SlideShare a Scribd company logo
1 of 67
Download to read offline
Web Penetration
and Hacking Tools
David Epler
Security Architect
depler@aboutweb.com
About Me
• Application Developer originally
• Contributor to Learn CF In a Week
• OWASP Individual Member
• OWASP Zed Attack Proxy (ZAP)
Evangelist
• Security Certifications - CEH, GWAPT
About the Session
• What will NOT be covered
• How to fix your code
• How to secure your OS, Web Server,
Database Server, or Application Server
About the Session
• What will be covered
• Recent events in security and hacking
• Demonstration of various penetration
testing tools used against web
applications
• Quick overview of Web Application
Firewalls and Web Vulnerability
Scanners
About the Demos
• Virtual Machines, not live servers
• BackTrack/Kali Linux
• OWASP Broken Web Apps
• Windows 7 & Server 2008 R2

DO NOT perform any activities shown on
any network/system or network connected
device without proper permission!
205Average number of days a network is
compromised by a hacker before discovery

Down from 229 days in 2014 as reported by
Mandiant M-Trends Report
Broken SSL/TLS
goto$fail;$
goto$fail;
Heartbleed
• At disclosure 615,268 of the Internet's
secure web servers were vulnerable
• May 8, 2014 - 318,239
• June 21, 2014 - 309,197
• Contributed to Community Health
Systems theft of 4.5 million patient
records
Qualys SSL Server Test
https://www.ssllabs.com/ssltest/
OWASP Top Ten (2013)
A1: Injection
A6: Sensitive Data
Exposure
A3: Cross-Site
Scripting (XSS)
A2: Broken
Authentication
and Session
Management
A4: Insecure
Direct Object
References
A8: Cross Site
Request Forgery
(CSRF)
A5: Security
Misconfiguration
A7: Missing
Function Level
Access Controls
A9: Using
Components with
Known
Vulnerabilities
A10: Unvalidated
Redirects and
Forwards
Vulnerability Prevalence
from VeraCode SoSS
Cross Site Scripting!
(XSS)
SQL Injection
Information Leakage
Directory Traversal
0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100%
47%
29%
27%
60%
56%
60%
30%
61%
49%
58%
31%
57%
22%
62%
72%
95%
ColdFusion Java .NET PHP
Things you’ll never
see in logs
• Internet search engines used for passive
reconnaissance
• Google Hacks
• Internet Archive
• Netcraft
• Alexa
• Shodan
• Not quite passive but can be hard to spot
• Web Crawler/Spider/Mirroring
OWASP Top Ten (2013)
A1: Injection
A6: Sensitive Data
Exposure
A3: Cross-Site
Scripting (XSS)
A2: Broken
Authentication
and Session
Management
A4: Insecure
Direct Object
References
A8: Cross Site
Request Forgery
(CSRF)
A5: Security
Misconfiguration
A7: Missing
Function Level
Access Controls
A9: Using
Components with
Known
Vulnerabilities
A10: Unvalidated
Redirects and
Forwards
OWASP Top Ten (2013)
A1: Injection
A6: Sensitive Data
Exposure
A3: Cross-Site
Scripting (XSS)
A2: Broken
Authentication
and Session
Management
A4: Insecure
Direct Object
References
A8: Cross Site
Request Forgery
(CSRF)
A5: Security
Misconfiguration
A7: Missing
Function Level
Access Controls
A9: Using
Components with
Known
Vulnerabilities
A10: Unvalidated
Redirects and
Forwards
• Stacked Queries
• http://www.victim.com/products.asp?id=1;exec
+master..xp_cmdshell+'dir'
• Tautology
• http://www.victim.com/logon.aspx?username=admin'
or 1=1;--
• UNION Statements
• http://www.victim.com/products.asp?id=12+UNION
+SELECT
+userid,first_name,second_name,password+FROM
+customers
• Blind
SQL Injection (SQLi)
Demo
• Tool
• sqlmap
• Target
• OWASP Broken Web Apps
• Apache 2.2.14 + PHP 5.3.2
• MySQL 5.1.41
sqlmap Demo
• http://www.youtube.com/watch?
v=8Id6XUOcw3E
Adobe Password
Analysis
From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-
disaster-adobes-giant-sized-cryptographic-blunder/
Adobe Password
Analysis
From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-
disaster-adobes-giant-sized-cryptographic-blunder/
Adobe Password
Analysis
From http://nakedsecurity.sophos.com/2013/11/04/anatomy-of-a-password-
disaster-adobes-giant-sized-cryptographic-blunder/
Password Cracking
• Techniques
• Rainbow Tables
• Brute Force
• Dictionary/Word Lists
• Hybrid
!
• RockYou.com (Dec 2009)
• 14.3 million unique clear text passwords
25 GPU HPC Cluster
• Presented by Jeremi Gosney at
Passwords^12 Conference
• 5 - 4U Servers
• 25 Radeon GPUs
• Hashcat
Reported Benchmarks of
25 GPU HPC cluster
MD5
SHA1
BCrypt (05)
Attempts per Second
0 100,000,000,000 200,000,000,000
71,000
63,000,000,000
180,000,000,000
Gosney vs
LinkedIn Password Hashes
PercentCracked
0%
20%
40%
60%
80%
100%
30 seconds 2 hours 1 day 6 days
90%
64%
53%
21%
OWASP Top Ten (2013)
A3: Cross-Site
Scripting (XSS)
A1: Injection
A6: Sensitive Data
Exposure
A2: Broken
Authentication
and Session
Management
A4: Insecure
Direct Object
References
A8: Cross Site
Request Forgery
(CSRF)
A5: Security
Misconfiguration
A7: Missing
Function Level
Access Controls
A9: Using
Components with
Known
Vulnerabilities
A10: Unvalidated
Redirects and
Forwards
OWASP Top Ten (2013)
A3: Cross-Site
Scripting (XSS)
A1: Injection
A6: Sensitive Data
Exposure
A2: Broken
Authentication
and Session
Management
A4: Insecure
Direct Object
References
A8: Cross Site
Request Forgery
(CSRF)
A5: Security
Misconfiguration
A7: Missing
Function Level
Access Controls
A9: Using
Components with
Known
Vulnerabilities
A10: Unvalidated
Redirects and
Forwards
• Stored
• Attacker’s script is stored on the server
(e.g. blog comments, forums) and later
displayed in HTML pages, without proper
filtering
• Reflected
• HTML page reflects user input data back to
the browser, without sanitizing the response
• DOM Based
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)
Demo
• Tools
• BeEF (Browser Exploitation Framework)
• Metasploit
• Target
• OWASP Broken Web Apps
• Apache 2.2.14 + PHP 5.3.2
• Victim
• Windows 7
• IE 9 + Java 7 Plugin
BeEF Demo
• http://www.youtube.com/watch?
v=U27bEwZixN4
OWASP Top Ten (2013)
A5: Security
Misconfiguration
A4: Insecure
Direct Object
References
A2: Broken
Authentication
and Session
Management
A1: Injection
A6: Sensitive Data
Exposure
A3: Cross-Site
Scripting (XSS)
A8: Cross Site
Request Forgery
(CSRF)
A7: Missing
Function Level
Access Controls
A9: Using
Components with
Known
Vulnerabilities
A10: Unvalidated
Redirects and
Forwards
OWASP Top Ten (2013)
A5: Security
Misconfiguration
A4: Insecure
Direct Object
References
A2: Broken
Authentication
and Session
Management
A1: Injection
A6: Sensitive Data
Exposure
A3: Cross-Site
Scripting (XSS)
A8: Cross Site
Request Forgery
(CSRF)
A7: Missing
Function Level
Access Controls
A9: Using
Components with
Known
Vulnerabilities
A10: Unvalidated
Redirects and
Forwards
• Stolen Data Headers from the Federal Reserve Hack
(Feb 2013)
• Downed US vuln catalog infected for at least TWO
MONTHS (March 2013)
• Web host Linode, hackers clash over credit-card raid
claim (April 2013)
• Washington Court Data Breach Exposes 160K SSNs
(May 2013)
• Alleged Hacker Indicted In New Jersey For Data
Breach Conspiracy Targeting Government Agency
Networks (Oct 2013)
Notable ColdFusion
Hacks in 2013
Demo
• Tool
• Published Exploit Script
• Target
• Windows Server 2008 R2
• IIS 7.5 + ColdFusion 10 w/ Update 9
• Secure Profile Enabled
Exploit Script Demo
• http://www.youtube.com/watch?
v=XsQWK_UaASk
If you don’t secure your stuff, you are just making it easy for hackers 

