OWASPTestingChecklist v 1.0

download OWASPTestingChecklist v 1.0

of 45

Transcript of OWASPTestingChecklist v 1.0

  • 8/12/2019 OWASPTestingChecklist v 1.0

    1/45

    Test Name Ref. Number Status Risk ?Spiders, Robots and Crawlers IG-001 Not DoneSearch Engine Discovery/Reconnaissance IG-002 Done LIdentify application entry points IG-003 Done HTesting for Web Application Fingerprint IG-004 Done MApplication Discovery IG-005 Done H

    Analysis of Error Codes IG-006 Not DoneSSL/TLS Testing (SSL Version, Algorithms, Key length,Digital Cert. Validity) - SSL Weakness

    CM001 Done H

    DB Listener Testing - DB Listener weak CM002 Not Done

    Infrastructure Configuration Management Testing -Infrastructure Configuration management weakness

    CM003 Done H

    Application Configuration Management Testing -Application Configuration management weakness

    CM004 Not Done

    Testing for File Extensions Handling - File extensionshandling CM005 Not DoneOld, backup and unreferenced files - Old, backup andunreferenced files

    CM006 Done M

    Infrastructure and Application Admin Interfaces -Access to Admin interfaces

    CM007 Not Done

    Testing for HTTP Methods and XST - HTTP Methodsenabled, XST permitted, HTTP Verb

    CM008 Not Done

    Credentials transport over an encrypted channel -Credentials transport over an encrypted channel

    AT-001 Not Done

    Testing for user enumeration - User enumeration AT-002 Not Done

    Testing for Guessable (Dictionary) User Account -Guessable user account

    AT-003 Not Done

    Brute Force Testing - Credentials Brute forcing AT-004 Not DoneTesting for bypassing authentication schema -Bypassing authentication schema

    AT-005 Not Done

    Testing for vulnerable remember password and pwdreset - Vulnerable remember password, weak pwdreset

    AT-006 Done M

    Testing for Logout and Browser Cache Management - -Logout function not properly implemented, browser

    cache weakness

    AT-007 Not Done

    Testing for CAPTCHA - Weak Captcha implementation AT-008 Not Done

    Testing Multiple Factors Authentication - WeakMultiple Factors Authentication

    AT-009 Not Done

    Testing for Race Conditions - Race Conditionsvulnerability

    AT-010 Not Done

  • 8/12/2019 OWASPTestingChecklist v 1.0

    2/45

    Testing for Session Management Schema - BypassingSession Management Schema, Weak Session Token

    SM-001 Not Done

    Testing for Cookies attributes - Cookies are set notHTTP Only, Secure, and no time validity

    SM-002 Not Done

    Testing for Session Fixation - Session Fixation SM-003 Not Done

    Testing for Exposed Session Variables - Exposedsensitive session variables SM-004 Not Done

    Testing for CSRF - CSRF SM-005 Not DoneTesting for Path Traversal - Path Traversal AZ-001 Done ITesting for bypassing authorization schema - Bypassingauthorization schema

    AZ-002 Done I

    Testing for Privilege Escalation - Privilege Escalation AZ-003 Done H

    Testing for Business Logic - Bypassable business logicBL-001 Done M

    Testing for Reflected Cross Site Scripting - Reflected XSS DV-001 Done L

    Testing for Stored Cross Site Scripting - Stored XSSDV-002 Done L

    Testing for DOM based Cross Site Scripting - DOM XSSDV-003 Done M

    Testing for Cross Site Flashing - Cross Site FlashingDV-004 Done I

    SQL Injection - SQL Injection DV-005 Done ILDAP Injection - LDAP Injection DV-006 Not DoneORM Injection - ORM Injection DV-007 Not Done

    XML Injection - XML Injection DV-008 Not DoneSSI Injection - SSI Injection DV-009 Not DoneXPath Injection - XPath Injection DV-010 Not DoneIMAP/SMTP Injection - IMAP/SMTP Injection DV-011 Not DoneCode Injection - Code Injection DV-012 Not DoneOS Commanding - OS Commanding DV-013 Not DoneBuffer overflow - Buffer overflow DV-014 Not DoneIncubated vulnerability - Incubated vulnerability DV-015 Not DoneTesting for HTTP Splitting/Smuggling - HTTP Splitting,Smuggling

    DV-016 Not Done

    Testing for SQL Wildcard Attacks - SQL Wildcard

    vulnerability DS-001 Not DoneLocking Customer Accounts - Locking CustomerAccounts

