hacking web application

146
HACKING WEB APPLICATION Prof. Dr. M. Ameer Ali Professor & Chairman Department of Computer Science & Engineering Bangladesh University of Business and Technology (BUBT)

Upload: khangminh22

Post on 26-Feb-2023

1 views

Category:

Documents


0 download

TRANSCRIPT

HACKING WEB APPLICATION

Prof. Dr. M. Ameer Ali

Professor & ChairmanDepartment of Computer Science & Engineering

Bangladesh University of Business and Technology (BUBT)

Web Application Attack Report

Variety of Hacking Actions Within Web Attacks Pattern

Introduction to Web Applications

How Web Applications Work

Web Application Architecture

Web 2.0 Applications

Vulnerability Stack

Web Application Threats - 1

Web Application Threats - 1

Invalidated Input

Parameter/Form Tampering

Directory Traversal

Security Misconfiguration

Injection Flows

SQL Injection Attacks

Command Injection Attacks

Command Injection Example

File Injection Attacks

What is LDAP Injection?

How LDAP Injection Works

Hidden Field Manipulation Attacks

Cross-Site Scripting (XSS) Attacks

How XSS Attacks Work

Cross-Site Scripting (XSS) Attack Scenario: Attacks via Email

XSS Example: Attack via Email

XSS Example: Stealing User’s Cookies

XSS Example: Sending an Unauthorized Request

XSS Attack in Blog Posting

XSS Attack in Comment Field

Websites Vulnerable to XSS Attack

Cross-Site Request Forgery (CSRF) Attack

How CSRF Attacks Work

Web Application Denial-of-Service (Dos) Attack

Denial-of-Service (Dos) Examples

Buffer Overflow Attack

Cookie/Session Poisoning

Hoe Cookie Poisoning Works

Session Fixation Attack

CAPTCHA Attacks

Insuffiicient Transport Layer Protection

Improper Error Handling

Insecure Cryptographic Storage

Broken Authentication and Session Management

Invalidated Redirects and Forwards

Web Services Architecture

Web Services Attacks

Web Services Footprinting Attack

Web Services XML Poisoning

Web App Hacking Methodology

Footprint Web Infrastructure

Footprint Web Infrastructure: Server Discovery

Footprint Web Infrastructure: Service Discovery

Footprint Web Infrastructure: Server Identification/Banner Grabbing

Detecting Web App Firewalls and Proxies on Target Site

Footprint Web Infrastructure: Hidden Content Discovery

Web Spidering Using Burp Suite

Web Crawling Using Mozenda Web Agent Builder

Web App Hacking Methodology

Hacking Web servers

Web server Hacking Tool: WebInspect

Web App Hacking Methodology

Analyze Web Applications

Analyze Web Applications: Identify Entry Points for Users Input

Analyze Web Applications: Identify Server-Side Technologies

Analyze Web Applications: Identify Server-Side Functionality

Analyze Web Applications: Map the Attack Surface

Web App Hacking Methodology

Attack Authentication Mechanism

User Name Enumeration

Password Attacks: Password Functionality Exploits

Password Attacks: Password Guessing

Password Attacks: Brute-Forcing

Session Attacks: Session ID prediction/Brute-Forcing

Cookie Exploitation: Cookie Poisoning

Web App Hacking Methodology

Authorization Attacks

HTTP Request Tampering

Authorization Attacks: Cookie Parameter Tampering

Web App Hacking Methodology

Session Management Attack

Attacking Session Token Generation Mechanism

Attacking Session Token Handling Mechanism: Session Token Sniffing

Web App Hacking Methodology

Injection Attacks/Input Validation Attacks

Web App Hacking Methodology

Attacks Data Connectivity

Connection String Injection

Connection String Parameter Pollution (CSPP) Attacks

Connection Pool DoS

Web App Hacking Methodology

Attack Web App Client

Web App Hacking Methodology

Attack Web Services

Web Services Probing Attacks

Web Services Attacks: SOAP Injection

Web Services Attacks: XML Injection

Web Services Parsing Attacks

Web Services Attack Tools: SoapUI and XMLSpy

Web Application Hacking Tools: Burp Suite Professional

Web Application Hacking Tool: CookieDigger

Web Application Hacking Tool: WebScarab

Web Application Hacking Tools

Encoding Schemes

Encoding Schemes (Cont’d)

How to Defend Against SQL Injection Attacks

How to Defend Against Command Injection Flaws

How to Defend XSS Attack

How to Defend Against DoS Attack

How to Defend Against Web Services Attacks

Guidelines for Secure CAPTCHA Implementation

Web Application Attack Countermeasures

Web Application Attack Countermeasures (Cont’d)

Web Application Attack Countermeasures (Cont’d)

How to Defend Against Web Application Attacks

Web Application Security Tool: Acunetix Web Vulnerability Scanner

Web Application Security Tool: Watcher Web Security Tool

Web Application Security Tool: Netsparker

Web Application Security Tool: N-Stalker Web Application Security Scanner

Web Application Security Tool: VampireScan

Web Application Security Tools

Web Application Security Tools

Web Application Firewall: dotDefender

Web Application Firewall: ServerDefender VP

Web Application Firewall

Web Application Pen Testing

Web Application Pen Testing (Cont’d)

Information Gathering

Information Gathering (Cont’d)

Configuration Management Testing

Authentication Testing

Session Management Testing

Authorization Testing

Data Validation Testing

Data Validation Testing (Cont’d)

Data Validation Testing (Cont’d)

Denial-of-Service Testing

Denial-of-Service Testing (Cont’d)

Web Services Testing

AJAX Testing

Web Application Pen Testing Framework: Kali Linux

Web Application Pen Testing Framework: Metasploit

Web Application Pen Testing Framework: Browser Exploitation Framework(BeEF)

Web Application Pen Testing Framework: PowerSploit

Next Class• DVWA• sql injection• Sqlmap• Burp Suite

Thank you

Q & A