This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Attack Surface Detector Project"

From OWASP
Jump to: navigation, search
(evaluate1)
(projectabout-del)
Line 5: Line 5:
 
<span style="color:#ff0000">
 
<span style="color:#ff0000">
 
</span>
 
</span>
==Project About==
 
<span style="color:#ff0000">
 
{{:Projects/OWASP_Example_Project_About_Page}}
 
 
 
 
==Introduction==
 
==Introduction==
 
<span style="color:#000000">
 
<span style="color:#000000">

Revision as of 18:34, 9 August 2018

OWASP Project Header.jpg

Introduction

During web application penetration testing, it is important to enumerate your application's attack surface. While Dynamic Application Security Testing (DAST) tools (such as Burp Suite and ZAP) are good at spidering to identify application attack surfaces, they will often fail to identify unlinked endpoints and optional parameters. These endpoints and parameters not found often go untested, which can leave your application open to an attacker.

What is the Attack Surface Detector?

This tool is the Attack Surface Detector, a plugin for OWASP ZAP and PortSwigger Burp Suite. This tool figures out the endpoints of a web application, the parameters these endpoints accept, and the data type of those parameters. This includes the unlinked endpoints a spider won't find in client-side code, or optional parameters totally unused in client-side code. The plugin then imports this data into ZAP or Burp so you view the results, or work with the detected endpoints and parameters from the target site map.

Caption ASD Main Burp Interface

How it Works

The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters (with supported languages and frameworks).

Supported Frameworks

C# / ASP.NET MVC
C# / Web Forms
Java / Spring MVC
Java / Struts
Java JSP
Python / Django
Ruby / Rails

Licensing

The Attack Surface Detector plugin is free to use. It is licensed under the link Mozilla Public License 2.0.

Getting Involved

Contributions to the Attack Surface Detector project are encouraged and welcome. Additions of new features and enhancements can be provided through GitHub. We encourage users to assess the technology through individual evaluations, pilots and/or case studies.

Project Resources

ASD Plugin for OWASP ZAP:

ASD Home Page

ASD Wiki

Install Attack Surface Detector

Source Code Configuration

Target URL Configuration

Import Endpoints

Issue Tracker

ASD Plugin for PortSwigger Burp:

ASD Home Page

ASD Wiki

Install Attack Surface Detector

Source Code Configuration

Target URL Configuration

Import Endpoints

Issue Tracker

ASD for Burp Video

Project Leader

Ken Prole

Email: [email protected]

Related Projects

Classifications

New projects.png Owasp-breakers-small.png
Owasp-defenders-small.png
Project Type Files TOOL.jpg