    DS-002 Not Done

    Testing for DoS Buffer Overflows - Buffer OverflowsDS-003 Not Done

    User Specified Object Allocation - User Specified ObjectAllocation

    DS-004 Not Done

    User Input as a Loop Counter - User Input as a LoopCounter

    DS-005 Not Done

  • 8/12/2019 OWASPTestingChecklist v 1.0

    3/45

    Writing User Provided Data to Disk - Writing UserProvided Data to Disk

    DS-006 Not Done

    Failure to Release Resources - Failure to ReleaseResources

    DS-007 Not Done

    Storing too Much Data in Session - Storing too MuchData in Session

    DS-008 Not Done

    WS Information Gathering - N.A. WS-001 Not DoneTesting WSDL - WSDL Weakness WS-002 Not DoneXML Structural Testing - Weak XML Structure WS-003 Not DoneXML content-level Testing - XML content-level WS-004 Not DoneHTTP GET parameters/REST Testing - WS HTTP GETparameters/REST

    WS-005 Not Done

    Naughty SOAP attachments - WS Naughty SOAPattachments

    WS-006 Not Done

    Replay Testing - WS Replay Testing WS-007 Not DoneAJAX Vulnerabilities - N.A. AJ-001 Not DoneAJAX Testing - AJAX weakness AJ-002 Not Done

    * Add new Vulns by inserting rows above and change the total in Overall Status

  • 8/12/2019 OWASPTestingChecklist v 1.0

    4/45

    17 / 66

    H M L I5 5 3 4

    Overall Status

    Completion Status 26%

    Done

    Total Vulns 17

    29%

    29%

    18%

    24%

    Risk MetricH M L I

  • 8/12/2019 OWASPTestingChecklist v 1.0

    5/45

  • 8/12/2019 OWASPTestingChecklist v 1.0

    6/45

    http://creativecommons.org/licenses/by-sa/3.0/us/
  • 8/12/2019 OWASPTestingChecklist v 1.0

    7/45

  • 8/12/2019 OWASPTestingChecklist v 1.0

    8/45

  • 8/12/2019 OWASPTestingChecklist v 1.0

    9/45

  • 8/12/2019 OWASPTestingChecklist v 1.0

    10/45

    Category Ref. Number Test Name Vulnerability

    IG-001Spiders, Robots andCrawlers N.A.

    IG-002 Search EngineDiscovery/Reconnaissance N.A.

    IG-003 Identify application entrypoints N.A.

    IG-004Testing for Web ApplicationFingerprint N.A.

    IG-005

    Application Discovery N.A.

    IG-006

    Analysis of Error Codes

    Information

    Disclosure

    CM001

    SSL/TLS Testing (SSL Version,Algorithms, Key length,Digital Cert. Validity) - SSLWeakness SSL Weakness

    CM002 DB Listener Testing - DBListener weak DB Listener weak

    CM003 Infrastructure ConfigurationManagement Testing -Infrastructure Configurationmanagement weakness

    Infrastructure Configuration management weakness

    CM004Application ConfigurationManagement Testing -Application Configurationmanagement weakness

    Application Configuration management weakness

    CM005Testing for File ExtensionsHandling - File extensionshandling

    File extensions handling

    InformationGathering

    ConfigurationManagement

    Testing

  • 8/12/2019 OWASPTestingChecklist v 1.0

    11/45

    CM006Old, backup andunreferenced files - Old,backup and unreferencedfiles

    Old, backup and unreferenced files

    CM007Infrastructure andApplication AdminInterfaces - Access to Admininterfaces

    Access to Admin interfaces

    CM008

    Testing for HTTP Methodsand XST - HTTP Methodsenabled, XST permitted,HTTP Verb

    HTTP Methods enabled, XST permitted, HTTP Verb

    AT-001Credentials transport overan encrypted channel -Credentials transport overan encrypted channel

    Credentials transport over an encrypted channel

    AT-002Testing for userenumeration - Userenumeration User enumeration

    AT-003

    Testing for Guessable(Dictionary) User Account -Guessable user account

    Guessable user account

    AT-004Brute Force Testing -Credentials Brute forcing

    Credentials Brute forcing

    AT-005

    Testing for bypassingauthentication schema -Bypassing authenticationschema

    Bypassing authentication schema

  • 8/12/2019 OWASPTestingChecklist v 1.0

    12/45

    AT-006Testing for vulnerableremember password andpwd reset - Vulnerable

    remember password, weakpwd reset

    Vulnerable rememb

    er password, weakpwd reset

    AT-007 Testing for Logout andBrowser CacheManagement - - Logoutfunction not properlyimplemented, browsercache weakness

