This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Appendix A: Testing Tools"

From OWASP
Jump to: navigation, search
Line 63: Line 63:
 
* Bernardo Damele A. G.: sqlmap, automatic SQL injection tool - http://sqlmap.org/
 
* Bernardo Damele A. G.: sqlmap, automatic SQL injection tool - http://sqlmap.org/
 
* Absinthe 1.1 (formerly SQLSqueal) - http://sourceforge.net/projects/absinthe/
 
* Absinthe 1.1 (formerly SQLSqueal) - http://sourceforge.net/projects/absinthe/
* SQLInjector - http://www.databasesecurity.com/sql-injector.htm
+
* SQLInjector - Uses inference techniques to extract data and determine the backend database server.  http://www.databasesecurity.com/sql-injector.htm
 
* Bsqlbf-v2: A perl script allows extraction of data from Blind SQL Injections - http://code.google.com/p/bsqlbf-v2/
 
* Bsqlbf-v2: A perl script allows extraction of data from Blind SQL Injections - http://code.google.com/p/bsqlbf-v2/
 
* Pangolin: An automatic SQL injection penetration testing tool - http://www.darknet.org.uk/2009/05/pangolin-automatic-sql-injection-tool/
 
* Pangolin: An automatic SQL injection penetration testing tool - http://www.darknet.org.uk/2009/05/pangolin-automatic-sql-injection-tool/

Revision as of 19:46, 19 February 2013

This article is part of the new OWASP Testing Guide v4.
Back to the OWASP Testing Guide v4 ToC: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents Back to the OWASP Testing Guide Project: https://www.owasp.org/index.php/OWASP_Testing_Project

Open Source Black Box Testing tools

General Testing

  • OWASP WebScarab
    • WebScarab is a framework for analysing applications that communicate using the HTTP and HTTPS protocols. It is written in Java, and is thus portable to many platforms. WebScarab has several modes of operation, implemented by a number of plugins.
  • OWASP CAL9000
    • CAL9000 is a collection of browser-based tools that enable more effective and efficient manual testing efforts.
    • Includes an XSS Attack Library, Character Encoder/Decoder, HTTP Request Generator and Response Evaluator, Testing Checklist, Automated Attack Editor and much more.
  • OWASP Pantera Web Assessment Studio Project
    • Pantera uses an improved version of SpikeProxy to provide a powerful web application analysis engine. The primary goal of Pantera is to combine automated capabilities with complete manual testing to get the best penetration testing results.
  • OWASP Zed Attack Proxy Project
    • The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who are new to penetration testing.
    • ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually.
  • OWASP Mantra - Security Framework
    • Mantra is a web application security testing framework built on top of a browser. It supports Windows, Linux(both 32 and 64 bit) and Macintosh, in addition, it can work with other software like ZAP using built in proxy management function which makes it much more convenient. Mantra is available in 9 languages: Arabic, Chinese - Simplified, Chinese - Traditional, English, French, Portuguese, Russian, Spanish and Turkish.
  • SPIKE - http://www.immunitysec.com/resources-freesoftware.shtml
    • SPIKE designed to analyze new network protocols for buffer overflows or similar weaknesses. It requires a strong knowledge of C to use and only available for the Linux platform.
  • Burp Proxy - http://www.portswigger.net/Burp/
    • Burp Proxy is an intercepting proxy server for security testing of web applications it allows Intercepting and modifying all HTTP/S traffic passing in both directions, it can work with custom SSL certificates and non-proxy-aware clients.
  • Odysseus Proxy - http://www.wastelands.gen.nz/odysseus/
    • Odysseus is a proxy server, which acts as a man-in-the-middle during an HTTP session. A typical HTTP proxy will relay packets to and from a client browser and a web server. It will intercept an HTTP session's data in either direction.
  • Webstretch Proxy - http://sourceforge.net/projects/webstretch
    • Webstretch Proxy enable users to view and alter all aspects of communications with a web site via a proxy. It can also be used for debugging during development.
  • WATOBO - http://sourceforge.net/apps/mediawiki/watobo/index.php?title=Main_Page
    • WATOBO works like a local proxy, similar to Webscarab, ZAP or BurpSuite and it supports passive and active checks.
  • Firefox LiveHTTPHeaders - https://addons.mozilla.org/en-US/firefox/addon/live-http-headers/
    • View HTTP headers of a page and while browsing.
  • Firefox Tamper Data - https://addons.mozilla.org/en-US/firefox/addon/tamper-data/
    • Use tamperdata to view and modify HTTP/HTTPS headers and post parameters
  • Firefox Web Developer Tools - https://addons.mozilla.org/en-US/firefox/addon/web-developer/
    • The Web Developer extension adds various web developer tools to the browser.
  • DOM Inspector - https://developer.mozilla.org/en/docs/DOM_Inspector
    • DOM Inspector is a developer tool used to inspect, browse, and edit the Document Object Model (DOM)
  • Firefox Firebug - http://getfirebug.com/
    • Firebug integrates with Firefox to edit, debug, and monitor CSS, HTML, and JavaScript.
  • Grendel-Scan - http://securitytube-tools.net/index.php?title=Grendel_Scan
    • Grendel-Scan is an automated security scanning of web applications and also supports manual penetration testing.
  • OWASP SWFIntruder - http://www.mindedsecurity.com/swfintruder.html
    • SWFIntruder (pronounced Swiff Intruder) is the first tool specifically developed for analyzing and testing security of Flash applications at runtime.
  • SWFScan - http://h30499.www3.hp.com/t5/Following-the-Wh1t3-Rabbit/SWFScan-FREE-Flash-decompiler/ba-p/5440167
    • Flash decompiler
  • Wikto - http://www.sensepost.com/labs/tools/pentest/wikto
    • Wikto features including fuzzy logic error code checking, a back-end miner, Google-assisted directory mining and real time HTTP request/response monitoring.
  • w3af - http://w3af.org
    • w3af is a Web Application Attack and Audit Framework. The project’s goal is finding and exploiting web application vulnerabilities.
  • skipfish - http://code.google.com/p/skipfish/
    • Skipfish is an active web application security reconnaissance tool.


