an introduction to zap the owasp zed attack proxy

14
The OWASP Foundation http://www.owasp.org Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. OWASP AppSec USA 2011 An Introduction to ZAP The OWASP Zed Attack Proxy Simon Bennetts Sage UK Ltd OWASP ZAP Project Lead [email protected]

Upload: suchi

Post on 24-Feb-2016

113 views

Category:

Documents


0 download

DESCRIPTION

OWASP AppSec USA 2011. An Introduction to ZAP The OWASP Zed Attack Proxy. Simon Bennetts Sage UK Ltd OWASP ZAP Project Lead [email protected]. The Introduction. The statement You cannot build secure web applications unless you know how to attack them The problem - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: An Introduction to ZAP The OWASP Zed Attack Proxy

The OWASP Foundationhttp://www.owasp.org

Copyright © The OWASP FoundationPermission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.

OWASP AppSecUSA 2011

An Introduction to ZAP

The OWASP Zed Attack Proxy

Simon BennettsSage UK Ltd

OWASP ZAP Project Lead

[email protected]

Page 2: An Introduction to ZAP The OWASP Zed Attack Proxy

2

The Introduction• The statement

• You cannot build secure web applications unless youknow how to attack them

• The problem• For many developers

‘penetration testing’ is a black art

• The solution• Teach basic pentesting techniques to developers

Thanks to Royston Robertson www.roystonrobertson.co.uk for permission to use his cartoon!

Page 3: An Introduction to ZAP The OWASP Zed Attack Proxy

3

The CaveatThis is in addition to:

• Teaching secure coding techniques• Teaching about common vulnerabilities

(e.g. OWASP top 10)• Secure Development Software Lifecycle• Static source code analysis• Code reviews• Professional pentesting• …

Page 4: An Introduction to ZAP The OWASP Zed Attack Proxy

4

The Zed Attack Proxy• Released September 2010• Ease of use a priority• Comprehensive help pages• Free, Open source• Cross platform• A fork of the well regarded Paros Proxy• Involvement actively encouraged• Adopted by OWASP October 2010

Page 5: An Introduction to ZAP The OWASP Zed Attack Proxy

5

1 year later…• Version 1.3.2 released in August..• ..and downloaded 4000+ times• 5 main coders, 15 contributors• Fully internationalized• Translated into 10 languages:

Brazilian Portuguese, Chinese, Danish, French, German, Greek, Indonesian, Japanese, Polish, Spanish

• Mostly used by Professional Pentesters?• Paros code: ~55% Zap Code: ~45%

Page 6: An Introduction to ZAP The OWASP Zed Attack Proxy

6

ZAP Principles• Free, Open source• Cross platform• Easy to use• Easy to install• Internationalized• Fully documented• Involvement actively

encouraged• Reuse well regarded components

Page 7: An Introduction to ZAP The OWASP Zed Attack Proxy

7

Where is ZAP being used?

United StatesJapanSpainUnited KingdomGermanyChinaUkraineSwitzerlandMexicoCanada

Page 8: An Introduction to ZAP The OWASP Zed Attack Proxy

8

The Main FeaturesAll the essentials for web application testing• Intercepting Proxy• Active and Passive Scanners• Spider• Report Generation• Brute Force (using OWASP DirBuster code)• Fuzzing (using OWASP JBroFuzz code)

Page 9: An Introduction to ZAP The OWASP Zed Attack Proxy

9

The Additional Features• Auto tagging• Port scanner• Smart card support• Session comparison• Invoke external apps• BeanShell integration• API + Headless mode• Dynamic SSL Certificates• Anti CSRF token handling

Page 10: An Introduction to ZAP The OWASP Zed Attack Proxy

10

The Demo

Page 11: An Introduction to ZAP The OWASP Zed Attack Proxy

11

The Future• Enhance scanners to detect more

vulnerabilities• Extend API, Ant and Maven integration• Easier to use, better help• Fuzzing analysis• Session analysis• More localization

(all offers gratefully received!)• Technology detection?• What do you want??

Page 12: An Introduction to ZAP The OWASP Zed Attack Proxy

12

Summary and Conclusion 1• ZAP is:

• Easy to use (for a web app pentest tool;)• Ideal for appsec newcomers• Ideal for training courses• Being used by Professional Pen Testers • Easy to contribute to (and please do!)• Improving rapidly

Page 13: An Introduction to ZAP The OWASP Zed Attack Proxy

13

Summary and Conclusion 2

• ZAP has:• An active development community• An international user base• The potential to reach people new to

OWASP and appsec, especially developers and functional testers

• ZAP is (provisionally) a flagship OWASP project

Page 14: An Introduction to ZAP The OWASP Zed Attack Proxy

Any Questions?http://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_

Project