This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Research for SharePoint (MOSS)"

From OWASP
Jump to: navigation, search
(MOSS Security related Tools)
m (Added tool: McAfee Network Discovery for Microsoft SharePoint)
 
(14 intermediate revisions by 3 users not shown)
Line 3: Line 3:
 
== Resources==
 
== Resources==
  
=== Microsoft resources===
+
==== Microsoft resources====
 
* [http://office.microsoft.com/download/afile.aspx?AssetID=AM102437421033 Security Architecture for SharePoint Products and Technologies] (Word Doc)
 
* [http://office.microsoft.com/download/afile.aspx?AssetID=AM102437421033 Security Architecture for SharePoint Products and Technologies] (Word Doc)
 
* [http://sharepoint.microsoft.com SharePoint Community Portal]
 
* [http://sharepoint.microsoft.com SharePoint Community Portal]
 
* [http://technet.microsoft.com/en-us/library/cc262619.aspx Downloadable book: Security for Office SharePoint Server 2007] - [http://go.microsoft.com/fwlink/?LinkID=94375 link to 277 page Doc file]
 
* [http://technet.microsoft.com/en-us/library/cc262619.aspx Downloadable book: Security for Office SharePoint Server 2007] - [http://go.microsoft.com/fwlink/?LinkID=94375 link to 277 page Doc file]
 +
* [http://blogs.msdn.com/arpans/archive/2008/05/09/sharepoint-end-user-security.aspx SharePoint End User Security]
  
=== Other Resources and Documentation===
+
==== Other Resources and Documentation====
 
* [http://www.finalcandidate.com/en/tandp/Pages/SharePointSecurityConcepts.aspx SharePoint Security Concepts] - contains a number of other links to more material
 
* [http://www.finalcandidate.com/en/tandp/Pages/SharePointSecurityConcepts.aspx SharePoint Security Concepts] - contains a number of other links to more material
 
* [http://blogs.gartner.com/neil_macdonald/2009/02/25/sharepoint-security-best-practices/ SharePoint Security Best Practices] - $995 Gartner report  
 
* [http://blogs.gartner.com/neil_macdonald/2009/02/25/sharepoint-security-best-practices/ SharePoint Security Best Practices] - $995 Gartner report  
Line 14: Line 15:
 
* [http://www.cmswire.com/cms/enterprise-cms/sharepoint-security-concerns-simply-a-lack-of-governance-003551.php SharePoint Security Concerns Simply a Lack of Governance?]
 
* [http://www.cmswire.com/cms/enterprise-cms/sharepoint-security-concerns-simply-a-lack-of-governance-003551.php SharePoint Security Concerns Simply a Lack of Governance?]
 
* [http://www.cmswire.com/cms/enterprise-cms/governance-key-for-sharepoint-implementations-003123.php Governance Key for SharePoint Implementations]
 
* [http://www.cmswire.com/cms/enterprise-cms/governance-key-for-sharepoint-implementations-003123.php Governance Key for SharePoint Implementations]
=== Presentations ===
+
* [http://www.bishopfox.com/files/articles/2012/Information%20Security%20Magazine%20JulyAug2012-SharePoint.pdf SearchSecurity – Securing SharePoint: SharePoint security best practices] - Information Security Magazine July/Aug2012 - Volume 14 - Locking Down Sharepoint - Businesses love Microsoft’s collaboration software but can forget to secure it.
 +
 
 +
==== Presentations ====
 +
* Bishop Fox - HackCon 2011 - Oslo, Norway - February 16, 2011 : [http://www.bishopfox.com/files/slides/2011/HackCon%202011%20-%20SharePoint%20Security%20-%20Feb2011.pdf SharePoint Security: Advanced SharePoint Security Tips and Tools]
 
* OWASP Houston Chapter - August 12, 2009 :  [http://owasp.icrew.org/downloads/OWASP_ShohnTrojacek.pdf SharePoint Auditing and Penetration Testing] Presentation by:  Shohn Trojacek
 
* OWASP Houston Chapter - August 12, 2009 :  [http://owasp.icrew.org/downloads/OWASP_ShohnTrojacek.pdf SharePoint Auditing and Penetration Testing] Presentation by:  Shohn Trojacek
 
* from Denim group:
 
* from Denim group:
 
** [http://www.denimgroup.com/media/pdfs/DenimGroup_SecuringSharePoint_TASSCCTEC2009_20090326.pdf Securing SharePoint (PDF Format)] - TASSCC Technology Education Conference in Austin, March 26, 2009
 
** [http://www.denimgroup.com/media/pdfs/DenimGroup_SecuringSharePoint_TASSCCTEC2009_20090326.pdf Securing SharePoint (PDF Format)] - TASSCC Technology Education Conference in Austin, March 26, 2009
 
