SlideShare une entreprise Scribd logo
1  sur  80
Télécharger pour lire hors ligne
CNIT 129S: Securing
Web Applications
Ch 10: Attacking Back-End 

Components
Injecting OS Commands
• Web server platforms often have APIs
• To access the filesystem, interface with
other processes, and for network
communications
• Sometimes they issue operating commands
directly to the server
• Leading to command injection vulnerabilities
Example: Injecting via Perl
Real-World Command
Injection
Injecting via ASP
• User-controlled dirName used in command
Injecting via PHP
• eval function executes a shell command
• User controls "storedsearch" parameter
Finding Command Injection
Flaws
• Any item of user-controlled data may be used to
construct commands
• Special characters used for injection
• ; | &
• Batch multiple commands together
• ` (backtick)
• Causes immediate command execution
Blind Command Injection
• You may not be able to see the results of a
command, like blind SQL injection
• ping will cause a time delay
• Create a back-channel with TFTP, telnet, netcat,
mail, etc.
Exploiting NSLOOKUP
• Put server code in domain name
• Puts this error message in the file
• Then browse to the file to execute it
Preventing OS Command
Injection
• Avoid calling OS command directly
• If you must, filter input with whitelisting
• Use APIs instead of passing parameters to a
command shell which then parses them
Preventing Script Injection
Vulnerabilities
• Don't pass user input into dynamic execution or
include functions
• If you must, filter it with whitelisting
Manipulating File Paths
• File path traversal
• File inclusion
Path Traversal Vulnerabilities
• This function displays a file in the browser
• Using ".." moves to the parent directory
Exploiting Path Traversal
Vulnerabilities
• May allow read or write to files
• This may reveal sensitive information such as
passwords and application logs
• Or overwrite security-critical items such as
configuration files and software binaries
Filesystem Monitoring Tools
• FileMon from SysInternals on Windows
• Now replaced by ProcMon (link Ch 10a)
• ltrace, strace, or Tripwire on Linux
• truss on Solaris
Detecting Path Traversal
• Inject an unique string in each submitted
parameter, such as traversaltest
• Filter the filesystem monitoring tool for that
string
Circumventing Obstacles to
Traversal Attacks
• Try both ../ and ..
• Try URL-encoding
• Dot - %2e
• Forward slash - %2f
• Backslash - %5c
Circumventing Obstacles to
Traversal Attacks
Bypassing Obstacles
• The overlong Unicode sequences are
technically illegal, but are accepted anyway by
many Unicode representations, especially on
Windows
• If the app filters character sequences, try
placing one sequence within another
Using Null Characters
• App requires a filename to end in .jpg
• This filename passes the test but is interpreted
as ending in .ini when used
Exploiting Read Access
• Password files for OS and apps
• Configuration files to discover other
vulnerabilities or fine-tune another attack
• Include files with database credentials
• Data sources such as MySQL database files
or XML files
• Source code for server-side scripts to hunt
for bugs
• Log files, may contain usernames, session
tokens
Exploiting Write Access
• Create scripts in users' startup folders
• Modify files such as in.ftpd to exectue
commands when a user next connects
• Write scripts to a Web directory with execute
permissions, and call them from your browser
Preventing Path Traversal
Vulnerabilities
• Avoid passing user-controlled data into any
filesystem API
• If you must, only allow the user to choose from
a list of known good inputs
• If you must allow users to submit filenames, add
defenses from the next slide
Defenses
• After decoding and decanonicalization:
• Check for forward slashes, backslashes, and
null bytes
• If so, stop. Don't attempt to sanitize the
malicious filename
• Use a hard-coded list of permissible file types
• Reject any request for a different type
Defenses
• After decoding and decanonicalization:
• Use filesystem APIs to verify that the filename is
ok and that it exists in the expected directory
• In Java, use getCanonicalPath; make sure
filename doesn't change
• In ASP.NET, use System.Io.Path.GetFullPath
Defenses
• Run app in a chroot jail
• So it doesn't have access to the whole OS file
system
• In Windows, map a drive letter to the allowed
folder and use that drive letter to access
contents
• Integrate defenses with logging and alerting
systems
File Inclusion Vulnerabilities
• Include files make code re-use easy
• Common files are included within other files
• PHP allows include functions to accept remote
file paths
PHP Example
• Country specified in a parameter
• Attacker can inject evil code
Local File Inclusion (LFI)
• Remote file inclusion may be blocked, but
• There may be server-executable files you can
access via LFI, but not directly
• Static resources may also be available via LFI
Finding Remote File
Inclusion Vulnerabilities
• Insert these items into each targeted parameter
• A URL on a Web server you control; look at
server logs to see requests
• A nonexistent IP address, to see a time delay
