SlideShare une entreprise Scribd logo
1  sur  33
Why Johnny Still Can’t
Pentest:
A Comparative Analysis of Open-source
Web Application Vulnerability Scanners
@rana__khali
By: Rana Khalil
whoami
@rana__khali
• Security assessment analyst
• Master in Computer Science
under the supervision of Dr.
Carlisle Adams
• Speaker at BSides, ISSA and
OWASP Ottawa, and WiCyS
Let me weave you a tale….
@rana__khali
This is
Johnny
@rana__khali
@rana__khali
Company X
You need to
develop secure
software!
@rana__khali
@rana__khali
“Commercial scanner X ensures web
application security by securing your website
and web applications against hacker attacks.”
“Commercial scanner Y dead accurate
web vulnerability scanner to identify
vulnerabilities in your websites…”
“Open-source scanner Z provides first-class
coverage, vulnerability detection and accuracy
for modern web application technologies.”
“Open-source scanner W can help you find and
validate SQL Injection, Cross-Site Scripting (XSS),
inadvertently disclosed sensitive information, and
other vulnerabilities.”
@rana__khali
Vulnerabilities?
Develop code
Run web application vulnerability
scanner on application
Yes
Yaaay!
No
@rana__khali
I’m freaking
amazing! I
can do it all!
And that worked out great
for Johnny
@rana__khali
And that worked out great
for Johnny….until it didn’t
Vulnerability #1
Vulnerability #2
Vulnerability #3
…………
Vulnerability ∞
Pentest Findings
@rana__khali
• How do these tools work?
• Do they require special configuration?
• How much coverage do they achieve?
• What vulnerabilities can they find?
• What vulnerabilities can they NOT
find?
Let the research begin….
@rana__khali
How do these scanners work?
@rana__khali
Web Application Vulnerability Scanners have three modules:
Crawler Attacker Analysis
*XSS found*
*SQLi found*
*LFI found*
*RFI found*
How are these scanners used?
@rana__khali
Option #1: Point and Shoot (PaS) Option #2: Trained/Configured
domain-name
• Scanner is given only root URL
• Default configuration unchanged
• Minimal human interference
• Manually visit every page of the
application in proxy mode.
• Change configuration & train scanner
Tool Selection
@rana__khali
• Chen’s evaluation
• Consultation with penetration testers
Name Version License Price
Arachni 1.5.1-0.5.12 Arachni Public Source v1.0 N/A
Burp Pro 1.7.35 Commercial $349/year
Skipfish 2.10b Apache v2.0 N/A
Vega 1.0 MIT N/A
Wapiti 3.0.1 GNU GPL v2 N/A
ZAP 2.7.0 Apache v2.0 N/A
Environment Setup
@rana__khali
Tools
Applications
* VM restored to initial state before every test run
If it sounds too good to be true, it
probably is.….
@rana__khali
Vulnerability Detection
@rana__khali
Vulnerabilities in WackoPicko that were not detected by any scanners:
1. Weak authentication credentials
• admin/admin
Vulnerability Detection
@rana__khali
Vulnerabilities in WackoPicko that were not detected by any scanners:
2. Parameter Manipulation
Sample user: WackoPicko/users/sample.php?userid=1 Real user: WackoPicko/users/sample.php?userid=2
Vulnerability Detection
@rana__khali
Vulnerabilities in WackoPicko that were not detected by any scanners:
3. Forceful Browsing
• Access to a link that contains a high quality version of a picture without
authentication
Vulnerability Detection
@rana__khali
Vulnerabilities in WackoPicko that were not detected by any scanners:
4. Logic Flaw
• Coupon management functionality
@rana__khali
Note: This slide is shamelessly stolen from
David Caissy’s 2017 Appsec Talk.
Can scanners catch
everything?
Vulnerability Detection
@rana__khali
On average scanners found only 40% of the vulnerabilities.
0
10
20
30
40
50
60
70
80
90
100
Arachni Burp Skipfish Wapiti Vega ZAP
%ofDetectedVulnerabilities
Crawling Challenges
@rana__khali
Features that scanners found difficult to crawl in WackoPicko:
1. Uploading a file
• All scanners were not able to
upload a picture in PaS mode
• Burp and ZAP were able to in
Trained mode
Crawling Challenges
@rana__khali
Features that scanners found difficult to crawl in WackoPicko:
2. Authentication
• All scanners except for Wapiti
successfully created accounts
• None of the scanners used the
created accounts to
authenticate
Scanner # of Accounts
Arachni 202
Burp 113
Skipfish 364
Vega 117
Wapiti 0
ZAP 111
Crawling Challenges
@rana__khali
Features that scanners found difficult to
crawl in WackoPicko:
3. Multi-step processes
• All scanners were not able to
complete the process in PaS
mode
• Burp and ZAP were able to in
Trained mode
Crawling Challenges
@rana__khali
Features that scanners found difficult to crawl in WackoPicko:
4. Infinite websites
• All scanners recognized the infinite loop except Arachni
…..
/calendar.php?date=1541454543 /calendar.php?date=1541540943 /calendar.php?date=1541627343
Crawling Challenges
@rana__khali
Features that scanners found difficult to crawl in WackoPicko:
5. State awareness
• In PaS mode none of the
scanners discovered any of the
vulnerabilities that require
authentication
• Vulnerabilities that require
authentication were only
discovered in Trained mode
Crawling Challenges
@rana__khali
Features that scanners found difficult to crawl:
6. Client-side Code
• Standard anchor links
• Links created dynamically
using JavaScript
• Multi-page forms
• Links in comments
• Links embedded in Flash
objects
• Links within AJAX requests 0
10
20
30
40
50
60
70
80
90
100
Arachni Burp Skipfish Wapiti Vega ZAP
%ofWIVETTestsPassed
What now? Should Johnny even bother
using an automated scanner?
@rana__khali
Johnny definitely should!
@rana__khali
• Scanners DO NOT replace a skilled pentester, but can aid the pentester
• Vulnerability scan is NOT EQUIVALENT to a vulnerability assessment
• Using a vulnerability scanner requires skill
• A fool with a tool is still a fool
• Configure your scanner! Never run your scanner in PaS
• Specify the target
• Set Login / logout conditions
• Set the scanner in proxy mode and visit every page of the application
• Configure scenarios (business flows) and cleanup b/w scenarios
• Monitor and review the requests of your scan
• After all that work, you’re only protected against script kiddies
That’s why Johnny
still can’t pentest.
@rana__khali
Get in Touch!
@rana__khali
https://medium.com/@ranakhalil101
https://www.linkedin.com/in/ranakhalil1/
https://twitter.com/rana__khalil
https://ruor.uottawa.ca/handle/10393/38595

