SlideShare a Scribd company logo
1 of 18
Download to read offline
HAWAS – Hybrid Analyzer for
  Web Application Security
         Lavakumar Kuppan
            lava@ironwasp.org
      https://twitter.com/lavakumark
           https://ironwasp.org
About
Penetration Tester
  5+ years of experience



Security Researcher
  Flash 0-day
  WAF bypass 0-day using HPP
  Multiple HTML5 based attack techniques
  5th best Web Application Hacking Technique of 2010
  Attack and Defense Labs – http://andlabs.org
  HTML5 Security Resources Repository – http://html5security.org
About
Developer
  IronWASP (C# + Python + Ruby)
  Ravan (PHP + JavaScript)
  JS-Recon (JavaScript)
  Shell of the Future   (C# + JavaScript)
  Imposter (C# + JavaScript)



Speaker
  BlackHat
  OWASP AppSec Asia
  NullCon
  SecurityByte
  ClubHack
Automated Tools exist for finding:

SQL Injection
Cross-site Scripting
Command Injection
Code Injection
etc




                                      4
But there is a lot more to Pentesting

CSRF checks
Access-control violations
Hidden Parameter Guessing
and
Identifying and testing for site-specific
custom attack vectors



                                            5
HAWAS helps with the automation of the
         second type of issues




                                         6
What is HAWAS?

HAWAS is an open source tool that analyzes
  HTTP logs and:
  Lists out all Parameter names and values
  Identifies encoded values and decodes them
  Identifies hashed values and tries to crack them
  Identifies potential Stored XSS candidates
  Helps with automation of Hidden parameter
  guessing, CSRF testing, Access-control checks and
  more

                                                      7
Listing Parameter names
All Query, Body, Cookie, Header, Set-Cookie
   parameters are listed for analysis.
Eg:
 lang
 user
 pwd
 id
 …
 …
 logged_in
 is_admin
 …
 …
Notice anything interesting? This can be probed
  further manually                                8
Listing Parameter values
All Query, Body, Cookie, Header, Set-Cookie parameter values
    are listed for analysis.

Eg:
  en
  true
  23944
  …
  …
  Fy2010_11_report.pdf
  Fy2011_12_report.pdf
  …
  …
  http://partner.site/data.php
  …
  SELECT id FROM Users
                                                               9
Parameter Values say a lot
Fy2010_11_report.pdf – possible LFI vulnerability
http://partner.site/data.php - possible RFI / Open
Redirect vulnerability
SELECT id FROM Users – SQL queries created on the
client-side and executed on the server-side !!!
Ironically automated scanners might not detect this
type of SQL Injection!




                                                      10
Identifying Encoded values and
            decoding them

HAWAS identifies base64 and hex encoded values
from the list of parameter values and decodes them
It tries to decode every single parameter value by
base64 and hex decoding.
If the result is a proper ascii string then it flags it as
an encoded value




                                                             11
Why this is important?
Do you see anything interesting in the strings below:

asdljz2398sdsdsdsdkss
z23sds9sd9a;sdk=awe
bgf2yto6c2vjcmv0mtiz
646973636f756e743a323125
2238019jadja8498434dfdf
Lsjflosow2384fkshfl



                                                        12
How about now?
asDljz2398sdYDKus3lns
z23sdE9sd9Asdk=awe

bGF2YTo6c2VjcmV0MTIz –Base64 Decode-
  > lava::secret123

646973636f756e743a323125 –Hex
  Decode-> discount:21%

2238019jadja8498434dfdf
lsjflosow2384fkshfl
                                       13
Identifying Hashes and cracking them

All parameter values are checked to see if
they look similar to MD5, SHA1, SHA256,
SHA384 or SHA512 hashes.
If any matches are found then the hashes
are cracked using the entire list of parameter
values are dictionary
Both cracked and uncracked hashed
parameter values displayed to user


                                                 14
Stored XSS candidates identification
Analyzes all responses for reflection of any of the
input parameters
If user input is reflected back in other responses
down the line then it is highlighted
Rarity of reflection is given higher priority to reduce
noise in the results




                                                          15
Interactive Testing
CSRF testing, Hidden parameter guessing and Access-
  control checks all follow the same 3 step process
Step 1: Pick a request and corresponding base-line
  ‘good response’
Step 2: Add or edit any of the parameters in the
  request and send the it again
Step 3: Compare this response with the base-line
  response




                                                      16
HAWAS automates this

Ability to select one or more requests from
log for check
User specifies which parameter must be
changed or added to the request
The response for the new request is
compared with the baseline and results
displayed to user
Ability to support logout detection, auto
login, CSRF token updating etc through
Session Plugins                               17
Thank You!