• If it's vulnerable, put a malicious script on the
server
Finding Local File Inclusion
Vulnerabilities
• Insert these items into each targeted parameter
• A known executable on the server
• A known static resource on the server
• Try to access sensitive resources
• Try traversal to another folder
iClickers
Which vulnerability allows you to add malware
from a different server to a target Web page?
A. Command injection
B. Path traversal
C. File inclusion
D. Procmon
E. chroot
Which defense places the Web server in a
restricted file system?
A. Command injection
B. Path traversal
C. File inclusion
D. Procmon
E. chroot
What defense detects file system
modifications?
A. Command injection
B. Path traversal
C. File inclusion
D. Procmon
E. chroot
Injecting XML External
Entities
• XML often used to submit data from the client to
the server
• Server-side app responds in XML or another
format
• Most common in Ajax-based applications with
asynchronous requests in the background
Example: Search
• Client sends this request
Example: Search
• Server's response
XML External Entity Injection
(XXE)
• XML parsing libraries support entity references
• A method of referencing data inside or
outside the XML document
• Declaring a custom entity in DOCTYPE
• Every instance of &testref; will be replaced by
testrefvalue
Reference an External Entity
• XML parser will fetch the contents of a remote
file and use it in place of SearchTerm
Response Includes File
Contents
Connecting to Email Server
Possible Exploits
• Attacker can use the application as a proxy to
get sensitive information from Web servers
• Send URL-based exploits to back-end web
applications
• Scan ports and harvest banners
• Denial of service:
Injecting into SOAP Services
• Simple Object Access Protocol (SOAP) uses
XML
• Banking app: user sends this request
SOAP Message
• Sent between two of the application's back-end
components
• ClearedFunds = False; transaction fails
• The comment tag is unmatched
• No -->
• It won't be accepted by normal XML parsers
• This might work on flawed custom
implementations
Finding SOAP Injection
• Simple injection of XML metacharacters will
break the syntax, leading to unhelpful error
messages
• Try injecting </foo> -- if no error results, your
injection is being filtered out
• If an error occurs, inject <foo></foo> -- if the
error vanishes, it may be vulnerable
Finding SOAP Injection
• Sometimes the XML parameters are stored,
read, and sent back to the user
• To detect this, submit these two values in turn:
• test</foo>
• test<foo></foo>
• Reply may contain "test" or injected tags
Finding SOAP Injection
• Try injecting this into one parameter:
• <!--
• And this into another parameter:
• -->
• May comment out part of the SOAP message
and change application logic or divulge
information
Preventing SOAP Injection
• Filter data at each stage
• HTML-encode XML metacharacters
Injecting into Back-end
HTTP Requests
• Server-side HTTP redirection
• HTTP parameter injection
Server-Side HTTP Redirection
• User-controllable input incorporated into a URL
• Retrieved with a back-end request
• Ex: user controls "loc"
Connecting to a Back-End
SSH Service
Use App as a Proxy
• Attack third-parties on the Internet
• Connect to hosts on the internal network
• Connect back to other services on the app
server itself
• Deliver attacks such as XSS that include
attacker-controlled content
HTTP Parameter Injection
• This request from the user causes a back-end
request containing parameters the user set
HTTP Parameter Injection
• Front-end server can bypass a check by
including this parameter in the request
• clearedfunds=true
• With this request
Result
HTTP Parameter Pollution
• HTTP specifications don't say how web servers
should handle repeated parameters with the
same name
Example
• Original back-end request
• Front-end request with added parameter
Attacks Against URL
Translation
• URL rewriting is common
• To map URLs to relevant back-end functions
• REST-style parameters
• Custom navigation wrappers
• Others
Apache mod_rewrite
• This rule
• Changes this request
• To this
Attack
• This request
• Changes to this
Injecting into Mail Services
• Apps often send mail via SMTP
• To report a problem
• To provide feedback
• User-supplied information is inserted into the
SMTP conversation
Email Header Manipulation
Injecting a Bcc
SMTP Command Injection
• This feedback request
• Creates this SMTP conversation
Inject into Subject Field
Resulting Spam
Finding SMTP Injection
Flaws
• Inject into every parameter submitted to an
email function
• Test each kind of attack
• Use both Windows and Linux newline
characters
Preventing SMTP Injection
• Validate user-supplied data
iClickers
Which attack sets the same value twice?
A. XXE
B. SOAP injection
C. HTTP Parameter Injection
D. HTTP Parameter Pollution
E. HTTP Redirection
Which attack uses declare a custom DOCTYPE?
A. XXE
B. SOAP injection
C. HTTP Parameter Injection
D. HTTP Parameter Pollution
E. HTTP Redirection
Which attack uses HTML comments?
A. XXE
B. SOAP injection
C. HTTP Parameter Injection
D. HTTP Parameter Pollution
E. HTTP Redirection

