SlideShare a Scribd company logo
1 of 47
Download to read offline
Hacking Web Apps
Brent White
Hacking Web Apps
Sr. Security Consultant
at Solutionary
Twitter:
@brentwdesign
Brent White
-----------------------------------
www.solutionary.com
Disclosure Statement

(Dis – closure?)
The content within this presentation
represents the opinions and thoughts of the
presenter(s) and in no way represent the
thoughts or opinions of Solutionary, NTT,
NTT Com Security, or any of NTT’s
subsidiaries.
=== INTRO ===
•  High-level, from start to finish
of what we do during assessments
•  We’re telling you how to get
started & pro-tips to save you
time and heartache
•  Using this info doesn’t make you
a “Hacker”. (l33t h4x0r)
•  You have to dig in, learn &
practice.
• It takes time!
=== Kick Off ===
A few things must happen before
the assessment starts:
•  Kick-off call
•  Rules of engagement doc
– When
– Limits
– Scope
– Point of contacts
=== Evidence Gathering ===
A report is expected at
the end of the
assessment.
•  The more evidence you
collect, the easier
this makes your life.
=== Evidence Gathering ===
KeepNote is a great choice.
–  Available for Linux, Windows and Mac.
–  Paste screenshots, Create embedded pages
and folders.
Group things based on vulnerability:
–  Folder named "Default Server Pages" and
each page will be the host & port.
–  Color-code the folder based on risk-rating.
(personal preference)
–  Easy exporting of the KeepNote notebook
as .html files & easy copy/paste into your
program of choice while report writing.
–  Dradis is another popular choice in Kali.
=== Evidence Gathering ===
By Host: By Vuln
=== Evidence Gathering ===
Document:
–  HTTP Request and Response for each
vulnerability
–  Any unscheduled downtime or issues
–  Changes in test data
•  Creation of additional accounts, change
passwords, or client-provided data
•  Intentional or inadvertent modification
of any static data resource
–  (i.e. Added or altered files)
=== Evidence Gathering ===
Do not share screenshots or data
of a great "hack” online.
=== Evidence Gathering ===
Get relevant, legible screenshots
of the vulnerability.
Good evidence.
Bad screenshot!
=== Evidence Gathering ===
Get relevant, legible screenshots
of the vulnerability.
=== Evidence Gathering ===
•  Call out the specific issue during the write-up,
so the client can see exactly what was sent.
–  If a screenshot, outline the vulnerability.
–  If text, highlight the vulnerability.
=== Evidence Gathering ===
List all known
affected
pages and
parameters for a
vulnerability.
=== Evidence Gathering ===
•  Have a methodology and
checklist to go by during
each assessment.
–  OWASP has a good methodology
and checklist.
–  Helps to keep you
on track
-  Don’t limit yourself
to it!
=== Discovery / OSINT ===
•  Search engines, Pastebin,
ShodanHQ, Recon-NG, PwnedList.com,
for anything related to the
application.
–  This is a manual and time-consuming
process, but not one to be ignored!
–  Email archives, logins, dev help
forums
–  Any leaked credentials, known
previous hacks?
–  Sites like urlvoid.com to check for
known active malware/threats for the
domain
=== Discovery / OSINT ===
Found info on DB type, schemas & test
credentials through old development
help forums that were STILL valid!
=== Discovery / OSINT ===
=== Discovery / OSINT ===
=== Automated Scanning ===
"Why do you run
automated
tools?
You're supposed
to be a
hacker."
=== Automated Scanning ===
•  HUGE time-saver with
assessments!
–  Wide range of tests, quickly
–  Finds “low-hanging fruit”
A vuln scan is
NOT
a penetration
assessment!
=== Automated Scanning ===
...and to those who say it is:
=== Automated Scanning ===
•  Nessus
– Looks at the host and web app.
Covers everything from SSL/TLS
layer, content discovery, basic
CGI vulns and more.
•  IBM App Scan
– More web app focused for things
such as SQL/LDAP injections, CSRF
and XSS, inspect WSDLs, etc...
=== Automated Scanning ===
•  BurpSuite Pro
–  Built-in "Active" scanner, content
spider and content discovery brute-
forcer tools.
•  Nikto
–  Great for finding default pages,
known vulnerable scripts, CGI
testing and more
–  Also built in to Nessus, but can add
a great deal of time to the scan
–  We prefer to use this separately,
outside of Nessus. It gives me more
control.
=== Automated Scanning ===
–  Identifies known WP vulnerabilities
–  Enumerates themes, plug-ins and usernames
–  Also other content-management system
scanners out there for Joomla, Drupal and
more.
=== Automated Scanning ===
=== Automated Scanning ===
•  PRO TIPS:
–  You want to verify the settings of
