The OWASP Foundation AppSec DC Learning by Breaking A New Project for Insecure Web Apps Chuck Willis Technical Director MANDIANT

Slides:



Advertisements
Similar presentations
Open Source and Free Software in Education
Advertisements

The Web Wizards Guide to Freeware/Shareware Chapter Six Open Source Software.
PaperCut MF Reseller Resource Material An Introduction to PaperCut MF.
Ixonos Plc Marko “Narsu” Rintamäki Senior Test Engineer NEST-IX V1.1 Project platform in Test Management.
OWASP Broken Web Applications (OWASP BWA): Beyond 1.0
Jason Ming Sun ICT Academic Systems University of South Africa Government CIO Summit Towards reducing costs of doing business in government.
Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011.
Research Notes Tool Chuck Connell, Tufts Univ.. Tufts University Computer Science22 Two Research Problems References… Many types – books, articles, web.
Content Management, Working with WordPress Pavel Ivanov Telerik Corporation
Ohio University Libraries Wikis in Libraries: Enhancing Services, Promoting Sources, and Building Community Internet Librarian October 28, 2007 Chad F.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
1 The IIPC Web Curator Tool: Steve Knight The National Library of New Zealand Philip Beresford and Arun Persad The British Library An Open Source Solution.
The Apache Web Server  Started in April 1996 as an open source multiplatform web server (Windows, FreeBSD, UNIX, and Linux compatible).  Now the world’s.
Creating WordPress Websites. Creating a site on your computer Local server Local WordPress installation Setting Up Dreamweaver.
Introduction to Linux Chapter 1. Operating Systems Operating System (OS) - most basic and important software on a computer Performs core tasks Organize.
PHP Scripting Language. Introduction “PHP” is an acronym for “PHP: Hypertext Preprocessor.” It is an interpreted, server-side scripting language. Originally.
On Ubuntu Linux. Servers installed SSH APACHE First compiled from source Later installed again with apt-get PHP VNC (ubuntu) Had to be activated in system.
OWASP Bricks. Web application security learning platform. Built with PHP and MySQL. Open source and free. ‘Break the Bricks’ and learn.
What is OWASP OWASP Live CD Live Demo Omar Sherin-OWASP Egypt.
Electronic Medical Record OpenEMR. Covered Topics 1 Getting Started 2 Setting up your clinic 3 Adding a new patient 4 Using your calendar.
SYST Web Technologies SYST Web Technologies Installing a Web Server (XAMPP)
Drupal Workshop Introduction to Drupal Part 1: Web Content Management, Advantages/Disadvantages of Drupal, Drupal terminology, Drupal technology, directories.
By Jeerarat Boonyanit. As you can see I have chosen Cpanel for my server management tool. cPanel is a Linux based web hosting control panel that provides.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Content Management Systems Equals Distributed Web Site Maintenance Robert Gulick, EdD DBA / Technology Trainer Carmi Gulick.
Open Source: It's Already Here Dave Cross Magnum Solutions Ltd
Jordan Maxwell ADVANCED PROGRAMMING. DEFINITIONS PHP: A server side Programming language often used in websites. API: ( Application programming interface.
April 14, 2008 Secure Coding Faculty Workshop Web Application Security: Exercise Development Approaches James Walden
Apache Tomcat Lecture notes by Theodoros Anagnostopoulos.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Security Testing Case Study 360logica Software Testing Services.
Open Source Software Bangladesh University of Business and Technology Nizar Saadi Dahir M.Sc. Computer Engineering Computer Center- Kufa University
PHP and MySQL by Example COMP YL Professor Mattos.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Wiki: The Ultimate Tool For Online Collaboration Meredith Farkas November 15, 2006 Michigan Library Consortium.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Web Scripting [PHP] CIS166AE Wednesdays 6:00pm – 9:50pm Rob Loy.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Seattle Drupal Clinic Introduction to Drupal Part 1: Web Content Management, Advantages/Disadvantages of Drupal, Drupal terminology.
Mike Gore School of Computer Science. This talk is on the Web in TWIKI format A more detailed copy of this talk can be access on with web page. Including.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
OWASP ESAPI SwingSet An introduction by Fabio Cerullo.
Web Applications Testing By Jamie Rougvie Supported by.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP AppSec India Aug 2008.
Or, how we created LIVE.PSU.EDU and NEWSWIRES.PSU.EDU without blowing our budget Or, how we created LIVE.PSU.EDU and NEWSWIRES.PSU.EDU without blowing.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
XAMPP.
Content Management Systems. Fast, easy, lower cost ways to create and maintain information on the web The alternatives to build-it-yourself HTML.
Welcome to Open Source Technology An Overview of Software By Afroz Hippargi, CIT, YASHADA, Pune.
Outline  XAMPP  XAMPP Install  Put php and HTML documents  Windows and Mac Version  Security.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Setting up a Linux server Ryan Cartwright I.T. Manager - Contact a Family © 2005,2008 Ryan Cartwright / Contact a Family Amended and updated by Ryan Cartwright.
An Introduction to. Where did Fedora come from? Boxed set every 6 months == Failed business model [
OWASP Broken Web Application Project Bad Web Apps are Good.
Chapter 13 Web Application Infrastructure
Finding and Fighting the Causes of Insecure Applications
Ben Dahlin LCSC Technology Development Coordinator
OWASP WebGoat v5 16 April 2010.
ECI OCS Workshop 29/11/2012.
Tour of OWASP’s projects
OWASP Charlotte What, Why, Where and How
Finding and Fighting the Causes of Insecure Applications
SharePoint Foundation 2010
SharePoint Foundation 2010
Engineering Secure Software
Web Application Development Using PHP
Presentation transcript:

The OWASP Foundation AppSec DC Learning by Breaking A New Project for Insecure Web Apps Chuck Willis Technical Director MANDIANT November 12, 2009

OWASP About Me  MANDIANT  Commercial Services  Federal Services  Training and Education  Product – Mandiant Intelligent Response  My Experience  10+ years total experience in Information Security  Penetration Testing, Application Security, Source Code Analysis, Forensics, Incident Response, R&D  Member of OWASP DC Chapter (and CapSec)

OWASP Problem  I was looking for web applications with vulnerabilities where I could:  Test web application scanners  Test manual techniques  Test source code analysis tools  Look at the code that implements the vulnerabilities  Modify code to fix vulnerabilities  Test web application firewalls 3

OWASP Option – WebGoat  It is a great learning tool, but  It is a training environment, not a real application  Same holds for other “artificial” applications 4

OWASP Option – Proprietary “Free” Apps  Realistic applications with vulnerabilities  Often closed source, which prevents some uses  Can conflict with one another  Can be difficult to install  Licensing restrictions 5

OWASP Solution  Create a set of broken, open source applications  Put them all on a VMWare Virtual Machine  Donate it to OWASP  Profit? 6

OWASP Base Software  Based on Ubuntu Linux Server 9.10  No X-Windows  Apache  PHP  Perl  MySQL  PostgreSQL  Tomcat  OpenJDK  Mono 7

OWASP Management Software  OpenSSH  Samba  phpMyAdmin  Subversion Client 8

OWASP Intentionally Broken Apps  OWASP WebGoat version 5.3 (Java)  OWASP Vicnum version 1.3 (Perl)  Mutillidae version 1.3 (PHP)  Damn Vulnerable Web Application version 1.06 (PHP) 9

OWASP Intentionally Broken Apps  OWASP CSRFGuard Test Application version 2.2 (Java)  Mandiant Struts Forms (Java/Struts)  Simple ASP.NET Forms (ASP.NET/C#)  Simple Form with DOM Cross Site Scripting (HTML/JavaScript)  LOOKING FOR DONATIONS! 10

OWASP Old Versions of Real Applications  phpBB (PHP, released April 4, 2002)  WordPress (PHP, released December 31, 2005)  Yazd version 1.0 (Java, released February 20, 2002)  LOOKING FOR IDEAS! 11

OWASP Where are the vulnerabilities?  Don’t have a master list of vulnerabilities (yet)  Counting on the community to contribute  Experimenting with using the issue tracker at Google Code to allow the community to contribute vulnerabilities as they are found  May move to wiki page(s) on the OWASP site 12

OWASP What’s in a name?  Tentatively called “OWASP Broken Web Applications Project”  I’m open to suggestions 13

OWASP The Future  Establish as an OWASP project  Wiki page  Mailing list  Update project for collaboration  Create and maintain documentation  Push content to Google Code  Incorporate additional broken apps  The larger, the better  Would like more real / realistic applications  Adobe Flash (could use some help here)  Ruby on Rails? 14

OWASP More Information and Downloads  More information can be found at  Version 0.9 of the VM has been released!  Linked from the blog at mandiant.com  I have a few CDs of the VM for anyone who wants them 15

OWASP 16 I welcome any help / broken apps you can provide!

OWASP 17 Questions?

The OWASP Foundation AppSec DC Learning by Breaking A New Project for Insecure Web Apps Chuck Willis Technical Director MANDIANT November 12, 2009