Contenu connexe

Tendances

CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)Sam Bowne
 
CNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: ShellcodeCNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: ShellcodeSam Bowne
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Sam Bowne
 
CNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgCNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgSam Bowne
 
CNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the ApplicationCNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the ApplicationSam Bowne
 
Ch 5: Bypassing Client-Side Controls
Ch 5: Bypassing Client-Side ControlsCh 5: Bypassing Client-Side Controls
Ch 5: Bypassing Client-Side ControlsSam Bowne
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsCh 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsSam Bowne
 
HTTP - The Other Face Of Domino
HTTP - The Other Face Of DominoHTTP - The Other Face Of Domino
HTTP - The Other Face Of DominoGabriella Davis
 
CNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationCNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationSam Bowne
 
Practical Malware Analysis: Ch 11: Malware Behavior
Practical Malware Analysis: Ch 11: Malware BehaviorPractical Malware Analysis: Ch 11: Malware Behavior
Practical Malware Analysis: Ch 11: Malware BehaviorSam Bowne
 
CNIT 127 Ch 1: Before you Begin
CNIT 127 Ch 1: Before you BeginCNIT 127 Ch 1: Before you Begin
CNIT 127 Ch 1: Before you BeginSam Bowne
 
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat Security Conference
 
CNIT 126 5: IDA Pro
CNIT 126 5: IDA Pro CNIT 126 5: IDA Pro
CNIT 126 5: IDA Pro Sam Bowne
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Amit Tyagi
 
Client-side JavaScript
Client-side JavaScriptClient-side JavaScript
Client-side JavaScriptLilia Sfaxi
 

Tendances (20)

CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
 
CNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: ShellcodeCNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: Shellcode
 
Cross site scripting
Cross site scripting Cross site scripting
Cross site scripting
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
CNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgCNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbg
 
Web Server Hardening
Web Server HardeningWeb Server Hardening
Web Server Hardening
 
Sql injection
Sql injectionSql injection
Sql injection
 
Secure Session Management
Secure Session ManagementSecure Session Management
Secure Session Management
 
CNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the ApplicationCNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the Application
 
Ch 5: Bypassing Client-Side Controls
Ch 5: Bypassing Client-Side ControlsCh 5: Bypassing Client-Side Controls
Ch 5: Bypassing Client-Side Controls
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsCh 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
HTTP - The Other Face Of Domino
HTTP - The Other Face Of DominoHTTP - The Other Face Of Domino
HTTP - The Other Face Of Domino
 
CNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationCNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the Application
 
Practical Malware Analysis: Ch 11: Malware Behavior
Practical Malware Analysis: Ch 11: Malware BehaviorPractical Malware Analysis: Ch 11: Malware Behavior
Practical Malware Analysis: Ch 11: Malware Behavior
 
CNIT 127 Ch 1: Before you Begin
CNIT 127 Ch 1: Before you BeginCNIT 127 Ch 1: Before you Begin
CNIT 127 Ch 1: Before you Begin
 
