This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Attack Surface Detector Project"

From OWASP
Jump to: navigation, search
(Resources-cli)
(ASD-cli-added)
Line 11: Line 11:
  
 
==What is the Attack Surface Detector?==
 
==What is the Attack Surface Detector?==
 +
==== Attack Surface Detector ZAP and Burp Plugins====
 
<span style="color:#000000">
 
<span style="color:#000000">
 
This tool is the Attack Surface Detector, a plugin for OWASP ZAP and PortSwigger Burp Suite. This tool figures out the endpoints of a web application, the parameters these endpoints accept, and the data type of those parameters. This includes the unlinked endpoints a spider won't find in client-side code, or optional parameters totally unused in client-side code. The plugin then imports this data into ZAP or Burp so you view the results, or work with the detected endpoints and parameters from the target site map.<br>
 
This tool is the Attack Surface Detector, a plugin for OWASP ZAP and PortSwigger Burp Suite. This tool figures out the endpoints of a web application, the parameters these endpoints accept, and the data type of those parameters. This includes the unlinked endpoints a spider won't find in client-side code, or optional parameters totally unused in client-side code. The plugin then imports this data into ZAP or Burp so you view the results, or work with the detected endpoints and parameters from the target site map.<br>
Line 16: Line 17:
  
 
[[File:ASD-Main-BurpA.png|Caption ASD Main Burp Interface]]
 
[[File:ASD-Main-BurpA.png|Caption ASD Main Burp Interface]]
 +
 +
==== Attack Surface Detector Command Line Interface====
 +
<span style="color:#000000"> The attack-surface-detector-cli program is a command-line tool that takes in a folder location and outputs the set of endpoints detected within that codebase. It uses the ASTAM Correlator's threadfix-ham module to generate these endpoints. The endpoints are output to the console by default, and can save a JSON version of those endpoints through the -output-file and -json flags. <br>
 +
</span>
  
 
==How it Works==
 
==How it Works==

Revision as of 18:57, 9 August 2018

OWASP Project Header.jpg

Introduction

During web application penetration testing, it is important to enumerate your application's attack surface. While Dynamic Application Security Testing (DAST) tools (such as Burp Suite and ZAP) are good at spidering to identify application attack surfaces, they will often fail to identify unlinked endpoints and optional parameters. These endpoints and parameters not found often go untested, which can leave your application open to an attacker.

What is the Attack Surface Detector?

Attack Surface Detector ZAP and Burp Plugins

This tool is the Attack Surface Detector, a plugin for OWASP ZAP and PortSwigger Burp Suite. This tool figures out the endpoints of a web application, the parameters these endpoints accept, and the data type of those parameters. This includes the unlinked endpoints a spider won't find in client-side code, or optional parameters totally unused in client-side code. The plugin then imports this data into ZAP or Burp so you view the results, or work with the detected endpoints and parameters from the target site map.

Caption ASD Main Burp Interface

Attack Surface Detector Command Line Interface

The attack-surface-detector-cli program is a command-line tool that takes in a folder location and outputs the set of endpoints detected within that codebase. It uses the ASTAM Correlator's threadfix-ham module to generate these endpoints. The endpoints are output to the console by default, and can save a JSON version of those endpoints through the -output-file and -json flags.

How it Works

The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters (with supported languages and frameworks).

Supported Frameworks

C# / ASP.NET MVC
C# / Web Forms
Java / Spring MVC
Java / Struts
Java JSP
Python / Django
Ruby / Rails

Licensing

The Attack Surface Detector plugin is free to use. It is licensed under the link Mozilla Public License 2.0.

Getting Involved

Contributions to the Attack Surface Detector project are encouraged and welcome. Additions of new features and enhancements can be provided through GitHub. We encourage users to assess the technology through individual evaluations, pilots and/or case studies.

Project Resources

ASD Plugin for OWASP ZAP:

ASD ZAP Home Page

ASD ZAP Wiki

Install Attack Surface Detector

Source Code Configuration

Target URL Configuration

Import Endpoints

Issue Tracker

ASD Plugin for PortSwigger Burp:

ASD Burp Home Page

ASD Burp Wiki

Install Attack Surface Detector

Source Code Configuration

Target URL Configuration

Import Endpoints

Issue Tracker

ASD for Burp Video

ASD command-line tool:

ASD CLI Home Page

ASD CLI Wiki

Building from Source

Usage, Parameters and Output

Issue Tracker

Project Leader

Ken Prole

Email: [email protected]

Related Projects

Classifications

New projects.png Owasp-breakers-small.png
Owasp-defenders-small.png
Project Type Files TOOL.jpg