and they DON’T mostly come at night.
So should you just turn
everything off and unplug it?
• Web application firewall (WAF) are used to
protect web applications without the need to
modify them
• Can be an appliance, server plugin, or filter
• Provide an additional layer of security
• Can react faster than changing application
code
• More common in front of legacy
applications
Web Application Firewall
• Open source, free web application firewall
• Apache, IIS 7, Nginx, reverse proxy
• Security Models
• Negative Security Model
• Positive Security Model
• Virtual Patching
• Extrusion Detection Model
• OWASP ModSecurity Core Rule Set Project
ModSecurity
• Provide automated way to test web
application for vulnerabilities
• Static vs Dynamic Analysis
• Can be challenging to setup
authentication and session management
• Can’t improvise, every web application is
unique
• Usually integrated as part of Secure
Software Development Life Cycle (SSDLC)
Web Vulnerability Scanners
Book
The Web Application Hacker's
Handbook: Finding and Exploiting
Security Flaws, Second Edition
by  Dafydd Stuttard and Marcus Pinto"
John Wiley & Sons Š 2012 (912 pages)"
ISBN: 9781118026472"
• Blog: http://www.dcepler.net
• Email: depler@aboutweb.com
• Twitter: @dcepler
Q&A - Thanks
• Tools
• sqlmap
• BeEF
• Metasploit
!
• Virtual Machines/Live CDs
• Kali Linux
• Samurai Web Testing Framework
• OWASP Broken Web Apps
Resources
• Security Benchmarks/Guides
• CIS Benchmarks
• DISA STIG
• Microsoft Security Compliance Manager
!
• Securing/Patching ColdFusion
• ColdFusion 9 Server Lockdown Guide (pdf)
• ColdFusion 10 Server Lockdown Guide (pdf)
• ColdFusion 11 Server Lockdown Guide (pdf)
• Unofficial Updater 2
Resources
• OWASP Top Ten 2013
• Shodan: The scariest search engine on
the Internet
• Report: Crematoriums To Caterpillars
Shodan Reveals Internet Of Things
• Google Hacking Database (GHDB)
Resources
• Web Application Firewalls
• Commercial
• Trustwave - WebDefend Web Application Firewall
• Cisco - ACE Web Application Firewall
• Citrix - NetScaler App Firewall
• F5 - BIG-IP Application Security Manager
• Privacyware - ThreatSentry IIS Web Application Firewall
• Fuseguard - Foundeo
• Free
• Trustwave - ModSecurity
• Microsoft - URLScan 3.1
Resources
• Web Vulnerability Scanners
• Dynamic Scanner
• Cenzic Hailstorm
• HP WebInspect
• IBM Security AppScan
• Static Scanner
• HP Fortify Static Code Analyzer
• VeraCode Static
• Intercepting Proxies
• Burp Suite
• OWASP Zed Attack Proxy (ZAP)
Resources
Books
SQL Injection Attacks and Defense,
Second Edition
by  Justin Clarke"
Syngress Publishing Š 2012 (576 pages) "
ISBN: 9781597499637
Web Application Obfuscation: '-/
WAFs..dEvasion..dFilters//alert (/
Obfuscation/)-'
by  Mario Heiderich, Eduardo AlbertoVela
Nava, Gareth Heyes and David Lindsay"
Syngress Publishing Š 2011 (290 pages)"
ISBN: 9781597496049
XSS Attacks: Cross Site Scripting
Exploits and Defense
by  Jeremiah Grossman, Robert “RSnake”
Hansen, Petko “pdp” D. Petkov and Anton
Rager"
Syngress Publishing Š 2007 (479 pages)"
ISBN: 9781597491549"
Penetration Tester's Open Source
Toolkit, Third Edition
by  Jeremy Faircloth"
Syngress Publishing Š 2011 (465 pages)
ISBN: 9781597496278
• Free Commercial Reports
• Mandiant
• M-Trends 2015 (April 2015)
• APT1: Exposing One of China’s Cyber
Espionage Units (Feb 2013)
!
• VeraCode
• State of Software Security Report
Volume 5 (April 2013)
References
• Heartbleed
• More than 300k systems 'still
vulnerable' to Heartbleed attacks
• Heartbleed Hack Still a Threat Six
Months After Discovery
References
• Target
• Sources: Target Investigating Data
Breach
• Email Attack on Vendor Set Up Breach
at Target
• Data breach hits Target’s profits, but
that’s only the tip of the iceberg
References
• Home Depot
• Home Depot Hit By Same Malware as
Target
• Home Depot: 56M Cards Impacted,
Malware Contained
References
• Adobe Password Hack
• Adobe Breach Impacted At Least 38
Million Users
• How an epic blunder by Adobe could
strengthen hand of password crackers
• Anatomy of a password disaster -
Adobe's giant-sized cryptographic blunder
• Top 100 Adobe Passwords
• XKCD Crossword Puzzle
References
• Password Cracking
• Jeremi Gosney - Password Cracking HPC - Passwords^12 Presentation
(pdf)
• Jens Steube - Exploiting a SHA1 Weakness in Password Cracking -
Passwords^12 Presentation (pdf)
• New 25 GPU Monster Devours Passwords In Seconds
• Oh great: New attack makes some password cracking faster, easier than
ever
• Why passwords have never been weaker—and crackers have never
been stronger
• The Final Word on the LinkedIn Leak
• How I became a password cracker
• Project Erebus v2.5
• SHA-1 crypto protocol cracked using Amazon cloud computing resources
References
• Recent Hacks
• SQL Injection Flaw Haunts All Ruby on Rails Versions (Jan 2013)
• Critics: Substandard crypto needlessly puts Evernote accounts at
risk (March 2013)
• Huge attack on WordPress sites could spawn never-before-seen
super botnet (April 2013)
• Why LivingSocial’s 50-million password breach is graver than you
may think (April 2013)
• Yahoo! Blind SQL Injection could lead to data leakage (April 2013)
• Common Web Vulnerabilities Plague Top WordPress Plug-Ins
(June 2013)
• WordPress Fixes Remote Code Execution Flaw With 3.6.1
Release (Sept 2013)
References
• Recent Hacks
• New York Times Hacked Again, This Time Allegedly by Chinese (Jan
2013)
• AP Twitter feed hacked; no attack at White House (April 2013)
• Dev site behind Apple, Facebook hacks didn’t know it was booby-
trapped (Feb 2013)
• IE 8 Zero Day Found as DoL Watering Hole Attack Spreads to Nine
Other Sites (May 2013)
• Hackers exploit critical IE bug; Microsoft promises patch (Sept 2013)
• Many Flash, Java Users Running Older, Vulnerable Versions (Sept
2013)
• Adobe To Announce Source Code, Customer Data Breach (Oct
2013)
• Thousands of Sites Hacked Via vBulletin Hole (Oct 2013)
References
• XSS Attacks
• Persistent XSS Vulnerability Plagues WordPress Plugin (April
2015)
• Researcher Gets $5,000 for XSS Flaw in Google Apps Admin
Console (Jan 2015)
• Drupal Patches XSS Vulnerability in Spam Module (Sept 2014)
• Details on Patched Microsoft Office 365 XSS Vulnerability
Disclosed (Jan 2014)
• Security company says Nasdaq waited two weeks to fix XSS
flaw (Sept 2013)
• Apple Store Vulnerable to XSS (June 2013)
• PayPal Site Vulnerable to XSS Attack (May 2013)
References
Shellshock
• Series of vulnerabilities in how Bash
processes environment variables
• CVE-2014-6271, CVE-2014-6277,
CVE-2014-6278, CVE-2014-7169,
CVE-2014-7186, CVE-2014-7187
• Allows for remote code execution
• Shellshock
• What is #shellshock?
• RedHat: Mitigating the shellshock
vulnerability (CVE-2014-6271 and
CVE-2014-7169)
• How do I secure Apache against the
Bash Shellshock vulnerability?
• Shellshock Exploits Spreading Mayhem
Botnet Malware
References