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
 
CNIT 126 5: IDA Pro
CNIT 126 5: IDA Pro CNIT 126 5: IDA Pro
CNIT 126 5: IDA Pro
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Single sign on using SAML
Single sign on using SAML Single sign on using SAML
Single sign on using SAML
 
Client-side JavaScript
Client-side JavaScriptClient-side JavaScript
Client-side JavaScript
 

En vedette

CNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access ControlsCNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access ControlsSam Bowne
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologySam Bowne
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookSam Bowne
 
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2Sam Bowne
 
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesCNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesSam Bowne
 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationSam Bowne
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondSam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)Sam Bowne
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...Sam Bowne
 
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsCNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsSam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionSam Bowne
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationSam Bowne
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1Sam Bowne
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidSam Bowne
 
CNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilitiesCNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilitiesSam Bowne
 
Is Your Mobile App Secure?
Is Your Mobile App Secure?Is Your Mobile App Secure?
Is Your Mobile App Secure?Sam Bowne
 
CNIT 127 Ch Ch 1: Before you Begin
CNIT 127 Ch Ch 1: Before you BeginCNIT 127 Ch Ch 1: Before you Begin
CNIT 127 Ch Ch 1: Before you BeginSam Bowne
 
CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management Sam Bowne
 
CNIT 128 Ch 3: iOS
CNIT 128 Ch 3: iOSCNIT 128 Ch 3: iOS
CNIT 128 Ch 3: iOSSam Bowne
 

En vedette (20)

CNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access ControlsCNIT 129S: 8: Attacking Access Controls
CNIT 129S: 8: Attacking Access Controls
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2CNIT 129S: Securing Web Applications Ch 1-2
CNIT 129S: Securing Web Applications Ch 1-2
 
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesCNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application Technologies
 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking Authentication
 
CNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyondCNIT 40: 6: DNSSEC and beyond
CNIT 40: 6: DNSSEC and beyond
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsCNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side Controls
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
 
CNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilitiesCNIT 40: 3: DNS vulnerabilities
CNIT 40: 3: DNS vulnerabilities
 
Is Your Mobile App Secure?
Is Your Mobile App Secure?Is Your Mobile App Secure?
Is Your Mobile App Secure?
 
CNIT 127 Ch Ch 1: Before you Begin
CNIT 127 Ch Ch 1: Before you BeginCNIT 127 Ch Ch 1: Before you Begin
CNIT 127 Ch Ch 1: Before you Begin
 
CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management CNIT 129S: Ch 7: Attacking Session Management
CNIT 129S: Ch 7: Attacking Session Management
 
CNIT 128 Ch 3: iOS
CNIT 128 Ch 3: iOSCNIT 128 Ch 3: iOS
CNIT 128 Ch 3: iOS
 

Similaire à CNIT 129S: 10: Attacking Back-End Components

Ch 13: Attacking Other Users: Other Techniques (Part 1)
Ch 13: Attacking Other Users:  Other Techniques (Part 1)Ch 13: Attacking Other Users:  Other Techniques (Part 1)
Ch 13: Attacking Other Users: Other Techniques (Part 1)Sam Bowne
 
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdf
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdfITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdf
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdfOrtus Solutions, Corp
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyAditya Gupta
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
Building Awesome APIs with Lumen
Building Awesome APIs with LumenBuilding Awesome APIs with Lumen
Building Awesome APIs with LumenKit Brennan
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxkarthikvcyber
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Ch 13: Attacking Users: Other Techniques (Part 2)
Ch 13: Attacking Users: Other Techniques (Part 2)Ch 13: Attacking Users: Other Techniques (Part 2)
Ch 13: Attacking Users: Other Techniques (Part 2)Sam Bowne
 
DEF CON 24 - workshop - Craig Young - brainwashing embedded systems
DEF CON 24 - workshop - Craig Young - brainwashing embedded systemsDEF CON 24 - workshop - Craig Young - brainwashing embedded systems
DEF CON 24 - workshop - Craig Young - brainwashing embedded systemsFelipe Prado
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzingG Prachi
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Vulnerabilities on Various Data Processing Levels
Vulnerabilities on Various Data Processing LevelsVulnerabilities on Various Data Processing Levels
Vulnerabilities on Various Data Processing LevelsPositive Hack Days
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top TenSecurity Innovation
 
