SlideShare a Scribd company logo
1 of 46
Web Security Workshop
A Jumpstart!
Satria Ady Pradana
http://xathrya.id/ 1
Lightweight and Powerful Penetration Testing OS
Xathrya
# whoami?
• Satria Ady Pradana
– Junior Security Analyst at MII (Metrodata Group)
– Researcher at dracOS Dev Team
– Staff at Reversing.ID
– Interest in low level stuffs
http://xathrya.id/ 2
Lightweight and Powerful Penetration Testing OS
Xathrya
• Now tell me yours
http://xathrya.id/ 3
Lightweight and Powerful Penetration Testing OS
Xathrya
Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools including
information gathering, forensics, malware analysis, mantaining access, and reverse engineering.
We Live by Code and Rise by Ethic
Lightweight and Powerful Penetration Testing OS
Xathrya
Lightweight and Powerful Penetration Testing OS
Unix-like operating system for various device and
hardware.
Free and open source, under the license of GNU.
Made by Linux Torvalds in 1991.
LINUX :*
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
Making Linux Distro
great again
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
Derivate or making a new distro base on
existing other distro.
Had undergo some modification from the
author that make it different from the
parent distro.
Remastering
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
• A way to build linux from the very
start.
• Not derivating from existing distro,
• Initiated by Gerad Beckmans,
• Develop & assembly all part of
system by yourself.
Linux From Scratch
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
• Teach yourself the inner of operating system.
• Flexible, do as you wish.
• Positively have full control of your system.
Advantages
#screetsec Xathrya
INTRODUCING
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
Lightweight and Powerful Penetration Testing OS
THE PHILOSOPHY
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
 The name dracOs comes from Dragon Comodos
 A rare species and can only be found in Indonesia archipelago.
 Inspired by Comodo character
• Strong enough to kill its prey with minimum force.
• Its mouth has various bactery and virus to immediately kill the prey.
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
#screetsec Xathrya
• Initiate the project on 12 June 2012 by Zico Ekel
• Remastering of Ubuntu 10.04
• Update dracOs v2.0 Beta still use Ubuntu
• Reinitiate the project on Desember 2015, did radical change, adopting LFS
HISTORY
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
STYLE OLD SCHOOL
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
WHY
Xathrya
Lightweight and Powerful Penetration Testing OS
I am a l33t
h@cker
LMAO
#screetsec
Doing something But do not know what they are doing
Xathrya
Lightweight and Powerful Penetration Testing OS
SOMEWHERE
Xathrya
Lightweight and Powerful Penetration Testing OS
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
#screetsec Xathrya
IT HAPPENS
Lightweight and Powerful Penetration Testing OS
#screetsec
So...
DRACOS LINUX
Xathrya
Lightweight and Powerful Penetration Testing OS
#screetsec Xathrya
FEATURES IN DRACOS
GTK MENU
#screetsec Xathrya
FEATURES IN DRACOS
#screetsec Xathrya
FEATURES IN DRACOS
#screetsec Xathrya
FIRE UP THE VM
# In this Lab
• Install dracOs
• Configure network (use NAT or bridge)
• Ping my machine from dracOs
• Try the user interface (DWM)
• Install a package
http://xathrya.id/ 30
Lightweight and Powerful Penetration Testing OS
Xathrya
ARE YOU A HACKER?
You might be, but I am not
Information Security is Like Football
32
Formation = Framework
- ISO/IEC 27001
- NIST SP 800
(Computer Security)
- PCI DSS
- HIPAA
- ISMF
GK-DEFENDER
MIDFIELDER
STRIKER
COACH
Sysadmin, Network,
Firewall, SIEM, etc.
InfoSec Officer, Risk
Management Internal,
Compliance, etc.
InfoSec Consultant,
Pentester, etc.
Top Management, CISO
Supporter
Soccer
Stakeholder
rungga_reksya
I am sure you are interest in offensive penetration tester.
Lightweight and Powerful Penetration Testing OS
33
Three Critical Components for an Information
Security
Integrity I A
C
Availability
Confidentiality
rungga_reksya
Lightweight and Powerful Penetration Testing OS
Penetration Testing Methodologies and
Standards
34
PENETRATION
TESTINGBLACKBOX WHITE BOX
GRAY
BOX