    Logout function not properly implemented, browser cacheweakness

    AT-008

    Testing for CAPTCHA - WeakCaptcha implementation

    Weak Captcha implementation

    AT-009

    Testing Multiple FactorsAuthentication - WeakMultiple FactorsAuthentication

    Weak Multiple Factors Authentication

    AuthenticationTesting

  • 8/12/2019 OWASPTestingChecklist v 1.0

    13/45

    AT-010

    Testing for Race Conditions -Race Conditionsvulnerability

    Race Conditions vulnerability

    SM-001

    Testing for SessionManagement Schema -Bypassing SessionManagement Schema, WeakSession Token

    Bypassing SessionManagement Schema, Weak Session Token

    SM-002Testing for Cookiesattributes - Cookies are setnot HTTP Only, Secure,and no time validity

    Cookies are set notHTTP Only, Secure, and no time validity

    SM-003 Testing for Session Fixation -Session Fixation Session Fixation

    SM-004 Testing for Exposed SessionVariables - Exposed sensitivesession variables

    Exposed sensitive session variables

    SM-005 Testing for CSRF - CSRF CSRF

    AZ-001

    Testing for Path Traversal -Path Traversal Path Traversal

    AZ-002

    Testing for bypassingauthorization schema -Bypassing authorizationschema

    Bypassing authorization schema

    SessionManagement

  • 8/12/2019 OWASPTestingChecklist v 1.0

    14/45

    AZ-003

    Testing for PrivilegeEscalation - PrivilegeEscalation Privilege Escalation

    Business logictesting

    BL-001

    Testing for Business Logic -

    Bypassable business logic

    Bypassable business

    logic

    DV-001

    Testing for Reflected CrossSite Scripting - Reflected XSS Reflected XSS

    DV-002

    Testing for Stored Cross SiteScripting - Stored XSS Stored XSS

    DV-003Testing for DOM basedCross Site Scripting - DOMXSS DOM XSS

    DV-004Testing for Cross SiteFlashing - Cross Site Flashing Cross Site Flashing

    Testing

  • 8/12/2019 OWASPTestingChecklist v 1.0

    15/45

    DV-005

    SQL Injection - SQL Injection SQL Injection

    DV-006

    LDAP Injection - LDAPInjection LDAP Injection

    DV-007

    ORM Injection - ORMInjection ORM Injection

    DV-008XML Injection - XMLInjection XML Injection

    DV-009

    SSI Injection - SSI Injection SSI Injection

    DV-010XPath Injection - XPathInjection XPath Injection

    DV-011

    IMAP/SMTP Injection -IMAP/SMTP Injection

    IMAP/SMTP Injection

    DV-012Code Injection - CodeInjection Code Injection

    Data ValidationTesting

  • 8/12/2019 OWASPTestingChecklist v 1.0

    16/45

    DV-013 OS Commanding - OSCommanding OS Commanding

    DV-014

    Buffer overflow - Bufferoverflow Buffer overflow

    DV-015 Incubated vulnerability -Incubated vulnerability

    Incubated vulnerability

    DV-016 Testing for HTTPSplitting/Smuggling - HTTP

    Splitting, Smuggling

    HTTP Splitting, Smu

    ggling

    DS-001

    Testing for SQL WildcardAttacks - SQL Wildcardvulnerability

    SQL Wildcardvulnerability

    DS-002Locking Customer Accounts -Locking Customer Accounts

    Locking CustomerAccounts

    DS-003Testing for DoS BufferOverflows - BufferOverflows Buffer Overflows

  • 8/12/2019 OWASPTestingChecklist v 1.0

    17/45

    DS-004

    User Specified ObjectAllocation - User SpecifiedObject Allocation

    User Specified Object Allocation

    DS-005 User Input as a LoopCounter - User Input as aLoop Counter

    User Input as a Loop Counter

    DS-006

    Writing User Provided Datato Disk - Writing User

    Provided Data to Disk

    Writing User Provid

    ed Data to Disk

    Denial of ServiceTesting

  • 8/12/2019 OWASPTestingChecklist v 1.0

    18/45

    DS-007

    Failure to Release Resources- Failure to ReleaseResources

    Failure to Release Resources

    DS-008

    Storing too Much Data inSession - Storing too MuchData in Session

    Storing too Much Data in Session

    WS-001WS Information Gathering -N.A. N.A.