More Related Content

What's hot

[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detailOWASP
 
Security Testing using ZAP in SFDC
Security Testing using ZAP in SFDCSecurity Testing using ZAP in SFDC
Security Testing using ZAP in SFDCThinqloud
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyAditya Gupta
 
An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...
An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...
An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...Abhay Bhargav
 
CSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCCSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCAlert Logic
 
Application Security Tools
Application Security ToolsApplication Security Tools
Application Security ToolsLalit Kale
 
Security Testing - Zap It
Security Testing - Zap ItSecurity Testing - Zap It
Security Testing - Zap ItManjyot Singh
 
Zed Attack Proxy (ZAP)
Zed Attack Proxy (ZAP)Zed Attack Proxy (ZAP)
Zed Attack Proxy (ZAP)JAINAM KAPADIYA
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 
Web & Cloud Security in the real world
Web & Cloud Security in the real worldWeb & Cloud Security in the real world
Web & Cloud Security in the real worldMadhu Akula
 
DVWA(Damn Vulnerabilities Web Application)
DVWA(Damn Vulnerabilities Web Application)DVWA(Damn Vulnerabilities Web Application)
DVWA(Damn Vulnerabilities Web Application)Soham Kansodaria
 
OWASP Top 10 Proactive Controls 2016 - PHP QuĂŠbec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP QuĂŠbec August 2017OWASP Top 10 Proactive Controls 2016 - PHP QuĂŠbec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP QuĂŠbec August 2017Philippe Gamache
 
CSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudCSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudAlert Logic
 
[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?OWASP
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshoptestuser1223
 
[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security ArchitecturesOWASP
 
Ten Commandments of Secure Coding
Ten Commandments of Secure CodingTen Commandments of Secure Coding
Ten Commandments of Secure CodingMateusz Olejarka
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsAlert Logic
 

What's hot (19)

[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail
 
Security Testing using ZAP in SFDC
Security Testing using ZAP in SFDCSecurity Testing using ZAP in SFDC
Security Testing using ZAP in SFDC
 
The OWASP Zed Attack Proxy
The OWASP Zed Attack ProxyThe OWASP Zed Attack Proxy
The OWASP Zed Attack Proxy
 
An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...
An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...
An Attacker's View of Serverless and GraphQL Apps - Abhay Bhargav - AppSec Ca...
 
CSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOCCSS 17: NYC - Stories from the SOC
CSS 17: NYC - Stories from the SOC
 
Application Security Tools
Application Security ToolsApplication Security Tools
Application Security Tools
 
Security Testing - Zap It
Security Testing - Zap ItSecurity Testing - Zap It
Security Testing - Zap It
 
Zed Attack Proxy (ZAP)
Zed Attack Proxy (ZAP)Zed Attack Proxy (ZAP)
Zed Attack Proxy (ZAP)
 
CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
Web & Cloud Security in the real world
Web & Cloud Security in the real worldWeb & Cloud Security in the real world
Web & Cloud Security in the real world
 
DVWA(Damn Vulnerabilities Web Application)
DVWA(Damn Vulnerabilities Web Application)DVWA(Damn Vulnerabilities Web Application)
DVWA(Damn Vulnerabilities Web Application)
 
OWASP Top 10 Proactive Controls 2016 - PHP QuĂŠbec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP QuĂŠbec August 2017OWASP Top 10 Proactive Controls 2016 - PHP QuĂŠbec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP QuĂŠbec August 2017
 
CSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the CloudCSS 17: NYC - Realities of Security in the Cloud
CSS 17: NYC - Realities of Security in the Cloud
 
[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?
 
DVWA BruCON Workshop
DVWA BruCON WorkshopDVWA BruCON Workshop
DVWA BruCON Workshop
 
[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures[OWASP Poland Day] Web App Security Architectures
[OWASP Poland Day] Web App Security Architectures
 
Zap vs burp
Zap vs burpZap vs burp
Zap vs burp
 
Ten Commandments of Secure Coding
Ten Commandments of Secure CodingTen Commandments of Secure Coding
Ten Commandments of Secure Coding
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web Apps
 

Viewers also liked

Dreaded Embedded sec360 5-17-16
Dreaded Embedded   sec360 5-17-16Dreaded Embedded   sec360 5-17-16
Dreaded Embedded sec360 5-17-16Barry Caplin
 
Social Media for building a pipeline for health professions
Social Media for building a pipeline for health professionsSocial Media for building a pipeline for health professions
Social Media for building a pipeline for health professionsDan Cohen
 
Front cover...
Front cover...Front cover...
Front cover...andriusfloria
 
8 khoanh khac ban nen cuoi
8 khoanh khac ban nen cuoi8 khoanh khac ban nen cuoi
8 khoanh khac ban nen cuoidinhnam0006
 
Baseball Traditions
Baseball TraditionsBaseball Traditions
Baseball TraditionsDan Ashton
 
Ux och design som konverterar del 2
Ux och design som konverterar del 2Ux och design som konverterar del 2
Ux och design som konverterar del 2Wipcore
 
5 Common Mistakes That Could Kill Your Business Before You've Even Started
5 Common Mistakes That Could Kill Your Business Before You've Even Started5 Common Mistakes That Could Kill Your Business Before You've Even Started
5 Common Mistakes That Could Kill Your Business Before You've Even StartedCarly Klineberg
 
How 12 Business Leaders Got to the C-Suite
How 12 Business Leaders Got to the C-SuiteHow 12 Business Leaders Got to the C-Suite
How 12 Business Leaders Got to the C-SuiteMashable
 
Guia de estudio escuela y contexto social
Guia de estudio escuela y contexto socialGuia de estudio escuela y contexto social
Guia de estudio escuela y contexto socialvicentealcaide92
 
Creating the bigger picture - Die Designvision in agilen Projekten
Creating the bigger picture - Die Designvision in agilen ProjektenCreating the bigger picture - Die Designvision in agilen Projekten
Creating the bigger picture - Die Designvision in agilen ProjektenSilke Kreiling
 
How digital is impacting market strategy
How digital is impacting market strategyHow digital is impacting market strategy
How digital is impacting market strategyMANSI DHINGRA
 
BPStudy #104 | IoTプラットフォームSORACOMと その開発の裏側
BPStudy #104 | IoTプラットフォームSORACOMと その開発の裏側BPStudy #104 | IoTプラットフォームSORACOMと その開発の裏側
BPStudy #104 | IoTプラットフォームSORACOMと その開発の裏側SORACOM,INC
 
Strategic Management Chapter 1
Strategic Management Chapter 1Strategic Management Chapter 1
Strategic Management Chapter 1GOVIND KUMAR MISHRA
 
Idea Pitch
Idea PitchIdea Pitch
Idea Pitchdaholstead
 
ДОПОМОГА ДИТИНІ З ПОРУШЕННЯМИ ЗОРУ
ДОПОМОГА ДИТИНІ З ПОРУШЕННЯМИ ЗОРУДОПОМОГА ДИТИНІ З ПОРУШЕННЯМИ ЗОРУ
ДОПОМОГА ДИТИНІ З ПОРУШЕННЯМИ ЗОРУДмитрий Погорелов
 
LEAP-In: Hack your org
LEAP-In: Hack your orgLEAP-In: Hack your org
LEAP-In: Hack your orgBrant Cooper
 

Viewers also liked (20)

L
LL
L
 
Dreaded Embedded sec360 5-17-16
Dreaded Embedded   sec360 5-17-16Dreaded Embedded   sec360 5-17-16
Dreaded Embedded sec360 5-17-16
 
Social Media for building a pipeline for health professions
Social Media for building a pipeline for health professionsSocial Media for building a pipeline for health professions
Social Media for building a pipeline for health professions
 
Front cover...
Front cover...Front cover...
Front cover...
 