rungga_reksy
a
Lightweight and Powerful Penetration Testing OS
Framework
Penetration Testing
35
Web Application Security
Consortium Threat Classification
Open Source Security Testing
Methodology Manual
WASC
Open Web Application Security
Project Testing Guide
OSSTMM OWASP
rungga_reksya
36
@rungga_reks
ya
OWASP Top 10 – 2010 (old) OWASP Top 10 – 2013 (New)
2010-A1 – Injection 2013-A1 – Injection
2010-A2 – Cross Site Scripting (XSS) 2013-A2 – Broken Authentication and Session Management
2010-A3 – Broken Authentication and Session Management 2013-A3 – Cross Site Scripting (XSS)
2010-A4 – Insecure Direct Object References 2013-A4 – Insecure Direct Object References
2010-A5 – Cross Site Request Forgery (CSRF) 2013-A5 – Security Misconfiguration
2010-A6 – Security Misconfiguration 2013-A6 – Sensitive Data Exposure
2010-A7 – Insecure Cryptographic Storage 2013-A7 – Missing Function Level Access Control
2010-A8 – Failure to Restrict URL Access 2013-A8 – Cross-Site Request Forgery (CSRF)
2010-A9 – Insufficient Transport Layer Protection 2013-A9 – Using Known Vulnerable Components (NEW)
2010-A10 – Unvalidated Redirects and Forwards (NEW) 2013-A10 – Unvalidated Redirects and Forwards
3 Primary Changes:  Merged: 2010-A7 and 2010-A9 -> 2013-A6
 Added New 2013-A9: Using Known Vulnerable Components  2010-A8 broadened to 2013-A7
https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project
Lightweight and Powerful Penetration Testing OS
Lightweight and Powerful Penetration Testing OS
• Injecting snippet of SQL syntax to make the
database give information to us, unintended by
developer.
• Unsanitized input.
• Things you should know
• Basic of SQL
• Union
• Specific things for DBMS
• Unicode and character representation
SQL Injection
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
• Injecting client-side script into web page viewed by
(other) user.
• Unsanitized input.
• Things you should know
• Reflected
• Persistent
Cross-Site Scripting (XSS)
#screetsec Xathrya
Lightweight and Powerful Penetration Testing OS
• Unauthorized commands transmitted from a user
that the website trusts thus tricking it as a valid and
authorized command.
• Exploit the trust that a site has in user’s browser.
• Things you should know
• Reflected
• Persistent
Cross-Site Request Forgery (CSRF)
#screetsec Xathrya
# In this Lab
• Trying SQL Injection
• Trying XSS
• Trying CSRF
Your target is ...
http://xathrya.id/ 40
Lightweight and Powerful Penetration Testing OS
Xathrya
When you are aiming
Professional Career
Exploit Database
36845 Exploit Archieved, 82454 CVE ID, 3000 Modules on Metasploit, etc.
https://www.exploit-
db.com
https://packetstormsecurity.com https://cve.mitre.org https://www.rapid7.com/db/
modules
Exploit DB Packet Storm
Common
Vulnerabilities
& Exposures
Rapid 7
rungga_reksya
42
41 2 3
Lightweight and Powerful Penetration Testing OS
Bug Bounty Programs
43
https://bugcrowd.co
m
Bug Crowd
http://bugsheet.com
Bug Sheet
https://hackerone.com
Hacker One
https://firebounty.co
m
Fire Bounty
https://bountyfactory.io
Bounty
Factory
https://www.openbugbounty.
org
Open Bug
Bounty
rungga_reksya
Lightweight and Powerful Penetration Testing OS
44
Concept of Takeover System
PWN
SVR
SQL Injection
Make Form
Upload
Phishing
XSS
Login to
MYSQL
SHELL
Login to
APP
Upload
File
rungga_reksya
Lightweight and Powerful Penetration Testing OS
45
PORT
STATE
S
1
Open:
This indicates that an
application is listening
for connections on this
port.
3
Filtered:
This indicates that the
probes were not
received and the
state could not be
established. It also
indicates that the
probes are being
dropped by some
kind of filtering. 5
Open/Filtered:
This indicates that the
port was filtered or open
but Nmap couldn't
establish the state.
2
Closed:
This indicates that the
probes were received
but there is no
application listening on
this port.
4
Unfiltered:
This indicates that the
probes were received
but a state could not
be established.
6
Closed/Filtered:
This indicates that the
port was filtered or
closed but Nmap
couldn't establish the
state.
rungga_reksy
a
NMAP Features
45
Lightweight and Powerful Penetration Testing OS
# In this Lab
• Good Luck!
http://xathrya.id/ 46
Lightweight and Powerful Penetration Testing OS
Xathrya