             18

More Related Content

Similar to Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan

OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxcgt38842
 
Dev confus.2020 compliance operator
Dev confus.2020 compliance operatorDev confus.2020 compliance operator
Dev confus.2020 compliance operatorjaormx
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxjohnpragasam1
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxazida3
 
Finding Triggered Malice in Android Apps
Finding Triggered Malice in Android AppsFinding Triggered Malice in Android Apps
Finding Triggered Malice in Android AppsPriyanka Aash
 
Asec r01-resting-on-your-laurels-will-get-you-pwned
Asec r01-resting-on-your-laurels-will-get-you-pwnedAsec r01-resting-on-your-laurels-will-get-you-pwned
Asec r01-resting-on-your-laurels-will-get-you-pwnedDinis Cruz
 
Using PHPStan with Laravel App
Using PHPStan with Laravel AppUsing PHPStan with Laravel App
Using PHPStan with Laravel AppMuhammad Shehata
 
DEFCON 21: EDS: Exploitation Detection System Slides
DEFCON 21: EDS: Exploitation Detection System SlidesDEFCON 21: EDS: Exploitation Detection System Slides
DEFCON 21: EDS: Exploitation Detection System SlidesAmr Thabet
 
"Crypto wallets security. For developers", Julia Potapenko
"Crypto wallets security. For developers", Julia Potapenko"Crypto wallets security. For developers", Julia Potapenko
"Crypto wallets security. For developers", Julia PotapenkoFwdays
 
DEFCON 21: EDS: Exploitation Detection System WP
DEFCON 21: EDS: Exploitation Detection System WPDEFCON 21: EDS: Exploitation Detection System WP
DEFCON 21: EDS: Exploitation Detection System WPAmr Thabet
 
Data Architectures for Robust Decision Making
Data Architectures for Robust Decision MakingData Architectures for Robust Decision Making
Data Architectures for Robust Decision MakingGwen (Chen) Shapira
 
Autonomous Hacking: The New Frontiers of Attack and Defense
Autonomous Hacking: The New Frontiers of Attack and DefenseAutonomous Hacking: The New Frontiers of Attack and Defense
Autonomous Hacking: The New Frontiers of Attack and DefensePriyanka Aash
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenInman News
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalPriyanka Aash
 
20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASPchadtindel
 
How to use Exachk effectively to manage Exadata environments OGBEmea
How to use Exachk effectively to manage Exadata environments OGBEmeaHow to use Exachk effectively to manage Exadata environments OGBEmea
How to use Exachk effectively to manage Exadata environments OGBEmeaSandesh Rao
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks Ahmed Sherif
 

Similar to Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan (20)

OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
Dev confus.2020 compliance operator
Dev confus.2020 compliance operatorDev confus.2020 compliance operator
Dev confus.2020 compliance operator
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
OWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptxOWASP_Top_Ten_Proactive_Controls_v2.pptx
OWASP_Top_Ten_Proactive_Controls_v2.pptx
 
Api design best practice
Api design best practiceApi design best practice
Api design best practice
 
Finding Triggered Malice in Android Apps
Finding Triggered Malice in Android AppsFinding Triggered Malice in Android Apps
Finding Triggered Malice in Android Apps
 
Asec r01-resting-on-your-laurels-will-get-you-pwned
Asec r01-resting-on-your-laurels-will-get-you-pwnedAsec r01-resting-on-your-laurels-will-get-you-pwned
Asec r01-resting-on-your-laurels-will-get-you-pwned
 
Using PHPStan with Laravel App
Using PHPStan with Laravel AppUsing PHPStan with Laravel App
Using PHPStan with Laravel App
 
DEFCON 21: EDS: Exploitation Detection System Slides
DEFCON 21: EDS: Exploitation Detection System SlidesDEFCON 21: EDS: Exploitation Detection System Slides
DEFCON 21: EDS: Exploitation Detection System Slides
 
"Crypto wallets security. For developers", Julia Potapenko
"Crypto wallets security. For developers", Julia Potapenko"Crypto wallets security. For developers", Julia Potapenko
"Crypto wallets security. For developers", Julia Potapenko
 
DEFCON 21: EDS: Exploitation Detection System WP
DEFCON 21: EDS: Exploitation Detection System WPDEFCON 21: EDS: Exploitation Detection System WP
DEFCON 21: EDS: Exploitation Detection System WP
 
SAP hands on lab_en
SAP hands on lab_enSAP hands on lab_en
SAP hands on lab_en
 
Data Architectures for Robust Decision Making
Data Architectures for Robust Decision MakingData Architectures for Robust Decision Making
Data Architectures for Robust Decision Making
 
Pentesting RESTful WebServices v1.0
Pentesting RESTful WebServices v1.0Pentesting RESTful WebServices v1.0
Pentesting RESTful WebServices v1.0
 
Autonomous Hacking: The New Frontiers of Attack and Defense
Autonomous Hacking: The New Frontiers of Attack and DefenseAutonomous Hacking: The New Frontiers of Attack and Defense
Autonomous Hacking: The New Frontiers of Attack and Defense
 
Evaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt CohenEvaluating Web App, Mobile App, and API Security - Matt Cohen
Evaluating Web App, Mobile App, and API Security - Matt Cohen
 
Making Threat Intelligence Actionable Final
Making Threat Intelligence Actionable FinalMaking Threat Intelligence Actionable Final
Making Threat Intelligence Actionable Final
 
