17
The OWASP Foundation http://www.owasp.org Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. OWASP Zed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team [email protected] OWASP Romania 2014

OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team [email protected] OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

  • Upload
    others

  • View
    17

  • Download
    0

Embed Size (px)

Citation preview

Page 1: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

The OWASP Foundationhttp://www.owasp.org

Copyright © The OWASP FoundationPermission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.

OWASPZed Attack Proxy

Simon Bennetts

OWASP ZAP Project Lead

Mozilla Security Team

[email protected]

OWASP Romania2014

Page 2: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

2

What is ZAP?•An easy to use webapp pentest tool

•Completely free and open source

•An OWASP flagship project

•Ideal for beginners

•But also used by professionals

•Ideal for devs, esp. for automated security tests

•Becoming a framework for advanced testing

•Included in all major security distributions

•Not a silver bullet!

Page 3: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

3

ZAP Principles•Free, Open source

•Involvement actively encouraged

•Cross platform

•Easy to use

•Easy to install

•Internationalized

•Fully documented

•Work well with other tools

•Reuse well regarded components

Page 4: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

4

Statistics•Released September 2010, fork of Paros

•V 2.2.2 released in Sept 2013

•V 2.2.2 downloaded > 60K times

•Translated into 20+ languages

•Over 80 translators

•Mostly used by Professional Pentesters?

•Paros code: ~20% ZAP Code: ~80%

Page 5: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

5

Ohloh Statistics• Very High Activity

•The most active OWASP Project

•25 active contributors

•275 years of effort

•Source: http://www.ohloh.net/p/zaproxy

Page 6: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

6

The Main FeaturesAll the essentials for web application testing

•Intercepting Proxy

•Active and Passive Scanners

•Traditional and Ajax Spiders

•WebSockets support

•Forced Browsing (using OWASP DirBuster code)

•Fuzzing (using fuzzdb & OWASP JBroFuzz)

•Online Add-ons Marketplace

Page 7: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

7

Some Additional FeaturesAuto tagging

Port scanner

Script Console

Report generation

Smart card support

Contexts and scope

Session management

Invoke external apps

Dynamic SSL Certificates

Page 8: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

How can you use ZAP?

•Point and shoot – the Quick Start tab

•Proxying via ZAP, and then scanning

•Manual pentesting

•Automated security regression tests

•As a debugger

•As part of a larger security program

8

Page 9: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

9

Regression Tests

http://code.google.com/p/zaproxy/wiki/SecRegTests

Security

Page 10: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

ZAP – Embedded

ThreadFix – Denim GroupSoftware vulnerability aggregation and management system

10

Minion – MozillaSecurity automation platform

Page 11: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

Ajax Spider via CrawljaxGuifre Ruiz

WebSockets supportRobert Kock

New Spider plus Session awarenessCosmin Stefan

All included since 2.1.0

Page 12: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

•Enhanced HTTP Session HandlingCosmin Stefan

•SAML 2.0Pulasthi Mahawithana

•Advanced Reporting using BIRTRauf Butt

•CMS ScannerAbdelhadi Azouni

•Dynamically Configurable ActionsAlessandro Secco

Page 13: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

•OWASP has just been allocated 14 slots

•We dont know how many will be assigned to ZAP :/

Page 14: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

2.3 – coming very soon!•ZAP 'lite'

•Support browser side events

•Enhanced authentication

•Non standard apps

•Fine grained scan policy

•Advanced active scan

•Extended command line

•More API support

14

Page 15: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

2.3 – continued...•Internationalized help file, inc

– Bosnian, French, Japanese, Spanish

•Keyboard shortcuts

•New UI options

•More functionality as add-ons

•New and improved scan rules

•Over 240 enhancements + fixes!

15

Page 16: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

16

DemoTime

Page 17: OWASP Zed Attack ProxyZed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com OWASP Romania 2014. 2 What is ZAP? •An easy to use webapp pentest

Questions?http://www.owasp.org/index.php/ZAP