SlideShare una empresa de Scribd logo
1 de 54
Descargar para leer sin conexión
1© Copyright 2014 Coveros, Inc. All rights reserved.
Web Application Security Testing:
Kali Linux Is the Way to Go
Gene Gotimer, Senior Architect
gene.gotimer@coveros.com
2© Copyright 2014 Coveros, Inc. All rights reserved.
 Coveros helps organizations accelerate the delivery of
business value through secure, reliable software
About Coveros
3© Copyright 2014 Coveros, Inc. All rights reserved.
Kali Linux – www.kali.org
 Penetration Testing and Security Auditing Linux
distribution
 New generation of BackTrack Linux
 Debian-based
 Many install options:
– i386, x86_64, ARM
– Android devices
– ISO, VMWare, AMI
– Installed, virtual,
dual boot, live USB
– Metapackages
4© Copyright 2014 Coveros, Inc. All rights reserved.
Not for general use!
 Single user
 Default user is root
– Many of the tools need root anyway
– Live images use toor as default root password
 Not recommended for Linux beginners
– It is a pen testing and security auditing tool
– Easy to mess up the system as root
– Easy to attack your organization from within
 even unintentionally…
5© Copyright 2014 Coveros, Inc. All rights reserved.
6© Copyright 2014 Coveros, Inc. All rights reserved.
Tool Categories
 Information Gathering
 Vulnerability Analysis
 Web Applications
 Password Attacks
 Wireless Attacks
 Exploitation Tools
 Sniffing/Spoofing
 Maintaining Access
 Reverse Engineering
 Stress Testing
 Hardware Hacking
 Forensics
 Reporting Tools
7© Copyright 2014 Coveros, Inc. All rights reserved.
8© Copyright 2014 Coveros, Inc. All rights reserved.
Top 10 Security Tools
 Aircrack-ng
– wireless password cracking
 Burp Suite
– web application proxy and security testing
 THC-Hydra
– network password cracker
 John the Ripper
– Unix and Windows password cracker
 Maltego
– intelligence and forensics
9© Copyright 2014 Coveros, Inc. All rights reserved.
Top 10 Security Tools
 Metasploit Framework
– pentesting and exploitation tool
 Nmap
– network discovery
 OWASP Zed Attack Proxy
– web application scanner and proxy
 sqlmap
– SQL injection detection and exploitation
 Wireshark
– network protocol analyzer
10© Copyright 2014 Coveros, Inc. All rights reserved.
Many more tools
 Hundreds of tools
 Supporting software
– GUI front ends
 Greenbone for OpenVAS
 Armitage for Metaploit
 Zenmap for Nmap
– updaters
 Metasploit
 OpenVAS
 Tools are integrated
– OpenVAS runs Nikto2, Wapiti, Nmap, Arachni
– Metasploit can run OpenVAS
11© Copyright 2014 Coveros, Inc. All rights reserved.
Ways to Use Kali Linux
 Professional Penetration Testing
 Pen test Tool Suite
– Install on a USB drive
– Carry to the client site
– All tools you need are available
 Forensic Information Gathering
– Live boot into forensic mode
– Doesn’t touch internal hard drive
– No auto mount of removable media
 Password Recovery
12© Copyright 2014 Coveros, Inc. All rights reserved.
Ways for non-Pentesters to Use Kali Linux
 Tool catalog
– Browse menus to find tools in any category
 Pre-installed tools
– Try a tool to see if it meets your needs
– Compare tools
 Occasional security tests
– Don’t have time/resources to maintain security testing
environment
 Exploitation software
– Demonstrate vulnerabilities
13© Copyright 2014 Coveros, Inc. All rights reserved.
 VM with very vulnerable apps
 Do not run on production network!
 Training apps
– WebGoat, Damn Vulnerable Web Application
 Realistic, intentionally vulnerable apps
 Old, vulnerable versions of real apps
 Demo apps
 http://code.google.com/p/owaspbwa/
OWASP Broken Web Applications
14© Copyright 2014 Coveros, Inc. All rights reserved.
 Discover hosts on a network
 Find open ports/services on a host
 Fingerprint OS
 Identify service versions
Network Scanners
15© Copyright 2014 Coveros, Inc. All rights reserved.
 Network scanner
– Inventory
– Discovery
– Monitor
 Not a vulnerability scanner
 Variety of scan depths
 Runs in seconds to minutes
Nmap / zenmap
16© Copyright 2014 Coveros, Inc. All rights reserved.
17© Copyright 2014 Coveros, Inc. All rights reserved.