Testing for specific vulnerabilities

Testing for DOM XSS

Testing AJAX

Testing for SQL Injection



Testing Oracle

Testing SSL

Testing for Brute Force Password


Testing Buffer Overflow

Fuzzer

Googling

Commercial Black Box Testing tools

Source Code Analyzers

Open Source / Freeware

Commercial

Acceptance Testing Tools

Acceptance testing tools are used to validate the functionality of web applications. Some follow a scripted approach and typically make use of a Unit Testing framework to construct test suites and test cases. Most, if not all, can be adapted to perform security specific tests in addition to functional tests.

Open Source Tools

  • WATIR - http://wtr.rubyforge.org
    • A Ruby based web testing framework that provides an interface into Internet Explorer.
    • Windows only.
  • HtmlUnit - http://htmlunit.sourceforge.net
    • A Java and JUnit based framework that uses the Apache HttpClient as the transport.
    • Very robust and configurable and is used as the engine for a number of other testing tools.
  • jWebUnit - http://jwebunit.sourceforge.net
    • A Java based meta-framework that uses htmlunit or selenium as the testing engine.
  • Canoo Webtest - http://webtest.canoo.com
    • An XML based testing tool that provides a facade on top of htmlunit.
    • No coding is necessary as the tests are completely specified in XML.
    • There is the option of scripting some elements in Groovy if XML does not suffice.
    • Very actively maintained.
  • HttpUnit - http://httpunit.sourceforge.net
    • One of the first web testing frameworks, suffers from using the native JDK provided HTTP transport, which can be a bit limiting for security testing.
  • Watij - http://watij.com
    • A Java implementation of WATIR.
    • Windows only because it uses IE for its tests (Mozilla integration is in the works).
  • Solex - http://solex.sourceforge.net
    • An Eclipse plugin that provides a graphical tool to record HTTP sessions and make assertions based on the results.
  • Selenium - http://seleniumhq.org/
    • JavaScript based testing framework, cross-platform and provides a GUI for creating tests.
    • Mature and popular tool, but the use of JavaScript could hamper certain security tests.

Other Tools

Runtime Analysis

Binary Analysis

Requirements Management

Site Mirroring