CNIT 129S - Ch 3: Web Application Technologies
CNIT 129S - Ch 3: Web Application TechnologiesCNIT 129S - Ch 3: Web Application Technologies
CNIT 129S - Ch 3: Web Application TechnologiesSam Bowne
 
Web application security part 01
Web application security part 01Web application security part 01
Web application security part 01G Prachi
 
Web Hacking Series Part 5
Web Hacking Series Part 5Web Hacking Series Part 5
Web Hacking Series Part 5Aditya Kamat
 
Vulnerabilities in data processing levels
Vulnerabilities in data processing levelsVulnerabilities in data processing levels
Vulnerabilities in data processing levelsbeched
 
Thick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxAnurag Srivastava
 

Similaire à CNIT 129S: 10: Attacking Back-End Components (20)

Ch 13: Attacking Other Users: Other Techniques (Part 1)
Ch 13: Attacking Other Users:  Other Techniques (Part 1)Ch 13: Attacking Other Users:  Other Techniques (Part 1)
Ch 13: Attacking Other Users: Other Techniques (Part 1)
 
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdf
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdfITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdf
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdf
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack Proxy
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
Building Awesome APIs with Lumen
Building Awesome APIs with LumenBuilding Awesome APIs with Lumen
Building Awesome APIs with Lumen
 
Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
 
VAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptxVAPT_FINAL SLIDES.pptx
VAPT_FINAL SLIDES.pptx
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Ch 13: Attacking Users: Other Techniques (Part 2)
Ch 13: Attacking Users: Other Techniques (Part 2)Ch 13: Attacking Users: Other Techniques (Part 2)
Ch 13: Attacking Users: Other Techniques (Part 2)
 
DEF CON 24 - workshop - Craig Young - brainwashing embedded systems
DEF CON 24 - workshop - Craig Young - brainwashing embedded systemsDEF CON 24 - workshop - Craig Young - brainwashing embedded systems
DEF CON 24 - workshop - Craig Young - brainwashing embedded systems
 
Exploitation techniques and fuzzing
Exploitation techniques and fuzzingExploitation techniques and fuzzing
Exploitation techniques and fuzzing
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Vulnerabilities on Various Data Processing Levels
Vulnerabilities on Various Data Processing LevelsVulnerabilities on Various Data Processing Levels
Vulnerabilities on Various Data Processing Levels
 
How to Test for The OWASP Top Ten
 How to Test for The OWASP Top Ten How to Test for The OWASP Top Ten
How to Test for The OWASP Top Ten
 
CNIT 129S - Ch 3: Web Application Technologies
CNIT 129S - Ch 3: Web Application TechnologiesCNIT 129S - Ch 3: Web Application Technologies
CNIT 129S - Ch 3: Web Application Technologies
 
Web application security part 01
Web application security part 01Web application security part 01
Web application security part 01
 
Web Hacking Series Part 5
Web Hacking Series Part 5Web Hacking Series Part 5
Web Hacking Series Part 5
 
Vulnerabilities in data processing levels
Vulnerabilities in data processing levelsVulnerabilities in data processing levels
Vulnerabilities in data processing levels
 
Thick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptx
 

Plus de Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers Sam Bowne
 

Plus de Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 

Dernier

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfchloefrazer622
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxShobhayan Kirtania
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajanpragatimahajan3
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfciinovamais
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 

Dernier (20)

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptx
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 

