What is OWASP OWASP Live CD Live Demo Omar Sherin-OWASP Egypt.

Slides:



Advertisements
Similar presentations
Webgoat.
Advertisements

HI-TEC 2011 SQL Injection. Client’s Browser HTTP or HTTPS Web Server Apache or IIS HTML Forms CGI Scripts Database SQL Server or Oracle or MySQL ODBC.
ISV Partner Alliance Value Settings Management User State Virtualization for Microsoft® System Center.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Hands on Demonstration for Testing Security in Web Applications
Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011.
WebGoat & WebScarab “What is computer security for $1000 Alex?”
The OWASP Foundation AppSec DC Learning by Breaking A New Project for Insecure Web Apps Chuck Willis Technical Director MANDIANT
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 3.0 license The OWASP Foundation OWASP
The OWASP Foundation Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP BeNeLux 2010
Nikto LUCA ALEXANDRA ADELA. Nikto  Web server assessment tool  Written by Chris Solo and David Lodge  Released on December 27, 2001  Stable release:
OWASP - Where we are… where we are going
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Introduction to Application Penetration Testing
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
NOWASP Mutillidae 2.3.x An open-source web pen-testing environment for security training, practice, instruction, and you Jeremy Druin Information Security.
Lixin Tao, Li-Chiou Chen & Chienting Lin Pace University
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
HTTP and Server Security James Walden Northern Kentucky University.
April 14, 2008 Secure Coding Faculty Workshop Web Application Security: Exercise Development Approaches James Walden
Ladd Van Tol Senior Software Engineer Security on the Web Part One - Vulnerabilities.
1-Vulnerabilities 2-Hackers 3-Categories of attacks 4-What a malicious hacker do? 5-Security mechanisms 6-HTTP Web Servers 7-Web applications attacks.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
The OWASP Foundation OWASP The Open Web Application Security Project Join the application security community for free, unbiased, open.
Ryan Dewhurst - 20th March 2012 Web Application (PHP) Security.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Security Testing Case Study 360logica Software Testing Services.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Security Scanners Mark Shtern. Popular attack targets Web – Web platform – Web application Windows OS Mac OS Linux OS Smartphone.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Web Applications Testing By Jamie Rougvie Supported by.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP AppSec India Aug 2008.
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Securing Angular Apps Brian Noyes
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the Creative Commons Attribution-ShareAlike.
Security for Managers and Executives
The OWASP Foundation OWASP Education Computer based training Security for Managers and Executives Nishi Kumar Systems Architect, FIS.
Copyright © The OWASP Foundation This work is available under the Creative Commons SA 2.5 license The OWASP Foundation OWASP Denver February 2012.
MIS Week 5 Site:
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation.
Inspirirani ljudima. Ugasite mobitele. Hvala.. Paolo Pialorsi Senior Consultant PiaSys ( Publishing apps for SharePoint 2013 on Microsoft.
Building Complete Web Application Using ASP.NET 3.5 & Visual Studio 2008 Omar Khan Group Program Manager Visual Studio.
Page 1 Ethical Hacking by Douglas Williams. Page 2 Intro Attackers can potentially use many different paths through your application to do harm to your.
OWASP Live CD 2008 – Outline Introduction OWASP Live CD 2008 How can you get involved? What's next? The competition.
Web Application for Home Energy Assistance Program
Web Application Vulnerabilities
Web Application Vulnerabilities, Detection Mechanisms, and Defenses
WEB APPLICATION TESTING
API Security Auditing Be Aware,Be Safe
Chris D Hicks Director of IT MCSE, MCP + Internet Security
OWASP Live CD: An open environment for web application security.
Finding and Fighting the Causes of Insecure Applications
What is REST API ? A REST (Representational State Transfer) Server simply provides access to resources and the REST client accesses and presents the.
Web Application Penetration Testing
OWASP WebGoat v5 16 April 2010.
Security of web applications.
OWASP Web Services Project
Riding Someone Else’s Wave with CSRF
Advanced Penetration testing
Agenda About OWASP Upcoming Events
Cyber Operation and Penetration Testing Social Engineering Attack and Web-based Exploitation Cliff Zou University of Central Florida.
Finding and Fighting the Causes of Insecure Applications
Presentation transcript:

What is OWASP OWASP Live CD Live Demo Omar Sherin-OWASP Egypt

2 2 Few Facts and figures: How Many Vulnerabilities Are Application Security Related?