** [http://www.denimgroup.com/media/pdfs/DenimGroup_SecuringSharePoint_TRISC_20090324.pdf Securing Sharepoint (PDF Format)] - Texas Regional Infrastructure Security Conference (TRISC) in Austin, March 24, 2009
 
** [http://www.denimgroup.com/media/pdfs/DenimGroup_SecuringSharePoint_TRISC_20090324.pdf Securing Sharepoint (PDF Format)] - Texas Regional Infrastructure Security Conference (TRISC) in Austin, March 24, 2009
 +
** [http://sp.meetdux.com/archive/2009/07/08/a-primer-to-sharepoint-security.aspx A Primer to SharePoint Security] - video
  
=== Other interesting resources===
+
==== Other interesting resources====
 
* [http://www.indeed.com.au/jobs?q=Moss+Security&l= MOSS Security jobs (in Australia)]
 
* [http://www.indeed.com.au/jobs?q=Moss+Security&l= MOSS Security jobs (in Australia)]
 
* [http://www.cmswire.com/news/topic/sharepoint Articles on CMSWire about SharePoint]
 
* [http://www.cmswire.com/news/topic/sharepoint Articles on CMSWire about SharePoint]
 +
 +
==== Other Blogs and Articles ====
 +
* [http://www.darkreading.com/security/app-security/showArticle.jhtml?articleID=212903345 Microsoft SharePoint: A Weak Link In Enterprise Security?] - Dark Reading
 +
 +
==== Security related technical articles ====
 +
* [http://www.sharepointsecurity.com/sharepoint/sharepoint-security/how-to-programmatically-disable-code-access-security/ How to Programmatically Disable Code Access Security]
 +
  
 
== Published Security issues ==
 
== Published Security issues ==
  
 
=== SharePoint related vulnerabilities and its status ===
 
=== SharePoint related vulnerabilities and its status ===
 +
* {Note: Add MSRC case}
 
* http://milw0rm.com/exploits/8704 & http://milw0rm.com/sploits/2009-IIS-Advisory.pdf
 
* http://milw0rm.com/exploits/8704 & http://milw0rm.com/sploits/2009-IIS-Advisory.pdf
  
  
== MOSS Security related WebParts ==
+
== MOSS Security related WebParts, Tools  & services ==
=== Commercially Supported ===
 
  
=== Open Source ===
+
==== Open Source ====
 
* From CodePlex (see more on this search for [http://www.codeplex.com/site/search?ProjectSearchText=Sharepoint%20Security SharePoint Security]
 
* From CodePlex (see more on this search for [http://www.codeplex.com/site/search?ProjectSearchText=Sharepoint%20Security SharePoint Security]
* [http://securitytemplates.codeplex.com/ SharePoint Security Templates] (CodePlex)
+
** [http://securitytemplates.codeplex.com/ SharePoint Security Templates] (CodePlex)
** [SharePoint Security Configuration Feature]
+
** [http://spsecurity.codeplex.com/ SharePoint Security Configuration Feature]
 +
** [http://accesschecker.codeplex.com Sharepoint Access Checker Web Part]
 +
** [http://sitesecuritymgmt.codeplex.com/ Site Security Management Utility]
 +
** [http://cryptocollaboration.codeplex.com/ CryptoCollaboration For SharePoint]
  
== MOSS Security related Tools (& services)==
+
==== Commercially Supported ====
=== Open Source ===
 
 
 
=== Commercially Supported ===
 
 
* [http://www.sharepointsecurity.com ARB Security Solutions (www.sharepointsecurity.com)]
 
* [http://www.sharepointsecurity.com ARB Security Solutions (www.sharepointsecurity.com)]
 
* [http://www.surety.com/Offerings/AbsoluteProof/For-MS-SharePoint.aspx AbsoluteProof for MS SharePoint] - related article [http://www.cmswire.com/cms/enterprise-cms/surety-releases-absoluteproof-for-sharepoint-002471.php Surety Releases AbsoluteProof for SharePoint]
 