CNIT 129S: 10: Attacking Back-End Components

  • 1. CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End 
 Components
  • 2. Injecting OS Commands • Web server platforms often have APIs • To access the filesystem, interface with other processes, and for network communications • Sometimes they issue operating commands directly to the server • Leading to command injection vulnerabilities
  • 4.
  • 5.
  • 7. Injecting via ASP • User-controlled dirName used in command
  • 8.
  • 9.
  • 10. Injecting via PHP • eval function executes a shell command • User controls "storedsearch" parameter
  • 11. Finding Command Injection Flaws • Any item of user-controlled data may be used to construct commands • Special characters used for injection • ; | & • Batch multiple commands together • ` (backtick) • Causes immediate command execution
  • 12. Blind Command Injection • You may not be able to see the results of a command, like blind SQL injection • ping will cause a time delay • Create a back-channel with TFTP, telnet, netcat, mail, etc.
  • 13. Exploiting NSLOOKUP • Put server code in domain name • Puts this error message in the file • Then browse to the file to execute it
  • 14. Preventing OS Command Injection • Avoid calling OS command directly • If you must, filter input with whitelisting • Use APIs instead of passing parameters to a command shell which then parses them
  • 15. Preventing Script Injection Vulnerabilities • Don't pass user input into dynamic execution or include functions • If you must, filter it with whitelisting
  • 16. Manipulating File Paths • File path traversal • File inclusion
  • 17. Path Traversal Vulnerabilities • This function displays a file in the browser • Using ".." moves to the parent directory
  • 18. Exploiting Path Traversal Vulnerabilities • May allow read or write to files • This may reveal sensitive information such as passwords and application logs • Or overwrite security-critical items such as configuration files and software binaries
  • 19. Filesystem Monitoring Tools • FileMon from SysInternals on Windows • Now replaced by ProcMon (link Ch 10a) • ltrace, strace, or Tripwire on Linux • truss on Solaris
  • 20. Detecting Path Traversal • Inject an unique string in each submitted parameter, such as traversaltest • Filter the filesystem monitoring tool for that string
  • 21.
  • 22. Circumventing Obstacles to Traversal Attacks • Try both ../ and .. • Try URL-encoding • Dot - %2e • Forward slash - %2f • Backslash - %5c
  • 24. Bypassing Obstacles • The overlong Unicode sequences are technically illegal, but are accepted anyway by many Unicode representations, especially on Windows • If the app filters character sequences, try placing one sequence within another
  • 25. Using Null Characters • App requires a filename to end in .jpg • This filename passes the test but is interpreted as ending in .ini when used
  • 26. Exploiting Read Access • Password files for OS and apps • Configuration files to discover other vulnerabilities or fine-tune another attack • Include files with database credentials • Data sources such as MySQL database files or XML files • Source code for server-side scripts to hunt for bugs • Log files, may contain usernames, session tokens
  • 27. Exploiting Write Access • Create scripts in users' startup folders • Modify files such as in.ftpd to exectue commands when a user next connects • Write scripts to a Web directory with execute permissions, and call them from your browser
  • 28. Preventing Path Traversal Vulnerabilities • Avoid passing user-controlled data into any filesystem API • If you must, only allow the user to choose from a list of known good inputs • If you must allow users to submit filenames, add defenses from the next slide
  • 29. Defenses • After decoding and decanonicalization: • Check for forward slashes, backslashes, and null bytes • If so, stop. Don't attempt to sanitize the malicious filename • Use a hard-coded list of permissible file types • Reject any request for a different type
  • 30. Defenses • After decoding and decanonicalization: • Use filesystem APIs to verify that the filename is ok and that it exists in the expected directory • In Java, use getCanonicalPath; make sure filename doesn't change • In ASP.NET, use System.Io.Path.GetFullPath
  • 31. Defenses • Run app in a chroot jail • So it doesn't have access to the whole OS file system • In Windows, map a drive letter to the allowed folder and use that drive letter to access contents • Integrate defenses with logging and alerting systems
  • 32. File Inclusion Vulnerabilities • Include files make code re-use easy • Common files are included within other files • PHP allows include functions to accept remote file paths
  • 33. PHP Example • Country specified in a parameter • Attacker can inject evil code
  • 34. Local File Inclusion (LFI) • Remote file inclusion may be blocked, but • There may be server-executable files you can access via LFI, but not directly • Static resources may also be available via LFI
  • 35. Finding Remote File Inclusion Vulnerabilities • Insert these items into each targeted parameter • A URL on a Web server you control; look at server logs to see requests • A nonexistent IP address, to see a time delay • If it's vulnerable, put a malicious script on the server