8 khoanh khac ban nen cuoi
8 khoanh khac ban nen cuoi8 khoanh khac ban nen cuoi
8 khoanh khac ban nen cuoi
 
Baseball Traditions
Baseball TraditionsBaseball Traditions
Baseball Traditions
 
Ux och design som konverterar del 2
Ux och design som konverterar del 2Ux och design som konverterar del 2
Ux och design som konverterar del 2
 
5 Common Mistakes That Could Kill Your Business Before You've Even Started
5 Common Mistakes That Could Kill Your Business Before You've Even Started5 Common Mistakes That Could Kill Your Business Before You've Even Started
5 Common Mistakes That Could Kill Your Business Before You've Even Started
 
Realtime T12(1)
Realtime T12(1)Realtime T12(1)
Realtime T12(1)
 
How 12 Business Leaders Got to the C-Suite
How 12 Business Leaders Got to the C-SuiteHow 12 Business Leaders Got to the C-Suite
How 12 Business Leaders Got to the C-Suite
 
Slide 1
Slide 1Slide 1
Slide 1
 
Guia de estudio escuela y contexto social
Guia de estudio escuela y contexto socialGuia de estudio escuela y contexto social
Guia de estudio escuela y contexto social
 
Creating the bigger picture - Die Designvision in agilen Projekten
Creating the bigger picture - Die Designvision in agilen ProjektenCreating the bigger picture - Die Designvision in agilen Projekten
Creating the bigger picture - Die Designvision in agilen Projekten
 
How digital is impacting market strategy
How digital is impacting market strategyHow digital is impacting market strategy
How digital is impacting market strategy
 
BPStudy #104 | IoTプラットフォームSORACOMと その開発の裏側
BPStudy #104 | IoTプラットフォームSORACOMと その開発の裏側BPStudy #104 | IoTプラットフォームSORACOMと その開発の裏側
BPStudy #104 | IoTプラットフォームSORACOMと その開発の裏側
 
Strategic Management Chapter 1
Strategic Management Chapter 1Strategic Management Chapter 1
Strategic Management Chapter 1
 
Changes in Family Wealth, 1989 to 2013
Changes in Family Wealth, 1989 to 2013Changes in Family Wealth, 1989 to 2013
Changes in Family Wealth, 1989 to 2013
 
Idea Pitch
Idea PitchIdea Pitch
Idea Pitch
 
ДОПОМОГА ДИТИНІ З ПОРУШЕННЯМИ ЗОРУ
ДОПОМОГА ДИТИНІ З ПОРУШЕННЯМИ ЗОРУДОПОМОГА ДИТИНІ З ПОРУШЕННЯМИ ЗОРУ
ДОПОМОГА ДИТИНІ З ПОРУШЕННЯМИ ЗОРУ
 
LEAP-In: Hack your org
LEAP-In: Hack your orgLEAP-In: Hack your org
LEAP-In: Hack your org
 

Similar to Web hackingtools 2015

How to Harden the Security of Your .NET Website
How to Harden the Security of Your .NET WebsiteHow to Harden the Security of Your .NET Website
How to Harden the Security of Your .NET WebsiteDNN
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alAlert Logic
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Owasp top-ten-mapping-2015-05-lwc
Owasp top-ten-mapping-2015-05-lwcOwasp top-ten-mapping-2015-05-lwc
Owasp top-ten-mapping-2015-05-lwcKaty Anton
 
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20Tabăra de Testare
 
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers Lewis Ardern
 
The path of secure software by Katy Anton
The path of secure software by Katy AntonThe path of secure software by Katy Anton
The path of secure software by Katy AntonDevSecCon
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 Philippe Gamache
 
Spa Secure Coding Guide
Spa Secure Coding GuideSpa Secure Coding Guide
Spa Secure Coding GuideGeoffrey Vandiest
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudAlert Logic
 
WebApp_to_Container_Security.pdf
WebApp_to_Container_Security.pdfWebApp_to_Container_Security.pdf
WebApp_to_Container_Security.pdfAnna Pasupathy, CISSP
 
Java application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerJava application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerSteve Poole
 
SecDevOps for API Security
SecDevOps for API SecuritySecDevOps for API Security
SecDevOps for API Security42Crunch
 
20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptx20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptxDedy Hariyadi
 
香港六合彩
香港六合彩香港六合彩
香港六合彩baoyin
 
Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Yassine Aboukir
 

Similar to Web hackingtools 2015 (20)

How to Harden the Security of Your .NET Website
How to Harden the Security of Your .NET WebsiteHow to Harden the Security of Your .NET Website
How to Harden the Security of Your .NET Website
 
Security testautomation
Security testautomationSecurity testautomation
Security testautomation
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Owasp top-ten-mapping-2015-05-lwc
Owasp top-ten-mapping-2015-05-lwcOwasp top-ten-mapping-2015-05-lwc
Owasp top-ten-mapping-2015-05-lwc
 
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
The OWASP Top 10 Most Critical Web App Security Risks - TdT@Cluj #20
 
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
AppSec Tel Aviv - OWASP Top 10 For JavaScript Developers
 
The path of secure software by Katy Anton
The path of secure software by Katy AntonThe path of secure software by Katy Anton
The path of secure software by Katy Anton
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
 
Spa Secure Coding Guide
Spa Secure Coding GuideSpa Secure Coding Guide
Spa Secure Coding Guide
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
 
Shared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure CloudShared Security Responsibility for the Azure Cloud
Shared Security Responsibility for the Azure Cloud
 
WebApp_to_Container_Security.pdf
WebApp_to_Container_Security.pdfWebApp_to_Container_Security.pdf
WebApp_to_Container_Security.pdf
 
Java application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerJava application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developer
 
SecDevOps for API Security
SecDevOps for API SecuritySecDevOps for API Security
SecDevOps for API Security
 
Web Security
Web SecurityWeb Security
Web Security
 
20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptx20th Anniversary - OWASP Top 10 2021.pptx
20th Anniversary - OWASP Top 10 2021.pptx
 
OWASP -Top 5 Jagjit
OWASP -Top 5 JagjitOWASP -Top 5 Jagjit
OWASP -Top 5 Jagjit
 
香港六合彩
香港六合彩香港六合彩
香港六合彩
 
Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?
 