More Related Content

What's hot

hacking your website with vega, confoo2011
hacking your website with vega, confoo2011hacking your website with vega, confoo2011
hacking your website with vega, confoo2011
Bachkoutou Toutou
 
Subgraph vega countermeasure2012
Subgraph vega countermeasure2012Subgraph vega countermeasure2012
Subgraph vega countermeasure2012
David Mirza
 
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
CODE BLUE
 

What's hot (20)

Workshop on Network Security
Workshop on Network SecurityWorkshop on Network Security
Workshop on Network Security
 
hacking your website with vega, confoo2011
hacking your website with vega, confoo2011hacking your website with vega, confoo2011
hacking your website with vega, confoo2011
 
Web security uploadv1
Web security uploadv1Web security uploadv1
Web security uploadv1
 
Subgraph vega countermeasure2012
Subgraph vega countermeasure2012Subgraph vega countermeasure2012
Subgraph vega countermeasure2012
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
 
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
 
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...
Abusing Adobe Reader’s JavaScript APIs by Abdul-Aziz Hariri & Brian Gorenc - ...
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
 
The Hookshot: Runtime Exploitation
The Hookshot: Runtime ExploitationThe Hookshot: Runtime Exploitation
The Hookshot: Runtime Exploitation
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
Introduction to iOS Penetration Testing
Introduction to iOS Penetration TestingIntroduction to iOS Penetration Testing
Introduction to iOS Penetration Testing
 
Malware for Red Team
Malware for Red TeamMalware for Red Team
Malware for Red Team
 
Secure Node Code (workshop, O'Reilly Security)
Secure Node Code (workshop, O'Reilly Security)Secure Node Code (workshop, O'Reilly Security)
Secure Node Code (workshop, O'Reilly Security)
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode review
 
Testing Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionTesting Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam edition
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Zerotrusting serverless applications protecting microservices using secure d...
Zerotrusting serverless applications  protecting microservices using secure d...Zerotrusting serverless applications  protecting microservices using secure d...
Zerotrusting serverless applications protecting microservices using secure d...
 
Red Team Methodology - A Naked Look
Red Team Methodology - A Naked LookRed Team Methodology - A Naked Look
Red Team Methodology - A Naked Look
 

Similar to Web Security Jumpstart

Andrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptAndrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.ppt
SilverGold16
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
Confiz
 

Similar to Web Security Jumpstart (20)

Kali presentation
Kali presentationKali presentation
Kali presentation
 
Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa Workshop
 
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & Profits
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & ProfitsWeaponizing Recon - Smashing Applications for Security Vulnerabilities & Profits
Weaponizing Recon - Smashing Applications for Security Vulnerabilities & Profits
 
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm IntelligenceOrder vs. Mad Science: Analyzing Black Hat Swarm Intelligence
Order vs. Mad Science: Analyzing Black Hat Swarm Intelligence
 
Oleh Shpyrna "Security Testing Basics: Check your Webapp for gaps before l_unch"
Oleh Shpyrna "Security Testing Basics: Check your Webapp for gaps before l_unch"Oleh Shpyrna "Security Testing Basics: Check your Webapp for gaps before l_unch"
Oleh Shpyrna "Security Testing Basics: Check your Webapp for gaps before l_unch"
 
Andrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.pptAndrews whitakrer lecture18-security.ppt
Andrews whitakrer lecture18-security.ppt
 
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
 
Splunk Enterprise for InfoSec Hands-On Breakout Session
Splunk Enterprise for InfoSec Hands-On Breakout SessionSplunk Enterprise for InfoSec Hands-On Breakout Session
Splunk Enterprise for InfoSec Hands-On Breakout Session
 
Crash Course In Brain Surgery
Crash Course In Brain SurgeryCrash Course In Brain Surgery
Crash Course In Brain Surgery
 
How to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laosHow to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laos
 
Adversary Emulation - DerpCon
Adversary Emulation - DerpConAdversary Emulation - DerpCon
Adversary Emulation - DerpCon
 
How to get along with HATEOAS without letting the bad guys steal your lunch?
How to get along with HATEOAS without letting the bad guys steal your lunch?How to get along with HATEOAS without letting the bad guys steal your lunch?
How to get along with HATEOAS without letting the bad guys steal your lunch?
 
Cyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITWCyber Security Workshop GDSC-BITW
Cyber Security Workshop GDSC-BITW
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
 
Zen and the art of Security Testing
Zen and the art of Security TestingZen and the art of Security Testing
Zen and the art of Security Testing
 
Ethical Hacking.pptx
Ethical Hacking.pptxEthical Hacking.pptx
Ethical Hacking.pptx
 
Managed Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS ApplicationsManaged Threat Detection & Response for AWS Applications
Managed Threat Detection & Response for AWS Applications
 
Security testing presentation
Security testing presentationSecurity testing presentation
Security testing presentation
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 

More from Satria Ady Pradana

More from Satria Ady Pradana (20)

Down The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security ProfessionalDown The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security Professional
 
MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and Betrayal
 
Berkarir di Cyber Security
Berkarir di Cyber SecurityBerkarir di Cyber Security
Berkarir di Cyber Security
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the Worst
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse Engineering
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day Software
 
Firmware Reverse Engineering
Firmware Reverse EngineeringFirmware Reverse Engineering
Firmware Reverse Engineering
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash Course
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration Testing
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of Exploitation
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with Frida
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the Software
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
 
Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory Artefact
 
Another Side of Hacking
Another Side of HackingAnother Side of Hacking
Another Side of Hacking
 

