SlideShare a Scribd company logo
PRESENTERS
• JON GORENFLO
• @FLAKPAKET
DEFINITION
· BURP COL·LAB·O·RA·TOR
/BƏRP KƏˈLABƏˌRĀDƏR/
NOUN
1.A PERSON WHO WORKS JOINTLY WITH OTHERS TO SYNERGIZE THE PRODUCTION
OF A NOISE MADE BY AIR RELEASED FROM THE STOMACH THROUGH THE MOUTH
2.PORTSWIGGER’S WICKED TOOL FOR OUT OF BAND AND EXTERNAL SERVICE
INTERACTION VULNERABILITY DETECTION.
WHAT DOES THAT EVEN MEAN?
•BURP COLLABORATOR RUNS THREE SERVICES TO THAT RESPOND TO ANY REQUEST:
• HTTP
• HTTPS
• DNS
•THE BURP SCANNER INJECTS PAYLOADS THAT HAVE THE POTENTIAL TO FORCE THE
TARGET APPLICATION OR DOWNSTREAM SYSTEM TO QUERY THE BURP COLLABORATOR
SERVER
MMMM KAAAYYYY… SO WHAT?
•AS OF BURP PRO V. 1.6.36, THIS ALLOWS BURP COLLABORATOR TO DETECT
THREE VULNERABILITIES THAT IT PREVIOUSLY COULD NOT:
• EXTERNAL SERVICE INTERACTION (DNS)
• EXTERNAL SERVICE INTERACTION (HTTP)
• OUT-OF-BAND RESOURCE LOAD (HTTP)
EXTERNAL SERVICE INTERACTION (DNS)
• SEVERITY: HIGH
• INDICATES THE ATTACK FORCED THE APPLICATION OR ANOTHER BACKEND SYSTEM TO ATTEMPT TO
INTERACT WITH AN EXTERNAL SERVICE
• IF THIS IS THE ONLY COLLABORATOR ISSUE IDENTIFIED, IT CAN MEAN EGRESS FILTERS PREVENT OTHER
SERVICE INTERACTIONS
EXTERNAL SERVICE INTERACTION (HTTP)
• SEVERITY: HIGH
• INDICATES THE APPLICATION INTERACTED WITH YOUR COLLABORATOR SERVER ON HTTP OR HTTPS
• MEANS THE APPLICATION CAN BE USE TOATTACK OTHER APPLICATIONS OR SERVICES
• THIRD PARTIES
• INTERNAL SYSTEMS
• LOOPBACK ADDRESS & SERVICES
OUT-OF-BAND RESOURCE LOAD ( HTTP )
• SEVERITY: HIGH
• INDICATES THE APPLICATION CAN BE FORCED TO RETRIEVE CONTENT FROMAN ARBITRARY LOCATION,
AND INCORPORATE IT INTO THE APPLICATIONS RESPONSES
• SIMILAR TO REMOTE FILE INCLUSION
• CAN BE USED AS A TWO-WAY ATTACK PROXY TO ATTACK OTHER SYSTEMS
• LIMITED TO ATTACKERS CREATIVITY ( XSS, SQL INJECTION, COMMAND INJECTION, DDOS, ETC. )
HOW DOES IT WORK?
TRADITIONAL BURP SCANNING
BURP COLLABORATOR TESTING
DNS
DNS CONT.
HTTP/HTTPS
HTTP/HTTPS CONT.
GREAT! THREE FINDINGS…
THE FULL POTENTIAL
• OUT-OF-BAND XSS
• SUPER-BLIND INJECTIONS
• STORED BLIND INJECTIONS
• DEFERRED INTERACTIONS
• OTHER NETWORK SERVICES: SMTP, NTLM, SSH
OUT OF BAND XSS
• DETECTED BY THE OUT OF BAND RESOURCE LOAD
• THINK REMOTE FILE INCLUSION, BUT WITH A SCRIPT
• SO, IT'S NOT NECESSARILY STORED, IT'S NOT REFLECTED, AND IT'S NOT DOM-BASED
• OTHER CLIENT-SIDE ISSUES COULD INCLUDE HTTP RESPONSE HEADER INJECTION AND OPEN
REDIRECTION
“SUPER BLIND” INJECTION
• INJECTION ATTACKS WHERE THERE IS NO WAY TO DETECT SUCCESS IN THEAPPLICATIONS RESPONSE,
WHETHER IT BE BY CONTENT, TIMING, OR THE LIKE.
• TYPICALLY A BACK END SYSTEM THAT TAKES ACTION ON THE PAYLOAD VIA:
• SQL INJECTION
• COMMAND INJECTION
• XXE INJECTION
OUT OF BAND INJECTION
• SIMILAR TO THE “SUPER BLIND” INJECTION, BUT IN THE APPLICATION ITSELF INSTEAD OF A BACKEND SYSTEM
• DEPENDING ON HOW THE APPLICATION PROCESSES THE RESPONSE, IT COULD BE VULNERABLE TO ANY INPUT-
BASED VULNERABILITY
• SERVER-SIDE CODE EXECUTION
• SQL INJECTION
• COMMAND INJECTION
• XSS
• ETC.
DEFERRED INTERACTION
• STORED VERSIONS OF PREVIOUSLY MENTIONED ATTACKS
• ABLE TO LINK AN ENTRY POINT AND A RETRIEVAL POINT WITHIN THEAPPLICATION
• THERE IS THE POTENTIAL THAT THE INJECTION IS STORED IN A PART OFTHE APPLICATION THE TESTER
DOESN’T HAVE ACCESS TO, OR A DIFFERENT APPLICATION ALTOGETHER.
• CONCEPTUALLY, THINK ABOUT DERAL HEILAND’S XSS ATTACK AGAINST ARUBA WIDS BY SETTING HIS
SSID TO <SCRIPT>ALERT(XSS)</SCRIPT>
• HTTP://FOOFUS.NET/~PERCX/PAPERS/PRACTICAL_EXPLOITATION_SSID.PPTX
TESTING AFTER DNS INTERACTION
• IF COLLABORATOR DETECTS A DNS INTERACTION, BUT NOT THE OTHER TWO, USE EGRESS BUSTING TECHNIQUES
• USE INTRUDER TO INJECT PAYLOADS WHILE ITERATING PORT NUMBERS
• IF YOU HAVE COMMAND INJECTION ON A *NIX BOX, USE NETCAT:
• /bin/nc -zv bc.funsec.net 1-65535 2&>1
• for ((i=0; $i < 65535; i++)); do echo >/dev/tcp/localhost/$i && echo $i open; done
2>/dev/null
• COMMAND INJECTION ON WINDOWS:
• C:> PS C:> 1..1024 | % { echo ((new-object
Net.Sockets.TcpClient).Connect("10.1.1.14",$_)) "$_ is open" } 2>$null
• C:> for /L %i in (1,1,1024) do @((echo open 10.1.1.14 %i)&(echo quit)) | ftp 2>&1 |
find "host" && @echo %i is open
TESTING WITH HTTP(S) INTERACTION