Contenu connexe

Tendances

Smart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parentingSmart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parentingAbraham Aranguren
 
Application Security Tools
Application Security ToolsApplication Security Tools
Application Security ToolsLalit Kale
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples42Crunch
 
What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018Ken DeSouza
 
From the Frontline of RASP Adoption
From the Frontline of RASP AdoptionFrom the Frontline of RASP Adoption
From the Frontline of RASP AdoptionGoran Begic
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing ToolsEric Lai
 
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]raj upadhyay
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...OWASP
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24
 
Automation of Security scanning easy or cheese
Automation of Security scanning easy or cheeseAutomation of Security scanning easy or cheese
Automation of Security scanning easy or cheeseKatherine Golovinova
 
Automation of Security scanning easy or cheese?
Automation of Security scanning easy or cheese?Automation of Security scanning easy or cheese?
Automation of Security scanning easy or cheese?Dmitriy Gumeniuk
 
Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperAjin Abraham
 
What? Why? Who? How? Of Application Security Testing
What? Why? Who? How? Of Application Security Testing What? Why? Who? How? Of Application Security Testing
What? Why? Who? How? Of Application Security Testing TEST Huddle
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAjin Abraham
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeAjin Abraham
 
Android application security testing
Android application security testingAndroid application security testing
Android application security testingMykhailo Antonishyn
 
20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASPchadtindel
 
香港六合彩
香港六合彩香港六合彩
香港六合彩baoyin
 

Tendances (20)

Smart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parentingSmart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parenting
 
