sans 2014 - superbees wanted

92

Click here to load reader

Upload: malik-mesellem

Post on 16-Apr-2017

1.252 views

Category:

Technology


0 download

TRANSCRIPT

Page 1: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

What is bWAPP?

Malik Mesellem

Defense Needed, Superbees Wanted

Page 2: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

An empty swimming pool?

Page 3: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Right… NetWars!

Page 4: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Magic happens…

Page 5: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Page 6: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Contact Me Malik Mesellem

Email | [email protected]

LinkedIn | be.linkedin.com/in/malikmesellem

Twitter | twitter.com/MME_IT

Blog | itsecgames.blogspot.com

Page 7: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

What is bWAPP? Contents

Defense Needed

bWAPP & bee-box

Web App Pentesting

Hungry Evil Bees

Superbees Wanted

Page 8: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

What is bWAPP? Contents

Defense Needed

bWAPP & bee-box

Web App Pentesting

Hungry Evil Bees

Superbees Wanted

Page 9: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Defense Needed Web application security is today's most overlooked

aspect of securing the enterprise

Hackers are concentrating their efforts on websites and web applications

Web apps are an attractive target for cyber criminality, cyber warfare and hacktivism

Page 10: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Defense Needed Why are web applications an attractive target?

Easily available via the Internet (24/7)

Mission-critical business applications with sensitive data

Often direct access to backend data

Traditional firewalls and SSL provide no protection

Many applications are custom-made == vulnerable

Page 11: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Defense Needed Why are web applications an attractive target?

Easily available via the Internet (24/7)

Mission-critical business applications with sensitive data

Often direct access to backend data

Traditional firewalls and SSL provide no protection

Many applications are custom-made == vulnerable

Page 12: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

DEFENSEis needed !

Page 13: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

What is bWAPP? Contents

Defense Needed

bWAPP & bee-box

Web App Pentesting

Hungry Evil Bees

Superbees Wanted

Page 14: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP == defense bWAPP, or a buggy Web APPlication

Deliberately insecure web application, includes allmajor known web vulnerabilities

Helps security enthusiasts, developers and studentsto discover and to prevent issues

Prepares one for successful penetration testing and ethical hacking projects

Page 15: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP == defense Web application security is not just installing a firewall,

or scanning a site for ‘potential’ issues

Black-box penetration testing, simulating real attack scenarios, is still needed! Confirms potential vulnerabilities, and excludes false positives

Guarantees that your defense measures are working effectively

bWAPP helps to improve your security-testing skills…

Page 16: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Page 17: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP Testimonials

Awesome! It's good to see fantastic tools staying up to date ...

- Ed SkoudisFounder of Counter Hack

I just installed bWAPP 1.6 into the next release of SamuraiWTF ... Its a great app ...

- Justin SearleManaging Partner at UtiliSec

Great progress on bWAPP BTW! :)

- Vivek RamachandranOwner of SecurityTube

Page 18: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP Architecture

Open source PHP application

Backend MySQL database

Hosted on Linux/Windows Apache/IIS

Supported on WAMP or XAMPP

Page 19: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP Features (1)

Very easy to use and to understand

Well structured and documented PHP code

Different security levels (low/medium/high)

‘New user’ creation (password/secret)

‘Reset application/database’ feature

Manual intervention page

Email functionalities

Page 20: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP Features (2)

Local PHP settings file

No-authentication mode (A.I.M.)

‘Evil Bee’ mode, bypassing security checks

‘Evil’ directory, including attack scripts

WSDL file (Web Services/SOAP)

Fuzzing possibilities

Page 21: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP What makes bWAPP so unique?

Well, it has over 70 web bugs

Covering all major known web vulnerabilities

Including all risks from the OWASP Top 10 project

Focus is not on one specific issue!

Page 22: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP Which bug do you want to hack today? (1)

SQL, HTML, SSI, OS Command, XML, XPath, LDAP, PHP Code,Host Header and SMTP injections

Authentication, authorization and session management issues

Malicious, unrestricted file uploads and backdoor files

Arbitrary file access and directory traversals

PHP-CGI remote code execution

Local and remote file inclusions (LFI/RFI)

Server Side Request Forgery (SSRF)

Page 23: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP Which bug do you want to hack today? (2)

Configuration issues: Man-in-the-Middle, Cross-Domain policy file, FTP, WebDAV, information disclosures,...