20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP
 
How to use Exachk effectively to manage Exadata environments OGBEmea
How to use Exachk effectively to manage Exadata environments OGBEmeaHow to use Exachk effectively to manage Exadata environments OGBEmea
How to use Exachk effectively to manage Exadata environments OGBEmea
 
Common Web Application Attacks
Common Web Application Attacks Common Web Application Attacks
Common Web Application Attacks
 

More from ClubHack

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014ClubHack
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreClubHack
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber InsuranceClubHack
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatClubHack
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleClubHack
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianClubHack
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...ClubHack
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodClubHack
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalClubHack
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyClubHack
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiClubHack
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaClubHack
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiClubHack
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012ClubHack
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)ClubHack
 

More from ClubHack (20)

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011
 
One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)One link Facebook (Anand Pandey)
One link Facebook (Anand Pandey)
 

Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan

  • 1. HAWAS – Hybrid Analyzer for Web Application Security Lavakumar Kuppan lava@ironwasp.org https://twitter.com/lavakumark https://ironwasp.org
  • 2. About Penetration Tester 5+ years of experience Security Researcher Flash 0-day WAF bypass 0-day using HPP Multiple HTML5 based attack techniques 5th best Web Application Hacking Technique of 2010 Attack and Defense Labs – http://andlabs.org HTML5 Security Resources Repository – http://html5security.org
  • 3. About Developer IronWASP (C# + Python + Ruby) Ravan (PHP + JavaScript) JS-Recon (JavaScript) Shell of the Future (C# + JavaScript) Imposter (C# + JavaScript) Speaker BlackHat OWASP AppSec Asia NullCon SecurityByte ClubHack
  • 4. Automated Tools exist for finding: SQL Injection Cross-site Scripting Command Injection Code Injection etc 4
  • 5. But there is a lot more to Pentesting CSRF checks Access-control violations Hidden Parameter Guessing and Identifying and testing for site-specific custom attack vectors 5
  • 6. HAWAS helps with the automation of the second type of issues 6
  • 7. What is HAWAS? HAWAS is an open source tool that analyzes HTTP logs and: Lists out all Parameter names and values Identifies encoded values and decodes them Identifies hashed values and tries to crack them Identifies potential Stored XSS candidates Helps with automation of Hidden parameter guessing, CSRF testing, Access-control checks and more 7
  • 8. Listing Parameter names All Query, Body, Cookie, Header, Set-Cookie parameters are listed for analysis. Eg: lang user pwd id … … logged_in is_admin … … Notice anything interesting? This can be probed further manually 8
  • 9. Listing Parameter values All Query, Body, Cookie, Header, Set-Cookie parameter values are listed for analysis. Eg: en true 23944 … … Fy2010_11_report.pdf Fy2011_12_report.pdf … … http://partner.site/data.php … SELECT id FROM Users 9
  • 10. Parameter Values say a lot Fy2010_11_report.pdf – possible LFI vulnerability http://partner.site/data.php - possible RFI / Open Redirect vulnerability SELECT id FROM Users – SQL queries created on the client-side and executed on the server-side !!! Ironically automated scanners might not detect this type of SQL Injection! 10
  • 11. Identifying Encoded values and decoding them HAWAS identifies base64 and hex encoded values from the list of parameter values and decodes them It tries to decode every single parameter value by base64 and hex decoding. If the result is a proper ascii string then it flags it as an encoded value 11
  • 12. Why this is important? Do you see anything interesting in the strings below: asdljz2398sdsdsdsdkss z23sds9sd9a;sdk=awe bgf2yto6c2vjcmv0mtiz 646973636f756e743a323125 2238019jadja8498434dfdf Lsjflosow2384fkshfl 12
  • 13. How about now? asDljz2398sdYDKus3lns z23sdE9sd9Asdk=awe bGF2YTo6c2VjcmV0MTIz –Base64 Decode- > lava::secret123 646973636f756e743a323125 –Hex Decode-> discount:21% 2238019jadja8498434dfdf lsjflosow2384fkshfl 13
  • 14. Identifying Hashes and cracking them All parameter values are checked to see if they look similar to MD5, SHA1, SHA256, SHA384 or SHA512 hashes. If any matches are found then the hashes are cracked using the entire list of parameter values are dictionary Both cracked and uncracked hashed parameter values displayed to user 14
  • 15. Stored XSS candidates identification Analyzes all responses for reflection of any of the input parameters If user input is reflected back in other responses down the line then it is highlighted Rarity of reflection is given higher priority to reduce noise in the results 15
  • 16. Interactive Testing CSRF testing, Hidden parameter guessing and Access- control checks all follow the same 3 step process Step 1: Pick a request and corresponding base-line ‘good response’ Step 2: Add or edit any of the parameters in the request and send the it again Step 3: Compare this response with the base-line response 16
  • 17. HAWAS automates this Ability to select one or more requests from log for check User specifies which parameter must be changed or added to the request The response for the new request is compared with the baseline and results displayed to user Ability to support logout detection, auto login, CSRF token updating etc through Session Plugins 17