Cover image for Professional pen testing for Web applications
Title:
Professional pen testing for Web applications
Personal Author:
Series:
Wrox professional guides
Publication Information:
Indianapolis, IN : Wiley Pub., 2006
ISBN:
9780471789666

Available:*

Library
Item Barcode
Call Number
Material Type
Item Category 1
Status
Searching...
30000010128219 QA76.9.A25 A525 2006 Open Access Book Book
Searching...
Searching...
30000010128220 QA76.9.A25 A525 2006 Open Access Book Book
Searching...

On Order

Summary

Summary

There is no such thing as "perfect security" when it comes to keeping all systems intact and functioning properly. Good penetration (pen) testing creates a balance that allows a system to be secure while simultaneously being fully functional. With this book, you'll learn how to become an effective penetrator (i.e., a white hat or ethical hacker) in order to circumvent the security features of a Web application so that those features can be accurately evaluated and adequate security precautions can be put in place.

After a review of the basics of web applications, you'll be introduced to web application hacking concepts and techniques such as vulnerability analysis, attack simulation, results analysis, manuals, source code, and circuit diagrams. These web application hacking concepts and techniques will prove useful information for ultimately securing the resources that need your protection.

What you will learn from this book
* Surveillance techniques that an attacker uses when targeting a system for a strike
* Various types of issues that exist within the modern day web application space
* How to audit web services in order to assess areas of risk and exposure
* How to analyze your results and translate them into documentation that is useful for remediation
* Techniques for pen-testing trials to practice before a live project

Who this book is for

This book is for programmers, developers, and information security professionals who want to become familiar with web application security and how to audit it.

Wrox Professional guides are planned and written by working programmers to meet the real-world needs of programmers, developers, and IT professionals. Focused and relevant, they address the issues technology professionals face every day. They provide examples, practical solutions, and expert education in new technologies, all designed to help programmers do a better job.


Author Notes

Andres Andreu, CISSP-ISSAP, GSEC currently operates neuroFuzz Application Security LLC ( http://www.neurofuzz.com ), and has a strong background with the U.S. government. He served the United States of America in Information Technology and Security capacities within a "3-Letter" federal law enforcement agency. The bulk of his time there was spent building the IT Infrastructure and working on numerous intelligence software programs for one of the largest Title III Interception Operations within the continental U.S. He worked there for a decade and during that time he was the recipient of numerous agency awards for outstanding performance.

He holds a bachelor's degree in Computer Science, graduating Summa Cum Laude with a 3.9 GPA from the American College of Computer and Informational Sciences. Mr. Andreu specializes in software, application, and Web services security, working with XML security, TCP and HTTP(S) level proxying technology, and strong encryption. He has many years of experience with technologies like LDAP, Web services (SOA, SOAP, and so on), enterprise applications, and application integration.


