SlideShare une entreprise Scribd logo
1  sur  32
Télécharger pour lire hors ligne
The Truth about
      Web Application Firewalls:
     What the vendors do NOT want
              you to know.



TROOPERS 09 – Munich, April 2009
$ whois WendelGH
    PT Consultant at Trustwave's SpiderLabs.
    Over 7 years in the security industry.
    Vulnerability discovery Webmails, AP, Citrix, etc.
    Spoke in YSTS 2.0, Defcon 16, H2HC and others.
    Affiliated to Hackaholic team.


TROOPERS 09 – Munich, April 2009                         2
$ whois SandroGauci
    Founder and CSO EnableSecurity.
    VOIPPACK (CANVAS addon).
    Security research papers.
    SIPVicious and SurfJack.




TROOPERS 09 – Munich, April 2009      3
Introduction
    • Web Application Firewalls (WAFs) are quickly taking their place to
    protect web applications.

    • Today WAF systems are considered the next generation product to
    protect websites against web hacking attacks.

    • During this presentation we will show WAF systems can be
    identified, detected and we will introduce new attacks.

    • We will show how WAF systems can be vulnerable to the same
    vulnerabilities that they try to protect Web Applications from.




TROOPERS 09 – Munich, April 2009                                           4
What is WAF

    • WAFs are often called 'Deep Packet Inspection Firewall'.

    • Some WAFs look certain 'attack signature' while others look for
    abnormal behavior.

    • WAFs can be either software or hardware appliance.




TROOPERS 09 – Munich, April 2009                                        5
What is WAF

    • Modern WAF systems work both with attack signature and
    abnormal behavior.

    • WAFs can be installed as a reverse proxy, embedded or
    connected in a switch (SPAN or RAP).

    • Nowadays many WAF products detect both inbound and outbound
    attacks.




TROOPERS 09 – Munich, April 2009                                    6
Vendors




TROOPERS 09 – Munich, April 2009     7
Who uses WAF?
    •   Many banks around the world.



    •   Companies that are very security conscious.



    •   Many companies in compliance with PCI DSS (Payment Card
        Industry - Data Security Standard).




TROOPERS 09 – Munich, April 2009                                  8
Operation Modes:

    • Negative model (blacklist based).



    • Positive model (whitelist based).



    • Mixed / Hybrid (mix negative and positive model protection).




TROOPERS 09 – Munich, April 2009                                     9
Operation Mode: Negative

    A negative security model detects attacks by relying on a database
    of attack signatures.

    Example:

    Do not allow in any page, any argument value (user input) which
    match potential XSS strings like <script>, </script>,
    String.fromCharCode, etc.




TROOPERS 09 – Munich, April 2009                                         10
Operation Mode: Positive

    A positive security model enforces positive behavior by learning the
    application logic and then building a security policy of valid known
    good requests.

    Example:

    Page news.jsp, the field quot;idquot; only accept numbers [0-9] and starting
    at 0 to 65535.




TROOPERS 09 – Munich, April 2009                                           11
Common Weaknesses Brief

    • Bad rules.

    • Bad design.

    • Bad implementation.

    • Vulnerable to the same flaws they intend to protect.




TROOPERS 09 – Munich, April 2009                             12
Detection
    WAF systems leave several signs which permit us to detect them,
    one of them are cookies:

    Cookies: Some WAF products add their own cookie in the HTTP
    communication.


                               DEMO


TROOPERS 09 – Munich, April 2009                                      13
Detection
    WAF leave several traces that permit us to detect them, one of them
    are Header Rewrite:

    Header Rewrite: Some WAF products allow the rewriting of HTTP
    headers. The most common field is quot;Serverquot;, this is used to try to
    deceive the attackers (server cloaking).


                               DEMO


TROOPERS 09 – Munich, April 2009                                          14
Detection
    Some WAF systems change the return codes:

    • Different 404 error codes for hostile and non existent pages.

    • Different error codes (404, 400, 401, 403, 501, etc) for hostile
    parameters (even non existent ones) in valid pages.


                                DEMO


TROOPERS 09 – Munich, April 2009                                         15
Detection

    Other WAF systems will simply drop the connection:

    Drop Action: Immediately initiate a quot;connection closequot; action to tear
    down the TCP connection by sending a FIN packet.