• TRY METASPLOIT SERVICE AUTHENTICATION CAPTURES
• SERVER SIDE REQUEST FORGERY
TESTING OUT OF BAND RESOURCE LOADS
• BEEF
• METASPLOIT BROWSER AUTOPWN
• LOCALHOST SERVICES
MIA: MANUAL TOOLS
• PORTSWIGGER’SANNOUNCEMENT MENTIONS A COLLABORATORCLIENT AND INTRUDER INTEGRATION
THAT WOULD ALLOW YOU TO CUSTOMIZE RESPONSES FROM THE SERVER, BUTNOTHING MORE HAS BEEN
SAID.
MIA: COLLABORATOR CLIENT
MIA: INTRUDER INTEGRATION
OTHER ROADMAP ITEMS
• OUT-OF-BAND VERSIONS OF ALL INPUT-BASED SCAN CHECKS.
• DETECTION OF VARIOUS "SUPER-BLIND" VULNERABILITIES.
• CHECKS FOR STORED VERSIONS OF ALL RELEVANT VULNERABILITIES.
• HANDLING OF DEFERRED INTERACTIONS AND RETROSPECTIVE REPORTING OFRESULTING ISSUES.
• SUPPORT FOR OTHER NETWORK SERVICE PROTOCOLS, AND ASSOCIATED TESTPAYLOADS.
• MANUAL TESTING TOOLS
WHAT DATA DOES THE SERVER STORE?
• IT DOES HAVE:
• SOURCE IP OF SYSTEM INITIATING THE INTERACTION
• THE UNIQUE STRING USED TO IDENTIFY THE REQUEST THAT RESULTED IN THE INTERACTION
• ANY APPLICATION SPECIFIC DATA INCLUDED IN THE REQUEST
• IT DOES NOT HAVE:
• THE ORIGINAL REQUEST MADE MY THE BURP SCANNER TO THE TARGET APPLICATION
BURP COLLABORATOR POLLING
SECURITY OF DATA
• EACH INSTANCE OF BURP SUITE GENERATES A SECURE RANDOM SECRET
• EACH COLLABORATOR PAYLOAD HAS A RANDOM IDENTIFIER DERIVED FROM ACRYPTOGRAPHIC HASH OF
THE SECRET
• THE SECRET IS ONLY EVER COMMUNICATED FROM BURP TO THE COLLABORATOR SERVER DURING
POLLING
• THE SERVER TAKES THE SECRET, CALCULATES THE HASH, AND LOOKS FORCORRESPONDING PAYLOADS
BURP POLLING COLLABORATOR
WHAT DOES COLLABORATOR DO WITH THE
DATA?
• DETAILS OF INTERACTIONS ARE STORED IN EPHEMERAL PROCESS MEMORY ONLY.
• NO DATA OF ANY KIND IS RECORDED IN PERSISTENT FORM: FOR EXAMPLE, A DATABASE OR LOG FILE.
• DETAILS OF INTERACTIONS ARE TYPICALLY RETRIEVED BY BURP SHORTLYAFTER THEY OCCUR, AND ARE THEN DISCARDED
BY THE SERVER.
• OLD INTERACTIONS THAT HAVE NOT BEEN RETRIEVED ARE DISCARDED AFTER A FIXED INTERVAL. (HOW LONG?)
• THERE IS NO ADMINISTRATIVE FUNCTION FOR VIEWING INTERACTION DETAILS, ONLY THE RETRIEVAL MECHANISM ALREADY
DESCRIBED.
• THE COLLABORATOR SERVER DOES NOT BY DESIGN RECEIVE ANY DATA THATCOULD BE USED TO IDENTIFY ANY INDIVIDUAL
BURP USER (SUCH AS AN ACCOUNT NAME OR LICENSE KEY).
HOW DO I SET UP A PRIVATE SERVER?
OPTIONS
SYSTEM REQUIREMENTS
• CAN RUN ON SINGLE CORE CLOUD INSTANCE WITH ONLY 512MB OF RAM
• REQUIRES WILDCARD CERTIFICATE FOR HTTPS INTERACTIONS, AND SECUREPOLLING
• CONFIGURE BASED ON THE EXPECTED VOLUME OF USAGE
• SMALL NUMBER OF EXPECTED USERS
• SUDO JAVA -XMS10M -XMX200M -XX:GCTIMERATIO=19 -JAR BURP.JAR --COLLABORATOR-SERVER
• LARGER NUMBER OF USERS
• SUDO JAVA -XMX3G -XMS3G -JAR BURP.JAR --COLLABORATOR-SERVER
REVIEW-HOW DNS WORKS
Resolving
Name
Server
Root Name
Server
Top Level Domain Name
Server
Authoritative Name
Server
DNS CONFIGURATION
• YOU NEED AN NS RECORD THAT EVENTUALLY LEADS TO YOUR COLLABORATORSERVER
• I CREATED 2 RECORDS:
• NS = NS1.BC.FUNSEC.NET
• A = BC.FUNSEC.NET
DNS CONFIGURATION
• I OWN FUNSEC.NET, AND CREATED THE SUBDOMAIN BC.FUNSEC.NET STRICTLY FOR BURP COLLABORATOR
• COLLABORATOR RESPONDS WITH THE SAME IP NO MATTER WHAT THE QUERY
CONFIG FILE
• LOOKS FOR A COLLABORATOR.CONF FILE IN THE SAME DIRECTORY YOU RAN THE TOOL FROM
• OTHER PATHS CAN BE SPECIFIED WITH THIS ARGUMENT:
• --COLLABORATOR-CONFIG=MYCONFIG.CONFIG
CONFIG FILE – OTHER OPTIONS
The metrics path is
used as a secret key,
so make it good.
This one is the
example on
Portswigger’s site, so
NEVER use it. 
METRICS
MORE CONFIG FILE OPTIONS
CONFIG FILE POLLING OPTIONS
CONFIG FILE DNS OPTIONS
HOW DO YOU SPOT A COLLABORATOR
SERVER?
DETECTING CONT.
DETECTING CONT.
REFERENCES
• HTTPS://PORTSWIGGER.NET/BURP/HELP/COLLABORATOR_DEPLOYING.HTML
• SERVER SIDE REQUEST FORGERY:HTTP://SETHSEC.BLOGSPOT.COM/2015/12/EXPLOITING-SERVER-SIDE-
REQUEST-FORGERY.HTML
• NATIVE CLI PORT SCANNING: HTTP://BLOG.COMMANDLINEKUNGFU.COM/2010/04/EPISODE-89-LETS-
SCAN-US-SOME-PORTS.HTML
• SUPER BLIND XSS: HTTP://FOOFUS.NET/~PERCX/PAPERS/PRACTICAL_EXPLOITATION_SSID.PPTX
• DNS MADE EASY VIDEOS. (2012, FEBRUARY 27). DNS EXPLAINED. RETRIEVED FEBRUARY 2, 2016, FROM
HTTPS://WWW.YOUTUBE.COM/WATCH?V=72SNZCTFFTA&INDEX=1&LIST=LLG7ONF1ZVQSYEKD9M4BR5-G