  • 8/12/2019 OWASPTestingChecklist v 1.0

    19/45

    WS-002Testing WSDL - WSDLWeakness WSDL Weakness

    WS-003

    XML Structural Testing -Weak XML Structure

    Weak XML Structure

    WS-004 XML content-level Testing -XML content-level XML content-level

    WS-005HTTP GET parameters/RESTTesting - WS HTTP GETparameters/REST

    WS HTTP GET parameters/REST

    WS-006 Naughty SOAP attachments -WS Naughty SOAPattachments

    WS Naughty SOAP attachments

    WS-007Replay Testing - WS ReplayTesting WS Replay Testing

    AJ-001

    AJAX Vulnerabilities - N.A. N.A.

    AJ-002 AJAX Testing - AJAXweakness AJAX weakness

    Web ServicesTesting

    Ajax Testing

  • 8/12/2019 OWASPTestingChecklist v 1.0

    20/45

    Comments Tests

    Analyze Robots with Google Webmaster,

    Information obtained with help ofSearch Engines Search google with various google dorks

    Identify form parameters, methodsHTTP Header analysis

    WebServer Details Enumeration Analyse the HTTP headers

    find Applications hosted in thewebserver, non standard ports,

    Google for subdomain discovery, NetworkTools

    Grab information disclosed in error

    codes

    Request random page, Login Failed,Remove/add request parameters,Denied dir

    listing, Create network issues

    Identify SSL service, ciphers, analysecertificate expiry

    For Intranet sites

    Stop Listener - DOS Attack, Hijack DB (reset pass), Info leakage (log rewrite), Info onListener, DB & App Config

    Config management for webserversoftware, back-end database servers,auth servers.

    Understand the infrastructure elementsinteractions, Admin tools review, Portsused, Version check.

    Make sure that all the configurationguidelines are followed

    Only enable server modules, Handle Servererrors (40*,50*),Minimal Privilege,Software Logging, Overload Handlingagainst DOS (Logs purging check), Logreview

    Determining how web servers handle requests corresponding to files having different extensions may help to understandweb server behaviour depending on t he kind of files we try to access(.asa,.inc, .db)

    Spidering, Googling, Crawling, ManualInspection

  • 8/12/2019 OWASPTestingChecklist v 1.0

    21/45

    Accessing and downloading thebackup files which can escape the filerestrictions

    Check for On-the-fly backup files created,Check comments, Check JS source code,Random guessing of filename, DirectoryListing, Search cached files

    Try to exploit the admin functionssuch as User Allocation, Sitedesign/layout, Data manipulation,Configs

    Directory and file enumeration, Comments

    and links in source, Reviewing server andapplication docs, Alternative server port,Parameter tampering, Seperation of dutiescheck

    Disable PUT, DELETE, CONNECT, TRACE canbe checked by using OPTIONS command,

    XST Testing- Inject JS with Trace comman, XSRF Test-check for HEAD /request

    Check referrer whether its HTTP or HTTPS,Check the method used

    Enumerate all possible valid useridsby interacting with theauthentication mechanism of theapplication

    Generic login error statement check, returncodes/parameter values,PageTitles,Recovery msg, Userid guessing,

    Default username and passwords check, App name as userid,name of app

    contacts,another account userid/email, jssource,parameters,comments,username /password generation,password policycheck,source code - harcoded pass check,Config files check

    Dictionary, Search, Rule-Based (pswdmasks) Bruteforce attacks

    Forward Browsing, ParamModification,Session ID Predication (SessionHijacking), SQL Injection

  • 8/12/2019 OWASPTestingChecklist v 1.0

    22/45

    Understand the password reset

    procedure, the secret questionsasked etc

    Secret qns asked?,strength of secret qns,noof qns,no of password resetattempts,whether new password is emailedto primary emailid check. Should not cachethe passwords (remember me), Passwords

    stored in permanent coookies should behashed. Autocomplete Off enabled.