Application Security Tools
Application Security ToolsApplication Security Tools
Application Security Tools
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples
 
What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018What You Need to Know About Web App Security Testing in 2018
What You Need to Know About Web App Security Testing in 2018
 
From the Frontline of RASP Adoption
From the Frontline of RASP AdoptionFrom the Frontline of RASP Adoption
From the Frontline of RASP Adoption
 
Web Application Security Testing Tools
Web Application Security Testing ToolsWeb Application Security Testing Tools
Web Application Security Testing Tools
 
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
Zed attack proxy [ What is ZAP(Zed Attack Proxy)? ]
 
[OPD 2019] AST Platform and the importance of multi-layered application secu...
[OPD 2019]  AST Platform and the importance of multi-layered application secu...[OPD 2019]  AST Platform and the importance of multi-layered application secu...
[OPD 2019] AST Platform and the importance of multi-layered application secu...
 
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
Outpost24 webinar - Demystifying Web Application Security with Attack Surface...
 
Automation of Security scanning easy or cheese
Automation of Security scanning easy or cheeseAutomation of Security scanning easy or cheese
Automation of Security scanning easy or cheese
 
Automation of Security scanning easy or cheese?
Automation of Security scanning easy or cheese?Automation of Security scanning easy or cheese?
Automation of Security scanning easy or cheese?
 
Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime Whitepaper
 
What? Why? Who? How? Of Application Security Testing
What? Why? Who? How? Of Application Security Testing What? Why? Who? How? Of Application Security Testing
What? Why? Who? How? Of Application Security Testing
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
 
Android pentesting
Android pentestingAndroid pentesting
Android pentesting
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at Runtime
 
Android application security testing
Android application security testingAndroid application security testing
Android application security testing
 
20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP20160211 OWASP Charlotte RASP
20160211 OWASP Charlotte RASP
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 

Similaire à Hackfest 2019 Talk

Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...Rana Khalil
 
Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportCyren, Inc
 
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdfFinding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdfNullHyderabad
 
Subgraph vega countermeasure2012
Subgraph vega countermeasure2012Subgraph vega countermeasure2012
Subgraph vega countermeasure2012David Mirza
 
Subgraph vega countermeasure2012
Subgraph vega countermeasure2012Subgraph vega countermeasure2012
Subgraph vega countermeasure2012David Mirza
 
Xfocus xcon 2008_aks_oknock
Xfocus xcon 2008_aks_oknockXfocus xcon 2008_aks_oknock
Xfocus xcon 2008_aks_oknockownerkhan
 
Archery - BlackHat Asia 2018
Archery - BlackHat Asia 2018 Archery - BlackHat Asia 2018
Archery - BlackHat Asia 2018 Anand Tiwari
 
Hacker Proof web app using Functional tests
Hacker Proof web  app using Functional testsHacker Proof web  app using Functional tests
Hacker Proof web app using Functional testsAnkita Gupta
 
Automated Security Testing
Automated Security TestingAutomated Security Testing
Automated Security Testingseleniumconf
 
Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinarkdinerman
 
10 Useful Testing Tools for Open Source Projects @ TuxCon 2015
10 Useful Testing Tools for Open Source Projects @ TuxCon 201510 Useful Testing Tools for Open Source Projects @ TuxCon 2015
10 Useful Testing Tools for Open Source Projects @ TuxCon 2015Peter Sabev
 
JavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAPJavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAPSimon Bennetts
 
Top 10 Web Vulnerability Scanners
Top 10 Web Vulnerability ScannersTop 10 Web Vulnerability Scanners
Top 10 Web Vulnerability Scannerswensheng wei
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisIan G
 
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming..."The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...Edge AI and Vision Alliance
 
Chasing web-based malware
Chasing web-based malwareChasing web-based malware
Chasing web-based malwareFACE
 
2021 ZAP Automation in CI/CD
2021 ZAP Automation in CI/CD2021 ZAP Automation in CI/CD
2021 ZAP Automation in CI/CDSimon Bennetts
 
2022 APIsecure_Hacking APIs 101 with MindAPI
2022 APIsecure_Hacking APIs 101 with MindAPI2022 APIsecure_Hacking APIs 101 with MindAPI
2022 APIsecure_Hacking APIs 101 with MindAPIAPIsecure_ Official
 

Similaire à Hackfest 2019 Talk (20)

Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...Why Johnny Still Can’t Pentest:  A Comparative Analysis of Open-source Black-...
Why Johnny Still Can’t Pentest: A Comparative Analysis of Open-source Black-...
 
Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat report
 
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdfFinding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
Finding vulnerabilities with Burp Suite Custom Scan Profiles.pdf
 
Subgraph vega countermeasure2012
Subgraph vega countermeasure2012Subgraph vega countermeasure2012
Subgraph vega countermeasure2012
 
Subgraph vega countermeasure2012
Subgraph vega countermeasure2012Subgraph vega countermeasure2012
Subgraph vega countermeasure2012
 
Security testautomation
Security testautomationSecurity testautomation
Security testautomation
 
Xfocus xcon 2008_aks_oknock
Xfocus xcon 2008_aks_oknockXfocus xcon 2008_aks_oknock
Xfocus xcon 2008_aks_oknock
 
Archery - BlackHat Asia 2018
Archery - BlackHat Asia 2018 Archery - BlackHat Asia 2018
Archery - BlackHat Asia 2018
 
Hacker Proof web app using Functional tests
Hacker Proof web  app using Functional testsHacker Proof web  app using Functional tests
Hacker Proof web app using Functional tests
 
Hacking mobile apps
Hacking mobile appsHacking mobile apps
Hacking mobile apps
 
Automated Security Testing
Automated Security TestingAutomated Security Testing
Automated Security Testing
 
Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinar
 
10 Useful Testing Tools for Open Source Projects @ TuxCon 2015
10 Useful Testing Tools for Open Source Projects @ TuxCon 201510 Useful Testing Tools for Open Source Projects @ TuxCon 2015
10 Useful Testing Tools for Open Source Projects @ TuxCon 2015
 
JavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAPJavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAP
 
Top 10 Web Vulnerability Scanners
Top 10 Web Vulnerability ScannersTop 10 Web Vulnerability Scanners
Top 10 Web Vulnerability Scanners
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming..."The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
"The OpenCV Open Source Computer Vision Library: What’s New and What’s Coming...
 
Chasing web-based malware
Chasing web-based malwareChasing web-based malware
Chasing web-based malware
 
2021 ZAP Automation in CI/CD
2021 ZAP Automation in CI/CD2021 ZAP Automation in CI/CD
2021 ZAP Automation in CI/CD
 
2022 APIsecure_Hacking APIs 101 with MindAPI
2022 APIsecure_Hacking APIs 101 with MindAPI2022 APIsecure_Hacking APIs 101 with MindAPI
2022 APIsecure_Hacking APIs 101 with MindAPI
 

Dernier

Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptDineshKumar4165
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTbhaskargani46
 
kiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadkiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadhamedmustafa094
 
DeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesDeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesMayuraD1
 
Moment Distribution Method For Btech Civil
Moment Distribution Method For Btech CivilMoment Distribution Method For Btech Civil
Moment Distribution Method For Btech CivilVinayVitekari
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARKOUSTAV SARKAR
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationBhangaleSonal
 
Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdfKamal Acharya
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...Amil baba
 
School management system project Report.pdf
School management system project Report.pdfSchool management system project Report.pdf
School management system project Report.pdfKamal Acharya
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . pptDineshKumar4165
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VDineshKumar4165
 
Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersMairaAshraf6
 
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdfAldoGarca30
 
Computer Networks Basics of Network Devices
Computer Networks  Basics of Network DevicesComputer Networks  Basics of Network Devices
Computer Networks Basics of Network DevicesChandrakantDivate1
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxMuhammadAsimMuhammad6
 
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxA CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxmaisarahman1
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayEpec Engineered Technologies
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdfKamal Acharya
 

Dernier (20)

Thermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.pptThermal Engineering -unit - III & IV.ppt
Thermal Engineering -unit - III & IV.ppt
 
Generative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPTGenerative AI or GenAI technology based PPT
Generative AI or GenAI technology based PPT
 
kiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal loadkiln thermal load.pptx kiln tgermal load
kiln thermal load.pptx kiln tgermal load
 