                                DEMO


TROOPERS 09 – Munich, April 2009                                            16
Detection

    WAF systems leave several signs which permit us to detect them,
    one of them are Pre Built-in Rules:

    Pre Built-in Rules: All (at least all that we know) WAF systems have
    a built-in group of rules in negative mode, these rules are different in
    each products, this can help us to detect them.


                                 DEMO

TROOPERS 09 – Munich, April 2009                                               17
Detection

    You should be thinking…

    • It’s so boring.

    • We have to have good knowledge of various products to identify
    them correctly.

    • What about a tool that does all this?




TROOPERS 09 – Munich, April 2009                                       18
WAFW00F
    That’s our answer for your prayers:

    • Detect 10 different WAF products.

    • Generic detection.

    • Supports Windows and Unix.

    • Much more coming soon.




TROOPERS 09 – Munich, April 2009          19
WAFW00F




TROOPERS 09 – Munich, April 2009   20
WAFW00F


                             DEMO



TROOPERS 09 – Munich, April 2009    21
Bypassing
    WAF systems can be bypassed in various ways. We can modify our
    attack to still be effective and not match the WAF rules:

    • Detect allowed / good strings.
    • Detect denied / bad strings.
    • Detect sequences of good and bad strings together.
    • Modify your attack to match the good rules.


                               DEMO


TROOPERS 09 – Munich, April 2009                                     22
Bypassing
    WAF systems can be bypassed in various ways. Another way is to
    use encoding and language support:

    • Unicode.
    • Homographic attacks.


                               DEMO



TROOPERS 09 – Munich, April 2009                                     23
Bypassing
    WAF systems can be bypassed in various ways. Web languages
    are very flexible:

    • HTML and JS is very flexible.
    • XSS Case.


                               DEMO



TROOPERS 09 – Munich, April 2009                                 24
Bypassing
                                   WAIT!

    • What about positive model?
    • They are really secure?
    • If we find a positive model we should give up?


                               DEMO



TROOPERS 09 – Munich, April 2009                       25
Bypassing


           There are many other ways to bypass WAF systems…

                             Coming soon!




TROOPERS 09 – Munich, April 2009                              26
Bypassing
    You should be thinking…

    • It’s so boring.

    • It’s time consuming.

    • The are so many different techniques to remember.

    • There are so many specific techniques that are product dependent.

    • How about a tool which does all of the above?



TROOPERS 09 – Munich, April 2009                                          27
WAFFUN
    That’s our answer for your prayers:

    • Test the target and point weakness in the WAF system.

    • Use with WAFW00F for better results.

    • Supports Windows and Unix.

    • Alpha version! We need the community help!

    • Much more coming soon.




TROOPERS 09 – Munich, April 2009                              28
WAFFUN


                              DEMO




TROOPERS 09 – Munich, April 2009     29
Show Time: 0day


                             DEMOS




TROOPERS 09 – Munich, April 2009     30
WAF - Other problems

    • Backdoors.

    • DoS.

    • Overflows.




TROOPERS 09 – Munich, April 2009   31
Thank you!
            Do you have access to a commercial WAF system?
                 Do you have ideas to improve our tools?
                      Don't have anyone to talk to?

                                   Contact us!



                   wsguglielmetti [em] gmail [ponto] com
                  sandro [em] enablesecurity [ponto] com




TROOPERS 09 – Munich, April 2009                             32

Contenu connexe

Similaire à Troopers09: The Truth about Web Application Firewalls: What the vendors do NOT want you to know

DefCamp 2013 - Are we there yet?
DefCamp 2013 - Are we there yet?DefCamp 2013 - Are we there yet?
DefCamp 2013 - Are we there yet?
DefCamp
 
The world is flat
The world is flatThe world is flat
The world is flat
Adlina
 
Best practices waf_v105.en
Best practices waf_v105.enBest practices waf_v105.en
Best practices waf_v105.en
Mir Asu
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
sudip pudasaini
 

Similaire à Troopers09: The Truth about Web Application Firewalls: What the vendors do NOT want you to know (20)

DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
DEF CON 27 - workshop ANTHONY ROSE - introduction to amsi bypasses and sandbo...
 