3 3 What is OWASP?  Open Web Application Security Project ● Promotes secure software development ● Oriented to the delivery of web oriented services ● Focused primarily on the “back-end” than web-design issues ● An open forum for discussion ● A free resource for any development team

Chapters Worldwide

5 OWASP Sponsors

6 6 OWASP Publications- All Free Top 10 Web Application Security Vulnerabilities Guide to Building Secure Web Applications Legal Project Metrics & Measurements Project Testing Project AppSec Faq

7 7 OWASP Software Major Applications WebGoat WebScarab.Net Projects oLab Projects

8 8 OWASP Software -.NET Projects .Net Projects ● A collection of tools focused on securing ASP.NET projects ● Include security analyzers and documentation projects ● Current Projects ̶ Asp.Net Baseline Security – a suite of tools to assist administrators in identifying common issues in Asp.Net deployments ̶ SAM’SHE – Security Analyzer for Microsofts Shared Hosting Environments – toolkit for administrators to identify issues in IIS 5 or 6 Asp.Net deployments ̶ ANSA – Asp.Net Security Analyzer written in C# to identify configuration and software issues that impact security ̶ Asp.Net Security Guides – a set of documents covering the design and deployment of secure software in Asp.Net hosting environments ●

9 What is the OWASP Live CD  A bootable CD with loads of pre packaged Web security tools and toys  The Latest project of OWASP and the most talked about in the Web Security Community  Comes also as a Free VM Image

10 Live CD Benefits and Tools List  It’s Free, Easy and Safe to use  Current Tools List ● OWASP WebScarab ● OWASP WebGoat ● OWASP JBroFuzz ● Paros Proxy ● nmap ● Wireshark ● tcpdump ● Firefox 3 ● Burp Suite ● Grenedel-Scan ● OWASP DirBuster ● OWASP SQLiX ● OWASP WSFuzzer ● Metasploit 3  Future Tools List ● nikto ● Skavenger ● sqlmap ● sqlninja ● Absinthe ● webshag ● httprint ● BEEF ● ProxyMon ● Rat Proxy

11 Tool Focus WebGoat  Start the WebGoat Server from the Main Menu  In Firefox Type :  User Name: guest  Password: guest  Start Learning !!

12 What is WebGoat  OWASP project with ~115,000 downloads so far  Deliberately insecure Java EE web application  Teaches common application vulnerabilities via a series of individual lessons

13 Real World Examples ● Cross site scripting ● SQL Injection ● Command Injection ● Forced Browsing ● Access Control ̶ Data, presentation, business, & environmental layers ● Authentication ● AJAX ● WebServices

14 WebGoat Users  Used by Clients for source code analysis and web application security scanning.  Used by universities in security curriculum ● Carnegie-Mellon ̶ Using WebGoat as open source project option ● University of Denver ● Wouldn’t it be great if students contributed lessons as part of their class projects!!  OWASP Autumn 2006 and Spring of Code 2007 Projects  Used by many companies as a “safe”training tool  LOTS of s from user community

15 What’s New in 5.x  5.0 – Autumn of Code 2006 Release ● Many new lessons ̶ AJAX, JSON, HTTP response splitting, CSRF, cache poisoning, log poisoning, XML & XPATH Injection, forced browsing  5.1 (Summer 2007) ● Servlet that allows attacks to post data ̶ Posted data is pushed back to originating lesson ● XSS Phishing attack ● Improved lesson content ● Enhanced Documentation (A SpoC 2007 project)

16 Work in Progress  Convert lessons to a common theme ● HR System (WebGoat Financials) ● Online Banking or Video Store

17 Questions & Demo

Thank You