This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing: Introduction and objectives"

From OWASP
Jump to: navigation, search
Line 30: Line 30:
  
 
Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances.  
 
Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances.  
The goal is to collect all the possible testing techniques, explain them and keep the guide updated.<br>
+
The goal is to collect all the possible testing techniques, explain them, and keep the guide updated.<br>
 
The OWASP Web Application Penetration Testing method is based on the black box approach. The tester knows nothing or very little information about the application to be tested.
 
The OWASP Web Application Penetration Testing method is based on the black box approach. The tester knows nothing or very little information about the application to be tested.
 
The testing model consists of:
 
The testing model consists of:

Revision as of 13:37, 2 February 2009

OWASP Testing Guide v3 Table of Contents

This article is part of the OWASP Testing Guide v3. The entire OWASP Testing Guide v3 can be downloaded here.

OWASP at the moment is working at the OWASP Testing Guide v4: you can browse the Guide here


This Chapter describes the OWASP Web Application Penetration testing methodology and explains how to test each vulnerability.

What is Web Application Penetration Testing?
A penetration test is a method of evaluating the security of a computer system or network by simulating an attack. A Web Application Penetration Test focuses only on evaluating the security of a web application.
The process involves an active analysis of the application for any weaknesses, technical flaws, or vulnerabilities. Any security issues that are found will be presented to the system owner together with an assessment of their impact and often with a proposal for mitigation or a technical solution.

What is a vulnerability?

A vulnerability is a flaw or weakness in a system's design, implementation, or operation and management that could be exploited to violate the system's security policy. A threat is a potential attack that, by exploiting a vulnerability, may harm the assets owned by an application (resources of value, such as the data in a database or in the file system). A test is an action that tends to show a vulnerability in the application.

Our approach in writing this guide

The OWASP approach is Open and Collaborative:

  • Open: every security expert can participate with his or her experience in the project. Everything is free.
  • Collaborative: we usually perform brainstorming before the articles are written so we can share our ideas and develop a collective vision of the project. That means rough consensus, wider audience and participation.

This approach tends to create a defined Testing Methodology that will be:

  • Consistent
  • Reproducible
  • Under quality control

The problems that we want to be addressed are:

  • Document all
  • Test all

We think it is important to use a method to test all known vulnerabilities and document all the pen test activities.

What is the OWASP testing methodology?

Penetration testing will never be an exact science where a complete list of all possible issues that should be tested can be defined. Indeed, penetration testing is only an appropriate technique for testing the security of web applications under certain circumstances. The goal is to collect all the possible testing techniques, explain them, and keep the guide updated.
The OWASP Web Application Penetration Testing method is based on the black box approach. The tester knows nothing or very little information about the application to be tested. The testing model consists of:

  • Tester: Who performs the testing activities
  • Tools and methodology: The core of this Testing Guide project
  • Application: The black box to test

The test is divided into 2 phases:

  • Passive mode: in the passive mode, the tester tries to understand the application's logic, and plays with the application. Tools can be used for information gathering, for example, an HTTP proxy to observe all the HTTP requests and responses. At the end of this phase, the tester should understand all the access points (gates) of the application (e.g., HTTP headers, parameters, and cookies). The Information Gathering section explains how to perform a passive mode test. For example, the tester could find the following:
https://www.example.com/login/Authentic_Form.html

This may indicate an authentication form in which the application requests a username and a password.
The following parameters represent two access points (gates) to the application:

http://www.example.com/Appx.jsp?a=1&b=1

In this case, the application shows two gates (parameters a and b). All the gates found in this phase represent a point of testing. A spreadsheet with the directory tree of the application and all the access points would be useful for the second phase.

  • Active mode: in this phase, the tester begins to test using the methodology described in the follow paragraphs.

We have split the set of active tests in 9 sub-categories for a total of 66 controls:

  • Configuration Management Testing
  • Business Logic Testing
  • Authentication Testing
  • Authorization testing
  • Session Management Testing
  • Data Validation Testing
  • Denial of Service Testing
  • Web Services Testing
  • Ajax Testing

The following paragraphs describe the set of checklists that compose the methodology.