DefCamp 2013 - Are we there yet?
DefCamp 2013 - Are we there yet?DefCamp 2013 - Are we there yet?
DefCamp 2013 - Are we there yet?
 
CPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor LandscapeCPX 2016 Moti Sagey Security Vendor Landscape
CPX 2016 Moti Sagey Security Vendor Landscape
 
Optimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFixOptimizing Your Application Security Program with Netsparker and ThreadFix
Optimizing Your Application Security Program with Netsparker and ThreadFix
 
The top 10 web application intrusion techniques
The top 10 web application intrusion techniquesThe top 10 web application intrusion techniques
The top 10 web application intrusion techniques
 
EMC World 2016 - code.01 Everything as Code - How did we get here?
EMC World 2016 - code.01 Everything as Code - How did we get here?EMC World 2016 - code.01 Everything as Code - How did we get here?
EMC World 2016 - code.01 Everything as Code - How did we get here?
 
2015 ars eu_red_s9_schutter
2015 ars eu_red_s9_schutter2015 ars eu_red_s9_schutter
2015 ars eu_red_s9_schutter
 
The world is flat
The world is flatThe world is flat
The world is flat
 
Best practices waf_v105.en
Best practices waf_v105.enBest practices waf_v105.en
Best practices waf_v105.en
 
Best practices waf_v105.en
Best practices waf_v105.enBest practices waf_v105.en
Best practices waf_v105.en
 
EMC World 2016 - cnaITL.01 Adopting An Open Source Strategy
EMC World 2016 - cnaITL.01 Adopting An Open Source StrategyEMC World 2016 - cnaITL.01 Adopting An Open Source Strategy
EMC World 2016 - cnaITL.01 Adopting An Open Source Strategy
 
Managing OpenShift at Scale Across the Open Hybrid Cloud
Managing OpenShift at Scale Across the Open Hybrid CloudManaging OpenShift at Scale Across the Open Hybrid Cloud
Managing OpenShift at Scale Across the Open Hybrid Cloud
 
Gimme shelter: Tips on protecting proprietary and open source code
Gimme shelter: Tips on protecting proprietary and open source codeGimme shelter: Tips on protecting proprietary and open source code
Gimme shelter: Tips on protecting proprietary and open source code
 
Spryker in a nutshell
Spryker in a nutshellSpryker in a nutshell
Spryker in a nutshell
 
Dependency check
Dependency checkDependency check
Dependency check
 
IMA/Thales EchoVoice (VOIP) for OpenSimulator Presentation at OSCC19
IMA/Thales EchoVoice (VOIP) for OpenSimulator Presentation at OSCC19IMA/Thales EchoVoice (VOIP) for OpenSimulator Presentation at OSCC19
IMA/Thales EchoVoice (VOIP) for OpenSimulator Presentation at OSCC19
 
Moving Towards Operability & Organising for Continuous Delivery
Moving Towards Operability & Organising for Continuous DeliveryMoving Towards Operability & Organising for Continuous Delivery
Moving Towards Operability & Organising for Continuous Delivery
 
Break IT Down by Josh Smith
Break IT Down by Josh SmithBreak IT Down by Josh Smith
Break IT Down by Josh Smith
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2CloudFlare vs Incapsula: Round 2
CloudFlare vs Incapsula: Round 2
 

Plus de Sandro Gauci

Plus de Sandro Gauci (8)

CommCon 2023 - WebRTC & Video Delivery application security - what could poss...
CommCon 2023 - WebRTC & Video Delivery application security - what could poss...CommCon 2023 - WebRTC & Video Delivery application security - what could poss...
CommCon 2023 - WebRTC & Video Delivery application security - what could poss...
 