* [http://www.surety.com/Offerings/AbsoluteProof/For-MS-SharePoint.aspx AbsoluteProof for MS SharePoint] - related article [http://www.cmswire.com/cms/enterprise-cms/surety-releases-absoluteproof-for-sharepoint-002471.php Surety Releases AbsoluteProof for SharePoint]
 +
* [http://www.avepoint.com/assets/pdf/Social_Security_Administration_Case_Study.pdf Sharepoint case study (marketing doc)]
 +
 +
== Dangerous MOSS APIs ==
 +
 +
Map the security implications of MOSS APIs, for example:
 +
*  which APIs (if badly used)are vulnerable to: XSS, CSRF, SQL Injection
 +
* configuration settings that have security implications
 +
 +
 +
== SharePoint Hacking ==
 +
==== SharePoint Hacking Tools ====
 +
* [http://extensions.professionallyevil.com/beef.php SharePoint Enumerator | Professionally Evil] - This is a collection of 4 modules that help enumerate the SharePoint server the victim is connected to.
 +
* [http://sparty.secniche.org/ Sparty] - MS Sharepoint and Frontpage Auditing Tool
 +
* [https://github.com/toddsiegel/spscan SPScan] - SharePoint scanner and fingerprinter based on WPScan
 +
* [http://www.mcafee.com/us/downloads/free-tools/sharepoint-discovery.aspx McAfee Network Discovery for Microsoft SharePoint]
 +
* [http://www.bishopfox.com/resources/tools/sharepoint-hacking-diggity/ Bishop Fox - SharePoint Hacking Diggity Project] - SharePoint hacking tools project page.  Currently includes such hacking tools as:
 +
** [http://www.bishopfox.com/resources/tools/sharepoint-hacking-diggity/attack-tools/#google-and-bing-hacking-dictionary-files SharePoint – Google and Bing Diggity Dictionary Files] - New GoogleDiggity input dictionary file containing 121 queries that allow users to uncover SharePoint specific vulnerabilities exposed via the Google search engine. This dictionary helps assessors locate exposures of common SharePoint administrative pages, web services, and site galleries that an organization typically would not want to be made available to the public, let alone indexed by Google.  Recently, we’ve also created a Bing hacking dictionary (124 Bing queries) that can be imported into BingDiggity and used to identify SharePoint exposures as well.
 +
** [http://www.bishopfox.com/resources/tools/sharepoint-hacking-diggity/attack-tools/#sharepoint-hacking-alerts-for-google-and-bing SharePoint Hacking Alerts for Google and Bing] - SharePoint Hacking Alerts provide real-time vulnerability updates from both the Google and Bing search engines.  These convenient RSS feeds help locate exposures of common SharePoint administrative pages, web services, and site galleries that an organization typically would not want to be made available to the public, let alone indexed by Google and Bing.  [http://www.google.com/alerts Google Alerts] have been created for all SharePoint related search strings, which generate a new alert each time newly indexed pages by Google match one of those regular expressions.  Microsoft Bing’s &format=rss directive was used to turn Bing searches into RSS feeds.
 +
** [http://www.bishopfox.com/resources/tools/sharepoint-hacking-diggity/attack-tools/#sharepointurlbrute SharePointURLBrute] - SharePointURLBrute is a new SharePoint hacking utility developed to help assessors quickly test user access to 101 common SharePoint administrative pages (e.g. “Add Users” page -> /_layouts/aclinv.aspx) by automating forceful browsing attacks.
 +
** [http://www.bishopfox.com/resources/tools/sharepoint-hacking-diggity/attack-tools/#sharepoint-userdispenum SharePoint UserDispEnum] - UserDispEnum is a new SharePoint user enumeration tool that exploits insecure access controls to the /_layouts/UserDisp.aspx?ID=1 page. This utility cycles through the integer ID values from 1 onward to identify valid users, account names, and other related profile information that can be easily extracted from the SharePoint user profiles.  For real, live examples of SharePoint site deployments insecurely exposing this functionality to anonymous users on the Internet, see Google results of: “http://www.google.com/#q=inurl:”/_layouts/userdisp.aspx”. Users can leverage [http://www.bishopfox.com/resources/tools/google-hacking-diggity/ Bishop Fox’s GoogleDiggity hacking tools] to identify these exposures within their own organization, and then employ the UserDispEnum tool to exploit them during penetration tests.
 +
** [http://www.bishopfox.com/resources/tools/sharepoint-hacking-diggity/attack-tools/#sharepoint-dlp-tools SharePoint DLP Tools] - COMING SOON – Bishop Fox's data loss prevention (DLP) tools for Microsoft SharePoint. SharePoint DLP Tools utilize administrative web services to help automate the searching of SharePoint files and lists for SSNs, credit card numbers, passwords, and other common information disclosures.
 +
 +
 +
==== SharePoint Hacking Presentations ====
 +
* '''2008'''
 +
** [http://www.youtube.com/watch?v=DYudvh9cfZM hak5 - Episode 407 - Toorcon 2008: Robin Wood, Dan Griffin] - see 11:10 minute mark in video for interview with Dan Griffin about SharePoint Hacking.
 +
* '''2012'''
 +
** [http://www.bishopfox.com/resources/tools/sharepoint-hacking-diggity/presentation-slides/ Bishop Fox - SharePoint Hacking Diggity Project - Presentations]:
 +
*** OWASP L.A. 2012 - Los Angeles, CA - February 22, 2012 : [http://www.bishopfox.com/files/slides/2012/OWASP%20LA%20-%20SharePoint%20Hacking%20-%2022Feb2012.pdf SharePoint Hacking: Advanced SharePoint Security Tips and Tools]
 +
* '''2013'''
 +
** [http://www.youtube.com/watch?feature=player_embedded&v=AAObW2fcB_s TMI: Assessing and Exploiting SharePoint at DerbyCon 3.0]
 +
** [https://media.blackhat.com/us-13/Arsenal/us-13-Sood-Sparty-Slides.pdf Sparty - Blackhat USA 2013] Sparty : A Frontpage and Sharepoint Auditing Tool
 +
 +
 +
== WebParts Security ==
 +
 +
* Security ratings & mappings of MOSS Deployed Web Parts
 +
* Security ratings & mappings of 3rd Part Web Parts