the automated scanner. Don't just
blindly click "scan" after entering
a URL.
–  Make sure that you're not using
something that's checking for
Denial-of-Service (DoS) unless
specifically requested by the
client.
–  Number of threads/connections at a
time? Don't flood the host.
=== Automated Scanning ===
•  PRO TIPS:
–  Add any pages/functions the client
has asked you to avoid. (Password
reset page, sign-up page, "Contact"
forms)
–  Might need to specify a "Page not
found" or Error 404 page to help
weed out false-positives for file
discovery.
–  Configure the log-in process and
credentials for authenticated scans.
–  You must take the time to verify the
results and remove false-positives!!
=== Automated Scanning ===
Then when you’re ready,
Gooooooooooooo!
=== Manual Testing ===
Automated Scanner results:
– Document the vulnerabilities that
are legitimate.
•  Can you take it further than the
scanner?
•  For example, if the scanner suspects
SQL injection, see if you can exploit
and dumb the tables with SQLMap.
=== Manual Testing ===
Explore the application through a
proxy program like BurpSuite Pro.
– Manually explore the app while the
"Spider" and "Content Discovery"
tools are running.
– Alternatives:
•  OWASP Zap
•  Paros
=== Manual Testing ===
•  Review the server response to
help verify what the server is
running (IIS, Apache)
•  Parameter Fuzzing
– How do they handle characters and
commands outside of the normal
expected input/actions?
•  Parameters can be directly in
the URL. They are also found in
HTTP POST requests
=== Manual Testing ===
•  Test for:
– Cross-site Scripting (XSS)
– Cross-site Request Forgery (CSRF)
– SQL/LDAP injection
– Local & Remote File Inclusion
(LFI/RFI)
=== Manual Testing ===
•  BurpSuite Pro has lists
available that you can load for
file discovery, XSS, SQLi,
usernames, directories & more.
– There are also several places to
download your own lists, or make
your own.
– XENOTIX by OWASP is a good
XSS scanner w/ big list.
=== Manual Testing ===
Specify the parameters you want to
fuzz.
=== Manual Testing ===
– Save the POST or GET request and
execute with SQLMap to search for
SQL injection.
– BurpSuite has a SQLMap plugin.
=== Manual Testing ===
•  Is sensitive info being passed
through the URL in a GET request?
–  Usernames, Passwords, Session ID
•  Look for valuable comments in the
source code of the HTTP Responses
–  Internal IPs, DB names, usernames,
"hidden" admin URLs, database calls
in JavaScript and more!
–  This is certainly a manual process
and is time-consuming. However, it
can pay off.
=== Manual Testing ===
To prevent “death by PowerPoint”:
=== Manual Testing ===
•  Authentication - can it be
bypassed or broken?
–  Can you access URLs/functions as an
unauth user that you could while
logged in?
–  Can you re-use the session token
after logging off?
–  Is there a "log off" feature?
–  Can you have multiple sessions as
the same user at the same time?
–  What are the password requirements?
–  What’s the password change process?
=== Manual Testing ===
•  Look at the host, not just the
web app
–  Identify the web server platform.
Apache, IIS?
•  If it's an old/outdated install, look for
exploits
–  Is there an admin portal available?
•  cPanel, Apache Tomcat Manager, etc...
–  Are the test/default creds valid?
–  Search for backup, default &
obsolete files
–  Is directory browsing enabled? What
about directory rights?
=== Manual Testing ===
– Look for dangerous HTTP methods
•  ie...PUT, COPY, DELETE, TRACE
– Are they vulnerable to directory
traversal, Shellshock, Heartbleed?
– Use Nmap to see what ports/
services are open to the public.
•  Are other things open other than 80 &
443?
=== Manual Testing ===
– Look at SSL/TLS settings for known
and weak cipher vulns, expired or
untrusted certificates
•  SSLScan in Kali or Qualys SSL Labs is
a good online resource too
– SSL Enforcement
•  Can you access HTTPS areas by HTTP?
=== Manual Testing ===
Look for file uploading features.
–  Can you upload malicious shell scripts?
•  PHP, ASP, ASPX, .WAR, shell scripts
=== Manual Testing ===
Evasion against AV, IDS, IPS, WAFs
•  Obfuscation, Polymorphic
•  File Extensions
•  File Wrapping
=== Manual Testing ===
•  Continue to study & understand
each attack vector.
– Know what is going on behind the
scenes after you push a button.
– Several great books and free
resources online! (Save $$)
•  Practice in a lab, NOT on a
client’s site. ☺
•  Then....
Go hack some websites!
Hacking Web Apps
Sr. Security Consultant
at Solutionary
Twitter:
@brentwdesign
Brent White
-----------------------------------
www.solutionary.com

