This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing: Introduction and objectives"

From OWASP
Jump to: navigation, search
(Final edit)
Line 1: Line 1:
 
{{Template:OWASP Testing Guide v4}}
 
{{Template:OWASP Testing Guide v4}}
  
This Chapter describes the OWASP Web Application Penetration testing methodology and explains how to test each vulnerability.
+
This section describes the OWASP web application penetration testing methodology and explains how to test each vulnerability.
 +
 
  
 
'''What is Web Application Penetration Testing?'''<br>
 
'''What is Web Application Penetration Testing?'''<br>
A penetration test is a method of evaluating the security of a computer system or network by simulating an attack. A Web Application Penetration Test focuses only on evaluating the security of a web application.<br>
+
A penetration test is a method of evaluating the security of a computer system or network by simulating an attack. A web application penetration test focuses only on evaluating the security of a web application. The process involves an active analysis of the application for any weaknesses, technical flaws, or vulnerabilities. Any security issues that are found will be presented to the system owner, together with an assessment of the impact, a proposal for mitigation or a technical solution.
The process involves an active analysis of the application for any weaknesses, technical flaws, or vulnerabilities. Any security issues that are found will be presented to the system owner together with an assessment of their impact and often with a proposal for mitigation or a technical solution.
 
  
'''What is a vulnerability?'''<br>
 
  
A vulnerability is a flaw or weakness in a system's design, implementation, or operation and management that could be exploited to violate the system's security policy.  
+
'''What is a Vulnerability?'''<br>
A threat is a potential attack that, by exploiting a vulnerability, may harm the assets owned by an application (resources of value, such as the data in a database or in the file system).
+
A vulnerability is a flaw or weakness in a system's design, implementation, operation or management that could be exploited to violate the system's security policy. A threat is a potential attack that may harm the assets owned by an application (resources of value, such as the data in a database or in the file system) by exploiting a vulnerability. A test is an action that tends to show a vulnerability in the application.
A test is an action that tends to show a vulnerability in the application.
 
  
'''Our approach in writing this guide'''
 
  
The OWASP approach is Open and Collaborative:
+
'''The Approach in Writing this Guide'''
 +
 
 +
The OWASP approach is open and collaborative:
 
* Open: every security expert can participate with his or her experience in the project. Everything is free.
 
* Open: every security expert can participate with his or her experience in the project. Everything is free.
* Collaborative: we usually perform brainstorming before the articles are written so we can share our ideas and develop a collective vision of the project. That means rough consensus, wider audience and participation.<br>
+
* Collaborative: brainstorming is performed before the articles are written so the team can share ideas and develop a collective vision of the project. That means rough consensus, a wider audience and increased participation.<br>
 +
 
 +
 
 
This approach tends to create a defined Testing Methodology that will be:
 
This approach tends to create a defined Testing Methodology that will be:
 
* Consistent
 
* Consistent
 
* Reproducible
 
* Reproducible
 
* Under quality control<br>
 
* Under quality control<br>
The problems that we want to be addressed are:
+
 
* Document all
+
 
* Test all
+
The problems to be addressed are fully documented and tested. It is important to use a method to test all known vulnerabilities and document all the penetration test activities.<br>
We think it is important to use a method to test all known vulnerabilities and document all the pen test activities.<br>
+
 
  
 
'''What is the OWASP testing methodology?'''<br>
 
'''What is the OWASP testing methodology?'''<br>
  
Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances.  
+
Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances. The goal of this project is to collect all the possible testing techniques, explain these techniques, and keep the guide updated. The OWASP Web Application Penetration Testing method is based on the black box approach. The tester knows nothing or has very little information about the application to be tested.
The goal is to collect all the possible testing techniques, explain them, and keep the guide updated.<br>
+
 
The OWASP Web Application Penetration Testing method is based on the black box approach. The tester knows nothing or very little information about the application to be tested.
+
 
 
The testing model consists of:
 
The testing model consists of:
 
* Tester: Who performs the testing activities  
 
* Tester: Who performs the testing activities  
 
* Tools and methodology: The core of this Testing Guide project
 
* Tools and methodology: The core of this Testing Guide project
 
* Application: The black box to test
 
* Application: The black box to test
 +
 +
 
The test is divided into 2 phases:
 
The test is divided into 2 phases:
* Passive mode: in the passive mode, the tester tries to understand the application's logic, and plays with the application. Tools can be used for information gathering, for example, an HTTP proxy to observe all the HTTP requests and responses. At the end of this phase, the tester should understand all the access points (''gates'') of the application (e.g., HTTP headers, parameters, and cookies). The Information Gathering section explains how to perform a passive mode test. For example, the tester could find the following:
+
* Phase 1 Passive mode:  
 +
In the passive mode the tester tries to understand the application's logic and plays with the application. Tools can be used for information gathering. For example, an HTTP proxy can be used to observe all the HTTP requests and responses. At the end of this phase, the tester should understand all the access points (''gates'') of the application (e.g., HTTP headers, parameters, and cookies). The Information Gathering section explains how to perform a passive mode test.  
 +
 
 +
For example the tester could find the following:
 
<pre>
 
<pre>
 
https://www.example.com/login/Authentic_Form.html
 
https://www.example.com/login/Authentic_Form.html
 
</pre>
 
</pre>
This may indicate an authentication form in which the application requests a username and a password. <br>
+
 
 +
This may indicate an authentication form where the application requests a username and a password. <br>
 +
 
 +
 
 
The following parameters represent two access points (gates) to the application:
 
The following parameters represent two access points (gates) to the application:
 
<pre>
 
<pre>
 
http://www.example.com/Appx.jsp?a=1&b=1
 
http://www.example.com/Appx.jsp?a=1&b=1
 
</pre>
 
</pre>
 +
 +
 
In this case, the application shows two gates (parameters a and b).
 