    Session timeout, Logout etcimplemented

    HTTP.Session.invalidate()-Java, Java.Session.abandon()-.Net implemented.Press back button/reload check,check

    presense of logout btns in all page, Userbrowser closed instead of session invalidatecheck,insert Set-Cookie check, Time outinterval, Timeout not by client check,Modifythe session expiration time at clientside,Check META Cache-Controlin HTML,

    Completely Automated Public Turing

    CAPTCHA Image Complexity, Set of possibleanswers,Analysing the return encryptedCaptcha code, identify the parameters,Reuse the session id of known CAPTCHA,Send old CAPTCHA value with old ID,Sendold decoded CAPTCHA value with oldsession id

    Onetime password (OTP) generator token.Grid Card, Scratch Card, or any infor mation that only the legitimate user i s supposed to have in his walletCrypto devices like USB tokens or smart cards, equipped with X.509 cert ificates.Randomly generated OTPs transmit ted through a GSM SMS messages [SMSOTP]

  • 8/12/2019 OWASPTestingChecklist v 1.0

    23/45

    A race condition is a flaw that produces an unexpected result when the timing of actions impact other actions. An examplemay be seen on a multithreaded appl

    ication where actions are being performed on the same data. Race conditi ons, by theirvery nature, are difficult to test for

    Make multiple simultaneous requests whileobserving the outcome for unexpected behavior, Manual Code Review

    CookieCollection,CookieReverseEngineering,CookieManipulation.

    Unencrypted Cookie Transport,Presence of persistent cookies,Cache-Control Settings,SessionID Analysis-SensitiveInfo,Randomness, Cryptanalysis, BruteForce

    ";secure",HTTPOnly - Always set,"; domain=app.mysite.com","; path=/myapp/",expires-Future Value => inspect for sensitivedata

    The application doesnt renew thecookie after auth -Session hijacking

    Encryption & Reuse of Session Tokens vulnerabilities,

    Proxies & Caching vulnerabilities,TGET & POST vulnerabilities, Transport vulnerabilitiesURL Analysis and auth requirements.

    Proper Implementation of ACLs,Check server side includes

    a) Input vector enumerationb) Testing Techniques

    dot-dot-slash attack (../), directorytraversal,directory climbing, orbacktracking

    Access a resource withoutauthentication/after logout, ForcefulBrowsing

  • 8/12/2019 OWASPTestingChecklist v 1.0

    24/45

    vertical escalation when it is possibleto access resources granted to more privileged accounts (e.g.,acquiring administrative privileges for the application), and to horizontal escalation when it is possible to access

    resourcesgranted to a similarly configured account (e.g., in an online banking application, accessing information related t o a differentuser).

    Testing for role/privilege manipulatio -Manipulate the values of hidden variables ,analyse the error messages etc

    Bypass the actual workflow required

    to complete a process

    *Understanding the application*Creating raw data for designing logical tests (Workflows, ACLs)*Designing the logical tests*Standard prerequisites

    *Execution of logical tests

    Check for input validation, try outdifferent combinations of XSS vectors

    1. Detect input vectors.2. Analyze each input vector to detect potential vulnerabilities3. Replace the vector used to identify XSSwith the vector which can exploit thevulnerability.

    Impacts

    *Hijacking another user's browser*Capturing sensitive information viewed by application users*Pseudo defacement of the applicati on*Port scanning of internal hosts ("int ernal" in relation to the users of theweb application)

    Directed delivery of browserbasedexploits*Other malicious activities

    1.Input Forms2.Analyze HTML code3.Leverage Stored XSS with BeEF4.File Upload

    This happens mostly due to poor javascript coding.

    Test for the userinputs obtained from clientside JavaScriptobjects

    Working for actionscript 2.0 files

    1.Decompile2.Undefined Variables3.Unsafe methods4.Include malicious SWF

  • 8/12/2019 OWASPTestingChecklist v 1.0

    25/45

    1.Inband (retrieved data in thewebpage)2.Out-of-band (data sent through

    email or other means)3.Inferential (Analyse the behaviourof Dbserver)

    Test Categories1.Authentication Forms,2.Search Engine,3.E-Commerce sites

    Tests

    1.Heuristic Analysis(' , : , --)2.Construct SQL Injection Vectors3.Analyse Error Messages

    Ability to Access unauthorized content Evade Application restrictions Gather unauthorized information Add or modify Objects inside LDAP treestructure.

    Object Relational Mapping tool. ORMtools include Hibernate for Java,NHibernate for .NET, ActiveRecord for Ruby on Rails, EZPDO for PHP andmany others.