Table of Contents

Acknowledgmentsp. xi
Introductionp. xix
Chapter 1 Penetration Testing Web Applicationsp. 1
Security Industry Weaknessesp. 1
Application Development Considerationsp. 2
Limitations of Edge Security Modelsp. 2
The Case for Pen Testingp. 3
Industry Preparednessp. 3
The Bottom Linep. 5
The Mindsetp. 6
Creativityp. 6
Digging Deepp. 7
The Goalp. 8
Methodologyp. 8
Rolling Documentationp. 9
This Bookp. 9
The Businessp. 10
Requirementsp. 11
Rules of Engagementp. 11
Self Protectionp. 12
Summaryp. 13
Chapter 2 Web Applications: Some Basicsp. 15
Architectural Aspectsp. 15
What Is a Web Application?p. 16
The Tiersp. 19
The HTTP Protocolp. 21
HTTP Proxyp. 25
SSL/TLSp. 28
Application Aspectsp. 35
Statep. 35
Dynamic Technologiesp. 37
Web-Based Authenticationp. 41
Data Aspectsp. 42
Encryption vs. Encodingp. 42
XMLp. 51
Emerging Web Application Modelsp. 56
Integrationp. 56
Frameworksp. 67
Wirelessp. 68
Summaryp. 70
Chapter 3 Discoveryp. 71
Logisticsp. 72
WHOISp. 72
DNSp. 75
ARINp. 76
SamSpadep. 77
Filter Detectionp. 80
OS Fingerprintingp. 85
Netcraftp. 85
pOfp. 86
Web Server Fingerprintingp. 89
HTTP Headersp. 89
httprintp. 92
Application Fingerprintingp. 93
Port Mappingp. 94
Service Identificationp. 97
Database Identificationp. 103
Analyze Error Pagesp. 104
File Type Probesp. 106
Resource Enumerationp. 107
HTML Source Siftingp. 116
Information Harvestingp. 118
Web Servicesp. 124
UDDI and DISCOp. 125
WSILp. 127
J2EEp. 128
Summaryp. 131
Chapter 4 Vulnerability Analysisp. 133
OWASP and the Top Ten Threatsp. 134
WASCp. 134
A1 Unvalidated Inputp. 136
Validationp. 136
Manipulationp. 136
A2 Broken Access Controlp. 141
A3 Broken Authentication and Session Managementp. 142
Authenticationp. 142
Sessionp. 146
A4 Cross-Site Scripting (XSS) Flawsp. 154
Cross-Site Tracing (XST)p. 157
A5 Buffer Overflowsp. 158
A6 Injection Flawsp. 163
LDAP Injectionp. 163
OS Commandingp. 165
SQL Injectionp. 166
SSI Injectionp. 173
XPath Injectionp. 173
XXEp. 174
A7 Improper Error Handlingp. 175
A8 Insecure Storagep. 176
Live Datap. 177
Archived Datap. 177
A9 Denial of Service (DoS)p. 178
Target: Web Serverp. 179
Target: Userp. 180
Target: DBp. 180
A10 Insecure Configuration Managementp. 181
Other Areasp. 183
Insufficient Authenticationp. 183
Weak Password Recovery Validationp. 183
Content Spoofingp. 183
Information Leakagep. 184
Abuse of Functionalityp. 184
Insufficient Anti-Automationp. 185
Insufficient Process Validationp. 185
Reverse Engineeringp. 185
Threat Modelingp. 186
1 Decompose and Understand the Applicationp. 187
2 Analysis of Threatsp. 188
3 Categorization and Ranking of Threatsp. 189
4 Identification of Mitigation Strategiesp. 190
5 Pen Testp. 193
Methodologies and Toolsp. 193
Summaryp. 194
Chapter 5 Attack Simulation Techniques and Tools: Web Serverp. 195
Identifying Threatsp. 196
Default Content and Settingsp. 196
Attacks on the Systemp. 197
Configurationp. 201
Product-Specific Issuesp. 204
Toolsp. 214
Nessusp. 214
Commercial Toolsp. 215
Summaryp. 217
Chapter 6 Attack Simulation Techniques and Tools: Web Applicationp. 219
The App Checklistp. 220
Manual Testingp. 222
The Proxyp. 222
Custom Scriptsp. 234
Frameworksp. 244
SQL Injectionp. 246
Authenticationp. 248
Buffer Overflowp. 266
Client-Side Attacksp. 268
XSSp. 268
Active Contentp. 270
Cookiesp. 271
Client-Side Examplep. 272
Automated Testingp. 273
The Proxyp. 274
Scannersp. 285
Multi-Purpose Scannersp. 294
Commercial Toolsp. 306
Web Application Relatedp. 306
DB Relatedp. 313
Summaryp. 313
Chapter 7 Attack Simulation Techniques and Tools: Known Exploitsp. 315
Manual Examplesp. 317
Example 1 Domino WebMailp. 317
Example 2 IISp. 326
Using MetaSploitp. 338
Moving Forward ...p. 347
SecurityFocusp. 347
HSCp. 349
CERTp. 351
Secuniap. 351
eEyep. 351
OSVDBp. 351
CVEp. 352
Warningp. 352
Commercial Productsp. 355
Immunity CANVASp. 355
Core Impactp. 356
Summaryp. 356
Chapter 8 Attack Simulation Techniques and Tools: Web Servicesp. 357
The Realityp. 358
Identifying Threatsp. 359
XML Content Attacksp. 359
Web Service Attacksp. 362
Infrastructure Attacksp. 362
Simulating the Attackp. 364
Footprintingp. 364
Enumerationp. 368
Analysisp. 371
Testing/Attackingp. 373
Documentationp. 392
Commercial Toolsp. 394
WebInspectp. 395
Moving Forward ...p. 396
WSID4IDp. 396
AJAXp. 397
Summaryp. 399
Chapter 9 Documentation and Presentationp. 401
Results Verificationp. 402
False Positivesp. 402
Document Structurep. 406
Executive Summaryp. 406
Risk Matrixp. 408
Best Practicesp. 413
Final Summaryp. 416
Results Document Securityp. 416
Compliance Factorsp. 417
Presentation Techniquesp. 423
Summaryp. 423
Chapter 10 Remediationp. 425
Edge-Level Protectionp. 426
Web Application Firewallsp. 426
Web Servicesp. 430
Some Best Practicesp. 432
Input Validationp. 432
Session Managementp. 442
Code Auditp. 445
Summaryp. 446
Chapter 11 Your Labp. 449
Hardwarep. 450
Serversp. 450
Networkp. 450
Storagep. 450
Softwarep. 451
Client Toolsp. 451
Server OS Installationsp. 452
Web Applicationsp. 457
webAppHoneypotp. 468
Summaryp. 469
Appendix A Basic SQLp. 471
Appendix B Basic LDAPp. 477
Appendix C XPath and XQueryp. 483
Appendix D Injection Attack Dictionariesp. 495
Indexp. 505