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
Call Girls in South Ex (delhi) call me [🔝9953056974🔝] escort service 24X7
 
DeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakesDeepFakes presentation : brief idea of DeepFakes
DeepFakes presentation : brief idea of DeepFakes
 
Moment Distribution Method For Btech Civil
Moment Distribution Method For Btech CivilMoment Distribution Method For Btech Civil
Moment Distribution Method For Btech Civil
 
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKARHAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
HAND TOOLS USED AT ELECTRONICS WORK PRESENTED BY KOUSTAV SARKAR
 
DC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equationDC MACHINE-Motoring and generation, Armature circuit equation
DC MACHINE-Motoring and generation, Armature circuit equation
 
Hospital management system project report.pdf
Hospital management system project report.pdfHospital management system project report.pdf
Hospital management system project report.pdf
 
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
NO1 Top No1 Amil Baba In Azad Kashmir, Kashmir Black Magic Specialist Expert ...
 
School management system project Report.pdf
School management system project Report.pdfSchool management system project Report.pdf
School management system project Report.pdf
 
Thermal Engineering Unit - I & II . ppt
Thermal Engineering  Unit - I & II . pptThermal Engineering  Unit - I & II . ppt
Thermal Engineering Unit - I & II . ppt
 
Thermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - VThermal Engineering-R & A / C - unit - V
Thermal Engineering-R & A / C - unit - V
 
Computer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to ComputersComputer Lecture 01.pptxIntroduction to Computers
Computer Lecture 01.pptxIntroduction to Computers
 
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
1_Introduction + EAM Vocabulary + how to navigate in EAM.pdf
 
Computer Networks Basics of Network Devices
Computer Networks  Basics of Network DevicesComputer Networks  Basics of Network Devices
Computer Networks Basics of Network Devices
 
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptxOrlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
Orlando’s Arnold Palmer Hospital Layout Strategy-1.pptx
 
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptxA CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
A CASE STUDY ON CERAMIC INDUSTRY OF BANGLADESH.pptx
 
Standard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power PlayStandard vs Custom Battery Packs - Decoding the Power Play
Standard vs Custom Battery Packs - Decoding the Power Play
 
Online food ordering system project report.pdf
Online food ordering system project report.pdfOnline food ordering system project report.pdf
Online food ordering system project report.pdf
 