More Related Content

What's hot

ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 
Threat Intelligence Field of Dreams
Threat Intelligence Field of DreamsThreat Intelligence Field of Dreams
Threat Intelligence Field of DreamsGreg Foss
 
CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014Greg Foss
 
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Lastline, Inc.
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 
The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchainjasonhaddix
 
Setup Your Personal Malware Lab
Setup Your Personal Malware LabSetup Your Personal Malware Lab
Setup Your Personal Malware LabDigit Oktavianto
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012Andrew Morris
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringbartblaze
 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked LookJason Lang
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin FalckNorth Texas Chapter of the ISSA
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016Matthew Dunwoody
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application SecurityChristian Martorella
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptxChi En (Ashley) Shen
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules CoverageSunny Neo
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseLuca Simonelli
 
Introduction to Malware - Part 1
Introduction to Malware - Part 1 Introduction to Malware - Part 1
Introduction to Malware - Part 1 Lastline, Inc.
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzChristopher Gerritz
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operationsSunny Neo
 

What's hot (20)

ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
Threat Intelligence Field of Dreams
Threat Intelligence Field of DreamsThreat Intelligence Field of Dreams
Threat Intelligence Field of Dreams
 
CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014CMS Hacking Tricks - DerbyCon 4 - 2014
CMS Hacking Tricks - DerbyCon 4 - 2014
 
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015 Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
Most Ransomware Isn’t As Complex As You Might Think – Black Hat 2015
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchain
 
Setup Your Personal Malware Lab
Setup Your Personal Malware LabSetup Your Personal Malware Lab
Setup Your Personal Malware Lab
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked Look
 
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin FalckLuncheon 2016-07-16 -  Topic 2 - Advanced Threat Hunting by Justin Falck
Luncheon 2016-07-16 - Topic 2 - Advanced Threat Hunting by Justin Falck
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
A journey into Application Security
A journey into Application SecurityA journey into Application Security
A journey into Application Security
 
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
[HITCON 2020 CTI Village] Threat Hunting and Campaign Tracking Workshop.pptx
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
Next Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and DefenseNext Generation Advanced Malware Detection and Defense
Next Generation Advanced Malware Detection and Defense
 
Introduction to Malware - Part 1
Introduction to Malware - Part 1 Introduction to Malware - Part 1
Introduction to Malware - Part 1
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 

Viewers also liked

D1T3-Anto-Joseph-Droid-FF
D1T3-Anto-Joseph-Droid-FFD1T3-Anto-Joseph-Droid-FF
D1T3-Anto-Joseph-Droid-FFAnthony Jose
 
The Python bites your apple
The Python bites your appleThe Python bites your apple
The Python bites your appleQidan He
 
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...Alexandre Moneger
 
Period of spiritual instruction money 1
Period of spiritual instruction money 1Period of spiritual instruction money 1
Period of spiritual instruction money 1James Willis
 
Psalms book 3: The dark book of the Psalms
Psalms book 3:   The dark book of the PsalmsPsalms book 3:   The dark book of the Psalms
Psalms book 3: The dark book of the PsalmsMichael Scaman
 
When God Doesn’T Make Sense
When God Doesn’T Make SenseWhen God Doesn’T Make Sense
When God Doesn’T Make Sensetinytim
 
Henrique Dantas - API fuzzing using Swagger
Henrique Dantas - API fuzzing using SwaggerHenrique Dantas - API fuzzing using Swagger
Henrique Dantas - API fuzzing using SwaggerDevSecCon
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco GrassiShakacon
 
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...CODE BLUE
 
SmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationSmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationMalachi Jones
 