18© Copyright 2014 Coveros, Inc. All rights reserved.
19© Copyright 2014 Coveros, Inc. All rights reserved.
20© Copyright 2014 Coveros, Inc. All rights reserved.
21© Copyright 2014 Coveros, Inc. All rights reserved.
 Web server scanner
– Looks at the server software, e.g., Apache, for
misconfigurations
 Web application scanner
– Looks at the application for vulnerabilities
 XSS
 SQLi
 Command execution
– Fuzzing
 Typically black-box scans
Web Vulnerability Scanner
22© Copyright 2014 Coveros, Inc. All rights reserved.
Nikto2
 Web server scanner
– Not a web application scanner
– Looks at Apache
 command-line tool
– nikto –h 192.168.56.101
 Runs in seconds to minutes, as much as a few
hours
 Report is text-only to the screen
23© Copyright 2014 Coveros, Inc. All rights reserved.
24© Copyright 2014 Coveros, Inc. All rights reserved.
- Nikto v2.1.5
---------------------------------------------------------------------------
+ Target IP: 192.168.56.101
+ Target Hostname: 192.168.56.101
+ Target Port: 80
+ Start Time: 2014-03-01 14:40:40 (GMT-5)
---------------------------------------------------------------------------
+ Server: Apache/2.2.14 (Ubuntu) mod_mono/2.4.3 PHP/5.3.2-1ubuntu4.5 with
Suhosin-Patch proxy_html/3.0.1 mod_python/3.3.1 Python/2.6.5 mod_ssl/2.2.14
OpenSSL/0.9.8k Phusion_Passenger/3.0.17 mod_perl/2.0.4 Perl/v5.10.1
+ Server leaks inodes via ETags, header found with file /, inode: 289297, size:
26711, mtime: 0x4e2b33fc8f300
+ The anti-clickjacking X-Frame-Options header is not present.
+ OSVDB-3268: /cgi-bin/: Directory indexing found.
+ IP address found in the 'location' header. The IP is "127.0.1.1".
+ OSVDB-630: IIS may reveal its internal or real IP in the Location header via
a request to the /images directory. The value is "http://127.0.1.1/images/".
+ Apache/2.2.14 appears to be outdated (current is at least Apache/2.2.22).
Apache 1.3.42 (final release) and 2.0.64 are also current.
+ mod_ssl/2.2.14 appears to be outdated (current is at least 2.8.31) (may
depend on server version)
+ mod_perl/2.0.4 appears to be outdated (current is at least 2.0.7)
+ mod_mono/2.4.3 appears to be outdated (current is at least 2.8)
Nikto2
25© Copyright 2014 Coveros, Inc. All rights reserved.
+ OpenSSL/0.9.8k appears to be outdated (current is at least 1.0.1c). OpenSSL
0.9.8r is also current.
+ Python/2.6.5 appears to be outdated (current is at least 2.7.3)
+ PHP/5.3.2-1ubuntu4.5 appears to be outdated (current is at least 5.4.4)
+ Perl/v5.10.1 appears to be outdated (current is at least v5.14.2)
+ proxy_html/3.0.1 appears to be outdated (current is at least 3.1.2)
+ mod_ssl/2.2.14 OpenSSL/0.9.8k Phusion_Passenger/3.0.17 mod_perl/2.0.4
Perl/v5.10.1 - mod_ssl 2.8.7 and lower are vulnerable to a remote buffer
overflow which may allow a remote shell (difficult to exploit). CVE-2002-0082,
OSVDB-756.
+ Allowed HTTP Methods: GET, HEAD, POST, OPTIONS, TRACE
+ OSVDB-877: HTTP TRACE method is active, suggesting the host is vulnerable to
XST
+ Retrieved x-powered-by header: PHP/5.3.2-1ubuntu4.5
+ Cookie phpbb2owaspbwa_data created without the httponly flag
+ Cookie phpbb2owaspbwa_sid created without the httponly flag
+ OSVDB-3092: /phpmyadmin/changelog.php: phpMyAdmin is for managing MySQL
databases, and should be protected or limited to authorized hosts.
+ OSVDB-3268: /test/: Directory indexing found.
+ OSVDB-3092: /test/: This might be interesting...
+ OSVDB-3092: /cgi-bin/: This might be interesting... possibly a system shell
found.
+ OSVDB-3268: /icons/: Directory indexing found.
Nikto2
26© Copyright 2014 Coveros, Inc. All rights reserved.
+ OSVDB-3268: /images/: Directory indexing found.
+ OSVDB-3268: /images/?pattern=/etc/*&sort=name: Directory indexing found.
+ Cookie phpMyAdmin created without the httponly flag
+ OSVDB-3233: /icons/README: Apache default file found.
+ Uncommon header 'x-pingback' found, with contents:
http://192.168.56.102/wordpress/xmlrpc.php
+ /wordpress/: A Wordpress installation was found.
+ /phpmyadmin/: phpMyAdmin directory found