More Related Content

What's hot

KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
APNIC
 
DNS - MCSE 2019
DNS - MCSE 2019DNS - MCSE 2019
DNS - MCSE 2019
Milad Es'Haghi
 
FastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationFastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigation
Pavel Odintsov
 
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Paladion Networks
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks
Arun Modi
 
Session for InfoSecGirls - New age threat management vol 1
Session for InfoSecGirls - New age threat management vol 1Session for InfoSecGirls - New age threat management vol 1
Session for InfoSecGirls - New age threat management vol 1
InfoSec Girls
 
Reverse Engineering Malware: A look inside Operation Tovar
Reverse Engineering Malware: A look inside Operation TovarReverse Engineering Malware: A look inside Operation Tovar
Reverse Engineering Malware: A look inside Operation Tovar
Lancope, Inc.
 
FastNetMonを試してみた
FastNetMonを試してみたFastNetMonを試してみた
FastNetMonを試してみた
Yutaka Ishizaki
 
The Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksThe Anatomy of DDoS Attacks
The Anatomy of DDoS Attacks
Acquia
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
Security Session
 
Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sight
Rob Gillen
 
10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques
IntruGuard
 
Understanding DNS Security
Understanding DNS SecurityUnderstanding DNS Security
Understanding DNS Security
Nihal Pasham, CISSP
 
DDoS Mitigation Tools and Techniques
DDoS Mitigation Tools and TechniquesDDoS Mitigation Tools and Techniques
DDoS Mitigation Tools and Techniques
Babak Farrokhi
 
PacNOG 29: Routing security is more than RPKI
PacNOG 29: Routing security is more than RPKIPacNOG 29: Routing security is more than RPKI
PacNOG 29: Routing security is more than RPKI
APNIC
 
What is DDoS ?
What is DDoS ?What is DDoS ?
What is DDoS ?
Vikas Phonsa
 
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
OpenDNS
 
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
APNIC
 
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet ThreatsNew DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
OpenDNS
 
Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumerationleminhvuong
 

What's hot (20)

KHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack PreventionKHNOG 3: DDoS Attack Prevention
KHNOG 3: DDoS Attack Prevention
 
DNS - MCSE 2019
DNS - MCSE 2019DNS - MCSE 2019
DNS - MCSE 2019
 
FastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigationFastNetMon - ENOG9 speech about DDoS mitigation
FastNetMon - ENOG9 speech about DDoS mitigation
 
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
Early Detection of Malicious Flux Networks via Large Scale Passive DNS Traffi...
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks
 
Session for InfoSecGirls - New age threat management vol 1
Session for InfoSecGirls - New age threat management vol 1Session for InfoSecGirls - New age threat management vol 1
Session for InfoSecGirls - New age threat management vol 1
 
Reverse Engineering Malware: A look inside Operation Tovar
Reverse Engineering Malware: A look inside Operation TovarReverse Engineering Malware: A look inside Operation Tovar
Reverse Engineering Malware: A look inside Operation Tovar
 
FastNetMonを試してみた
FastNetMonを試してみたFastNetMonを試してみた
FastNetMonを試してみた
 
The Anatomy of DDoS Attacks
The Anatomy of DDoS AttacksThe Anatomy of DDoS Attacks
The Anatomy of DDoS Attacks
 
Practical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacksPractical steps to mitigate DDoS attacks
Practical steps to mitigate DDoS attacks
 
Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sight
 
10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques10 DDoS Mitigation Techniques
10 DDoS Mitigation Techniques
 
Understanding DNS Security
Understanding DNS SecurityUnderstanding DNS Security
Understanding DNS Security
 
DDoS Mitigation Tools and Techniques
DDoS Mitigation Tools and TechniquesDDoS Mitigation Tools and Techniques
DDoS Mitigation Tools and Techniques
 
PacNOG 29: Routing security is more than RPKI
PacNOG 29: Routing security is more than RPKIPacNOG 29: Routing security is more than RPKI
PacNOG 29: Routing security is more than RPKI
 
What is DDoS ?
What is DDoS ?What is DDoS ?
What is DDoS ?
 
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
Infrastructure Tracking with Passive Monitoring and Active Probing: ShmooCon ...
 
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
 
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet ThreatsNew DNS Traffic Analysis Techniques to Identify Global Internet Threats
New DNS Traffic Analysis Techniques to Identify Global Internet Threats
 
Module 4 Enumeration
Module 4   EnumerationModule 4   Enumeration
Module 4 Enumeration
 

Viewers also liked

Black Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data RetrievalBlack Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data Retrieval
qqlan
 
Jerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINTJerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINT
centralohioissa
 
Web-App Remote Code Execution Via Scripting Engines
Web-App Remote Code Execution Via Scripting EnginesWeb-App Remote Code Execution Via Scripting Engines
Web-App Remote Code Execution Via Scripting Engines
c0c0n - International Cyber Security and Policing Conference
 
Blind xss
Blind xssBlind xss
Automated and Effective Testing of Web Services for XML Injection Attacks
Automated and Effective Testing of Web Services for XML Injection AttacksAutomated and Effective Testing of Web Services for XML Injection Attacks
Automated and Effective Testing of Web Services for XML Injection Attacks
Lionel Briand
 
Sql injection bypassing hand book blackrose
Sql injection bypassing hand book blackroseSql injection bypassing hand book blackrose
Sql injection bypassing hand book blackrose
Noaman Aziz
 
Cross Domain Hijacking - File Upload Vulnerability
Cross Domain Hijacking - File Upload VulnerabilityCross Domain Hijacking - File Upload Vulnerability
Cross Domain Hijacking - File Upload VulnerabilityRonan Dunne, CEH, SSCP
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
Avinash Thapa
 
SSRF workshop
SSRF workshop SSRF workshop
SSRF workshop
Ivan Novikov
 
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
OWASP Ottawa
 
XML & XPath Injections
XML & XPath InjectionsXML & XPath Injections
XML & XPath Injections
AMol NAik
 
Bypass file upload restrictions
Bypass file upload restrictionsBypass file upload restrictions
Bypass file upload restrictions
Mukesh k.r
 
Xml external entities [xxe]
Xml external entities [xxe]Xml external entities [xxe]
Xml external entities [xxe]
mattymcfatty
 
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesXXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
Abraham Aranguren
 
最近のBurp Suiteについて調べてみた
最近のBurp Suiteについて調べてみた最近のBurp Suiteについて調べてみた
最近のBurp Suiteについて調べてみた
zaki4649
 

Viewers also liked (18)

Black Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data RetrievalBlack Hat: XML Out-Of-Band Data Retrieval
Black Hat: XML Out-Of-Band Data Retrieval
 
Jerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINTJerod Brennen - What You Need to Know About OSINT
Jerod Brennen - What You Need to Know About OSINT
 
Web-App Remote Code Execution Via Scripting Engines
Web-App Remote Code Execution Via Scripting EnginesWeb-App Remote Code Execution Via Scripting Engines
Web-App Remote Code Execution Via Scripting Engines
 
Blind xss
Blind xssBlind xss
Blind xss
 
Apache Multiview Vulnerability
Apache Multiview VulnerabilityApache Multiview Vulnerability
Apache Multiview Vulnerability
 
Automated and Effective Testing of Web Services for XML Injection Attacks
Automated and Effective Testing of Web Services for XML Injection AttacksAutomated and Effective Testing of Web Services for XML Injection Attacks
Automated and Effective Testing of Web Services for XML Injection Attacks
 