Bug Hunting with Media Formats
Bug Hunting with Media FormatsBug Hunting with Media Formats
Bug Hunting with Media FormatsRussell Sanford
 
Discovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and ProfitDiscovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and ProfitAbhisek Datta
 
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerThe Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerJoxean Koret
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing ToolsEric Lai
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45
 
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" Peter Hlavaty
 
High Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilitiesHigh Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilitiesE Hacking
 

Viewers also liked (20)

D1T3-Anto-Joseph-Droid-FF
D1T3-Anto-Joseph-Droid-FFD1T3-Anto-Joseph-Droid-FF
D1T3-Anto-Joseph-Droid-FF
 
The Python bites your apple
The Python bites your appleThe Python bites your apple
The Python bites your apple
 
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
BSides LV 2016 - Beyond the tip of the iceberg - fuzzing binary protocols for...
 
Terminology in the cloud with memoQ and TaaS, CHAT2013
Terminology in the cloud with memoQ and TaaS, CHAT2013Terminology in the cloud with memoQ and TaaS, CHAT2013
Terminology in the cloud with memoQ and TaaS, CHAT2013
 
Period of spiritual instruction money 1
Period of spiritual instruction money 1Period of spiritual instruction money 1
Period of spiritual instruction money 1
 
Psalms book 3: The dark book of the Psalms
Psalms book 3:   The dark book of the PsalmsPsalms book 3:   The dark book of the Psalms
Psalms book 3: The dark book of the Psalms
 
What the fuzz
What the fuzzWhat the fuzz
What the fuzz
 
When God Doesn’T Make Sense
When God Doesn’T Make SenseWhen God Doesn’T Make Sense
When God Doesn’T Make Sense
 
Henrique Dantas - API fuzzing using Swagger
Henrique Dantas - API fuzzing using SwaggerHenrique Dantas - API fuzzing using Swagger
Henrique Dantas - API fuzzing using Swagger
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
 
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
[CB16] About the cyber grand challenge: the world’s first all-machine hacking...
 
SmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_ExploitationSmartphoneHacking_Android_Exploitation
SmartphoneHacking_Android_Exploitation
 
Bug Hunting with Media Formats
Bug Hunting with Media FormatsBug Hunting with Media Formats
Bug Hunting with Media Formats
 
American Fuzzy Lop
American Fuzzy LopAmerican Fuzzy Lop
American Fuzzy Lop
 
Discovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and ProfitDiscovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and Profit
 
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerThe Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing Tools
 
we45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Studywe45 - Web Application Security Testing Case Study
we45 - Web Application Security Testing Case Study
 
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
 
High Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilitiesHigh Definition Fuzzing; Exploring HDMI vulnerabilities
High Definition Fuzzing; Exploring HDMI vulnerabilities
 

Similar to Hacking Web Apps: Evidence Gathering and Automated/Manual Testing

DEF CON 23 - Hacking Web Apps @brentwdesign
DEF CON 23 - Hacking Web Apps @brentwdesignDEF CON 23 - Hacking Web Apps @brentwdesign
DEF CON 23 - Hacking Web Apps @brentwdesignbrentwdesign
 
DEF CON 23 - BRENT - white hacking web apps wp
DEF CON 23 - BRENT - white hacking web apps wpDEF CON 23 - BRENT - white hacking web apps wp
DEF CON 23 - BRENT - white hacking web apps wpFelipe Prado
 
Security guidelines
Security guidelinesSecurity guidelines
Security guidelineskarthz
 
we45 DEFCON Workshop - Building AppSec Automation with Python
we45 DEFCON Workshop - Building AppSec Automation with Pythonwe45 DEFCON Workshop - Building AppSec Automation with Python
we45 DEFCON Workshop - Building AppSec Automation with PythonAbhay Bhargav
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxlior mazor
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode reviewAnant Shrivastava
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 
Continuous Delivery - Automate & Build Better Software with Travis CI
Continuous Delivery - Automate & Build Better Software with Travis CIContinuous Delivery - Automate & Build Better Software with Travis CI
Continuous Delivery - Automate & Build Better Software with Travis CIwajrcs
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenInman News
 
Ten Commandments of Secure Coding
Ten Commandments of Secure CodingTen Commandments of Secure Coding
Ten Commandments of Secure CodingMateusz Olejarka
 
Ten Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive ControlsTen Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive ControlsSecuRing
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingAndrew McNicol
 