+ 6544 items checked: 1 error(s) and 32 item(s) reported on remote host
+ End Time: 2014-03-01 14:41:23 (GMT-5) (43 seconds)
---------------------------------------------------------------------------
+ 1 host(s) tested
Nikto2
27© Copyright 2014 Coveros, Inc. All rights reserved.
Wapiti
 Web application scanner
 Fuzzer
 command-line tool
– wapiti http://192.168.56.101/vicnum/
 Runs in minutes to a few hours
– can get “stuck” on a URL
 Report is text-only to the screen
28© Copyright 2014 Coveros, Inc. All rights reserved.
29© Copyright 2014 Coveros, Inc. All rights reserved.
30© Copyright 2014 Coveros, Inc. All rights reserved.
31© Copyright 2014 Coveros, Inc. All rights reserved.
skipfish
 Web application scanner
 Fuzzer, very fast with dictionaries
 command-line tool
– touch wordlist.wl
– skipfish –o /root/bsc-20140604 
–S /usr/share/skipfish/dictionaries/minimal.wl 
–W wordlist.wl http://192.168.56.101/
 Runs in minutes to hours
– Can be time boxed (-k duration in h:m:s)
 Report is HTML
32© Copyright 2014 Coveros, Inc. All rights reserved.
33© Copyright 2014 Coveros, Inc. All rights reserved.
34© Copyright 2014 Coveros, Inc. All rights reserved.
35© Copyright 2014 Coveros, Inc. All rights reserved.
 Acts as a “man-in-the-middle”
– inspect requests and responses
– modify in-flight
Intercepting Proxy
WebProxy
Web
Browser
Web
Server
36© Copyright 2014 Coveros, Inc. All rights reserved.
OWASP Zed Attack Proxy
 Web application scanner and proxy
 Intercepting proxy
 Fuzzer
 Scanner
 Spider
 GUI interface
 Can generate XML and HTML reports
37© Copyright 2014 Coveros, Inc. All rights reserved.
38© Copyright 2014 Coveros, Inc. All rights reserved.
39© Copyright 2014 Coveros, Inc. All rights reserved.
40© Copyright 2014 Coveros, Inc. All rights reserved.
 Not just find vulnerabilities, exploit them
 Could be a true hacker tool
 Can be used to prove vulnerability is real and can
be exploited
Exploitation Tools
41© Copyright 2014 Coveros, Inc. All rights reserved.
 Metasploit Framework– prove vulnerabilities
– choose and configure exploit
– scan target
– choose and configure payload
– choose encoding technique
– execute exploit
 Armitage– Graphical front end
– launch scan
– suggest exploits
Metasploit / Armitage
42© Copyright 2014 Coveros, Inc. All rights reserved.
43© Copyright 2014 Coveros, Inc. All rights reserved.
44© Copyright 2014 Coveros, Inc. All rights reserved.
45© Copyright 2014 Coveros, Inc. All rights reserved.
46© Copyright 2014 Coveros, Inc. All rights reserved.
 Audit systems
 Track vulnerabilities
 Mark false positives
 Not good one-time scan tools
Vulnerability Management
47© Copyright 2014 Coveros, Inc. All rights reserved.
OpenVAS / Greenbone
 Open-source fork of Nessus
 System vulnerability scanner and manager
 Daily feeds of Network Vulnerability Tests (NVTs)
 Scans scheduled or on-demand
 View results
– by host or by scan
– deltas
 Overrides
– false positives
– backported fixes
48© Copyright 2014 Coveros, Inc. All rights reserved.
49© Copyright 2014 Coveros, Inc. All rights reserved.
50© Copyright 2014 Coveros, Inc. All rights reserved.
51© Copyright 2014 Coveros, Inc. All rights reserved.
52© Copyright 2014 Coveros, Inc. All rights reserved.
 Kali Linux is useful for:
– finding security tools
– trying security tools
– using security tools
www.kali.org
Summary
53© Copyright 2014 Coveros, Inc. All rights reserved.
 Coveros is an ICAgile Member Training Organization (MTO)
with courses accredited by ICAgile.
 By participating in this session, you have started upon the
path to earning internationally recognized Agile Professional
Certifications. This course covers 4 of the more than 400
learning objectives from the ICAgile Learning Roadmap.
 To claim your learning credits, navigate to www.icagile.com
and select link to claim ICAgile learning credits.
 You will need to register and provide the code for this
specific event: BSW14-WSTL
Congratulations!
54© Copyright 2014 Coveros, Inc. All rights reserved.
Gene Gotimer
gene.gotimer@coveros.com
www.coveros.com
@CoverosGene
Questions?