File upload vulnerabilities & mitigation
File upload vulnerabilities & mitigationFile upload vulnerabilities & mitigation
File upload vulnerabilities & mitigation
 
Sql injection bypassing hand book blackrose
Sql injection bypassing hand book blackroseSql injection bypassing hand book blackrose
Sql injection bypassing hand book blackrose
 
Cross Domain Hijacking - File Upload Vulnerability
Cross Domain Hijacking - File Upload VulnerabilityCross Domain Hijacking - File Upload Vulnerability
Cross Domain Hijacking - File Upload Vulnerability
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
SSRF workshop
SSRF workshop SSRF workshop
SSRF workshop
 
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)XML Attack Surface - Pierre Ernst (OWASP Ottawa)
XML Attack Surface - Pierre Ernst (OWASP Ottawa)
 
XML & XPath Injections
XML & XPath InjectionsXML & XPath Injections
XML & XPath Injections
 
Bypass file upload restrictions
Bypass file upload restrictionsBypass file upload restrictions
Bypass file upload restrictions
 
Proxy War
Proxy WarProxy War
Proxy War
 
Xml external entities [xxe]
Xml external entities [xxe]Xml external entities [xxe]
Xml external entities [xxe]
 
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesXXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
 
最近のBurp Suiteについて調べてみた
最近のBurp Suiteについて調べてみた最近のBurp Suiteについて調べてみた
最近のBurp Suiteについて調べてみた
 

Similar to Jon Gorenflo - Burp Collaborator

Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51
martinvoelk
 
Fiddler web testing tool
Fiddler web testing toolFiddler web testing tool
Fiddler web testing toolHimaniChauhan
 
a framework for fingerprinting ICS honeypots
a framework for fingerprinting ICS honeypotsa framework for fingerprinting ICS honeypots
a framework for fingerprinting ICS honeypots
Mohammad Reza Zamiri
 
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptxDafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
AlfredObia1
 
44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal
44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal
44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal
44CON
 
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network SignaturesPractical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
Sam Bowne
 
Security tools
Security toolsSecurity tools
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
Amazon Web Services
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and Mitigation
Wilson Rogerio Lopes
 
Lorawan: What you need to know
Lorawan: What you need to knowLorawan: What you need to know
Lorawan: What you need to know
Paul Coomans
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
Sam Bowne
 
Signing DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsSigning DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutions
APNIC
 
Proxy servers
Proxy serversProxy servers
Proxy serversKumar
 
Anonymous Security Scanning and Browsing
Anonymous Security Scanning and BrowsingAnonymous Security Scanning and Browsing
Anonymous Security Scanning and Browsing
Abhilash Venkata
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
Route Origin Validation - A MANRS Approach
Route Origin Validation - A MANRS ApproachRoute Origin Validation - A MANRS Approach
Route Origin Validation - A MANRS Approach
Bangladesh Network Operators Group
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
Mohammed Adam
 
Dynamic Access List
Dynamic Access ListDynamic Access List
Dynamic Access List
NetProtocol Xpert
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
Joff Thyer
 

Similar to Jon Gorenflo - Burp Collaborator (20)

Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51Penetration Testing Services Technical Description Cyber51
Penetration Testing Services Technical Description Cyber51
 
Fiddler web testing tool
Fiddler web testing toolFiddler web testing tool
Fiddler web testing tool
 
a framework for fingerprinting ICS honeypots
a framework for fingerprinting ICS honeypotsa framework for fingerprinting ICS honeypots
a framework for fingerprinting ICS honeypots
 
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptxDafgjgghhghfhjgghjhgy06-Footprinting.pptx
Dafgjgghhghfhjgghjhgy06-Footprinting.pptx
 
44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal
44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal
44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal
 
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network SignaturesPractical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
 
Security tools
Security toolsSecurity tools
Security tools
 
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
AWS re:Invent 2016: Amazon CloudFront Flash Talks: Best Practices on Configur...
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and Mitigation
 
Lorawan: What you need to know
Lorawan: What you need to knowLorawan: What you need to know
Lorawan: What you need to know
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
 
Signing DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutionsSigning DNSSEC answers on the fly at the edge: challenges and solutions
Signing DNSSEC answers on the fly at the edge: challenges and solutions
 
Proxy servers
Proxy serversProxy servers
Proxy servers
 
Anonymous Security Scanning and Browsing
Anonymous Security Scanning and BrowsingAnonymous Security Scanning and Browsing
Anonymous Security Scanning and Browsing
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence CNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
Route Origin Validation - A MANRS Approach
Route Origin Validation - A MANRS ApproachRoute Origin Validation - A MANRS Approach
Route Origin Validation - A MANRS Approach
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 
Android Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed AdamAndroid Application Penetration Testing - Mohammed Adam
Android Application Penetration Testing - Mohammed Adam
 
Dynamic Access List
Dynamic Access ListDynamic Access List
Dynamic Access List
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 

More from centralohioissa

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
centralohioissa
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
centralohioissa
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
centralohioissa
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
centralohioissa
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
centralohioissa
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
centralohioissa
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
centralohioissa
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
centralohioissa
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?
centralohioissa
 
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
centralohioissa
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospital
centralohioissa
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
centralohioissa
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
centralohioissa
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chain
centralohioissa
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
centralohioissa
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
centralohioissa
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
centralohioissa
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiatives
centralohioissa
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligence
centralohioissa
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
centralohioissa
 

More from centralohioissa (20)

Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
Jake Williams - Navigating the FDA Recommendations on Medical Device Security...
 
