This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing: Introduction and objectives"

From OWASP
Jump to: navigation, search
Line 62: Line 62:
  
 
Here is the list of test that we will explain in the next paragraphs:
 
Here is the list of test that we will explain in the next paragraphs:
 +
 +
<center>[[Image:Table1.PNG]]</center>
 +
<center>[[Image:Table2.PNG]]</center>
  
 
{| border=1
 
{| border=1

Revision as of 00:03, 17 December 2006

[Up]
OWASP Testing Guide v2 Table of Contents


This Chapter describes the OWASP Web Application Penetration testing methodology and explains how to test each vulnerabilities.

What is a Web Application Penetration Testing?
A penetration test is a method of evaluating the security of a computer system or network by simulating an attack. A Web Application Penetration Test focuses only on evaluating the security of a web application.
The process involves an active analysis of the application for any weaknesses, technical flaws or vulnerabilities. Any security issues that are found will be presented to the system owner together with an assessment of their impact and often with a proposal for mitigation or a technical solution.

What is a vulnerability?

Given an application owns a set of assets (resources of value such as the data in a database or on the file system), a vulnerability is a weakness on a asset that makes a threat possible. So a threat is a potential occurrence that may harm an asset exploiting Vulnerability. A test is an action that tends to show a vulnerability in the application.

Our approach in writing this guide

The OWASP approach is Open and Collaborative:

  • Open: every security expert can participate with his experience in the project. Everything is free.
  • Collaborative: we usually perform brainstorming before the articles are written. So we can share our ideas and develop a collective vision of the project. That means rough consensus, wider audience and participation.

This approach tends to create a defined Testing Methodology that will be:

  • Consistent
  • Reproducible
  • Under quality control

The problems that we want to be addressed are:

  • Document all
  • Test all

We think that is important to use a method to test all the know vulnerabilities and document all the the pen test activities.
What is the OWASP testing methodology?

Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances. The goal is to collect all the possible testing techniques, explain them and keep the guide updated.
The OWASP Web Application Penetration Testing is based on black box approach. The tester know nothing or a few informations about the application to test. The testing model is like this:

  • Tester: Who performs the testing activities
  • Tools and methodology: The core of this Testing Guide project
  • Application: The black box to test

The test is divided in 2 phases:

  • Passive mode: in the passive mode the tester try to understand the application's logic, play with the application, a tool can be user for information gathering and HTTP proxy to observe all the HTTP requests and responses. At the end of this phase the tester should understand all the access points (gates) of the application (e.g. Header HTTP, parameters, cookies). For example the tester could find the following:
https://www.example.com/login/Autentic_Form.html

Indicates an authentication form in which the application request a username and a password.
The following parameters represent two access points (gates) to the application.

http://www.example.com/Appx.jsp?a=1&b=1

In this case the application shows two gates (parameters a and b). All the gates found in this phase represent a point of testing. A spreadsheet with the directory tree of the application and all the access points would be useful for the second phase.

  • Active mode: in this phase the tester begin to test using the methodology described in the follow paragraphs.

We have splitted the test in 8 sub-categories:

  • Information Gathering
  • Business logic testing
  • Authentication Testing
  • Session Management Testing
  • Data Validation Testing
  • Denial of Service Testing
  • Web Services Testing
  • AJAX Testing


Here is the list of test that we will explain in the next paragraphs:

Table1.PNG
Table2.PNG
Category Ref Number Name
Information Gathering OWASP-IG-001 Application Fingerprint
OWASP-IG-002 Application Discovery
OWASP-IG-003 Spidering and googling
OWASP-IG-004 Analysis of error code
OWASP-IG-005 SSL/TLS Testing
OWASP-IG-006 DB Listener Testing
OWASP-IG-007 File extensions handling
OWASP-IG-008 Old, backup and unreferenced files
Business logic testing OWASP-BL-001 Testing Business logic
Authentication Testing OWASP-AT-001 Default or guessable account
OWASP-AT-001 Brute Force
OWASP-AT-001 Bypassing authentication schema
OWASP-AT-001 Directory traversal/file include
OWASP-AT-001 Vulnerable remember password and pwd reset
OWASP-AT-001 Logout and Browser Cache Management Testing
Session Management Testing Session Management Schema
Session Token Manipulation
Exposed Session Variables
Session Riding
HTTP Exploit
Data Validation Testing Cross site scripting
HTTP Methods and XST
SQL Injection
Stored procedure injection
ORM Injection
LDAP Injection
XML Injection
SSI Injection
XPath Injection
IMAP/SMTP Injection
Code Injection
OS Commanding
Buffer overflow
Incubated vulnerability
Denial of Service Testing Locking Customer Accounts
User Specified Object Allocation
User Input as a Loop Counter
Writing User Provided Data to Disk
Failure to Release Resources
Storing too Much Data in Session
Web Services Testing XML Structural Testing
XML content-level Testing
HTTP GET parameters/REST Testing
Naughty SOAP attachments
Replay Testing
AJAX Testing AJAX Vulnerabilities



OWASP Testing Guide v2

Here is the OWASP Testing Guide v2 Table of Contents