This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "SpoC 007 - Attacks Reference Guide - Progress Page"

From OWASP
Jump to: navigation, search
Line 179: Line 179:
  
  
* [[.]] - ([ diff] , [ history])
+
* [[Account_lockout_attack]] - ([http://www.owasp.org/index.php?title=Account_lockout_attack&diff=22954&oldid=6117 diff] , [http://www.owasp.org/index.php?title=Account_lockout_attack&action=history history])
 +
* [[Alternate_XSS_Syntax]] - ([http://www.owasp.org/index.php?title=Alternate_XSS_Syntax&diff=22956&oldid=16480 diff], [http://www.owasp.org/index.php?title=Alternate_XSS_Syntax&action=history history])
 +
* [[Asymmetric_resource_consumption_%28amplification%29]] - ([http://www.owasp.org/index.php?title=Asymmetric_resource_consumption_%28amplification%29&diff=22957&oldid=5188 diff], [http://www.owasp.org/index.php?title=Asymmetric_resource_consumption_%28amplification%29&action=history history])
 +
* [[Blind_SQL_Injection]] - ([http://www.owasp.org/index.php?title=Blind_SQL_Injection&diff=22959&oldid=14497 diff], [http://www.owasp.org/index.php?title=Blind_SQL_Injection&action=history history])
 +
* [[Blind_XPath_Injection]] - ([http://www.owasp.org/index.php?title=Blind_XPath_Injection&diff=22960&oldid=9579 diff], [https://www.owasp.org/index.php?title=Blind_XPath_Injection&action=history history])
 +
* [[Comment_Element]] - ([http://www.owasp.org/index.php?title=Comment_Element&diff=22961&oldid=5325 diff], [http://www.owasp.org/index.php?title=Comment_Element&action=history history])
 +
* [[Cryptanalysis]] - ([http://www.owasp.org/index.php?title=Cryptanalysis&diff=22962&oldid=7389 diff], [http://www.owasp.org/index.php?title=Cryptanalysis&action=history history])
 +
* [[Custom_Special_Character_Injection]] - ([http://www.owasp.org/index.php?title=Custom_Special_Character_Injection&diff=22963&oldid=5357 diff], [http://www.owasp.org/index.php?title=Custom_Special_Character_Injection&action=history history])
 +
* [[XPATH_Injection]] - ([http://www.owasp.org/index.php?title=XPATH_Injection&diff=22965&oldid=21461 diff], [http://www.owasp.org/index.php?title=XPATH_Injection&action=history history])
 +
* [[XSS_using_Script_Via_Encoded_URI_Schemes]] - ([http://www.owasp.org/index.php?title=XSS_using_Script_Via_Encoded_URI_Schemes&diff=22936&oldid=6851 diff], [http://www.owasp.org/index.php?title=XSS_using_Script_Via_Encoded_URI_Schemes&action=history history])
 +
* [[XSS_using_Script_in_Attributes ]] - ([http://www.owasp.org/index.php?title=XSS_using_Script_in_Attributes&diff=22937&oldid=6852 diff], [http://www.owasp.org/index.php?title=XSS_using_Script_in_Attributes&action=history history])
  
  

Revision as of 23:01, 4 November 2007

Back to Attacks Reference Guide Main Page

Back to Refresh Attacks List Main Page


The Attack reference guide is being developed by NSRAV Security R&D and Przemyslaw 'Rezos' Skowron. In order to avoid work superposition, the project was divided in 3 phases comprising the following activities:

  1. Attack list revision and description (75% of the project)
  2. Attacks categorization (20% of the project)
  3. Research and describe new attacks (80% of the project)

Total project status: 90% Done!

CheckPoints and Decision

Phase 1 - 75% Done

  • Attack List Revision: Done!

Total number of items on the Attack Guide: 91!

We noticed that Attack reference guide was previously defined based on CWE - Common Weakness Enumeration, which defines global software weakness and threats. In order to develop the Attack reference guide focused on Web application attacks, we reviewed the list and marked some items to be removed from the list. The contents of generic or redundant items were used in descriptions of some items and marked to be removed too.

Items considered to removal from the attack list: 30 items, as follows:

Phase 2 - DONE!

The attacks categorization was based on Common Attack Pattern Enumeration and Classification - CAPEC, since it is maintained by a respected entity and wide enough to fit all web application attacks.

The categories defined are:

  • Abuse of Functionality
  • Spoofing
  • Probabilistic Techniques
  • Exploitation of Authentication
  • Resource Depletion
  • Exploitation of Privilege/Trust
  • Injection (Injecting Control Plane content through the Data Plane)
  • Data Structure Attacks
  • Data Leakage Attacks
  • Resource Manipulation
  • Protocol Manipulation
  • Time and State Attacks

It was also defined the threats categorization based on WASC Threat Classification v2, under development.

Phase 3

Research and Description of new attacks(under revision):


Work Done

Note: this links were inserted here by Dinis Cruz from OWASP-NSRAV.zip file

Note2: Other items inserted and sorted by name by Leonardo Cavallari (NSRAV).


by Przemyslaw 'rezos' Skowron (20071025 - part I - first 50%])


by Przemyslaw 'rezos' Skowron (20071104 - part II - second 50%])



NEW ITEMS (by Przemyslaw 'rezos' Skowron):