Bob West - Educating the Board of Directors
Bob West - Educating the Board of DirectorsBob West - Educating the Board of Directors
Bob West - Educating the Board of Directors
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access SystemsValerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
Valerie Thomas - All Your Door Belong to Me - Attacking Physical Access Systems
 
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
Dino Tsibouris & Mehmet Munur - Legal Perspective on Data Security for 2016
 
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?Jeffrey Sweet - Third Party Risk Governance - Why? and How?
Jeffrey Sweet - Third Party Risk Governance - Why? and How?
 
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
Steven Keil - BYODAWSCYW (Bring Your Own Device And Whatever Security Control...
 
Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?Tre Smith - From Decision to Implementation: Who's On First?
Tre Smith - From Decision to Implementation: Who's On First?
 
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the WarGary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
Gary Sheehan - Winning a Battle Doesn't Mean We Are Winning the War
 
Sean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a HospitalSean Whalen - How to Hack a Hospital
Sean Whalen - How to Hack a Hospital
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
Harry Regan - Disaster Recovery and Business Continuity - "It's never so bad ...
 
Rafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack ChainRafeeq Rehman - Breaking the Phishing Attack Chain
Rafeeq Rehman - Breaking the Phishing Attack Chain
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Jack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security MetricsJack Nichelson - Information Security Metrics - Practical Security Metrics
Jack Nichelson - Information Security Metrics - Practical Security Metrics
 
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
Michael Woolard - Gamify Awareness Training: Failure to engage is failure to ...
 
Ruben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security InitiativesRuben Melendez - Economically Justifying IT Security Initiatives
Ruben Melendez - Economically Justifying IT Security Initiatives
 
Ed McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat IntelligenceEd McCabe - Putting the Intelligence back in Threat Intelligence
Ed McCabe - Putting the Intelligence back in Threat Intelligence
 
Ofer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World CasesOfer Maor - Security Automation in the SDLC - Real World Cases
Ofer Maor - Security Automation in the SDLC - Real World Cases
 

Recently uploaded

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
ThomasParaiso2
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 

Recently uploaded (20)

Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...GridMate - End to end testing is a critical piece to ensure quality and avoid...
GridMate - End to end testing is a critical piece to ensure quality and avoid...
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 

