16
“The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications” Melissa Berghmans Colin Williams November 2013 https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project NEST Kali Linux Tutorial: OWASP Zed Attack Proxy

NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Embed Size (px)

Citation preview

Page 1: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

“The Zed Attack Proxy (ZAP) is an easy to use

integrated penetration testing tool for finding

vulnerabilities in web applications”

Melissa Berghmans

Colin Williams

November 2013

https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project

NEST Kali Linux Tutorial:

OWASP Zed Attack Proxy

Page 2: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Zed Attack Proxy

• ZAP is an intercepting proxy

– Sits between your browser and the internet

and listens to all web pages you visit

• ZAP makes it easy to test web application security

• ZAP is a project by the Open Web Application Security Project

Page 3: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

ZAP Setup

• Start ZAP: – Applications → Kali Linux → Top 10 Security Tools → owasp-zap

Page 4: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

ZAP Setup

• Open Iceweasel– Edit → Preferences → Advanced → Network

Page 5: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

ZAP Setup

• Configure Proxy

– Settings

→ Manual Proxy Configuration

• Close Settings

• ZAP is now ready!

Page 6: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Choose a Target

• Navigate to http://www.webscantest.com/

Page 7: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Choose a Target

• Click ‘DB Inject Tests’

• Click ‘Pretty wide open against an intvalue that has no quotes around it’

Page 8: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Choose a Target

• Click ‘search’

Page 9: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Choose a Target

• Switch back to ZAP

Page 10: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Choose a Target

• Expand ‘http://www.webscantest.com’, ‘datastore’

• Click on the ‘POST’, and select the ‘Request’ tab

Page 11: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Fuzz!

• Select the parameter value (e.g. ‘1’)

• Right click, select ‘Fuzz’

Page 12: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Fuzz!

• Select Fuzz Category: ‘jbrofuzz / SQL Injection’

• Select Fuzzer: ‘MySQL Injection 101’

Page 13: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Fuzz!

• Click ‘Fuzz’, and watch the results at the bottom

Page 14: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Fuzz!

• Click on a fuzz attempt, and look at the HTML source:

Page 15: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

Exploit

• Go back to Iceweasel, enter ‘1 OR 1=1’ into search field, and click search:

Page 16: NEST Kali Linux Tutorial: OWASP Zed Attack Proxynest.unm.edu/files/9113/8379/8041/owaspzap.pdf · OWASP Zed Attack Proxy. Zed Attack Proxy • ZAP is an intercepting proxy ... →

References

• http://www.youtube.com/watch?v=Xp_PBH7wjiw