Profiling and Tuning a Web Application - The Dirty Details
Profiling and Tuning a Web Application - The Dirty DetailsProfiling and Tuning a Web Application - The Dirty Details
Profiling and Tuning a Web Application - The Dirty DetailsAchievers Tech
 
Invoke-Obfuscation nullcon 2017
Invoke-Obfuscation nullcon 2017Invoke-Obfuscation nullcon 2017
Invoke-Obfuscation nullcon 2017Daniel Bohannon
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Toolscentralohioissa
 
How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)Larry Cashdollar
 
Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Daniel Bohannon
 
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADFOWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADFBrian Huff
 
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...Denim Group
 

Similar to Hacking Web Apps: Evidence Gathering and Automated/Manual Testing (20)

DEF CON 23 - Hacking Web Apps @brentwdesign
DEF CON 23 - Hacking Web Apps @brentwdesignDEF CON 23 - Hacking Web Apps @brentwdesign
DEF CON 23 - Hacking Web Apps @brentwdesign
 
DEF CON 23 - BRENT - white hacking web apps wp
DEF CON 23 - BRENT - white hacking web apps wpDEF CON 23 - BRENT - white hacking web apps wp
DEF CON 23 - BRENT - white hacking web apps wp
 
Security guidelines
Security guidelinesSecurity guidelines
Security guidelines
 
we45 DEFCON Workshop - Building AppSec Automation with Python
we45 DEFCON Workshop - Building AppSec Automation with Pythonwe45 DEFCON Workshop - Building AppSec Automation with Python
we45 DEFCON Workshop - Building AppSec Automation with Python
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode review
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
Continuous Delivery - Automate & Build Better Software with Travis CI
Continuous Delivery - Automate & Build Better Software with Travis CIContinuous Delivery - Automate & Build Better Software with Travis CI
Continuous Delivery - Automate & Build Better Software with Travis CI
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt Cohen
 
Ten Commandments of Secure Coding
Ten Commandments of Secure CodingTen Commandments of Secure Coding
Ten Commandments of Secure Coding
 
Ten Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive ControlsTen Commandments of Secure Coding - OWASP Top Ten Proactive Controls
Ten Commandments of Secure Coding - OWASP Top Ten Proactive Controls
 
Pentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated TestingPentesting Tips: Beyond Automated Testing
Pentesting Tips: Beyond Automated Testing
 
Profiling and Tuning a Web Application - The Dirty Details
Profiling and Tuning a Web Application - The Dirty DetailsProfiling and Tuning a Web Application - The Dirty Details
Profiling and Tuning a Web Application - The Dirty Details
 
Invoke-Obfuscation nullcon 2017
Invoke-Obfuscation nullcon 2017Invoke-Obfuscation nullcon 2017
Invoke-Obfuscation nullcon 2017
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)
 
Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016
 
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADFOWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
OWASP Top 10 Security Vulnerabilities, and Securing them with Oracle ADF
 
Spa Secure Coding Guide
Spa Secure Coding GuideSpa Secure Coding Guide
Spa Secure Coding Guide
 
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
Monitoring Application Attack Surface and Integrating Security into DevOps Pi...
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James EC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeEC-Council
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverEC-Council
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...EC-Council
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 Weaponizing OSINT – Hacker Halted 2019 – Michael James  Weaponizing OSINT – Hacker Halted 2019 – Michael James
Weaponizing OSINT – Hacker Halted 2019 – Michael James
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle LeeHacking Diversity – Hacker Halted . 2019 – Marcelle Lee
Hacking Diversity – Hacker Halted . 2019 – Marcelle Lee
 
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff SilverCloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
Cloud Proxy Technology – Hacker Halted 2019 – Jeff Silver
 
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel NaderBreaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
Breaking Smart [Bank] Statements – Hacker Halted 2019 – Manuel Nader
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
Hacker Halted 2018: Breaking the Bad News: How to Prevent Your IR Messages fr...
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 

Recently uploaded

Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 

Recently uploaded (20)

Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptxVulnerability_Management_GRC_by Sohang Sengupta.pptx
Vulnerability_Management_GRC_by Sohang Sengupta.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 