TADSummit 2022 - How to bring your own RTC platform down
TADSummit 2022 - How to bring your own RTC platform downTADSummit 2022 - How to bring your own RTC platform down
TADSummit 2022 - How to bring your own RTC platform down
 
The OpenSIPS security audit - OpenSIPS Summit - Sandro Gauci
The OpenSIPS security audit - OpenSIPS Summit - Sandro GauciThe OpenSIPS security audit - OpenSIPS Summit - Sandro Gauci
The OpenSIPS security audit - OpenSIPS Summit - Sandro Gauci
 
Tools for offensive RTC Security: introducing SIPVicious PRO and the demo server
Tools for offensive RTC Security: introducing SIPVicious PRO and the demo serverTools for offensive RTC Security: introducing SIPVicious PRO and the demo server
Tools for offensive RTC Security: introducing SIPVicious PRO and the demo server
 
Bounty bout 0x01 - WebRTC edition
Bounty bout 0x01 - WebRTC editionBounty bout 0x01 - WebRTC edition
Bounty bout 0x01 - WebRTC edition
 
The various ways your RTC may be crushed
The various ways your RTC may be crushedThe various ways your RTC may be crushed
The various ways your RTC may be crushed
 
A tale of two RTC fuzzing approaches
A tale of two RTC fuzzing approachesA tale of two RTC fuzzing approaches
A tale of two RTC fuzzing approaches
 
Scanning The Intertubes For Voip
Scanning The Intertubes For VoipScanning The Intertubes For Voip
Scanning The Intertubes For Voip
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Dernier (20)

HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Troopers09: The Truth about Web Application Firewalls: What the vendors do NOT want you to know