    Black box testing for ORM Injectionvulnerabilities is identical to SQL InjectiontestingCheck with XML Meta Characters', " , , , &, ,* Presense of .shtml extension* Check for these characters< ! # = / . " - > and [a-zA-Z0-9]* include String = Unlike SQL,there are not ACLs enforced, as ourquery can access every part of the XML document

    * Check for XML error enumeration bysupplying a single quote (')* Username: ' or '1' = '1Password: ' or '1' = '1 Exploitation of vulnerabilities in theIMAP/SMTP protocol Application restrictions evasion Antiautomation process evasion Information leaks Relay/SPAM

    The standard attack patterns are: Identifying vulnerable parameters Understanding the data flow anddeployment structure of the client IMAP/SMTP command injection

    Enter commands in the input field

  • 8/12/2019 OWASPTestingChecklist v 1.0

    26/45

    Understand the application platform, OS, folder structure, relative path and executethose

    Testing for heap overflowvulnerability Testing for stack overflow

    vulnerability Testing for format stringvulnerability

    File Upload, Stored XSS , SQL/XPATHInjection, Manage server files via servermisconfigs

    Outcome - Cache Poisoning/XSS

    param=foobar %0d%0aContent-Length:%200%0d%0a%0d%0aHTTP/1.1%20200%20OK%0d%0aContent-Type:%20text/html%0d%0aContent-Length:%2035%0d%0a%0d%0aSorr

    y,%20System%20Down

    Starting with % and ending with %

    will generally cause longer runningqueries. Some search implementations maycache search results. During thetesting, every search query should beslightly different to avoid this.

    '%_[^!_%/%a?F%_D)_(F%)_%([)({}%){()}$&N%_)$*()$*R"_)][%](%[x])%a][$*"$-9]_%' '%64_[^!_%65/%aa?F%64_D)_(F%64)_%36([)({}%33){()}$&N%55_)$*()$*R"_)][%55](%66[x])%ba

    ][$*"$-9]_%54' bypasses modsecurity

    _*r/a)_ _(r/b)_ _(rd)_%n[^n]y[^j]l[^k]d[^l]h[^z]t[^k]b[^q]t[^q][^n

    ]!%%_[aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa[! -z]@$!_%

    Wrong AttemptsValid Username enumeration - Login Page,New User Reg Page, Password Reset Page

    if you have received a response (or alack of) that makes you believethat the overflow has occurred,attempt to make another request tothe server and see if it still responds.

    Submit large inputs and check how theserver responds

  • 8/12/2019 OWASPTestingChecklist v 1.0

    27/45

    If theapplication does not pose an upper limit tothe number of items that can be in anygiven moment inside the user electronic

    cart, you can write an automated scriptthat keeps adding items to the user cartuntil the cart object fills the server memory.if the user can directly or indirectly assign avalue that will beused as a counter in a loop function, thiscan cause performance problems on theserver.

    1. The tester submits an extremely longvalue to the server in the request, and theapplication logs the value directly without having validated that it conformsto what was expected.2. The application may have data validationto verify the submitted value being well

    formed and of proper length, but then still log the failed value (for auditing orerror tracking purposes) into an application

    log.

  • 8/12/2019 OWASPTestingChecklist v 1.0

    28/45

    An application locks a file for writing, andthen an exception occurs but does notexplicitly close and unlock the file Memory leaking in languages where the

    developer is responsible for memorymanagement such as C & C++. In thecase where an error causes normal logic

    flow to be circumvented, the allocatedmemory may not be removed and may be left in such a state that the garbagecollector does not know it should bereclaimed Use of DB connection objects where theobjects are not being freed if an exceptionis thrown. A number of suchrepeated requests can cause the applicationto consume all the DB connections, as thecode will still hold the openDB object, never releasing the resource.

    The developer may have chosento cache the records in the session instead

    of returning to the database for the nextblock of data. If this is suspected,create a script to automate the creation ofmany new sessions with the server and runthe request that is suspected of caching the data within the session for eachone. Let the script run for a while, and thenobserve the responsiveness of theapplication for new sessions. It may be

    possible that a Virtual Machine (VM) oreven the server itself will begin to run out of memory because of this attack.

    curl --request POST --headerContenttype: text/xml --data @my_request.xmlhttp://api.google.com/search/beta2

    * inurl:wsdl site:example.com* Web Services Discovery DISCO, UDDI* http://seekda.com* http://www.wsindex.org* http://www.soapclient.com