Hacking Web Apps: Evidence Gathering and Automated/Manual Testing

  • 2. Hacking Web Apps Sr. Security Consultant at Solutionary Twitter: @brentwdesign Brent White ----------------------------------- www.solutionary.com
  • 3. Disclosure Statement
 (Dis – closure?) The content within this presentation represents the opinions and thoughts of the presenter(s) and in no way represent the thoughts or opinions of Solutionary, NTT, NTT Com Security, or any of NTT’s subsidiaries.
  • 4. === INTRO === •  High-level, from start to finish of what we do during assessments •  We’re telling you how to get started & pro-tips to save you time and heartache •  Using this info doesn’t make you a “Hacker”. (l33t h4x0r) •  You have to dig in, learn & practice. • It takes time!
  • 5. === Kick Off === A few things must happen before the assessment starts: •  Kick-off call •  Rules of engagement doc – When – Limits – Scope – Point of contacts
  • 6. === Evidence Gathering === A report is expected at the end of the assessment. •  The more evidence you collect, the easier this makes your life.
  • 7. === Evidence Gathering === KeepNote is a great choice. –  Available for Linux, Windows and Mac. –  Paste screenshots, Create embedded pages and folders. Group things based on vulnerability: –  Folder named "Default Server Pages" and each page will be the host & port. –  Color-code the folder based on risk-rating. (personal preference) –  Easy exporting of the KeepNote notebook as .html files & easy copy/paste into your program of choice while report writing. –  Dradis is another popular choice in Kali.
  • 8. === Evidence Gathering === By Host: By Vuln
  • 9. === Evidence Gathering === Document: –  HTTP Request and Response for each vulnerability –  Any unscheduled downtime or issues –  Changes in test data •  Creation of additional accounts, change passwords, or client-provided data •  Intentional or inadvertent modification of any static data resource –  (i.e. Added or altered files)
  • 10. === Evidence Gathering === Do not share screenshots or data of a great "hack” online.
  • 11. === Evidence Gathering === Get relevant, legible screenshots of the vulnerability. Good evidence. Bad screenshot!
  • 12. === Evidence Gathering === Get relevant, legible screenshots of the vulnerability.
  • 13. === Evidence Gathering === •  Call out the specific issue during the write-up, so the client can see exactly what was sent. –  If a screenshot, outline the vulnerability. –  If text, highlight the vulnerability.
  • 14. === Evidence Gathering === List all known affected pages and parameters for a vulnerability.
  • 15. === Evidence Gathering === •  Have a methodology and checklist to go by during each assessment. –  OWASP has a good methodology and checklist. –  Helps to keep you on track -  Don’t limit yourself to it!
  • 16. === Discovery / OSINT === •  Search engines, Pastebin, ShodanHQ, Recon-NG, PwnedList.com, for anything related to the application. –  This is a manual and time-consuming process, but not one to be ignored! –  Email archives, logins, dev help forums –  Any leaked credentials, known previous hacks? –  Sites like urlvoid.com to check for known active malware/threats for the domain
  • 17. === Discovery / OSINT === Found info on DB type, schemas & test credentials through old development help forums that were STILL valid!
  • 18. === Discovery / OSINT ===
  • 19. === Discovery / OSINT ===
  • 20. === Automated Scanning === "Why do you run automated tools? You're supposed to be a hacker."
  • 21. === Automated Scanning === •  HUGE time-saver with assessments! –  Wide range of tests, quickly –  Finds “low-hanging fruit” A vuln scan is NOT a penetration assessment!
  • 22. === Automated Scanning === ...and to those who say it is:
  • 23. === Automated Scanning === •  Nessus – Looks at the host and web app. Covers everything from SSL/TLS layer, content discovery, basic CGI vulns and more. •  IBM App Scan – More web app focused for things such as SQL/LDAP injections, CSRF and XSS, inspect WSDLs, etc...
  • 24. === Automated Scanning === •  BurpSuite Pro –  Built-in "Active" scanner, content spider and content discovery brute- forcer tools. •  Nikto –  Great for finding default pages, known vulnerable scripts, CGI testing and more –  Also built in to Nessus, but can add a great deal of time to the scan –  We prefer to use this separately, outside of Nessus. It gives me more control.
  • 25. === Automated Scanning === –  Identifies known WP vulnerabilities –  Enumerates themes, plug-ins and usernames –  Also other content-management system scanners out there for Joomla, Drupal and more.