Latest revision as of 12:28, 24 November 2014

This page contains research notes on Microsoft's SharePoint MOSS and WSS

Resources

Microsoft resources

Other Resources and Documentation

Presentations

Other interesting resources

Other Blogs and Articles

Security related technical articles


Published Security issues

SharePoint related vulnerabilities and its status


MOSS Security related WebParts, Tools & services

Open Source

Commercially Supported

Dangerous MOSS APIs

Map the security implications of MOSS APIs, for example:

  • which APIs (if badly used)are vulnerable to: XSS, CSRF, SQL Injection
  • configuration settings that have security implications


SharePoint Hacking

SharePoint Hacking Tools

  • SharePoint Enumerator | Professionally Evil - This is a collection of 4 modules that help enumerate the SharePoint server the victim is connected to.
  • Sparty - MS Sharepoint and Frontpage Auditing Tool
  • SPScan - SharePoint scanner and fingerprinter based on WPScan
  • McAfee Network Discovery for Microsoft SharePoint
  • Bishop Fox - SharePoint Hacking Diggity Project - SharePoint hacking tools project page. Currently includes such hacking tools as:
    • SharePoint – Google and Bing Diggity Dictionary Files - New GoogleDiggity input dictionary file containing 121 queries that allow users to uncover SharePoint specific vulnerabilities exposed via the Google search engine. This dictionary helps assessors locate exposures of common SharePoint administrative pages, web services, and site galleries that an organization typically would not want to be made available to the public, let alone indexed by Google. Recently, we’ve also created a Bing hacking dictionary (124 Bing queries) that can be imported into BingDiggity and used to identify SharePoint exposures as well.
    • SharePoint Hacking Alerts for Google and Bing - SharePoint Hacking Alerts provide real-time vulnerability updates from both the Google and Bing search engines. These convenient RSS feeds help locate exposures of common SharePoint administrative pages, web services, and site galleries that an organization typically would not want to be made available to the public, let alone indexed by Google and Bing. Google Alerts have been created for all SharePoint related search strings, which generate a new alert each time newly indexed pages by Google match one of those regular expressions. Microsoft Bing’s &format=rss directive was used to turn Bing searches into RSS feeds.
    • SharePointURLBrute - SharePointURLBrute is a new SharePoint hacking utility developed to help assessors quickly test user access to 101 common SharePoint administrative pages (e.g. “Add Users” page -> /_layouts/aclinv.aspx) by automating forceful browsing attacks.
    • SharePoint UserDispEnum - UserDispEnum is a new SharePoint user enumeration tool that exploits insecure access controls to the /_layouts/UserDisp.aspx?ID=1 page. This utility cycles through the integer ID values from 1 onward to identify valid users, account names, and other related profile information that can be easily extracted from the SharePoint user profiles. For real, live examples of SharePoint site deployments insecurely exposing this functionality to anonymous users on the Internet, see Google results of: “http://www.google.com/#q=inurl:”/_layouts/userdisp.aspx”. Users can leverage Bishop Fox’s GoogleDiggity hacking tools to identify these exposures within their own organization, and then employ the UserDispEnum tool to exploit them during penetration tests.
    • SharePoint DLP Tools - COMING SOON – Bishop Fox's data loss prevention (DLP) tools for Microsoft SharePoint. SharePoint DLP Tools utilize administrative web services to help automate the searching of SharePoint files and lists for SSNs, credit card numbers, passwords, and other common information disclosures.


SharePoint Hacking Presentations


WebParts Security

  • Security ratings & mappings of MOSS Deployed Web Parts
  • Security ratings & mappings of 3rd Part Web Parts