  • 8/12/2019 OWASPTestingChecklist v 1.0

    29/45

    * A web service utilizing DOM-based parsing can be "upset" by including a verylarge payload in the XML message, whichthe

    parser would be obliged to parse* Binary attachments - Large BLOB* WSDigger contains sample attack plug-ins

    for SQL injection, XSS, XPATH injectionattacks1) SQL Injection or XPath injection2) Buffer Overflow and3) Command Injection.https://www.ws.com/accountinfo?account number=12039475' execmaster..xp_cmdshell 'net user Vxr

    pass /Add &userId=asi9485jfuhe92

    Attach a test virus attachment using a non-destructive virus like EICAR, to a SOAPmessage and post to the target WebService.Capture the Traffic with sniffers/proxy andreplay the request * XMLHttpRequest Vulnerabilitie, SQLInjectio, XSS, DOM based XSS,

    JSON/XML/XSLT Injection* AJAX Bridging - Cross website requestsare sent through this method * Cross Site Request Forgery (CSRF)* DOS - Multiple XMLHttpRequests

    Parse the HTML and JavaScript files and using a proxy to observe traffic.

  • 8/12/2019 OWASPTestingChecklist v 1.0

    30/45

    Tools

    HTTrack,Wikto/Nikto

    Goolag scanner, Google Hackingdb (Johny), Goolge, Kartoo

    Paros, Webscarab, Tamper IE,Tamper Data

    HTTP Print, NetCraft nMap,telnet, nessus,host, Netcraft Search DNS service,DNS Stuff Reverse IP Lookup,nslookup, wikto

    Software Proxies, Wikto

    nMap, Nessus, OpenSSL, SSLDigger

    Integrigy lsnrcheck, LSNRCTL, TNSListener

    Curl, wget, web mirroring tool,Nessus, Nikto

  • 8/12/2019 OWASPTestingChecklist v 1.0

    31/45

    HTTrack,Wikto/Nikto, Goolag,Spike Proxy

    Webscarab,

    Netcat, TamperIE, Webscarab etc

    Wireshark, Proxy

    Webscarab

    Brutus, THC Hydra, Burp Intruder,Cain & Abel

    Brutus, THC Hydra, Burp Intruder,Cain & Abel, John the Ripper,OPHCRACK, Rainbow Tables

    Webscarab

  • 8/12/2019 OWASPTestingChecklist v 1.0

    32/45

    Webscarab, Add N Edit Cookies

    CAPTCHA Decoders -PWNtcha,TheCaptcha Breaker, CaptchaDecoder, Online Captcha Decoder.

  • 8/12/2019 OWASPTestingChecklist v 1.0

    33/45

    Webscarab,BurpProxy, FoundStoneCookie Digger

    Webscarab,BurpProxy,Paros,TamperIE/Data

    Webscarab

    Grep, Nikto, Burp Suite, Paros,Webscarab

  • 8/12/2019 OWASPTestingChecklist v 1.0

    34/45

    Proxy Tools

    Automated tools fails

    CAL9000, Rsnake XSSdb, XSSMe firefox addon, XSS proxy,WebScarab, Rat proxy, Burp Proxy

    CAL9000, Hackvertor, XSSProxy,BeEF, WebScarab

    Automated tools fails

    SWFIntruder, Flare, Flasm

  • 8/12/2019 OWASPTestingChecklist v 1.0

    35/45

    OWASP SQLiX SQL Power Injector sqlbftools

    sqlmapSqlDumper sqlninja

    Softerra LDAP Browser

    Burp Suit, WebScarab, Paros

  • 8/12/2019 OWASPTestingChecklist v 1.0

    36/45

    Webscarab

    OllyDbg, Spike, Brute Force Binary

    Tester (BFB), Metasploit. RATS,Flawfinder and ITS4 are available for analyzing C-style languages

    XSS-proxy, Paros, Burp, Metasploit

  • 8/12/2019 OWASPTestingChecklist v 1.0

    37/45

  • 8/12/2019 OWASPTestingChecklist v 1.0

    38/45

    Net Square wsPawn,SOAPClient4XG, CURL, Perl -SOAPlite, OWASP WebScarab: WebServices plugin, WSDigger