Jon Gorenflo - Burp Collaborator

  • 1.
  • 3. DEFINITION · BURP COL·LAB·O·RA·TOR /BƏRP KƏˈLABƏˌRĀDƏR/ NOUN 1.A PERSON WHO WORKS JOINTLY WITH OTHERS TO SYNERGIZE THE PRODUCTION OF A NOISE MADE BY AIR RELEASED FROM THE STOMACH THROUGH THE MOUTH 2.PORTSWIGGER’S WICKED TOOL FOR OUT OF BAND AND EXTERNAL SERVICE INTERACTION VULNERABILITY DETECTION.
  • 4.
  • 5. WHAT DOES THAT EVEN MEAN? •BURP COLLABORATOR RUNS THREE SERVICES TO THAT RESPOND TO ANY REQUEST: • HTTP • HTTPS • DNS •THE BURP SCANNER INJECTS PAYLOADS THAT HAVE THE POTENTIAL TO FORCE THE TARGET APPLICATION OR DOWNSTREAM SYSTEM TO QUERY THE BURP COLLABORATOR SERVER
  • 6. MMMM KAAAYYYY… SO WHAT? •AS OF BURP PRO V. 1.6.36, THIS ALLOWS BURP COLLABORATOR TO DETECT THREE VULNERABILITIES THAT IT PREVIOUSLY COULD NOT: • EXTERNAL SERVICE INTERACTION (DNS) • EXTERNAL SERVICE INTERACTION (HTTP) • OUT-OF-BAND RESOURCE LOAD (HTTP)
  • 7. EXTERNAL SERVICE INTERACTION (DNS) • SEVERITY: HIGH • INDICATES THE ATTACK FORCED THE APPLICATION OR ANOTHER BACKEND SYSTEM TO ATTEMPT TO INTERACT WITH AN EXTERNAL SERVICE • IF THIS IS THE ONLY COLLABORATOR ISSUE IDENTIFIED, IT CAN MEAN EGRESS FILTERS PREVENT OTHER SERVICE INTERACTIONS
  • 8. EXTERNAL SERVICE INTERACTION (HTTP) • SEVERITY: HIGH • INDICATES THE APPLICATION INTERACTED WITH YOUR COLLABORATOR SERVER ON HTTP OR HTTPS • MEANS THE APPLICATION CAN BE USE TOATTACK OTHER APPLICATIONS OR SERVICES • THIRD PARTIES • INTERNAL SYSTEMS • LOOPBACK ADDRESS & SERVICES
  • 9. OUT-OF-BAND RESOURCE LOAD ( HTTP ) • SEVERITY: HIGH • INDICATES THE APPLICATION CAN BE FORCED TO RETRIEVE CONTENT FROMAN ARBITRARY LOCATION, AND INCORPORATE IT INTO THE APPLICATIONS RESPONSES • SIMILAR TO REMOTE FILE INCLUSION • CAN BE USED AS A TWO-WAY ATTACK PROXY TO ATTACK OTHER SYSTEMS • LIMITED TO ATTACKERS CREATIVITY ( XSS, SQL INJECTION, COMMAND INJECTION, DDOS, ETC. )
  • 10. HOW DOES IT WORK?
  • 13. DNS
  • 18. THE FULL POTENTIAL • OUT-OF-BAND XSS • SUPER-BLIND INJECTIONS • STORED BLIND INJECTIONS • DEFERRED INTERACTIONS • OTHER NETWORK SERVICES: SMTP, NTLM, SSH
  • 19. OUT OF BAND XSS • DETECTED BY THE OUT OF BAND RESOURCE LOAD • THINK REMOTE FILE INCLUSION, BUT WITH A SCRIPT • SO, IT'S NOT NECESSARILY STORED, IT'S NOT REFLECTED, AND IT'S NOT DOM-BASED • OTHER CLIENT-SIDE ISSUES COULD INCLUDE HTTP RESPONSE HEADER INJECTION AND OPEN REDIRECTION
  • 20. “SUPER BLIND” INJECTION • INJECTION ATTACKS WHERE THERE IS NO WAY TO DETECT SUCCESS IN THEAPPLICATIONS RESPONSE, WHETHER IT BE BY CONTENT, TIMING, OR THE LIKE. • TYPICALLY A BACK END SYSTEM THAT TAKES ACTION ON THE PAYLOAD VIA: • SQL INJECTION • COMMAND INJECTION • XXE INJECTION
  • 21. OUT OF BAND INJECTION • SIMILAR TO THE “SUPER BLIND” INJECTION, BUT IN THE APPLICATION ITSELF INSTEAD OF A BACKEND SYSTEM • DEPENDING ON HOW THE APPLICATION PROCESSES THE RESPONSE, IT COULD BE VULNERABLE TO ANY INPUT- BASED VULNERABILITY • SERVER-SIDE CODE EXECUTION • SQL INJECTION • COMMAND INJECTION • XSS • ETC.
  • 22. DEFERRED INTERACTION • STORED VERSIONS OF PREVIOUSLY MENTIONED ATTACKS • ABLE TO LINK AN ENTRY POINT AND A RETRIEVAL POINT WITHIN THEAPPLICATION • THERE IS THE POTENTIAL THAT THE INJECTION IS STORED IN A PART OFTHE APPLICATION THE TESTER DOESN’T HAVE ACCESS TO, OR A DIFFERENT APPLICATION ALTOGETHER. • CONCEPTUALLY, THINK ABOUT DERAL HEILAND’S XSS ATTACK AGAINST ARUBA WIDS BY SETTING HIS SSID TO <SCRIPT>ALERT(XSS)</SCRIPT> • HTTP://FOOFUS.NET/~PERCX/PAPERS/PRACTICAL_EXPLOITATION_SSID.PPTX
  • 23. TESTING AFTER DNS INTERACTION • IF COLLABORATOR DETECTS A DNS INTERACTION, BUT NOT THE OTHER TWO, USE EGRESS BUSTING TECHNIQUES • USE INTRUDER TO INJECT PAYLOADS WHILE ITERATING PORT NUMBERS • IF YOU HAVE COMMAND INJECTION ON A *NIX BOX, USE NETCAT: • /bin/nc -zv bc.funsec.net 1-65535 2&>1 • for ((i=0; $i < 65535; i++)); do echo >/dev/tcp/localhost/$i && echo $i open; done 2>/dev/null • COMMAND INJECTION ON WINDOWS: • C:> PS C:> 1..1024 | % { echo ((new-object Net.Sockets.TcpClient).Connect("10.1.1.14",$_)) "$_ is open" } 2>$null • C:> for /L %i in (1,1,1024) do @((echo open 10.1.1.14 %i)&(echo quit)) | ftp 2>&1 | find "host" && @echo %i is open
  • 24. TESTING WITH HTTP(S) INTERACTION • TRY METASPLOIT SERVICE AUTHENTICATION CAPTURES • SERVER SIDE REQUEST FORGERY
