G O N Y: Ignite Technologies
G O N Y: Ignite Technologies
OUNTY
Ignite Technologies
Where we are today
Introduction
.
Introduction to OWASP
Ignite Technologies
“ A Web Server can be referred to as a hardware or
software, or both of them working together.”
Types of Web
Servers
Content
Static Dynamic
Management
Web Server Web Server
System
(CMS)
Application
DVWA
BWAPP
SQLILAB
Web Application MUTTILDAE
Configuration
Ignite Technologies
Web Servers & Web Bug Bounty Program
What is HTML?
Applications Web Penetration testing OWASP Burp Suite
SCOPING PREPARE
Assessment
(Vulnerability Assessment) SCANNING REPORT
Ignite Technologies
Web Servers & Web Web Penetration testing
What is HTML?
Applications Bug Bounty Program OWASP Burp Suite
REPEAT
PREPARE VULNERABILITY
ASSESSMENT
Assessment
(Penetration Testing) EXPLOIT REPORT
Ignite Technologies
Web Servers & Web Web Penetration testing
What is HTML?
Applications Bug Bounty Program OWASP Burp Suite
“OWASP or the Open Web Application Security Project is
an international non-profit organization dedicated to web
application security.”
What is “OWASP &
its TOP 10” The OWASP Top 10 is a regularly-updated report outlining
security concerns for web application security, focusing on
the 10 most critical risks.
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
OWASP Top 10 (2013) OWASP Top 10 (2017)<New>
Injection Injection
Broken Authentication & Broken Authentication
Session Management
Cross Site Scripting (XSS) Sensitive Data Exposure
Insecure Direct Object References XML External Entities (XXE)
Security Misconfiguration Broken Access Control
Sensitive Data Exposure Security Misconfiguration
Missing Function Level Access Control Cross-Site Scripting XSS
Cross-Site Request Forgery (CSRF) Insecure Deserialization
Using Known Vulnerable Components Using Components with Known Vulnerabilities.
Unvalidated Redirects and Forwards Insufficient Logging & Monitoring
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
“Injection attacks occurs when an untrusted data is sent to
#1
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
Broken “Broken Authentication is the vulnerability in the (login)
systems which provides up the attacker to access the user
#2
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
“Web applications sometimes don’t protect sensitive data, thus
Sensitive Data the attackers can access that data and can utilize it for some
malicious purposes.
#3
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
XML External “This is an attack against a web application that parses XML*
Entities (XEE) input”. Many poorly configured XML processors evaluate
external entity references within XML documents. Thus
#4
these external entities can be used to disclose internal files.
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
Broken Access “Broken access controls allow attackers to bypass
authorization and perform tasks as though they were
#5
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
Security “Security misconfiguration is the most common vulnerability
#6
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
Cross-Site “Cross-site scripting vulnerabilities occur when web
applications allow users to add custom code into a URL path
#7
code on a victim’s browser.”
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
Insecure “This attack is over many web applications which frequently
serialize and deserialize the data. ”
Deserialization Serialization means taking objects from the application code and
#8
converting them into a format that can be used for another
purpose, such as storing the data to disk or streaming it.
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
“Many modern web developers use components such
Using Components as libraries and frameworks in their web applications in
With Known order to avoid redundant work and provide needed
functionality ”
Vulnerabilities Attackers look for vulnerabilities in these components
#9
which they can then use to orchestrate attacks.
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
“Many web applications are not taking enough steps to
detect data breaches. The average discovery time for a
Insufficient Logging breach is around 200 days after it has happened. This
gives attackers a lot of time to cause damage before
And Monitoring there is any response.”
10
OWASP recommends that web developers should
implement logging and monitoring as well as incident
#
response plans to ensure that they are made aware of
attacks on their applications.
OWASP TOP 10
Ignite Technologies
Web Servers & Web OWASP
What is HTML?
Applications Bug Bounty Program Web Penetration testing Burp Suite
“Burp” or “Burp Suite” is a set of tools used for penetration
testing over web applications.
Burp Suite
Ignite Technologies
Learn more about burpsuite from here
Web Servers & Web Burp Suite
What is HTML?
Applications Bug Bounty Program Web Penetration testing OWASP
“Burp Suite” over Kali Linux
Initializing
Burp Suite
“Burp Suite” over Windows
Ignite Technologies
Initializing
Burp Suite
Ignite Technologies
Configuration
Ignite Technologies
Burp Suite
Configuration
Surf at http://burp/ to download the certificate
Ignite Technologies
Ignite Technologies
Proxy
To intercept the browser’s request:
Ignite Technologies
Ignite Technologies
Ignite Technologies
Burp Suite
Tools
Ignite Technologies
www.ignitetechnologies.in
[email protected]
+91 959 938 7841
THANK YOU
Ignite Technologies