  • 1. The Truth about Web Application Firewalls: What the vendors do NOT want you to know. TROOPERS 09 – Munich, April 2009
  • 2. $ whois WendelGH PT Consultant at Trustwave's SpiderLabs. Over 7 years in the security industry. Vulnerability discovery Webmails, AP, Citrix, etc. Spoke in YSTS 2.0, Defcon 16, H2HC and others. Affiliated to Hackaholic team. TROOPERS 09 – Munich, April 2009 2
  • 3. $ whois SandroGauci Founder and CSO EnableSecurity. VOIPPACK (CANVAS addon). Security research papers. SIPVicious and SurfJack. TROOPERS 09 – Munich, April 2009 3
  • 4. Introduction • Web Application Firewalls (WAFs) are quickly taking their place to protect web applications. • Today WAF systems are considered the next generation product to protect websites against web hacking attacks. • During this presentation we will show WAF systems can be identified, detected and we will introduce new attacks. • We will show how WAF systems can be vulnerable to the same vulnerabilities that they try to protect Web Applications from. TROOPERS 09 – Munich, April 2009 4
  • 5. What is WAF • WAFs are often called 'Deep Packet Inspection Firewall'. • Some WAFs look certain 'attack signature' while others look for abnormal behavior. • WAFs can be either software or hardware appliance. TROOPERS 09 – Munich, April 2009 5
  • 6. What is WAF • Modern WAF systems work both with attack signature and abnormal behavior. • WAFs can be installed as a reverse proxy, embedded or connected in a switch (SPAN or RAP). • Nowadays many WAF products detect both inbound and outbound attacks. TROOPERS 09 – Munich, April 2009 6
  • 7. Vendors TROOPERS 09 – Munich, April 2009 7
  • 8. Who uses WAF? • Many banks around the world. • Companies that are very security conscious. • Many companies in compliance with PCI DSS (Payment Card Industry - Data Security Standard). TROOPERS 09 – Munich, April 2009 8
  • 9. Operation Modes: • Negative model (blacklist based). • Positive model (whitelist based). • Mixed / Hybrid (mix negative and positive model protection). TROOPERS 09 – Munich, April 2009 9
  • 10. Operation Mode: Negative A negative security model detects attacks by relying on a database of attack signatures. Example: Do not allow in any page, any argument value (user input) which match potential XSS strings like <script>, </script>, String.fromCharCode, etc. TROOPERS 09 – Munich, April 2009 10
  • 11. Operation Mode: Positive A positive security model enforces positive behavior by learning the application logic and then building a security policy of valid known good requests. Example: Page news.jsp, the field quot;idquot; only accept numbers [0-9] and starting at 0 to 65535. TROOPERS 09 – Munich, April 2009 11
  • 12. Common Weaknesses Brief • Bad rules. • Bad design. • Bad implementation. • Vulnerable to the same flaws they intend to protect. TROOPERS 09 – Munich, April 2009 12
  • 13. Detection WAF systems leave several signs which permit us to detect them, one of them are cookies: Cookies: Some WAF products add their own cookie in the HTTP communication. DEMO TROOPERS 09 – Munich, April 2009 13
  • 14. Detection WAF leave several traces that permit us to detect them, one of them are Header Rewrite: Header Rewrite: Some WAF products allow the rewriting of HTTP headers. The most common field is quot;Serverquot;, this is used to try to deceive the attackers (server cloaking). DEMO TROOPERS 09 – Munich, April 2009 14
  • 15. Detection Some WAF systems change the return codes: • Different 404 error codes for hostile and non existent pages. • Different error codes (404, 400, 401, 403, 501, etc) for hostile parameters (even non existent ones) in valid pages. DEMO TROOPERS 09 – Munich, April 2009 15
  • 16. Detection Other WAF systems will simply drop the connection: Drop Action: Immediately initiate a quot;connection closequot; action to tear down the TCP connection by sending a FIN packet. DEMO TROOPERS 09 – Munich, April 2009 16
  • 17. Detection WAF systems leave several signs which permit us to detect them, one of them are Pre Built-in Rules: Pre Built-in Rules: All (at least all that we know) WAF systems have a built-in group of rules in negative mode, these rules are different in each products, this can help us to detect them. DEMO TROOPERS 09 – Munich, April 2009 17
  • 18. Detection You should be thinking… • It’s so boring. • We have to have good knowledge of various products to identify them correctly. • What about a tool that does all this? TROOPERS 09 – Munich, April 2009 18
  • 19. WAFW00F That’s our answer for your prayers: • Detect 10 different WAF products. • Generic detection. • Supports Windows and Unix. • Much more coming soon. TROOPERS 09 – Munich, April 2009 19
  • 20. WAFW00F TROOPERS 09 – Munich, April 2009 20
  • 21. WAFW00F DEMO TROOPERS 09 – Munich, April 2009 21
  • 22. Bypassing WAF systems can be bypassed in various ways. We can modify our attack to still be effective and not match the WAF rules: • Detect allowed / good strings. • Detect denied / bad strings. • Detect sequences of good and bad strings together. • Modify your attack to match the good rules. DEMO TROOPERS 09 – Munich, April 2009 22
  • 23. Bypassing WAF systems can be bypassed in various ways. Another way is to use encoding and language support: • Unicode. • Homographic attacks. DEMO TROOPERS 09 – Munich, April 2009 23
  • 24. Bypassing WAF systems can be bypassed in various ways. Web languages are very flexible: • HTML and JS is very flexible. • XSS Case. DEMO TROOPERS 09 – Munich, April 2009 24
  • 25. Bypassing WAIT! • What about positive model? • They are really secure? • If we find a positive model we should give up? DEMO TROOPERS 09 – Munich, April 2009 25
  • 26. Bypassing There are many other ways to bypass WAF systems… Coming soon! TROOPERS 09 – Munich, April 2009 26
  • 27. Bypassing You should be thinking… • It’s so boring. • It’s time consuming. • The are so many different techniques to remember. • There are so many specific techniques that are product dependent. • How about a tool which does all of the above? TROOPERS 09 – Munich, April 2009 27
  • 28. WAFFUN That’s our answer for your prayers: • Test the target and point weakness in the WAF system. • Use with WAFW00F for better results. • Supports Windows and Unix. • Alpha version! We need the community help! • Much more coming soon. TROOPERS 09 – Munich, April 2009 28
  • 29. WAFFUN DEMO TROOPERS 09 – Munich, April 2009 29
  • 30. Show Time: 0day DEMOS TROOPERS 09 – Munich, April 2009 30
  • 31. WAF - Other problems • Backdoors. • DoS. • Overflows. TROOPERS 09 – Munich, April 2009 31
  • 32. Thank you! Do you have access to a commercial WAF system? Do you have ideas to improve our tools? Don't have anyone to talk to? Contact us! wsguglielmetti [em] gmail [ponto] com sandro [em] enablesecurity [ponto] com TROOPERS 09 – Munich, April 2009 32