12
Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation OWASP http://www.owasp.org OWASP alati, korišćenje alata tokom testiranja web aplikacija, razvoj alata Ivan Marković Security Consultant 11.05.2012

Owasp tools - OWASP Serbia

Embed Size (px)

DESCRIPTION

OWASP Tools, pen testing using OWASP tools, developement of OWASP Tools

Citation preview

Page 1: Owasp tools - OWASP Serbia

Copyright © The OWASP FoundationPermission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.

The OWASP Foundation

OWASP

http://www.owasp.org

OWASP alati, korišćenje alata tokom testiranja web aplikacija, razvoj alata

Ivan MarkovićSecurity Consultant

11.05.2012

Page 2: Owasp tools - OWASP Serbia

OWASP 2

OWASP alati

OWASP LIVE CD / OWASP Web Testing Environment

Ubuntu Linux

http://appseclive.org/

Page 3: Owasp tools - OWASP Serbia

OWASP

OWASP Live CD

3

Page 4: Owasp tools - OWASP Serbia

OWASP

OWASP Live CD spisak alata

http://appseclive.org/content/current-tool-list

WebScarab, WebGoat, CAL9000, JBroFuzz, Paros Proxy, nmap & Zenmap, Wireshark, tcpdump, Firefox 3, Burp Suite, Grenedel-Scan, DirBuster, SQLiX, WSFuzzer, Metasploit 3, w3af & GTK GUI for w3af, Netcats collection, Wapiti, Nikto, Fierce Domain Scaner, Maltego CE, Httprint, SQLBrute, Spike Proxy, Rat Proxy

4

Page 5: Owasp tools - OWASP Serbia

OWASP

OWASP Fuzzers

5

Page 6: Owasp tools - OWASP Serbia

OWASP

OWASP Proxies

6

Page 7: Owasp tools - OWASP Serbia

OWASP

OWASP Recon tools

7

Page 8: Owasp tools - OWASP Serbia

OWASP

OWASP Scanners

8

Page 9: Owasp tools - OWASP Serbia

OWASP

OWASP Utilities

9

Page 10: Owasp tools - OWASP Serbia

OWASP 10

OWASP is officialy selected as GSoC mentoring organization 1) Think of a good idea – For reference see GSoC 2012

Ideas 2) Do some research yourself based on the idea, write

up a proposal draft 3) Post it to the mailing list at [email protected] for

initial discussions with OWASP mentors. 4) Based on feedback, write a full proposal – See

template below:https://www.owasp.org/index.php/GSoC_SAT

5) Submit your proposal to Google from March 26–April 6, 2012.

April – August coding

Google Summer of Code 2012

Page 11: Owasp tools - OWASP Serbia

OWASP

Diskusija

11

Page 12: Owasp tools - OWASP Serbia

OWASP

Hvala

12

Kontakt: [email protected]