More from devObjective

Lets git together
Lets git togetherLets git together
Lets git togetherdevObjective
 
Raspberry Pi a la CFML
Raspberry Pi a la CFMLRaspberry Pi a la CFML
Raspberry Pi a la CFMLdevObjective
 
Effective version control
Effective version controlEffective version control
Effective version controldevObjective
 
Front end-modernization
Front end-modernizationFront end-modernization
Front end-modernizationdevObjective
 
Using type script to build better apps
Using type script to build better appsUsing type script to build better apps
Using type script to build better appsdevObjective
 
Csp and http headers
Csp and http headersCsp and http headers
Csp and http headersdevObjective
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software SecuritydevObjective
 
Naked and afraid Offline mobile
Naked and afraid Offline mobileNaked and afraid Offline mobile
Naked and afraid Offline mobiledevObjective
 
Node without servers aws-lambda
Node without servers aws-lambdaNode without servers aws-lambda
Node without servers aws-lambdadevObjective
 
I am-designer
I am-designerI am-designer
I am-designerdevObjective
 
Garbage First and You!
Garbage First and You!Garbage First and You!
Garbage First and You!devObjective
 
Fusion Reactor
Fusion ReactorFusion Reactor
Fusion ReactordevObjective
 
Paying off emotional debt
Paying off emotional debtPaying off emotional debt
Paying off emotional debtdevObjective
 
My SQL Skills Killed the Server
My SQL Skills Killed the ServerMy SQL Skills Killed the Server
My SQL Skills Killed the ServerdevObjective
 
Authentication Control
Authentication ControlAuthentication Control
Authentication ControldevObjective
 
Multiply like rabbits with rabbit mq
Multiply like rabbits with rabbit mqMultiply like rabbits with rabbit mq
Multiply like rabbits with rabbit mqdevObjective
 
Preso slidedeck
Preso slidedeckPreso slidedeck
Preso slidedeckdevObjective
 
Intro to TDD & BDD
Intro to TDD & BDDIntro to TDD & BDD
Intro to TDD & BDDdevObjective
 
Rethink Async with RXJS
Rethink Async with RXJSRethink Async with RXJS
Rethink Async with RXJSdevObjective
 

More from devObjective (20)

Lets git together
Lets git togetherLets git together
Lets git together
 
Raspberry Pi a la CFML
Raspberry Pi a la CFMLRaspberry Pi a la CFML
Raspberry Pi a la CFML
 
Command box
Command boxCommand box
Command box
 
Effective version control
Effective version controlEffective version control
Effective version control
 
Front end-modernization
Front end-modernizationFront end-modernization
Front end-modernization
 
Using type script to build better apps
Using type script to build better appsUsing type script to build better apps
Using type script to build better apps
 
Csp and http headers
Csp and http headersCsp and http headers
Csp and http headers
 
Who owns Software Security
Who owns Software SecurityWho owns Software Security
Who owns Software Security
 
Naked and afraid Offline mobile
Naked and afraid Offline mobileNaked and afraid Offline mobile
Naked and afraid Offline mobile
 
Node without servers aws-lambda
Node without servers aws-lambdaNode without servers aws-lambda
Node without servers aws-lambda
 
I am-designer
I am-designerI am-designer
I am-designer
 
Garbage First and You!
Garbage First and You!Garbage First and You!
Garbage First and You!
 
Fusion Reactor
Fusion ReactorFusion Reactor
Fusion Reactor
 
Paying off emotional debt
Paying off emotional debtPaying off emotional debt
Paying off emotional debt
 
My SQL Skills Killed the Server
My SQL Skills Killed the ServerMy SQL Skills Killed the Server
My SQL Skills Killed the Server
 
Authentication Control
Authentication ControlAuthentication Control
Authentication Control
 
Multiply like rabbits with rabbit mq
Multiply like rabbits with rabbit mqMultiply like rabbits with rabbit mq
Multiply like rabbits with rabbit mq
 
Preso slidedeck
Preso slidedeckPreso slidedeck
Preso slidedeck
 
Intro to TDD & BDD
Intro to TDD & BDDIntro to TDD & BDD
Intro to TDD & BDD
 
Rethink Async with RXJS
Rethink Async with RXJSRethink Async with RXJS
Rethink Async with RXJS
 

Recently uploaded

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervĂŠ Boutemy
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 

Recently uploaded (20)

Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 

Web hackingtools 2015

  • 1. Web Penetration and Hacking Tools David Epler Security Architect depler@aboutweb.com
  • 2. About Me • Application Developer originally • Contributor to Learn CF In a Week • OWASP Individual Member • OWASP Zed Attack Proxy (ZAP) Evangelist • Security Certifications - CEH, GWAPT
  • 3. About the Session • What will NOT be covered • How to fix your code • How to secure your OS, Web Server, Database Server, or Application Server
  • 4. About the Session • What will be covered • Recent events in security and hacking • Demonstration of various penetration testing tools used against web applications • Quick overview of Web Application Firewalls and Web Vulnerability Scanners
  • 5. About the Demos • Virtual Machines, not live servers • BackTrack/Kali Linux • OWASP Broken Web Apps • Windows 7 & Server 2008 R2
 DO NOT perform any activities shown on any network/system or network connected device without proper permission!
  • 6. 205Average number of days a network is compromised by a hacker before discovery
 Down from 229 days in 2014 as reported by Mandiant M-Trends Report
  • 8. Heartbleed • At disclosure 615,268 of the Internet's secure web servers were vulnerable • May 8, 2014 - 318,239 • June 21, 2014 - 309,197 • Contributed to Community Health Systems theft of 4.5 million patient records
  • 9. Qualys SSL Server Test https://www.ssllabs.com/ssltest/
  • 10.
  • 11.
  • 12.
  • 13.
  • 14. OWASP Top Ten (2013) A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A2: Broken Authentication and Session Management A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 15. Vulnerability Prevalence from VeraCode SoSS Cross Site Scripting! (XSS) SQL Injection Information Leakage Directory Traversal 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% 100% 47% 29% 27% 60% 56% 60% 30% 61% 49% 58% 31% 57% 22% 62% 72% 95% ColdFusion Java .NET PHP
  • 16. Things you’ll never see in logs • Internet search engines used for passive reconnaissance • Google Hacks • Internet Archive • Netcraft • Alexa • Shodan • Not quite passive but can be hard to spot • Web Crawler/Spider/Mirroring
  • 17. OWASP Top Ten (2013) A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A2: Broken Authentication and Session Management A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 18. OWASP Top Ten (2013) A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A2: Broken Authentication and Session Management A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 19.
  • 20. • Stacked Queries • http://www.victim.com/products.asp?id=1;exec +master..xp_cmdshell+'dir' • Tautology • http://www.victim.com/logon.aspx?username=admin' or 1=1;-- • UNION Statements • http://www.victim.com/products.asp?id=12+UNION +SELECT +userid,first_name,second_name,password+FROM +customers • Blind SQL Injection (SQLi)
  • 21. Demo • Tool • sqlmap • Target • OWASP Broken Web Apps • Apache 2.2.14 + PHP 5.3.2 • MySQL 5.1.41
  • 23.
  • 27. Password Cracking • Techniques • Rainbow Tables • Brute Force • Dictionary/Word Lists • Hybrid ! • RockYou.com (Dec 2009) • 14.3 million unique clear text passwords
  • 28. 25 GPU HPC Cluster • Presented by Jeremi Gosney at Passwords^12 Conference • 5 - 4U Servers • 25 Radeon GPUs • Hashcat
  • 29. Reported Benchmarks of 25 GPU HPC cluster MD5 SHA1 BCrypt (05) Attempts per Second 0 100,000,000,000 200,000,000,000 71,000 63,000,000,000 180,000,000,000
  • 30. Gosney vs LinkedIn Password Hashes PercentCracked 0% 20% 40% 60% 80% 100% 30 seconds 2 hours 1 day 6 days 90% 64% 53% 21%
  • 31.
  • 32. OWASP Top Ten (2013) A3: Cross-Site Scripting (XSS) A1: Injection A6: Sensitive Data Exposure A2: Broken Authentication and Session Management A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 33. OWASP Top Ten (2013) A3: Cross-Site Scripting (XSS) A1: Injection A6: Sensitive Data Exposure A2: Broken Authentication and Session Management A4: Insecure Direct Object References A8: Cross Site Request Forgery (CSRF) A5: Security Misconfiguration A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 34. • Stored • Attacker’s script is stored on the server (e.g. blog comments, forums) and later displayed in HTML pages, without proper filtering • Reflected • HTML page reflects user input data back to the browser, without sanitizing the response • DOM Based Cross-Site Scripting (XSS)
  • 36. Demo • Tools • BeEF (Browser Exploitation Framework) • Metasploit • Target • OWASP Broken Web Apps • Apache 2.2.14 + PHP 5.3.2 • Victim • Windows 7 • IE 9 + Java 7 Plugin
  • 38. OWASP Top Ten (2013) A5: Security Misconfiguration A4: Insecure Direct Object References A2: Broken Authentication and Session Management A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A8: Cross Site Request Forgery (CSRF) A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 39. OWASP Top Ten (2013) A5: Security Misconfiguration A4: Insecure Direct Object References A2: Broken Authentication and Session Management A1: Injection A6: Sensitive Data Exposure A3: Cross-Site Scripting (XSS) A8: Cross Site Request Forgery (CSRF) A7: Missing Function Level Access Controls A9: Using Components with Known Vulnerabilities A10: Unvalidated Redirects and Forwards
  • 40. • Stolen Data Headers from the Federal Reserve Hack (Feb 2013) • Downed US vuln catalog infected for at least TWO MONTHS (March 2013) • Web host Linode, hackers clash over credit-card raid claim (April 2013) • Washington Court Data Breach Exposes 160K SSNs (May 2013) • Alleged Hacker Indicted In New Jersey For Data Breach Conspiracy Targeting Government Agency Networks (Oct 2013) Notable ColdFusion Hacks in 2013
  • 41.
  • 42. Demo • Tool • Published Exploit Script • Target • Windows Server 2008 R2 • IIS 7.5 + ColdFusion 10 w/ Update 9 • Secure Profile Enabled
  • 43. Exploit Script Demo • http://www.youtube.com/watch? v=XsQWK_UaASk
  • 44. If you don’t secure your stuff, you are just making it easy for hackers 
 and they DON’T mostly come at night.
  • 45. So should you just turn everything off and unplug it?
  • 46. • Web application firewall (WAF) are used to protect web applications without the need to modify them • Can be an appliance, server plugin, or filter • Provide an additional layer of security • Can react faster than changing application code • More common in front of legacy applications Web Application Firewall
