This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Research for SharePoint (MOSS)

From OWASP
Revision as of 12:28, 24 November 2014 by Fran Brown (talk | contribs) (Added tool: McAfee Network Discovery for Microsoft SharePoint)

(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to: navigation, search

This page contains research notes on Microsoft's SharePoint MOSS and WSS

Resources

Microsoft resources

Other Resources and Documentation

Presentations

Other interesting resources

Other Blogs and Articles

Security related technical articles


Published Security issues

SharePoint related vulnerabilities and its status


MOSS Security related WebParts, Tools & services

Open Source

Commercially Supported

Dangerous MOSS APIs

Map the security implications of MOSS APIs, for example:

  • which APIs (if badly used)are vulnerable to: XSS, CSRF, SQL Injection
  • configuration settings that have security implications


SharePoint Hacking

SharePoint Hacking Tools

  • SharePoint Enumerator | Professionally Evil - This is a collection of 4 modules that help enumerate the SharePoint server the victim is connected to.
  • Sparty - MS Sharepoint and Frontpage Auditing Tool
  • SPScan - SharePoint scanner and fingerprinter based on WPScan
  • McAfee Network Discovery for Microsoft SharePoint
  • Bishop Fox - SharePoint Hacking Diggity Project - SharePoint hacking tools project page. Currently includes such hacking tools as:
    • SharePoint – Google and Bing Diggity Dictionary Files - New GoogleDiggity input dictionary file containing 121 queries that allow users to uncover SharePoint specific vulnerabilities exposed via the Google search engine. This dictionary helps assessors locate exposures of common SharePoint administrative pages, web services, and site galleries that an organization typically would not want to be made available to the public, let alone indexed by Google. Recently, we’ve also created a Bing hacking dictionary (124 Bing queries) that can be imported into BingDiggity and used to identify SharePoint exposures as well.
    • SharePoint Hacking Alerts for Google and Bing - SharePoint Hacking Alerts provide real-time vulnerability updates from both the Google and Bing search engines. These convenient RSS feeds help locate exposures of common SharePoint administrative pages, web services, and site galleries that an organization typically would not want to be made available to the public, let alone indexed by Google and Bing. Google Alerts have been created for all SharePoint related search strings, which generate a new alert each time newly indexed pages by Google match one of those regular expressions. Microsoft Bing’s &format=rss directive was used to turn Bing searches into RSS feeds.
    • SharePointURLBrute - SharePointURLBrute is a new SharePoint hacking utility developed to help assessors quickly test user access to 101 common SharePoint administrative pages (e.g. “Add Users” page -> /_layouts/aclinv.aspx) by automating forceful browsing attacks.
    • SharePoint UserDispEnum - UserDispEnum is a new SharePoint user enumeration tool that exploits insecure access controls to the /_layouts/UserDisp.aspx?ID=1 page. This utility cycles through the integer ID values from 1 onward to identify valid users, account names, and other related profile information that can be easily extracted from the SharePoint user profiles. For real, live examples of SharePoint site deployments insecurely exposing this functionality to anonymous users on the Internet, see Google results of: “http://www.google.com/#q=inurl:”/_layouts/userdisp.aspx”. Users can leverage Bishop Fox’s GoogleDiggity hacking tools to identify these exposures within their own organization, and then employ the UserDispEnum tool to exploit them during penetration tests.
    • SharePoint DLP Tools - COMING SOON – Bishop Fox's data loss prevention (DLP) tools for Microsoft SharePoint. SharePoint DLP Tools utilize administrative web services to help automate the searching of SharePoint files and lists for SSNs, credit card numbers, passwords, and other common information disclosures.


SharePoint Hacking Presentations


WebParts Security

  • Security ratings & mappings of MOSS Deployed Web Parts
  • Security ratings & mappings of 3rd Part Web Parts