Más contenido relacionado

La actualidad más candente

Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingSteve Phillips
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux pptAbhayNaik8
 
BASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUXBASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUXDeborah Akuoko
 
Kali linux and some features [view in Full screen mode]
Kali linux and some features [view in Full screen mode]Kali linux and some features [view in Full screen mode]
Kali linux and some features [view in Full screen mode]abdou Bahassou
 
Shamsa altayer 10bg kali linux
Shamsa altayer 10bg   kali linuxShamsa altayer 10bg   kali linux
Shamsa altayer 10bg kali linuxshamsaot
 
kali linux Presentaion
 kali linux Presentaion kali linux Presentaion
kali linux PresentaionDev Gandhi
 
penetration test using Kali linux seminar report
penetration test using Kali linux seminar reportpenetration test using Kali linux seminar report
penetration test using Kali linux seminar reportAbhayNaik8
 

La actualidad más candente (19)

Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration Testing
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
Kali linux os
Kali linux osKali linux os
Kali linux os
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Kali linux tutorial
Kali linux tutorialKali linux tutorial
Kali linux tutorial
 
Kali linux summarised
Kali linux summarisedKali linux summarised
Kali linux summarised
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
BASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUXBASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUX
 
kali linux
kali linux kali linux
kali linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kali linux and some features [view in Full screen mode]
Kali linux and some features [view in Full screen mode]Kali linux and some features [view in Full screen mode]
Kali linux and some features [view in Full screen mode]
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Shamsa altayer 10bg kali linux
Shamsa altayer 10bg   kali linuxShamsa altayer 10bg   kali linux
Shamsa altayer 10bg kali linux
 
kali linux Presentaion
 kali linux Presentaion kali linux Presentaion
kali linux Presentaion
 
kali linux
kali linuxkali linux
kali linux
 
penetration test using Kali linux seminar report
penetration test using Kali linux seminar reportpenetration test using Kali linux seminar report
penetration test using Kali linux seminar report
 
Backtrack os 5
Backtrack os 5Backtrack os 5
Backtrack os 5
 

Destacado

Security Measure
Security MeasureSecurity Measure
Security Measuresyafiqa
 
Kali LinuxとMetasploitable2で遊ぼう
Kali LinuxとMetasploitable2で遊ぼうKali LinuxとMetasploitable2で遊ぼう
Kali LinuxとMetasploitable2で遊ぼうmonochrojazz
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxAmitesh Bharti
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security TestingMarco Morana
 
Hack wifi password using kali linux
Hack wifi password using kali linuxHack wifi password using kali linux
Hack wifi password using kali linuxHelder Oliveira
 
Chapter 3 Feasibility analysis(lecture 4 & 5)
Chapter 3 Feasibility analysis(lecture 4 & 5)Chapter 3 Feasibility analysis(lecture 4 & 5)
Chapter 3 Feasibility analysis(lecture 4 & 5)Afzaal Ali
 
How to Use Outstanding Visual Language in a Presentation – Part I
How to Use Outstanding Visual Language in a Presentation – Part IHow to Use Outstanding Visual Language in a Presentation – Part I
How to Use Outstanding Visual Language in a Presentation – Part ISOAP Presentations
 
Presentation security measure
Presentation security measurePresentation security measure
Presentation security measuremukarram522
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerLuminary Labs
 

Destacado (12)

Security Measure
Security MeasureSecurity Measure
Security Measure
 
Kali Linux Installation - VMware
Kali Linux Installation - VMwareKali Linux Installation - VMware
Kali Linux Installation - VMware
 
Kali LinuxとMetasploitable2で遊ぼう
Kali LinuxとMetasploitable2で遊ぼうKali LinuxとMetasploitable2で遊ぼう
Kali LinuxとMetasploitable2で遊ぼう
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Hack wifi password using kali linux
Hack wifi password using kali linuxHack wifi password using kali linux
Hack wifi password using kali linux
 
Chapter 3 Feasibility analysis(lecture 4 & 5)
Chapter 3 Feasibility analysis(lecture 4 & 5)Chapter 3 Feasibility analysis(lecture 4 & 5)
Chapter 3 Feasibility analysis(lecture 4 & 5)
 
Gunadarma workshop security
Gunadarma workshop securityGunadarma workshop security
Gunadarma workshop security
 