HTTP parameter pollution and HTTP response splitting

XML External Entity attacks (XXE)

HTML5 ClickJacking, Cross-Origin Resource Sharing (CORS) andweb storage issues

Unvalidated redirects and forwards

Denial-of-Service (DoS) attacks

Page 24: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP Which bug do you want to hack today? (3)

Cross-Site Scripting (XSS), Cross-Site Tracing (XST) and Cross-Site Request Forgery (CSRF)

AJAX and Web Services issues (JSON/XML/SOAP)

Parameter tampering and cookie poisoning

HTTP verb tampering

Local privilege escalation

And much more

Page 25: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP Which bug do you want to hack today?

Page 26: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP

Page 27: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP External links

Home page - www.itsecgames.com

Download location - sourceforge.net/projects/bwapp

Blog - itsecgames.blogspot.com

Page 28: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bee-box Every bee needs a home… the bee-box

VM pre-installed with bWAPP

LAMP environment: Linux, Apache, MySQL and PHP

Compatible with VMware and VirtualBox

Requires zero installation

Page 29: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bee-box bee-box is also made deliberately insecure…

Opportunity to explore all bWAPP vulnerabilities

Gives you several ways to hack and deface bWAPP Even possible to hack the bee-box to get full root access!

Hacking, defacing and exploiting without going to jail

You can download bee-box from here

Page 30: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bee-box

Page 31: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bee-box Features (1)

Apache, MySQL and PHP installed

Several PHP extensions installed

Vulnerable PHP-CGI

phpMyAdmin installed

Postfix installed and configured

Insecure FTP and WebDAV configurations

AppArmor disabled

Page 32: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bee-box Features (2)

Weak self-signed SSL certificate

‘Fine-tuned’ file access permissions

.htaccess files support enabled

Some basic security tools installed

Shortcuts to start, install and update bWAPP

An amazing wallpaper

An outdated Linux kernel…

Page 33: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP & bee-box Ready, set, and hack!

Only one thing to remember

The logon credentials are…

Page 34: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bee/bug

Page 35: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP & bee-box Ready, set, and hack!

Only one thing to remember

The logon credentials are bee/bug

So please don’t bug me anymore…

Page 36: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP & bee-box Installation and configuration

Install VMware Player or Oracle VirtualBox

Extract, install, and start the bee-box VM

Configure or check the IP settings

Browse to the bWAPP web app

http://[IP]/bWAPP/

Login with bee/bug

Page 37: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP & bee-box A.I.M. mode

Authentication Is Missing, a no-authentication mode

May be used for testing web scanners and crawlers

Procedure

Change the IP address in the settings file

Point your web scanner or crawler to

http://[IP]/bWAPP/aim.php

All hell breaks loose…

Page 38: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP & bee-box General application settings

settings.php, located under the bWAPP admin folder

Connection settings

SMTP settings

A.I.M. mode

Evil bee mode

Static credentials

Page 39: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP & bee-box Settings

Page 40: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

bWAPP & bee-box Worst-case-scenario-options

Reset the application

http://[IP]/bWAPP/reset.php

Reset the application + database

http://[IP]/bWAPP/reset.php?secret=bWAPP

Reinstall the database

Drop the database from phpMyAdmin

http://[IP]/bWAPP/install.php

Page 41: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Finally… time for a

DEMO

Page 42: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Demo

Page 43: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

What is bWAPP? Contents

Defense Needed

bWAPP & bee-box

Web App Pentesting

Hungry Evil Bees

Superbees Wanted

Page 44: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Penetration Testing Penetration testing, or pentesting

Method of evaluating computer, network or application security by simulating an attack

Active analysis of potential vulnerabilities by usingethical hacking techniques

Penetration tests are sometimes a component of afull security audit

Page 45: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Web App Penetration Testing Web application pentesting is focusing on evaluating

the security of a web application

Application is tested for known web vulnerabilities

Manual, automatic and semi-automatic tests

Source code analysis and web server configuration review as an option

Page 46: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Web App Penetration Testing It’s all about identifying, exploiting, and reporting

vulnerabilities

Some considerations… Commercial tools vs. open source tools

Not a best practice to use only one tool

Most commercial scanners don’t exploit

False positives are not allowed!