  • 8/12/2019 OWASPTestingChecklist v 1.0

    39/45

    WebScarab, WSDigger

    WebScarab, WSDigger

    WebScarab, MetaSploit

    WebScarab, Ethreal, WireShark,TCPReplay

    Proxy tools, FirebugOWASP Sprajax

  • 8/12/2019 OWASPTestingChecklist v 1.0

    40/45

    Tools Category OS

    Wikto Windows

    Nikto Linux

    Paros Web App Proxy Windows

    TamperIE Data Tampering

    NessusVulnerabilityScanner

    NmapWeb ServerAssessment Tool

    Wget Web MirroringSamSpade Web Spidering

    Spike Proxy Web CrawlerXenu

    Curl Secure FTP

    OpenSSL Encryption tools

    BURP ProxyWeb VulnerabilityScanners

    SSLDigger Encryption tools

  • 8/12/2019 OWASPTestingChecklist v 1.0

    41/45

    HTTrack

    HTTPrintWebserverFingerprintingtool

    WebscarabWeb VulnerabilityAnalysis

    Foundstone Cookie Digger

  • 8/12/2019 OWASPTestingChecklist v 1.0

    42/45

    Comments

    A Java based web proxy for assessing web application vulnerability. It supports editing/viewingHTTP/HTTPS messages on-the-fly to change items such as cookies and form fields. It includes aweb traffic recorder, web spider, hash calculator, and a scanner for testing common webapplication attacks such as SQL injection and cross-site scripting.

    Enables HTML-form tampering for penetration testing of web apps

    The Nessus vulnerability scanner, is the world-leader in active scanners, featuring high speeddiscovery, configuration auditing, asset profiling, sensitive data discovery and vulnerabilityanalysis of your security posture. Nessus scanners can be distributed throughout an entireenterprise, inside DMZs, and across physically separate networks.

    Nmap ("Network Mapper") is a free and open source (license) utility for network exploration orsecurity auditing. Many systems and network administrators also find it useful for tasks such asnetwork inventory, managing service upgrade schedules, and monitoring host or service uptime.Nmap uses raw IP packets in novel ways to determine what hosts are available on the network,what services (application name and version) those hosts are offering, what operating systems(and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens ofother characteristics.

    curl is a command line tool for transferring files with URL syntax, supporting FTP, FTPS, HTTP,HTTPS, SCP, SFTP, TFTP, TELNET, DICT, LDAP, LDAPS and FILE. curl supports SSL certificates, HTTPPOST, HTTP PUT, FTP uploading, HTTP form based upload, proxies, cookies, user+passwordauthentication (Basic, Digest, NTLM, Negotiate, kerberos...), file transfer resume, proxytunneling and a busload of other useful tricks.

    Assess the strength of SSL servers by testing the ciphers

    Burp Proxy is an interactive HTTP/S proxy server for attacking and testing web applications. It

    operates as a man-in-the-middle between the end browser and the target web server, andallows the user to intercept, inspect and modify the raw traffic passing in both directions.Burp Proxy allows you to find and exploit application vulnerabilities by monitoring andmanipulating critical parameters and other data transmitted by the application. By modifyingbrowser requests in various malicious ways, Burp Proxy can be used to perform attacks such asSQL injection, cookie subversion, privilege escalation, session hijacking, directory traversal andbuffer overflows.

    SSLDigger v1.02 is a tool to assess the strength of SSL servers by testing the ciphers supported.Some of these ciphers are known to be insecure.

  • 8/12/2019 OWASPTestingChecklist v 1.0

    43/45

    httprint is a web server fingerprinting tool. It relies on web server characteristics to accuratelyidentify web servers, despite the fact that they may have been obfuscated by changing theserver banner strings, or by plug-ins such as mod_security or servermask. httprint can also beused to detect web enabled devices which do not have a server banner string, such as wirelessaccess points, routers, switches, cable modems, etc. httprint uses text signature strings and it isvery easy to add signatures to the signature database

    WebScarab is a framework for analysing applications that communicate using the HTTP andHTTPS protocols. It is written in Java, and is thus portable to many platforms. WebScarab hasseveral modes of operation, implemented by a number of plugins. In its most common usage,WebScarab operates as an intercepting proxy, allowing the operator to review and modifyrequests created by the browser before they are sent to the server, and to review and modifyresponses returned from the server before they are received by the browser. WebScarab is ableto intercept both HTTP and HTTPS communication.

  • 8/12/2019 OWASPTestingChecklist v 1.0

    44/45

    Linkhttp://www.sensepost.com/research/wikto/http://www.nessus.org

    http://curl.haxx.se/

  • 8/12/2019 OWASPTestingChecklist v 1.0

    45/45