  • 47. • Open source, free web application firewall • Apache, IIS 7, Nginx, reverse proxy • Security Models • Negative Security Model • Positive Security Model • Virtual Patching • Extrusion Detection Model • OWASP ModSecurity Core Rule Set Project ModSecurity
  • 48. • Provide automated way to test web application for vulnerabilities • Static vs Dynamic Analysis • Can be challenging to setup authentication and session management • Can’t improvise, every web application is unique • Usually integrated as part of Secure Software Development Life Cycle (SSDLC) Web Vulnerability Scanners
  • 49. Book The Web Application Hacker's Handbook: Finding and Exploiting Security Flaws, Second Edition by  Dafydd Stuttard and Marcus Pinto" John Wiley & Sons Š 2012 (912 pages)" ISBN: 9781118026472"
  • 50. • Blog: http://www.dcepler.net • Email: depler@aboutweb.com • Twitter: @dcepler Q&A - Thanks
  • 51. • Tools • sqlmap • BeEF • Metasploit ! • Virtual Machines/Live CDs • Kali Linux • Samurai Web Testing Framework • OWASP Broken Web Apps Resources
  • 52. • Security Benchmarks/Guides • CIS Benchmarks • DISA STIG • Microsoft Security Compliance Manager ! • Securing/Patching ColdFusion • ColdFusion 9 Server Lockdown Guide (pdf) • ColdFusion 10 Server Lockdown Guide (pdf) • ColdFusion 11 Server Lockdown Guide (pdf) • Unofficial Updater 2 Resources
  • 53. • OWASP Top Ten 2013 • Shodan: The scariest search engine on the Internet • Report: Crematoriums To Caterpillars Shodan Reveals Internet Of Things • Google Hacking Database (GHDB) Resources
  • 54. • Web Application Firewalls • Commercial • Trustwave - WebDefend Web Application Firewall • Cisco - ACE Web Application Firewall • Citrix - NetScaler App Firewall • F5 - BIG-IP Application Security Manager • Privacyware - ThreatSentry IIS Web Application Firewall • Fuseguard - Foundeo • Free • Trustwave - ModSecurity • Microsoft - URLScan 3.1 Resources
  • 55. • Web Vulnerability Scanners • Dynamic Scanner • Cenzic Hailstorm • HP WebInspect • IBM Security AppScan • Static Scanner • HP Fortify Static Code Analyzer • VeraCode Static • Intercepting Proxies • Burp Suite • OWASP Zed Attack Proxy (ZAP) Resources
  • 56. Books SQL Injection Attacks and Defense, Second Edition by  Justin Clarke" Syngress Publishing Š 2012 (576 pages) " ISBN: 9781597499637 Web Application Obfuscation: '-/ WAFs..dEvasion..dFilters//alert (/ Obfuscation/)-' by  Mario Heiderich, Eduardo AlbertoVela Nava, Gareth Heyes and David Lindsay" Syngress Publishing Š 2011 (290 pages)" ISBN: 9781597496049 XSS Attacks: Cross Site Scripting Exploits and Defense by  Jeremiah Grossman, Robert “RSnake” Hansen, Petko “pdp” D. Petkov and Anton Rager" Syngress Publishing Š 2007 (479 pages)" ISBN: 9781597491549" Penetration Tester's Open Source Toolkit, Third Edition by  Jeremy Faircloth" Syngress Publishing Š 2011 (465 pages) ISBN: 9781597496278
  • 57. • Free Commercial Reports • Mandiant • M-Trends 2015 (April 2015) • APT1: Exposing One of China’s Cyber Espionage Units (Feb 2013) ! • VeraCode • State of Software Security Report Volume 5 (April 2013) References
  • 58. • Heartbleed • More than 300k systems 'still vulnerable' to Heartbleed attacks • Heartbleed Hack Still a Threat Six Months After Discovery References
  • 59. • Target • Sources: Target Investigating Data Breach • Email Attack on Vendor Set Up Breach at Target • Data breach hits Target’s profits, but that’s only the tip of the iceberg References
  • 60. • Home Depot • Home Depot Hit By Same Malware as Target • Home Depot: 56M Cards Impacted, Malware Contained References
  • 61. • Adobe Password Hack • Adobe Breach Impacted At Least 38 Million Users • How an epic blunder by Adobe could strengthen hand of password crackers • Anatomy of a password disaster - Adobe's giant-sized cryptographic blunder • Top 100 Adobe Passwords • XKCD Crossword Puzzle References
  • 62. • Password Cracking • Jeremi Gosney - Password Cracking HPC - Passwords^12 Presentation (pdf) • Jens Steube - Exploiting a SHA1 Weakness in Password Cracking - Passwords^12 Presentation (pdf) • New 25 GPU Monster Devours Passwords In Seconds • Oh great: New attack makes some password cracking faster, easier than ever • Why passwords have never been weaker—and crackers have never been stronger • The Final Word on the LinkedIn Leak • How I became a password cracker • Project Erebus v2.5 • SHA-1 crypto protocol cracked using Amazon cloud computing resources References
  • 63. • Recent Hacks • SQL Injection Flaw Haunts All Ruby on Rails Versions (Jan 2013) • Critics: Substandard crypto needlessly puts Evernote accounts at risk (March 2013) • Huge attack on WordPress sites could spawn never-before-seen super botnet (April 2013) • Why LivingSocial’s 50-million password breach is graver than you may think (April 2013) • Yahoo! Blind SQL Injection could lead to data leakage (April 2013) • Common Web Vulnerabilities Plague Top WordPress Plug-Ins (June 2013) • WordPress Fixes Remote Code Execution Flaw With 3.6.1 Release (Sept 2013) References
  • 64. • Recent Hacks • New York Times Hacked Again, This Time Allegedly by Chinese (Jan 2013) • AP Twitter feed hacked; no attack at White House (April 2013) • Dev site behind Apple, Facebook hacks didn’t know it was booby- trapped (Feb 2013) • IE 8 Zero Day Found as DoL Watering Hole Attack Spreads to Nine Other Sites (May 2013) • Hackers exploit critical IE bug; Microsoft promises patch (Sept 2013) • Many Flash, Java Users Running Older, Vulnerable Versions (Sept 2013) • Adobe To Announce Source Code, Customer Data Breach (Oct 2013) • Thousands of Sites Hacked Via vBulletin Hole (Oct 2013) References
  • 65. • XSS Attacks • Persistent XSS Vulnerability Plagues WordPress Plugin (April 2015) • Researcher Gets $5,000 for XSS Flaw in Google Apps Admin Console (Jan 2015) • Drupal Patches XSS Vulnerability in Spam Module (Sept 2014) • Details on Patched Microsoft Office 365 XSS Vulnerability Disclosed (Jan 2014) • Security company says Nasdaq waited two weeks to fix XSS flaw (Sept 2013) • Apple Store Vulnerable to XSS (June 2013) • PayPal Site Vulnerable to XSS Attack (May 2013) References
  • 66. Shellshock • Series of vulnerabilities in how Bash processes environment variables • CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186, CVE-2014-7187 • Allows for remote code execution
  • 67. • Shellshock • What is #shellshock? • RedHat: Mitigating the shellshock vulnerability (CVE-2014-6271 and CVE-2014-7169) • How do I secure Apache against the Bash Shellshock vulnerability? • Shellshock Exploits Spreading Mayhem Botnet Malware References