People don’t like auto-generated reports

Page 47: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Testing Methodologies A simple testing methodology

Page 48: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Testing Methodologies A more advanced testing methodology

Page 49: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

OWASP OWASP, or Open Web Application Security Project

Worldwide non-profit organization focused on improving the security of software

Freely-available articles, methodologies, documentation, tools, and technologies

Vendor neutral, no recommendations for commercial products or services!

Page 50: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

OWASP Current OWASP Projects

Top 10 Project and Testing Guide

Development and Code Review Guide

Application Security Verification Standard

Broken Web Applications (BWA)

Zed Attack Proxy (ZAP)

Page 51: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

OWASP OWASP Top 10 Project, lists the 10 most severe web

application security risks

Constantly updated, latest version released in 2013

Referenced by many standards, books, tools, and organizations, including MITRE and PCI DSS

Good starting point for a web application pentest What to test? How to test? How to prevent?

Page 52: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

OWASP OWASP Top 10 Application Security Risks

Page 53: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

OWASP OWASP Top 10 placement

Page 54: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

OWASP OWASP Top 10 placement

Page 55: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Introduction to Kali Linux Kali Linux is a Debian-derived Linux distribution

Designed for digital forensics and penetration testing

Formerly known as BackTrack

Maintained and funded by Offensive Security

Support for x86 and ARM

Page 56: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Introduction to Kali Linux Includes many web app pentesting tools

Burp Suite

DirBuster

Metasploit

Nikto

sqlmap

w3af

WebSploit

ZAP

Page 57: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Intercepting Proxies Intercepting proxies are testing tools acting as a

legitimate Man-in-the-Middle (MitM) Located between the browser and the web application

Ability to intercept and to modify requests/responses

Provide a historical record of all requests

Include integrated tools to discover vulnerabilities,and to crawl and brute force files and directories

Page 58: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Intercepting Proxies ZAP, Zed Attack Proxy

OWASP project, by Simon Bennetts

Java application, released in September 2010

Fork of the Paros intercepting proxy

Pentesting tool for finding vulnerabilities

Provides automated scanning, as well as a set of toolsto find security vulnerabilities manually

Page 59: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Intercepting Proxies ZAP, Zed Attack Proxy

Functionalities

Intercepting proxy, listening on TCP/8080

Traditional and AJAX spider

Automated and passive scanner

Fuzzing and brute force capabilities

Smartcard and client certificate support

Authentication and session support

Page 60: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Intercepting Proxies ZAP, Zed Attack Proxy

Page 61: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Demo ZAP, Zed Attack Proxy

Parameter/cookie tampering

Online password attack

Vulnerability detection

Page 62: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Commercial Web Scanners Netsparker

Automated ‘false positive free’ web security scanner

Identifies security issues and vulnerabilities such as SQL injection and Cross-Site Scripting (XSS)

Automatically exploits detected vulnerabilities to ensure no false positives are reported

Free ‘Community Edition’ available!

Page 63: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Commercial Web Scanners

Page 64: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Commercial Web Scanners Netsparker

Page 65: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Ready to

Exploitsome bugs?

Page 66: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

What is bWAPP? Contents

Defense Needed

bWAPP & bee-box

Web App Pentesting

Hungry Evil Bees

Superbees Wanted

Page 67: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Hungry Evil Bees Hacking, Defacing and Exploiting

SQL Injection

Cross-Site Scripting (XSS)

Client-side Attacks

Denial-of-Service (DoS)

Unrestricted File Uploads

Local Privilege Escalation

Page 68: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

SQL Injection SQL injection is very common in web applications

Occurs when user input is sent to a SQL interpreteras part of a query

The attacker tricks the interpreter into executing unintended SQL queries

Page 69: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

SQL Injection Injection in the OWASP Top 10

Page 70: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

SQL Injection Normal operation

DATABASESQL interpreter

WEB APPHTML | SQL

BROWSERHTML (GET/POST)

loginpassword

SELECT * FROM table WHERE login = ‘login’ AND

password = ‘password’result

HTML SQL

Page 71: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

DATABASESQL interpreter

WEB APPHTML | SQL

BROWSERHTML (GET/POST)