Hackfest 2019 Talk

Notes de l'éditeur

  1. Hi everyone, thank you for attending my talk.
  2. I’ll start off with a little bit about myself. This is me. Every time I visit a new city, I take this exact picture with my Palestinian flag. This is one of my latest ones and it’s in Beijing on top of the great wall of China. It’s my first time in Quebec, so I can’t wait add another picture to my collection. When I’m not travelling, I’m working. I work as a security assessment analyst and really most of my job is conducting vulnerability assessments on web applications. Super fun. Before that, I did a masters in Computer Science on the topic I’ll be presenting today and that was done under the supervision of Dr. Carlisle Adams. For those that know him, you’ll know that not only is he one of the nicest guys you’ll meet but he’s also one of the smartest guys. He created an algorithm CAST which competed with the Advanced Encryption Standard (AES) before that got standardized. Very interesting stuff. If you’re ever in the same place as him, you should definitely strike up a conversation. Anyways, so I spoke about my research at several places and every time I would present it in the exact way the research was done – so through the methodology that we followed. And by the end of the presentation I felt like I lost most of the audience, so instead
  3. Today I’m going to narrate it in the form of a story. I had a lot of fun with these slides.
  4. So this is Johnny. He’s a fresh off the boat recent computer science graduate.
  5. Who got recently hired at a small start up company as a web developer. And as part of his job he needed to develop secure web applications. Of course, given that the educational system has failed Johnny, he knew how to code but he was never taught secure coding practices. So when his boss asked him to develop secure web apps, he did what every computer science student does when he didn’t know how to do it.
  6. He googled it.
  7. And lo and behold he found the answers he was looking for. There was this magical software called a web application vulnerability scanner that crawled your web application and found all the vulnerabilities. And boy did these scanners promise so much. And to top all that off, not only were there commercial ones but there was also open-source ones! Johnny or his company didn’t even have to pay for it.
  8. So Johnny had this genius idea. All he has to do is develop the code, deploy it, give the web application URL to the scanner and ask it to scan the site. If the scanner doesn’t find any vulnerabilities, then he’s good to go. His application is bullet proof. If it did find vulnerabilities, all he has to do is change his code to fix his code, run the scanner again on the new version of the web application and go through this cycle over and over again until the scanner shows no vulnerabilities.
  9. And this worked out great for Johnny. Not only was he a great software developer but now he also added security assessment specialist to his title. In fact, this made Johnny wonder why we even pay for pentesters – I mean it’s a relatively simple job.
  10. However, his whole world came crashing down when the company decided to hire an external company to do a vulnerability assessment and pentest on his web app. The vulnerabilities found were way too many to even count.
  11. This left Johnny very confused? He ran the web application vulnerability scanner, so why didn’t it report any of these vulnerabilities. So instead of blindly trusting something, Johnny had to ask some difficult questions. Like how do these tools work? Do they require special configuration? How much of the application can they actually cover. What vulnerabilities can they find? And more importantly what vulnerabilities can they not find?
  12. So Johnny decided to embark on a research journey in hopes of finding the answers he’s looking for.
  13. The first step was to understand the different components that make up a scanner. At a high-level simplified over view, scanners are made up of 3 components. A crawler module, an attacker module and an analysis module. The crawler module maps the application by taking in a URL or a set of URLs that are treated as roots of the application. It starts at those URLs and follows any reachable links and redirects in the application. The attacker module analyzes the discovered URLs and input vectors from the crawler module and generates attack payloads for each entry point to test for vulnerabilities. The crafted payloads are either predefined values or values that are generated using heuristic algorithms if the scanner is a bit more advanced. Then the analysis module takes the response page from the attacker module and analyzes them to determine if there is a vulnerability. And that’s at a high level overview the different components that make up a scanner.
  14. Now the next question you should be asking yourself is how are these scanners used. There’s generally two approaches. The first approach is known as point and shoot. This is the approach that is really advertised by vendors. All you have to do is specify the domain you want to test and launch the scanner on that domain. As you can see this requires very minimal human interference – all your doing is pointing the scanner on your application by clicking a button. This unfortunately is how most of these scanners are used and you can’t really bash on the people that use them this way because that’s how the scanners are advertised. The second and better approach is using the scanner in trained or configured mode. What that entails is setting the scanner in proxy mode while you visit every page of the application. For those of you that don’t know what that means, its when the scanner sits in the middle of your browser and your application. So any request you browse to passes through the scanner proxy first and then the application and any response from the application passes first through the scanner proxy and then to your browser. And the reason you would want to set your scanner in proxy mode is so that when you visit a page in the application the link to that page is recorded in the scanner. This way the scanner is aware of all the links in the application. You also would want to change the configuration of the scanner to better fit the needs of your application, train it to recognize the business flows that your application employs. We’ll see examples of that in the upcoming slides. Running the scanners in this mode is not an easy thing to do, and that’s why most people revert to the point and shoot approach.
  15. Now that we know how the scanners are used, it’s time to decide which scanners to evaluate. The selection was done by reviewing the feature comparison that Shay Chen does every couple of years on about 64 scanners both commercial and opensource. You can see the comparison on his website sectool market. Based on his results, we picked the top 10 performing scanners and then narrowed it down to 6 by asking pentesters which of the 10 are commonly used in corporate environments. We end up with 5 open source – Arachni, skipfish, vega, wapiti and zap and one commercial Burp suite pro – b/c portswigger was nice to give us a license. All the other commercial scanner vendors we asked said no, for obvious reasons that we’ll see in the upcoming slides.
  16. We then set up a test environment, where we had a VM that was reset before every test run. It contained the scanners we wanted to test and the applications that we used to test the scanners on. The first application WAVSEP is the one that Chen uses to evaluate scanners. We saw that in the previous slide. It contains over a thousand vulnerabilities that fall into several categories. The WIVET application, is a tool that is used to test the crawling coverage of the scanner. It contains