This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Testing Guide v3 Table of Contents

From OWASP
Revision as of 12:58, 20 May 2008 by Kingthorin (talk | contribs) (Format like other sections)

Jump to: navigation, search


20th May 2008 This is the draft of table of content of the New Testing Guide. You can download the stable version here or read it on line here


Testing Guide v3 (draft 20th May 2008)

The core index is the OTG v2. (new): new articles, (toimp): needs to improve

(toimp)Foreword by OWASP Chair

(toimp)1. Frontispiece

(toimp)1.1 About the OWASP Testing Guide Project

1.2 About The Open Web Application Security Project


2. Introduction

2.1 The OWASP Testing Project

2.2 Principles of Testing

2.3 Testing Techniques Explained

(new) 2.4 Security requirements test derivation, functional and non functional test requirements, and test cases through use and misuse cases

(new) 2.4.1 Security tests integrated in developers and testers workflows

(new) 2.4.2 Developers' security tests: Unit Tests, component level tests, etc

(new) 2.4.3 Functional testers' security tests: integrated system tests, tests in UAT, and production environment

(new) 2.5 Security test data analysis and reporting: root cause identification and business/role case test data reporting

3. The OWASP Testing Framework

3.1. Overview

3.2. Phase 1: Before Development Begins

3.3. Phase 2: During Definition and Design

3.4. Phase 3: During Development

3.5. Phase 4: During Deployment

3.6. Phase 5: Maintenance and Operations

3.7. A Typical SDLC Testing Workflow

4. (toimp) Web Application Penetration Testing

4.1 Introduction and Objectives

(toimp) 4.2 Information Gathering

4.2.1 (toimp) Testing Web Application Fingerprint

4.2.2 Application Discovery

(new:Christian Heinrich)4.2.3 Spiders, Robots and Crawlers

(new:Christian Heinrich)4.2.4 Search Engine Discovery/Reconnaissance"

(toimp)4.2.5 Analysis of Error Codes

4.2.6 Infrastructure Configuration Management Testing

4.2.6.1 SSL/TLS Testing

4.2.6.2 DB Listener Testing

4.2.7 Application Configuration Management Testing

4.2.7.1 Testing for File Extensions Handling

4.2.7.2 Old, backup and unreferenced files

(toimp)4.3 Business Logic Testing

(toimp)4.4 Authentication Testing

(new)4.4.1 Credentials transport over an encrypted channel

4.4.2 Testing for Guessable (Dictionary) User Account

4.4.3 Brute Force Testing

4.4.4 Testing for bypassing authentication schema

4.4.5 Testing for directory traversal/file include

4.4.6 Testing for vulnerable remember password and pwd reset

4.4.7 Testing for Logout and Browser Cache Management Testing

(new) 4.x Authorization testing

(new) 4.x.x Testing for Path Traversal

(new)4.x.x Testing for bypassing authorization schema

(new)4.x.x Testing for Privilege Escalation

4.5 Session Management Testing

4.5.1 Testing for Session Management Schema

(new)4.5.2 Test the token strength (old 4.5.2 Testing for Cookie and Session Token Manipulation)

4.5.3 Testing for Exposed Session Variables

4.5.4 Testing for CSRF

4.5.5 Testing for HTTP Exploit

4.6 Data Validation Testing

(new)4.6.1 Testing for Reflected Cross Site Scripting

(new)4.6.2 Testing for Stored Cross Site Scripting

4.6.3 Testing for DOM based Cross Site Scripting

(new)4.6.4 Testing for Cross Site Flashing

4.6.1.1 Testing for HTTP Methods and XST

4.6.2 Testing for SQL Injection

4.6.2.1 Oracle Testing

4.6.2.2 MySQL Testing

4.6.2.3 SQL Server Testing

4.6.3 Testing for LDAP Injection

4.6.4 Testing for ORM Injection

4.6.5 Testing for XML Injection

4.6.6 Testing for SSI Injection

4.6.7 Testing for XPath Injection

4.6.8 IMAP/SMTP Injection

4.6.9 Testing for Code Injection

4.6.10 Testing for Command Injection

4.6.11 Testing for Buffer overflow

4.6.11.1 Testing for Heap overflow

4.6.11.2 Testing for Stack overflow

4.6.11.3 Testing for Format string

4.6.12 Testing for incubated vulnerabilities

4.7 Testing for Denial of Service

4.7.1 Testing for DoS Locking Customer Accounts

4.7.2 Testing for DoS Buffer Overflows

4.7.3 Testing for DoS User Specified Object Allocation

4.7.4 Testing for User Input as a Loop Counter

4.7.5 Testing for Writing User Provided Data to Disk

4.7.6 Testing for DoS Failure to Release Resources

4.7.7 Testing for Storing too Much Data in Session

4.8 Web Services Testing

4.8.1 XML Structural Testing

4.8.2 XML Content-level Testing

4.8.3 HTTP GET parameters/REST Testing

4.8.4 Testing for Naughty SOAP attachments

4.8.5 WS Replay Testing

(new)4.10 Client site testing

(new) 4.10.1 AJAX Testing

(new)4.10.2 Flash Testing

(new)4.10.3 RIA Testing


(toimp)5. Writing Reports: value the real risk

5.1 How to value the real risk

5.2 How to write the report of the testing


OTGv3 team Discussion

Also see http://www.owasp.org/index.php/OWASP_Testing_Guide_v3_Startup.


The new OWASP testing Guidev3:
This document analyze the OWASP Testing Guide v2 checklist and a plan for create the new v3.


  • 1) Methodical Testing (new category) <-- (Mat) needs explanation
  • 2) Authorization testing missing. (new category)
  • 3) Information gathering is not a vulnerability
  • 4) Business logic testing
  • 5) Infrastructural test  (new category) *this has to only concentrate on 80 and 443 and other web related testing
  • 6) Web Services section needs improvement
  • 7) AJAX Testing section needs improvement
  • 8) Testing Methodology section updates (requirements, plans, levels and environments)
  • 9) New category: Client side Testing
  • 10) New category: Thick Client Testing
  • 11) New category: Flash/Silverlight Applications
  • 12) New category: Assessing Financial Applications
  • 13) New category: Fuzzing (we have the vectors, but this should explain the whole concept)

Proposed new categories for the OTG v3:

  • OTG Form Templates
    • OTG Request for Quote (RFQ) (new)
    • OTG 3rd Party Assessment Authorization Form (new)
    • OTG Sample Report (new)
  • Passive Mode
  • Information Gathering
  • Business logic testing
  • Web Application Penetration Testing
    • Infrastructural testing
    • Authentication Testing
    • Authorization Testing (new)
    • Session Management Testing
    • Data Validation Testing
    • Denial of Service Testing
    • Web Services Testing
    • Client-Side Testing
      • AJAX Testing
      • Flash Testing (new)
      • RIA stuff (new)