This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing: Introduction and objectives"

From OWASP
Jump to: navigation, search
Line 13: Line 13:
 
So a threat is a potential occurrence that may harm an asset exploiting
 
So a threat is a potential occurrence that may harm an asset exploiting
 
Vulnerability.
 
Vulnerability.
A test is an action that tends to show a vulnerability in the application
+
A test is an action that tends to show a vulnerability in the application.
 +
 
 +
'''Our approach'''
 +
 
 +
The OWASP approach is Open and Collaborative:
 +
* Open: Every security experts can partecipate with his experience at the project
 +
* Collaborative: we usually make a brainstorming before write down the articles: so we can share our ideas and develop a collective vision of the project
 +
 
  
 
'''What is the list of OWASP testing?'''<br>
 
'''What is the list of OWASP testing?'''<br>
Line 19: Line 26:
 
Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances.  
 
Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances.  
 
Our goal is to collect all the possible testing techniques, explain it and mantain it updated.
 
Our goal is to collect all the possible testing techniques, explain it and mantain it updated.
 
+
We have splitted the test in 8 sub-categories:
'''Our approach'''
 
 
 
'''Collaborative'''<br>
 
'''Open'''<br>
 
 
 
 
*Information Gathering  
 
*Information Gathering  
 
*Business logic testing
 
*Business logic testing
Line 34: Line 36:
 
*AJAX Testing  
 
*AJAX Testing  
  
...here: List of test
+
 
 +
Here is the list of test that we will explain in the next paragraphs:
  
 
{| border=1
 
{| border=1
Line 105: Line 108:
 
  ||  ||  || Incubated vulnerability ||  ||  ||  ||
 
  ||  ||  || Incubated vulnerability ||  ||  ||  ||
 
|-
 
|-
  || Denial of Service Testing ||  || Locking Customer Accounts ||  ||  || <u>http://www.owasp.org</u> ||
+
  || Denial of Service Testing ||  || Locking Customer Accounts ||  ||  || ||
 
|-
 
|-
 
  ||  ||  || User Specified Object Allocation ||  ||  ||  ||
 
  ||  ||  || User Specified Object Allocation ||  ||  ||  ||
Line 117: Line 120:
 
  ||  ||  || Storing too Much Data in Session ||  ||  ||  ||
 
  ||  ||  || Storing too Much Data in Session ||  ||  ||  ||
 
|-
 
|-
  || Web Services Testing  ||  || XML Structural Testing ||  ||  || <u>http://www.owasp.org</u> ||
+
  || Web Services Testing  ||  || XML Structural Testing ||  ||  || ||
 
|-
 
|-
 
  ||  ||  || XML content-level Testing ||  ||  ||  ||
 
  ||  ||  || XML content-level Testing ||  ||  ||  ||
Line 127: Line 130:
 
  ||  ||  || Replay Testing  ||  ||  ||  ||
 
  ||  ||  || Replay Testing  ||  ||  ||  ||
 
|-
 
|-
  || AJAX Testing ||  || AJAX Vulnerabilities  ||  ||  || <u>http://www.owasp.org</u> ||
+
  || AJAX Testing ||  || AJAX Vulnerabilities  ||  ||  || ||
 
|-
 
|-
 
|}
 
|}
  
 
{{Template:Stub}}
 
{{Template:Stub}}

Revision as of 15:18, 3 November 2006

[Up]
OWASP Testing Guide v2 Table of Contents


This Chapter describes the OWASP Web Application Penetration testing methology and explains how to test each vulnerabilities.

What is Web Application Penetration Testing?
A penetration test is a method of evaluating the security of a computer system or network by simulating an attack. A Web Application Penetration Testing focalize only on evaluating the security of a web application.
The process involves an active analysis of the application for any weaknesses, technical flaws or vulnerabilities. Any security issues that are found will be presented to the system owner together with an assessment of their impact and often with a proposal for mitigation or a technical solution.

What is a vulnerability?

Given an application that own a set of assets (resources of value such as the data in a database or on the file system), a vulnerability is a weakness on a asset that makes a threat possible. So a threat is a potential occurrence that may harm an asset exploiting Vulnerability. A test is an action that tends to show a vulnerability in the application.

Our approach

The OWASP approach is Open and Collaborative:

  • Open: Every security experts can partecipate with his experience at the project
  • Collaborative: we usually make a brainstorming before write down the articles: so we can share our ideas and develop a collective vision of the project


What is the list of OWASP testing?

Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances. Our goal is to collect all the possible testing techniques, explain it and mantain it updated. We have splitted the test in 8 sub-categories:

  • Information Gathering
  • Business logic testing
  • Authentication Testing
  • Session Management Testing
  • Data Validation Testing
  • Denial of Service Testing
  • Web Services Testing
  • AJAX Testing


Here is the list of test that we will explain in the next paragraphs:

Category Ref Number Name Finding Affected Item Comment/Solution Risk Value
Information Gathering Application Discovery
Spidering and googling
Analisys of error code
SSL/TLS Testing
DB Listener Testing
File extensions handling
Old, backup and unreferenced files
Business logic testing
Authentication Testing Default or guessable account
Brute Force
Bypassing authentication schema
Directory traversal/file include
Vulnerable remember password and pwd reset
Logout and Browser Cache Management Testing
Session Management Testing Session Management Schema
Session Token Manipulation
Exposed Session Variables
Session Riding
HTTP Exploit
Data Validation Testing Cross site scripting
HTTP Methods and XST
SQL Injection
Stored procedure injection
ORM Injection
LDAP Injection
XML Injection
SSI Injection
XPath Injection
IMAP/SMTP Injection
Code Injection
OS Commanding
Buffer overflow
Incubated vulnerability
Denial of Service Testing Locking Customer Accounts
User Specified Object Allocation
User Input as a Loop Counter
Writing User Provided Data to Disk
Failure to Release Resources
Storing too Much Data in Session
Web Services Testing XML Structural Testing
XML content-level Testing
HTTP GET parameters/REST Testing
Naughty SOAP attachments
Replay Testing
AJAX Testing AJAX Vulnerabilities
This article is a stub. You can help OWASP by expanding it or discussing it on its Talk page.