Recently uploaded

Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 

Recently uploaded (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 

Web Security Jumpstart

  • 1. Web Security Workshop A Jumpstart! Satria Ady Pradana http://xathrya.id/ 1 Lightweight and Powerful Penetration Testing OS Xathrya
  • 2. # whoami? • Satria Ady Pradana – Junior Security Analyst at MII (Metrodata Group) – Researcher at dracOS Dev Team – Staff at Reversing.ID – Interest in low level stuffs http://xathrya.id/ 2 Lightweight and Powerful Penetration Testing OS Xathrya
  • 3. • Now tell me yours http://xathrya.id/ 3 Lightweight and Powerful Penetration Testing OS Xathrya
  • 4. Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools including information gathering, forensics, malware analysis, mantaining access, and reverse engineering. We Live by Code and Rise by Ethic Lightweight and Powerful Penetration Testing OS Xathrya
  • 5. Lightweight and Powerful Penetration Testing OS Unix-like operating system for various device and hardware. Free and open source, under the license of GNU. Made by Linux Torvalds in 1991. LINUX :* #screetsec Xathrya
  • 6. Lightweight and Powerful Penetration Testing OS Making Linux Distro great again #screetsec Xathrya
  • 7. Lightweight and Powerful Penetration Testing OS Derivate or making a new distro base on existing other distro. Had undergo some modification from the author that make it different from the parent distro. Remastering #screetsec Xathrya
  • 8. Lightweight and Powerful Penetration Testing OS • A way to build linux from the very start. • Not derivating from existing distro, • Initiated by Gerad Beckmans, • Develop & assembly all part of system by yourself. Linux From Scratch #screetsec Xathrya
  • 9. Lightweight and Powerful Penetration Testing OS • Teach yourself the inner of operating system. • Flexible, do as you wish. • Positively have full control of your system. Advantages #screetsec Xathrya
  • 10. INTRODUCING #screetsec Xathrya Lightweight and Powerful Penetration Testing OS
  • 11. Lightweight and Powerful Penetration Testing OS THE PHILOSOPHY #screetsec Xathrya
  • 12. Lightweight and Powerful Penetration Testing OS  The name dracOs comes from Dragon Comodos  A rare species and can only be found in Indonesia archipelago.  Inspired by Comodo character • Strong enough to kill its prey with minimum force. • Its mouth has various bactery and virus to immediately kill the prey. #screetsec Xathrya
  • 13. Lightweight and Powerful Penetration Testing OS #screetsec Xathrya
  • 14. • Initiate the project on 12 June 2012 by Zico Ekel • Remastering of Ubuntu 10.04 • Update dracOs v2.0 Beta still use Ubuntu • Reinitiate the project on Desember 2015, did radical change, adopting LFS HISTORY #screetsec Xathrya
  • 15. Lightweight and Powerful Penetration Testing OS STYLE OLD SCHOOL #screetsec Xathrya
  • 16. Lightweight and Powerful Penetration Testing OS WHY Xathrya
  • 17. Lightweight and Powerful Penetration Testing OS I am a l33t h@cker LMAO #screetsec Doing something But do not know what they are doing Xathrya
  • 18. Lightweight and Powerful Penetration Testing OS SOMEWHERE Xathrya
  • 19. Lightweight and Powerful Penetration Testing OS #screetsec Xathrya
  • 20. Lightweight and Powerful Penetration Testing OS #screetsec Xathrya
  • 21. Lightweight and Powerful Penetration Testing OS #screetsec Xathrya
  • 22. Lightweight and Powerful Penetration Testing OS #screetsec Xathrya
  • 24. Lightweight and Powerful Penetration Testing OS #screetsec So... DRACOS LINUX Xathrya
  • 25. Lightweight and Powerful Penetration Testing OS #screetsec Xathrya
  • 26. FEATURES IN DRACOS GTK MENU #screetsec Xathrya
  • 30. # In this Lab • Install dracOs • Configure network (use NAT or bridge) • Ping my machine from dracOs • Try the user interface (DWM) • Install a package http://xathrya.id/ 30 Lightweight and Powerful Penetration Testing OS Xathrya
  • 31. ARE YOU A HACKER? You might be, but I am not
  • 32. Information Security is Like Football 32 Formation = Framework - ISO/IEC 27001 - NIST SP 800 (Computer Security) - PCI DSS - HIPAA - ISMF GK-DEFENDER MIDFIELDER STRIKER COACH Sysadmin, Network, Firewall, SIEM, etc. InfoSec Officer, Risk Management Internal, Compliance, etc. InfoSec Consultant, Pentester, etc. Top Management, CISO Supporter Soccer Stakeholder rungga_reksya I am sure you are interest in offensive penetration tester. Lightweight and Powerful Penetration Testing OS
