This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Attack Surface Detector Project"

From OWASP
Jump to: navigation, search
(updated project resources)
Line 56: Line 56:
 
<span style="color:#ff0000"></span>
 
<span style="color:#ff0000"></span>
 
====ASD Plugin for OWASP ZAP:====
 
====ASD Plugin for OWASP ZAP:====
[https://github.com/secdec/attack-surface-detector-zap/ ASD ZAP Home Page]
+
[https://github.com/secdec/attack-surface-detector-zap/releases Download ZAP Plugin]
  
[https://github.com/secdec/attack-surface-detector-zap/wiki ASD ZAP Wiki]
+
[https://github.com/secdec/attack-surface-detector-zap/wiki Documentation]
  
[https://github.com/secdec/attack-surface-detector-zap/wiki/Installation Install Attack Surface Detector]
+
[https://github.com/secdec/attack-surface-detector-zap/issues Submit Feedback]
  
[https://github.com/secdec/attack-surface-detector-zap/wiki/Source-Code-Configuration Source Code Configuration]
+
[https://github.com/secdec/attack-surface-detector-zap GitHub Source Code]
 
 
[https://github.com/secdec/attack-surface-detector-zap/wiki/Target-URL-Configuration Target URL Configuration]
 
 
 
[https://github.com/secdec/attack-surface-detector-zap/wiki/Import-endpoints Import Endpoints]
 
 
 
[https://github.com/secdec/attack-surface-detector-zap/issues Issue Tracker]
 
 
 
[https://www.surveymonkey.com/r/D2N87GB ASD Survey]
 
  
 
====ASD Plugin for PortSwigger Burp:====
 
====ASD Plugin for PortSwigger Burp:====
[https://github.com/secdec/attack-surface-detector-burp/ ASD Burp Home Page]
+
[https://github.com/secdec/attack-surface-detector-burp/releases Download Burp Suite Plugin]
 
 
[https://github.com/secdec/attack-surface-detector-burp/wiki ASD Burp Wiki]
 
 
 
[https://github.com/secdec/attack-surface-detector-burp/wiki/Installation Install Attack Surface Detector]
 
  
[https://github.com/secdec/attack-surface-detector-burp/wiki/Source-Code-Configuration Source Code Configuration]
+
[https://github.com/secdec/attack-surface-detector-burp/wiki Documentation]
  
[https://github.com/secdec/attack-surface-detector-burp/wiki/Target-URL-Configuration Target URL Configuration]
+
[https://github.com/secdec/attack-surface-detector-burp/issues Submit Feedback]
  
[https://github.com/secdec/attack-surface-detector-burp/wiki/Import-endpoints Import Endpoints]
+
[https://github.com/secdec/attack-surface-detector-burp GitHub Source Code]
 
 
[https://github.com/secdec/attack-surface-detector-burp/issues Issue Tracker]
 
 
 
[https://www.youtube.com/watch?v=jUUJNRcmqwI ASD for Burp Video]
 
 
 
[https://www.surveymonkey.com/r/D2N87GB ASD Survey]
 
  
 
====ASD command-line tool:====
 
====ASD command-line tool:====
[https://github.com/secdec/attack-surface-detector-cli/ ASD CLI Home Page]
+
[https://github.com/secdec/attack-surface-detector-cli/releases Download ASD CLI]
 
 
[https://github.com/secdec/attack-surface-detector-cli/wiki ASD CLI Wiki]
 
  
[https://github.com/secdec/attack-surface-detector-cli/wiki/Building-from-Source Building from Source]
+
[https://github.com/secdec/attack-surface-detector-cli/wiki Documentation]
  
[https://github.com/secdec/attack-surface-detector-cli/wiki/Usage,-Parameters,-and-Output Usage, Parameters and Output]
+
[https://github.com/secdec/attack-surface-detector-cli/issues Submit Feedback]
  
[https://github.com/secdec/attack-surface-detector-cli/issues Issue Tracker]
+
[https://github.com/secdec/attack-surface-detector-cli GitHub Source Code]
  
 
== Project Leader ==
 
== Project Leader ==

Revision as of 17:07, 7 September 2018

OWASP Project Header.jpg

Asd-logo.png

Introduction

During web application penetration testing, it is important to enumerate your application's attack surface. While Dynamic Application Security Testing (DAST) tools (such as Burp Suite and ZAP) are good at spidering to identify application attack surfaces, they will often fail to identify unlinked endpoints and optional parameters. These endpoints and parameters not found often go untested, which can leave your application open to an attacker.

What is the Attack Surface Detector?

The Attack Surface Detector tool figures out the endpoints of a web application, the parameters these endpoints accept, and the data type of those parameters. This includes the unlinked endpoints a spider won't find in client-side code, or optional parameters totally unused in client-side code. It also has the capability to calculate the changes in attack surface between two versions of an application.

The Attack Surface Detector is available as a plugin to both OWASP ZAP and Burp Suite, and a Command Line Interface (CLI) tool. The CLI tool exports the attack surface as a JSON output, which can then be used by the ZAP and Burp Suite plugin. This is helpful for cases where the source code is not provided to the penetration tester directly. The CLI tool can also be used for other custom integration where you want to discover an application attack surface or changes in the attack surface.

For a quick overview of the Attack Surface Detection tool, see this YouTube video.

Below is a screenshot of the Burp Suite Attack Surface Detector plugin in action:

ASD-Endpoint-Screens.png

How it Works

The Attack Surface Detector performs static code analyses to identify web app endpoints by parsing routes and identifying parameters (with supported languages and frameworks). This data is made available in Burp Suite and OWASP ZAP to help improve testing coverage.

Supported Frameworks

Java: JSPs, Servlets, Struts, Spring MVC
C#: ASP.NET MVC, Web Forms
Ruby: Rails
Python: Django

Licensing

The Attack Surface Detector plugin is free to use. It is licensed under the link Mozilla Public License 2.0.

Getting Involved

Contributions to the Attack Surface Detector project are encouraged and welcome. Additions of new features and enhancements can be provided through GitHub. We encourage users to assess the technology through individual evaluations, pilots and/or case studies.

Project Resources

ASD Plugin for OWASP ZAP:

Download ZAP Plugin

Documentation

Submit Feedback

GitHub Source Code

ASD Plugin for PortSwigger Burp:

Download Burp Suite Plugin

Documentation

Submit Feedback

GitHub Source Code

ASD command-line tool:

Download ASD CLI

Documentation

Submit Feedback

GitHub Source Code

Project Leader

Ken Prole

Email: [email protected]

Related Projects

Classifications

New projects.png Owasp-breakers-small.png
Owasp-defenders-small.png
Project Type Files TOOL.jpg