In this case, the application shows two gates (parameters a and b).
All the gates found in this phase represent a point of testing. A spreadsheet with the directory tree of the application and all the access points would be useful for the second phase.<br> <br>
+
All the gates found in this phase represent a point of testing. A spreadsheet with the directory tree of the application and all the access points would be useful for the second phase.
* Active mode: in this phase, the tester begins to test using the methodology described in the follow paragraphs.
+
 
 +
 
 +
* Phase 2 Active mode:  
 +
In this phase the tester begins to test using the methodology described in the follow sections.
 +
 
  
We have split the set of active tests in 12 sub-categories for a total of 91 controls:
+
The set of active tests have been split into 11 sub-categories for a total of 91 controls:
 
* Information Gathering
 
* Information Gathering
 
* Configuration and Deploy Management Testing
 
* Configuration and Deploy Management Testing
Line 60: Line 75:
 
* Error Handling
 
* Error Handling
 
* Cryptography
 
* Cryptography
* Logging
 
 
* Business Logic Testing
 
* Business Logic Testing
 
* Client Side Testing
 
* Client Side Testing

Revision as of 09:17, 13 May 2014

This article is part of the new OWASP Testing Guide v4.
Back to the OWASP Testing Guide v4 ToC: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents Back to the OWASP Testing Guide Project: https://www.owasp.org/index.php/OWASP_Testing_Project


This section describes the OWASP web application penetration testing methodology and explains how to test each vulnerability.


What is Web Application Penetration Testing?
A penetration test is a method of evaluating the security of a computer system or network by simulating an attack. A web application penetration test focuses only on evaluating the security of a web application. The process involves an active analysis of the application for any weaknesses, technical flaws, or vulnerabilities. Any security issues that are found will be presented to the system owner, together with an assessment of the impact, a proposal for mitigation or a technical solution.


What is a Vulnerability?
A vulnerability is a flaw or weakness in a system's design, implementation, operation or management that could be exploited to violate the system's security policy. A threat is a potential attack that may harm the assets owned by an application (resources of value, such as the data in a database or in the file system) by exploiting a vulnerability. A test is an action that tends to show a vulnerability in the application.


The Approach in Writing this Guide

The OWASP approach is open and collaborative:

  • Open: every security expert can participate with his or her experience in the project. Everything is free.
  • Collaborative: brainstorming is performed before the articles are written so the team can share ideas and develop a collective vision of the project. That means rough consensus, a wider audience and increased participation.


This approach tends to create a defined Testing Methodology that will be:

  • Consistent
  • Reproducible
  • Under quality control


The problems to be addressed are fully documented and tested. It is important to use a method to test all known vulnerabilities and document all the penetration test activities.


What is the OWASP testing methodology?

Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances. The goal of this project is to collect all the possible testing techniques, explain these techniques, and keep the guide updated. The OWASP Web Application Penetration Testing method is based on the black box approach. The tester knows nothing or has very little information about the application to be tested.


The testing model consists of:

  • Tester: Who performs the testing activities
  • Tools and methodology: The core of this Testing Guide project
  • Application: The black box to test


The test is divided into 2 phases:

  • Phase 1 Passive mode:

In the passive mode the tester tries to understand the application's logic and plays with the application. Tools can be used for information gathering. For example, an HTTP proxy can be used to observe all the HTTP requests and responses. At the end of this phase, the tester should understand all the access points (gates) of the application (e.g., HTTP headers, parameters, and cookies). The Information Gathering section explains how to perform a passive mode test.

For example the tester could find the following:

https://www.example.com/login/Authentic_Form.html

This may indicate an authentication form where the application requests a username and a password.


The following parameters represent two access points (gates) to the application:

http://www.example.com/Appx.jsp?a=1&b=1


In this case, the application shows two gates (parameters a and b). All the gates found in this phase represent a point of testing. A spreadsheet with the directory tree of the application and all the access points would be useful for the second phase.


  • Phase 2 Active mode:

In this phase the tester begins to test using the methodology described in the follow sections.


The set of active tests have been split into 11 sub-categories for a total of 91 controls:

  • Information Gathering
  • Configuration and Deploy Management Testing
  • Identity Management Testing
  • Authentication Testing
  • Authorization Testing
  • Session Management Testing
  • Data Validation Testing
  • Error Handling
  • Cryptography
  • Business Logic Testing
  • Client Side Testing