  • 36. Finding Local File Inclusion Vulnerabilities • Insert these items into each targeted parameter • A known executable on the server • A known static resource on the server • Try to access sensitive resources • Try traversal to another folder
  • 38. Which vulnerability allows you to add malware from a different server to a target Web page? A. Command injection B. Path traversal C. File inclusion D. Procmon E. chroot
  • 39. Which defense places the Web server in a restricted file system? A. Command injection B. Path traversal C. File inclusion D. Procmon E. chroot
  • 40. What defense detects file system modifications? A. Command injection B. Path traversal C. File inclusion D. Procmon E. chroot
  • 41. Injecting XML External Entities • XML often used to submit data from the client to the server • Server-side app responds in XML or another format • Most common in Ajax-based applications with asynchronous requests in the background
  • 42. Example: Search • Client sends this request
  • 44. XML External Entity Injection (XXE) • XML parsing libraries support entity references • A method of referencing data inside or outside the XML document • Declaring a custom entity in DOCTYPE • Every instance of &testref; will be replaced by testrefvalue
  • 45. Reference an External Entity • XML parser will fetch the contents of a remote file and use it in place of SearchTerm
  • 48. Possible Exploits • Attacker can use the application as a proxy to get sensitive information from Web servers • Send URL-based exploits to back-end web applications • Scan ports and harvest banners • Denial of service:
  • 49. Injecting into SOAP Services • Simple Object Access Protocol (SOAP) uses XML • Banking app: user sends this request
  • 50. SOAP Message • Sent between two of the application's back-end components • ClearedFunds = False; transaction fails
  • 51.
  • 52. • The comment tag is unmatched • No --> • It won't be accepted by normal XML parsers • This might work on flawed custom implementations
  • 53. Finding SOAP Injection • Simple injection of XML metacharacters will break the syntax, leading to unhelpful error messages • Try injecting </foo> -- if no error results, your injection is being filtered out • If an error occurs, inject <foo></foo> -- if the error vanishes, it may be vulnerable
  • 54. Finding SOAP Injection • Sometimes the XML parameters are stored, read, and sent back to the user • To detect this, submit these two values in turn: • test</foo> • test<foo></foo> • Reply may contain "test" or injected tags
  • 55. Finding SOAP Injection • Try injecting this into one parameter: • <!-- • And this into another parameter: • --> • May comment out part of the SOAP message and change application logic or divulge information
  • 56. Preventing SOAP Injection • Filter data at each stage • HTML-encode XML metacharacters
  • 57. Injecting into Back-end HTTP Requests • Server-side HTTP redirection • HTTP parameter injection
  • 58. Server-Side HTTP Redirection • User-controllable input incorporated into a URL • Retrieved with a back-end request • Ex: user controls "loc"
  • 59. Connecting to a Back-End SSH Service
  • 60. Use App as a Proxy • Attack third-parties on the Internet • Connect to hosts on the internal network • Connect back to other services on the app server itself • Deliver attacks such as XSS that include attacker-controlled content
  • 61. HTTP Parameter Injection • This request from the user causes a back-end request containing parameters the user set
  • 62. HTTP Parameter Injection • Front-end server can bypass a check by including this parameter in the request • clearedfunds=true • With this request
  • 64. HTTP Parameter Pollution • HTTP specifications don't say how web servers should handle repeated parameters with the same name
  • 65. Example • Original back-end request • Front-end request with added parameter
  • 66. Attacks Against URL Translation • URL rewriting is common • To map URLs to relevant back-end functions • REST-style parameters • Custom navigation wrappers • Others
  • 67. Apache mod_rewrite • This rule • Changes this request • To this
  • 68. Attack • This request • Changes to this
  • 69. Injecting into Mail Services • Apps often send mail via SMTP • To report a problem • To provide feedback • User-supplied information is inserted into the SMTP conversation
  • 72. SMTP Command Injection • This feedback request • Creates this SMTP conversation
  • 75. Finding SMTP Injection Flaws • Inject into every parameter submitted to an email function • Test each kind of attack • Use both Windows and Linux newline characters
  • 76. Preventing SMTP Injection • Validate user-supplied data
  • 78. Which attack sets the same value twice? A. XXE B. SOAP injection C. HTTP Parameter Injection D. HTTP Parameter Pollution E. HTTP Redirection
  • 79. Which attack uses declare a custom DOCTYPE? A. XXE B. SOAP injection C. HTTP Parameter Injection D. HTTP Parameter Pollution E. HTTP Redirection
  • 80. Which attack uses HTML comments? A. XXE B. SOAP injection C. HTTP Parameter Injection D. HTTP Parameter Pollution E. HTTP Redirection