  • 25. TESTING OUT OF BAND RESOURCE LOADS • BEEF • METASPLOIT BROWSER AUTOPWN • LOCALHOST SERVICES
  • 26. MIA: MANUAL TOOLS • PORTSWIGGER’SANNOUNCEMENT MENTIONS A COLLABORATORCLIENT AND INTRUDER INTEGRATION THAT WOULD ALLOW YOU TO CUSTOMIZE RESPONSES FROM THE SERVER, BUTNOTHING MORE HAS BEEN SAID.
  • 29. OTHER ROADMAP ITEMS • OUT-OF-BAND VERSIONS OF ALL INPUT-BASED SCAN CHECKS. • DETECTION OF VARIOUS "SUPER-BLIND" VULNERABILITIES. • CHECKS FOR STORED VERSIONS OF ALL RELEVANT VULNERABILITIES. • HANDLING OF DEFERRED INTERACTIONS AND RETROSPECTIVE REPORTING OFRESULTING ISSUES. • SUPPORT FOR OTHER NETWORK SERVICE PROTOCOLS, AND ASSOCIATED TESTPAYLOADS. • MANUAL TESTING TOOLS
  • 30. WHAT DATA DOES THE SERVER STORE? • IT DOES HAVE: • SOURCE IP OF SYSTEM INITIATING THE INTERACTION • THE UNIQUE STRING USED TO IDENTIFY THE REQUEST THAT RESULTED IN THE INTERACTION • ANY APPLICATION SPECIFIC DATA INCLUDED IN THE REQUEST • IT DOES NOT HAVE: • THE ORIGINAL REQUEST MADE MY THE BURP SCANNER TO THE TARGET APPLICATION
  • 32. SECURITY OF DATA • EACH INSTANCE OF BURP SUITE GENERATES A SECURE RANDOM SECRET • EACH COLLABORATOR PAYLOAD HAS A RANDOM IDENTIFIER DERIVED FROM ACRYPTOGRAPHIC HASH OF THE SECRET • THE SECRET IS ONLY EVER COMMUNICATED FROM BURP TO THE COLLABORATOR SERVER DURING POLLING • THE SERVER TAKES THE SECRET, CALCULATES THE HASH, AND LOOKS FORCORRESPONDING PAYLOADS
  • 34. WHAT DOES COLLABORATOR DO WITH THE DATA? • DETAILS OF INTERACTIONS ARE STORED IN EPHEMERAL PROCESS MEMORY ONLY. • NO DATA OF ANY KIND IS RECORDED IN PERSISTENT FORM: FOR EXAMPLE, A DATABASE OR LOG FILE. • DETAILS OF INTERACTIONS ARE TYPICALLY RETRIEVED BY BURP SHORTLYAFTER THEY OCCUR, AND ARE THEN DISCARDED BY THE SERVER. • OLD INTERACTIONS THAT HAVE NOT BEEN RETRIEVED ARE DISCARDED AFTER A FIXED INTERVAL. (HOW LONG?) • THERE IS NO ADMINISTRATIVE FUNCTION FOR VIEWING INTERACTION DETAILS, ONLY THE RETRIEVAL MECHANISM ALREADY DESCRIBED. • THE COLLABORATOR SERVER DOES NOT BY DESIGN RECEIVE ANY DATA THATCOULD BE USED TO IDENTIFY ANY INDIVIDUAL BURP USER (SUCH AS AN ACCOUNT NAME OR LICENSE KEY).
  • 35. HOW DO I SET UP A PRIVATE SERVER?
  • 37. SYSTEM REQUIREMENTS • CAN RUN ON SINGLE CORE CLOUD INSTANCE WITH ONLY 512MB OF RAM • REQUIRES WILDCARD CERTIFICATE FOR HTTPS INTERACTIONS, AND SECUREPOLLING • CONFIGURE BASED ON THE EXPECTED VOLUME OF USAGE • SMALL NUMBER OF EXPECTED USERS • SUDO JAVA -XMS10M -XMX200M -XX:GCTIMERATIO=19 -JAR BURP.JAR --COLLABORATOR-SERVER • LARGER NUMBER OF USERS • SUDO JAVA -XMX3G -XMS3G -JAR BURP.JAR --COLLABORATOR-SERVER
  • 38. REVIEW-HOW DNS WORKS Resolving Name Server Root Name Server Top Level Domain Name Server Authoritative Name Server
  • 39. DNS CONFIGURATION • YOU NEED AN NS RECORD THAT EVENTUALLY LEADS TO YOUR COLLABORATORSERVER • I CREATED 2 RECORDS: • NS = NS1.BC.FUNSEC.NET • A = BC.FUNSEC.NET
  • 40. DNS CONFIGURATION • I OWN FUNSEC.NET, AND CREATED THE SUBDOMAIN BC.FUNSEC.NET STRICTLY FOR BURP COLLABORATOR • COLLABORATOR RESPONDS WITH THE SAME IP NO MATTER WHAT THE QUERY
  • 41. CONFIG FILE • LOOKS FOR A COLLABORATOR.CONF FILE IN THE SAME DIRECTORY YOU RAN THE TOOL FROM • OTHER PATHS CAN BE SPECIFIED WITH THIS ARGUMENT: • --COLLABORATOR-CONFIG=MYCONFIG.CONFIG
  • 42. CONFIG FILE – OTHER OPTIONS The metrics path is used as a secret key, so make it good. This one is the example on Portswigger’s site, so NEVER use it. 
  • 44. MORE CONFIG FILE OPTIONS
  • 46. CONFIG FILE DNS OPTIONS
  • 47. HOW DO YOU SPOT A COLLABORATOR SERVER?
  • 50. REFERENCES • HTTPS://PORTSWIGGER.NET/BURP/HELP/COLLABORATOR_DEPLOYING.HTML • SERVER SIDE REQUEST FORGERY:HTTP://SETHSEC.BLOGSPOT.COM/2015/12/EXPLOITING-SERVER-SIDE- REQUEST-FORGERY.HTML • NATIVE CLI PORT SCANNING: HTTP://BLOG.COMMANDLINEKUNGFU.COM/2010/04/EPISODE-89-LETS- SCAN-US-SOME-PORTS.HTML • SUPER BLIND XSS: HTTP://FOOFUS.NET/~PERCX/PAPERS/PRACTICAL_EXPLOITATION_SSID.PPTX • DNS MADE EASY VIDEOS. (2012, FEBRUARY 27). DNS EXPLAINED. RETRIEVED FEBRUARY 2, 2016, FROM HTTPS://WWW.YOUTUBE.COM/WATCH?V=72SNZCTFFTA&INDEX=1&LIST=LLG7ONF1ZVQSYEKD9M4BR5-G

Editor's Notes

  1. Burp Suite polls the collaborator server by accessing “polling.bc.funsec.net”