  • 27. === Automated Scanning === •  PRO TIPS: –  You want to verify the settings of the automated scanner. Don't just blindly click "scan" after entering a URL. –  Make sure that you're not using something that's checking for Denial-of-Service (DoS) unless specifically requested by the client. –  Number of threads/connections at a time? Don't flood the host.
  • 28. === Automated Scanning === •  PRO TIPS: –  Add any pages/functions the client has asked you to avoid. (Password reset page, sign-up page, "Contact" forms) –  Might need to specify a "Page not found" or Error 404 page to help weed out false-positives for file discovery. –  Configure the log-in process and credentials for authenticated scans. –  You must take the time to verify the results and remove false-positives!!
  • 29. === Automated Scanning === Then when you’re ready, Gooooooooooooo!
  • 30. === Manual Testing === Automated Scanner results: – Document the vulnerabilities that are legitimate. •  Can you take it further than the scanner? •  For example, if the scanner suspects SQL injection, see if you can exploit and dumb the tables with SQLMap.
  • 31. === Manual Testing === Explore the application through a proxy program like BurpSuite Pro. – Manually explore the app while the "Spider" and "Content Discovery" tools are running. – Alternatives: •  OWASP Zap •  Paros
  • 32. === Manual Testing === •  Review the server response to help verify what the server is running (IIS, Apache) •  Parameter Fuzzing – How do they handle characters and commands outside of the normal expected input/actions? •  Parameters can be directly in the URL. They are also found in HTTP POST requests
  • 33. === Manual Testing === •  Test for: – Cross-site Scripting (XSS) – Cross-site Request Forgery (CSRF) – SQL/LDAP injection – Local & Remote File Inclusion (LFI/RFI)
  • 34. === Manual Testing === •  BurpSuite Pro has lists available that you can load for file discovery, XSS, SQLi, usernames, directories & more. – There are also several places to download your own lists, or make your own. – XENOTIX by OWASP is a good XSS scanner w/ big list.
  • 35. === Manual Testing === Specify the parameters you want to fuzz.
  • 36. === Manual Testing === – Save the POST or GET request and execute with SQLMap to search for SQL injection. – BurpSuite has a SQLMap plugin.
  • 37. === Manual Testing === •  Is sensitive info being passed through the URL in a GET request? –  Usernames, Passwords, Session ID •  Look for valuable comments in the source code of the HTTP Responses –  Internal IPs, DB names, usernames, "hidden" admin URLs, database calls in JavaScript and more! –  This is certainly a manual process and is time-consuming. However, it can pay off.
  • 38. === Manual Testing === To prevent “death by PowerPoint”:
  • 39. === Manual Testing === •  Authentication - can it be bypassed or broken? –  Can you access URLs/functions as an unauth user that you could while logged in? –  Can you re-use the session token after logging off? –  Is there a "log off" feature? –  Can you have multiple sessions as the same user at the same time? –  What are the password requirements? –  What’s the password change process?
  • 40. === Manual Testing === •  Look at the host, not just the web app –  Identify the web server platform. Apache, IIS? •  If it's an old/outdated install, look for exploits –  Is there an admin portal available? •  cPanel, Apache Tomcat Manager, etc... –  Are the test/default creds valid? –  Search for backup, default & obsolete files –  Is directory browsing enabled? What about directory rights?
  • 41. === Manual Testing === – Look for dangerous HTTP methods •  ie...PUT, COPY, DELETE, TRACE – Are they vulnerable to directory traversal, Shellshock, Heartbleed? – Use Nmap to see what ports/ services are open to the public. •  Are other things open other than 80 & 443?
  • 42. === Manual Testing === – Look at SSL/TLS settings for known and weak cipher vulns, expired or untrusted certificates •  SSLScan in Kali or Qualys SSL Labs is a good online resource too – SSL Enforcement •  Can you access HTTPS areas by HTTP?
  • 43. === Manual Testing === Look for file uploading features. –  Can you upload malicious shell scripts? •  PHP, ASP, ASPX, .WAR, shell scripts
  • 44. === Manual Testing === Evasion against AV, IDS, IPS, WAFs •  Obfuscation, Polymorphic •  File Extensions •  File Wrapping
  • 45. === Manual Testing === •  Continue to study & understand each attack vector. – Know what is going on behind the scenes after you push a button. – Several great books and free resources online! (Save $$) •  Practice in a lab, NOT on a client’s site. ☺ •  Then....
  • 46. Go hack some websites!
  • 47. Hacking Web Apps Sr. Security Consultant at Solutionary Twitter: @brentwdesign Brent White ----------------------------------- www.solutionary.com