login’ or 1=1--

SELECT * FROM table WHERE login = ‘login’ AND

password = ‘’ or 1=1-- ’result

HTML SQL

SQL Injection Abnormal operation

Page 72: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

SQL Injection Simple injections

'--

' or 'a'='a

' or 'a'='a'--

' or '1'='1

' or 1=1--

Page 73: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

SQL Injection Union injections

' UNION SELECT field1, field2 FROM table--

' UNION SELECT table_name FROM INFORMATION_SCHEMA.TABLES

WHERE table_schema=database()--

Stacked queries '; DROP TABLE table;--

Page 74: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

SQL Injection

Page 75: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Demo SQL Injection

Bypassing login forms

Manually extracting data

Automated SQL injection

Website defacement

Page 76: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Cross-Site Scripting Cross-Site Scripting, or XSS, occurs when an attacker

injects a browser script into a web application

Insufficient validation of user-supplied data

Dangerous when it is stored permanently!

XSS can lead to Website defacements

Phishing / session hijacking

Client-side exploitation

Page 77: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Cross-Site Scripting Types of XSS flaws

Reflected XSS

Stored XSS

Page 78: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Cross-Site Scripting XSS in the OWASP Top 10

Page 79: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Demo Cross-Site Scripting

Detecting XSS

Phishing & session hijacking

Client-side exploitation

Page 80: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Denial-of-Service Denial-of-Service attack, or DoS attack

An attacker attempts to prevent legitimate users from accessing the application, server or network

Consumes network bandwidth, server sockets, threads, or CPU resources

Distributed Denial-of-Service attack, or DDoS

Popular techniques used by hacktivists

Page 81: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Denial-of-Service Newer layer 7 DoS attacks are more powerful!

“Low-bandwidth application layer DoS”

Advantages of layer 7 DoS Legitimate TCP/UDP connections, difficult to differentiate from normal

traffic

Requires lesser number of connections, possibility to stop a web server from a single attack

Reach resource limits of services, regardless of the hardware capabilities of the server

Page 82: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Denial-of-Service Layer 7 DoS methods

HTTP Slow Headers

HTTP Slow POST

HTTP Slow Reading

Apache Range Header

SSL/TLS Renegotiation

XML Bombs

Page 83: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Demo Denial-of-Service

HTTP Slow POST

XML Bomb

Page 84: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Web Shells Web shells are malicious web pages that provide an

attacker functionality on a web server

Making use of server-side scripting languages likePHP, ASP, ASPX, JSP, CFM, Perl,...

Web shell functionalities File transfers

Command execution

Network reconnaissance

Database connectivity

Page 85: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Web Shells External attack vectors

(Blind) SQL Injection

OS Command Injection

Remote File Inclusion

Unrestricted File Upload

Insecure FTP, WebDAV,…

Page 86: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Demo Web Shell

Web shell creation

Remote shell access

Escalating privileges...

Getting root access!

Page 87: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

What is bWAPP? Contents

Defense Needed

bWAPP & bee-box

Web App Pentesting

Hungry Evil Bees

Superbees Wanted

Page 88: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Superbees Wanted Hi little bees, during this talk we

Defaced our website

Compromised the server

Compromised a client

Made the server unreachable

Hijacked a session

Stole credentials…

Page 89: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

And we have so much more bugs to exploit…

It’s definitely time to improve your web security

Defense is needed, and testing is required!

Downloading bWAPP is a first start

Remember: every bee needs a superbee

Are you that superbee?

Superbees Wanted

@MME_IT

#bWAPP

Page 90: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Contact Me Malik Mesellem

Email | [email protected]

LinkedIn | be.linkedin.com/in/malikmesellem

Twitter | twitter.com/MME_IT

Blog | itsecgames.blogspot.com

Page 91: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Cheat Sheet Hi little bees… we have a cheat sheet for you

Containing all bWAPP solutions

Follow us on Twitter, and ask for our cheat sheet

You will definitely become a superbee!

@MME_IT

#bWAPP

Page 92: SANS 2014 - Superbees Wanted

What is bWAPP? | © 2014 Malik Mesellem, all rights reserved.

Need a Training? Attacking & Defending Web Apps with bWAPP

2-day comprehensive web security course

Focus on attack and defense techniques!

More info: http://goo.gl/ASuPa1 (pdf)