This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Attack Surface Detector Project"

From OWASP
Jump to: navigation, search
(ProjectResources1)
(ProjectResources2)
Line 61: Line 61:
 
</span>
 
</span>
  
[https://github.com/secdec/attack-surface-detector-zap Wiki Home Page]
+
[https://github.com/secdec/attack-surface-detector-zap/wiki Wiki Home Page]
  
[https://github.com/secdec/attack-surface-detector-zap Install Attack Surface Dectector]
+
[https://github.com/secdec/attack-surface-detector-zap/wiki Install Attack Surface Dectector]
  
[https://github.com/secdec/attack-surface-detector-zap Source Code Configuration]
+
[https://github.com/secdec/attack-surface-detector-zap/wiki Source Code Configuration]
  
[https://github.com/secdec/attack-surface-detector-zap Target URL Configuration]
+
[https://github.com/secdec/attack-surface-detector-zap/wiki Target URL Configuration]
  
[https://github.com/secdec/attack-surface-detector-zap Import endpoints]
+
[https://github.com/secdec/attack-surface-detector-zap/wiki Import endpoints]
  
[https://github.com/secdec/attack-surface-detector-zap Issue Tracker]
+
[https://github.com/secdec/attack-surface-detector-zap/widi Issue Tracker]
  
 
== Project Leader ==
 
== Project Leader ==

Revision as of 18:27, 8 August 2018

OWASP Project Header.jpg

Instructions are in RED text and should be removed from your document by deleting the text with the span tags. This document is intended to serve as an example of what is required of an OWASP project wiki page. The text in red serves as instructions, while the text in black serves as an example. Text in black is expected to be replaced entirely with information specific to your OWASP project.

Project About

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: N/A
Purpose: N/A
License: N/A
who is working on this project?
Project Leader(s): N/A
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact the GPC to contribute to this project
  • Contact the GPC to review or sponsor this project
current release
pending
last reviewed release
pending


other releases


OWASP Tool Project Template

This section should include an overview of what the project is, why the project was started, and what security issue is being addressed by the project deliverable. Some readers may be discouraged from looking further at the project if they do not understand the significance of the security concern that is being addressed, so provide enough context so the average reader will continue on with reading the description. You shouldn't assume the reader will understand the objective by providing security terminology, e.g. this project builds cryptographic algorithms, but should also endeavor to explain what they are used for.

The OWASP Tool Template Project is a template designed to help Project Leaders create suitable project pages for OWASP Projects. By following the instructional text in red (and then deleting it) it should be easier to understand what information OWASP and the project users are looking for. And it's easy to get started by simply creating a new project from the appropriate project template.

Description

During web application penetration testing, it is important to enumerate your application's attack surface. While Dynamic Application Security Testing (DAST) tools (such as Burp Suite and ZAP) are good at spidering to identify application attack surfaces, they will often fail to identify unlinked endpoints and optional parameters. These endpoints and parameters not found often go untested, which can leave your application open to an attacker.

What is the Attack Surface Detector?

This tool is the Attack Surface Detector, a plugin for OWASP ZAP. This tool figures out the endpoints of a web application, the parameters these endpoints accept, and the data type of those parameters. This includes the unlinked endpoints a spider won't find in client-side code, or optional parameters totally unused in client-side code. The plugin then imports this data into ZAP so you view the results, or work with the detected endpoints and parameters from the target site map.

Licensing

The Attack Surface Detector plugin is free to use. It is licensed under the link Mozilla Public License 2.0.

Roadmap

As of November, 2013, the highest priorities for the next 6 months are:

  • Complete the first draft of the Tool Project Template
  • Get other people to review the Tool Project Template and provide feedback
  • Incorporate feedback into changes in the Tool Project Template
  • Finalize the Tool Project template and have it reviewed to be promoted from an Incubator Project to a Lab Project

Subsequent Releases will add

  • Internationalization Support
  • Additional Unit Tests
  • Automated Regression tests

Getting Involved

Involvement in the development and promotion of Tool Project Template is actively encouraged! You do not have to be a security expert or a programmer to contribute. Some of the ways you can help are as follows:

Project Resources

Wiki Home Page

Install Attack Surface Dectector

Source Code Configuration

Target URL Configuration

Import endpoints

Issue Tracker

Project Leader

Ken Prole

Email: [email protected]

Related Projects

Classifications

New projects.png Owasp-breakers-small.png
Owasp-defenders-small.png
Project Type Files TOOL.jpg