This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Testing for Session Management"

From OWASP
Jump to: navigation, search
(Session Management Testing)
Line 1: Line 1:
 +
[[http://www.owasp.org/index.php/Web_Application_Penetration_Testing_AoC Up]]<br>
 +
 +
{{Template:OWASP Testing Guide v2}}
 +
 
=== Session Management Testing ===
 
=== Session Management Testing ===
 
----
 
----
Line 21: Line 25:
  
  
 
+
{{Category:OWASP Testing Project AoC}}
[[OWASP Testing Guide v2 Table of Contents]]
 

Revision as of 01:49, 5 November 2006

[Up]

OWASP Testing Guide v2 Table of Contents

Session Management Testing


At the core of any web-based application is the way in which it maintains state and thereby controls user-interaction with the site. Session Management broadly covers all controls on a user from authentication to leaving the application. HTTP is a stateless protocol, meaning web servers respond to client requests without linking them to each other. Even simple application logic requires a user's multiple requests to be associated with each other across a "session”. This necessitates third party solutions – through either Off-The-Shelf (OTS) middleware and web-server solutions, or bespoke developer implementations. Most popular web application environments, such as ASP and PHP, provide developers with built in session handling routines. Some kind of identification token will typically be issued, which will be referred to as “Session IDs” or Cookies.
There are a number of ways a web-application may interact with a user. Each is dependant upon the nature of the site, the security and availability requirements of the application. Whilst there are accepted best practices for application development, such as those outlined in the OWASP Guide to Building Secure Web Applications, it is important that application security is considered within the context of the provider’s requirements and expectations. In this chapter we describe the following items.

4.5.1 Analysis of the Session Management Schema
This paragraph describes how to analyse a Session Management Schema, with the goal to understand how the Session Management mechanism has been developed and if it is possible to break it

4.5.2 Cookie and Session Token Manipulation
Here it is explained how to test the security of session Token issued to the Client: how to make a cookie reverse engineering, and a cookie manipulation to force an hijacked session to work

4.5.3 Exposed Session Variables
Session Tokens represent confidential informations because they tie the user identity with his own session. It's possible to test if the session token is exposed to this vulnerability and try to create a replay session attack.

4.5.4 Session Riding
Session Riding descibes a way to force an unknowing user to execute unwanted actions on a web application in which he is currently authenticated. 4.5.5 HTTP Exploit
Here is described how to test for HTTP Exploit.



OWASP Testing Guide v2

Here is the OWASP Testing Guide v2 Table of Contents