  • 33. 33 Three Critical Components for an Information Security Integrity I A C Availability Confidentiality rungga_reksya Lightweight and Powerful Penetration Testing OS
  • 34. Penetration Testing Methodologies and Standards 34 PENETRATION TESTINGBLACKBOX WHITE BOX GRAY BOX rungga_reksy a Lightweight and Powerful Penetration Testing OS
  • 35. Framework Penetration Testing 35 Web Application Security Consortium Threat Classification Open Source Security Testing Methodology Manual WASC Open Web Application Security Project Testing Guide OSSTMM OWASP rungga_reksya
  • 36. 36 @rungga_reks ya OWASP Top 10 – 2010 (old) OWASP Top 10 – 2013 (New) 2010-A1 – Injection 2013-A1 – Injection 2010-A2 – Cross Site Scripting (XSS) 2013-A2 – Broken Authentication and Session Management 2010-A3 – Broken Authentication and Session Management 2013-A3 – Cross Site Scripting (XSS) 2010-A4 – Insecure Direct Object References 2013-A4 – Insecure Direct Object References 2010-A5 – Cross Site Request Forgery (CSRF) 2013-A5 – Security Misconfiguration 2010-A6 – Security Misconfiguration 2013-A6 – Sensitive Data Exposure 2010-A7 – Insecure Cryptographic Storage 2013-A7 – Missing Function Level Access Control 2010-A8 – Failure to Restrict URL Access 2013-A8 – Cross-Site Request Forgery (CSRF) 2010-A9 – Insufficient Transport Layer Protection 2013-A9 – Using Known Vulnerable Components (NEW) 2010-A10 – Unvalidated Redirects and Forwards (NEW) 2013-A10 – Unvalidated Redirects and Forwards 3 Primary Changes:  Merged: 2010-A7 and 2010-A9 -> 2013-A6  Added New 2013-A9: Using Known Vulnerable Components  2010-A8 broadened to 2013-A7 https://www.owasp.org/index.php/Category:OWASP_Top_Ten_Project Lightweight and Powerful Penetration Testing OS
  • 37. Lightweight and Powerful Penetration Testing OS • Injecting snippet of SQL syntax to make the database give information to us, unintended by developer. • Unsanitized input. • Things you should know • Basic of SQL • Union • Specific things for DBMS • Unicode and character representation SQL Injection #screetsec Xathrya
  • 38. Lightweight and Powerful Penetration Testing OS • Injecting client-side script into web page viewed by (other) user. • Unsanitized input. • Things you should know • Reflected • Persistent Cross-Site Scripting (XSS) #screetsec Xathrya
  • 39. Lightweight and Powerful Penetration Testing OS • Unauthorized commands transmitted from a user that the website trusts thus tricking it as a valid and authorized command. • Exploit the trust that a site has in user’s browser. • Things you should know • Reflected • Persistent Cross-Site Request Forgery (CSRF) #screetsec Xathrya
  • 40. # In this Lab • Trying SQL Injection • Trying XSS • Trying CSRF Your target is ... http://xathrya.id/ 40 Lightweight and Powerful Penetration Testing OS Xathrya
  • 41. When you are aiming Professional Career
  • 42. Exploit Database 36845 Exploit Archieved, 82454 CVE ID, 3000 Modules on Metasploit, etc. https://www.exploit- db.com https://packetstormsecurity.com https://cve.mitre.org https://www.rapid7.com/db/ modules Exploit DB Packet Storm Common Vulnerabilities & Exposures Rapid 7 rungga_reksya 42 41 2 3 Lightweight and Powerful Penetration Testing OS
  • 43. Bug Bounty Programs 43 https://bugcrowd.co m Bug Crowd http://bugsheet.com Bug Sheet https://hackerone.com Hacker One https://firebounty.co m Fire Bounty https://bountyfactory.io Bounty Factory https://www.openbugbounty. org Open Bug Bounty rungga_reksya Lightweight and Powerful Penetration Testing OS
  • 44. 44 Concept of Takeover System PWN SVR SQL Injection Make Form Upload Phishing XSS Login to MYSQL SHELL Login to APP Upload File rungga_reksya Lightweight and Powerful Penetration Testing OS
  • 45. 45 PORT STATE S 1 Open: This indicates that an application is listening for connections on this port. 3 Filtered: This indicates that the probes were not received and the state could not be established. It also indicates that the probes are being dropped by some kind of filtering. 5 Open/Filtered: This indicates that the port was filtered or open but Nmap couldn't establish the state. 2 Closed: This indicates that the probes were received but there is no application listening on this port. 4 Unfiltered: This indicates that the probes were received but a state could not be established. 6 Closed/Filtered: This indicates that the port was filtered or closed but Nmap couldn't establish the state. rungga_reksy a NMAP Features 45 Lightweight and Powerful Penetration Testing OS
  • 46. # In this Lab • Good Luck! http://xathrya.id/ 46 Lightweight and Powerful Penetration Testing OS Xathrya