, Google, Degussa, Niplan and others. Leader / Founder of "Backtrack Brazil" www.backtrack.com.br and Moderator and Translator Backtrack USA www.backtrack-linux.org 2010
  • 7. Pentest Labs Vulnerable Web Apps Frameworks and Pentest ● The focus of this presentation is to develop a new Lab for Penetration of information security professionals as well as some who wish to improve or deepen their knowledge. ● Let's show some skills of these frameworks, with some commands and techniques, but we will not consummate the técncia pentest to the end, as a matter of time and also the curiosity of those concerned.;) 2010
  • 8. Pentest Labs Vulnerable Web Apps Frameworks and Pentest PAPER Pentest Labs Vulnerable Web Apps Frameworks And Pentest 2010
  • 9. Pentest Labs Vulnerable Web Apps Frameworks and Pentest OWASP Broken Web Applications Excelent Learning Tool http://code.google.com/p/owaspbwa/ ● OWASP WebGoat – Java ● OWASP Vicnum – Perl ● OWASP Mutillidae – PHP ● Damn Vulnerable Web Application - PHP 2010
  • 10. Pentest Labs Vulnerable Web Apps Frameworks and Pentest OWASP Broken Web Applications Excelent Learning Tool http://code.google.com/p/owaspbwa/ ● OWASP CSRFGuard Test Application – Java ● Mandiant Struts Forms – Java/Struts ● Simple ASP.NET Forms (ASP.NET/C#) ● Simple Form with DOM Cross Site Scripting (HTML/JavaScript) 2010
  • 11. Pentest Labs Vulnerable Web Apps Frameworks and Pentest OWASP Broken Web Applications Excelent Learning Tool http://code.google.com/p/owaspbwa/ ● WordPress version 2.0.0 (PHP, released December 31, 2005) ● phpBB version 2.0.0 (PHP, released April 4, 2002, home page) ● Yazd version 1.0 (Java, released February 20, 2002, home page) 2010
  • 12. Pentest Labs Vulnerable Web Apps Frameworks and Pentest DEMO VIDEO OWASP Broken Web Applications 2010
  • 13. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Broken Web Applications Paper Web 2.0 AJAX http://www.fortifysoftware.com/servlet/downloads/pu blic/JavaScript_Hijacking.pdf 2010
  • 14. Pentest Labs Vulnerable Web Apps Frameworks and Pentest BadStore Link: http://www.badstore.net/ Platform: Perl, Apache and MySQL Install: Meant to run by booting a Live CD, but I'd recommend using my Live CD VMX Notes: Easy to set up, and it's nice that you can run it from a VM with a little work. Just make sure you set the VM to use the IP addresses that are only available from the local host OS (NAT or Host-only). 2010
  • 15. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Damn Vulnerable Web App Link: http://www.ethicalhack3r.co.uk/damn-vulnerable-web-app/ Platform: PHP, Apache and MySQL Install: Should work on any box you can install Apache/PHP/MySQL on. Notes: When I first posted Mutillidae, Ryan Dewhurst emailed me and told be about a project he started a few months before mine. His is also PHP/MySQL based, and looks prettier than mine. :) I've yet to play with it much, but I may be using some of his code in the near future to expand Mutillidae. 2010
  • 16. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Hacme Travel Link:http://www.foundstone.com/us/resources/proddesc/hacmetr avel.htm Platform: Windows XP, MSDE 2000 Release A, Microsoft .NET Framework v1.1, C++ Install: Notes: 2010
  • 17. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Hacme Bank Link:http://www.foundstone.com/us/resources/proddesc/hacmeb ank.htm Platform: Windows, IIS, .Net 1.1 Install: Notes: 2010
  • 18. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Hacme Shipping Link:http://www.foundstone.com/us/resources/proddesc/hacmes hipping.htm Platform: Windows XP, Microsoft IIS, Adobe ColdFusion MX Server 7.0 for Windows, MySQL (4.x or 5.x with strict mode disabled) Install: Notes: 2010
  • 19. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Hacme Casino Link:http://www.foundstone.com/us/resources/proddesc/hacmec asino.htm Platform: Ruby on Rails Install:Installer that sets up a built in WEBrick server Notes: 2010
  • 20. Pentest Labs Vulnerable Web Apps Frameworks and Pentest DEMO VIDEO Hacme Casino 2010
  • 21. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Hacme Books Link:http://www.foundstone.com/us/resources/proddesc/hacmeb ooks.htm Platform: J2EE application, Java Development Kit Install: Notes: 2010
  • 22. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Moth Link:http://www.bonsai-sec.com/en/research/moth.php Platform: Linux VMWare image Install: Just download the VM and open it in VMWare player Notes: ● Nanbiquara 2.0 (PHP + MySQL) ● Riotpix .61p (PHP + MySQL) ● Vanilla 1.1.4 (PHP + MySQL) ● Wordpress 2.6.5 (PHP + MySQL) ● Yazd war 3.0r (Tomcat 6 + MySQL)
  • 23. Pentest Labs Vulnerable Web Apps Frameworks and Pentest DEMO VIDEO Moth 2010
  • 24. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Mutillidae Link:http://www.irongeek.com/i.php?page=security/mutillidae- deliberately-vulnerable-php-owasp-top-10 Platform: PHP, Apache and MySQL Install: Should work on any box you can install Apache/PHP/MySQL on. I have personally tested it in XAMPP under Windows and Linux. Notes:Mutillidae is my personal project to implement the OWASP Top 10 Vulnerabilities. It's designed to be easy to follow and geared towards a classroom environment. Think of it as a noob's WebGoat.
  • 25. Pentest Labs Vulnerable Web Apps Frameworks and Pentest Vicnum Link:http://sourceforge.net/projects/vicnum/ Platform: PHP and Perl Install: Should work on any box you can install Apache/PHP/MySQL on. Try it with XAMPP. Notes:Mordecai Kraushar sent me an email about his project. The more the merrier. Here is how it is described: "A web application showing common vulnerabilities such as cross site scripting and session management issues. Helpful to IT auditors honing web security skills and to those setting up 'capture the flag' exercises. For the VM login as root/vicnum"
  • 26. Pentest Labs Vulnerable Web Apps Frameworks and Pentest WebGoat Link:http://www.owasp.org/index.php/Category:OWASP_WebGo at_Project Platform: J2EE web application Install: Self contained Tomcat server you can run from a directory under Windows or Linux Notes:Love the fact it's so self contained and easy to run. By default it only listens on the loopback address, so you can run it from your workstation a production network with little worries. 2010
  • 27. Pentest Labs Vulnerable Web Apps Frameworks and Pentest DEMO VIDEO WebGoat 2010
  • 28. Pentest Labs Vulnerable Web Apps Frameworks and Pentest WebMaven (AKA: Buggy Bank) Link:http://www.mavensecurity.com/WebMaven.php Platform: Perl CGI scripts Install: You have to install this on a box with a web server and Perl CGI support. The creators recommend Xitami for the sake of ease.Makes sure that you don't put the server on a production networ Notes:I've not played with this one much. The website for WebMaven says it was the basis for WebGoat v1. 2010
  • 29. Pentest Labs Vulnerable Web Apps Frameworks and Pentest References Link:http://www.irongeek.com Link:http://www.owasp.org Link:http://www.google.com Link:http://www.backtrack-linux.org 2010
  • 30. Pentest Labs Vulnerable Web Apps Frameworks and Pentest THANKS FOR ALL!!! Mauro Risonho de Paula Assumpção http://www.informationsecurityday.com/c0c0n/ firebits@backtrack.com.br mauro.risonho@nsec.com.br 2010