How to Use Outstanding Visual Language in a Presentation – Part I
How to Use Outstanding Visual Language in a Presentation – Part IHow to Use Outstanding Visual Language in a Presentation – Part I
How to Use Outstanding Visual Language in a Presentation – Part I
 
Kali Linux Manual
Kali Linux ManualKali Linux Manual
Kali Linux Manual
 
Presentation security measure
Presentation security measurePresentation security measure
Presentation security measure
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI Explainer
 

Similar a Web Application Security Testing: Kali Linux Is the Way to Go

Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...B.A.
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsShakacon
 
High Performance Computing and Open Source & Linux Technical Excellence Sympo...
High Performance Computing and Open Source & Linux Technical Excellence Sympo...High Performance Computing and Open Source & Linux Technical Excellence Sympo...
High Performance Computing and Open Source & Linux Technical Excellence Sympo...Gonéri Le Bouder
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisTamas K Lengyel
 
Securing your Rails application
Securing your Rails applicationSecuring your Rails application
Securing your Rails applicationclucasKrof
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsxSuman Garai
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008ClubHack
 
Apache web-server-security
Apache web-server-securityApache web-server-security
Apache web-server-securityAndrew Carr
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22MichaelM85042
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdfMAHESHUMANATHGOPALAK
 
SOC-BlueTEam.pdf
SOC-BlueTEam.pdfSOC-BlueTEam.pdf
SOC-BlueTEam.pdfBeratAkit
 

Similar a Web Application Security Testing: Kali Linux Is the Way to Go (20)

Nikto
NiktoNikto
Nikto
 
App armor structure
App armor structureApp armor structure
App armor structure
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Security Handbook
 Security Handbook Security Handbook
Security Handbook
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
High Performance Computing and Open Source & Linux Technical Excellence Sympo...
High Performance Computing and Open Source & Linux Technical Excellence Sympo...High Performance Computing and Open Source & Linux Technical Excellence Sympo...
High Performance Computing and Open Source & Linux Technical Excellence Sympo...
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysis
 
Securing your Rails application
Securing your Rails applicationSecuring your Rails application
Securing your Rails application
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
Ceh v5 module 18 linux hacking
Ceh v5 module 18 linux hackingCeh v5 module 18 linux hacking
Ceh v5 module 18 linux hacking
 
20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx20210906-Nessus-FundamentalInfoSec.ppsx
20210906-Nessus-FundamentalInfoSec.ppsx
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to backtrack - ClubHack2008
 
Apache web-server-security
Apache web-server-securityApache web-server-security
Apache web-server-security
 
EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22EMBA Firmware analysis - TROOPERS22
EMBA Firmware analysis - TROOPERS22
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 
SOC-BlueTEam.pdf
SOC-BlueTEam.pdfSOC-BlueTEam.pdf
SOC-BlueTEam.pdf
 
100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf100 Security Operation Center Tools.pdf
100 Security Operation Center Tools.pdf
 

Más de Gene Gotimer

A Developer’s Guide to Kubernetes Security
A Developer’s Guide to Kubernetes SecurityA Developer’s Guide to Kubernetes Security
A Developer’s Guide to Kubernetes SecurityGene Gotimer
 
How I Learned to Stop Worrying and Love Legacy Code
How I Learned to Stop Worrying and Love Legacy CodeHow I Learned to Stop Worrying and Love Legacy Code
How I Learned to Stop Worrying and Love Legacy CodeGene Gotimer
 
Ten Ways To Doom Your DevOps
Ten Ways To Doom Your DevOpsTen Ways To Doom Your DevOps
Ten Ways To Doom Your DevOpsGene Gotimer
 
Keeping Your Kubernetes Cluster Secure
Keeping Your Kubernetes Cluster SecureKeeping Your Kubernetes Cluster Secure
Keeping Your Kubernetes Cluster SecureGene Gotimer
 
Keeping your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster SecureKeeping your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster SecureGene Gotimer
 
Explain DevOps To Me Like I’m Five: DevOps for Managers
Explain DevOps To Me Like I’m Five: DevOps for ManagersExplain DevOps To Me Like I’m Five: DevOps for Managers
Explain DevOps To Me Like I’m Five: DevOps for ManagersGene Gotimer
 
Keeping your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster SecureKeeping your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster SecureGene Gotimer
 
Creative Solutions to Already Solved Problems II
Creative Solutions to Already Solved Problems IICreative Solutions to Already Solved Problems II
Creative Solutions to Already Solved Problems IIGene Gotimer
 
Creative Solutions to Already Solved Problems
Creative Solutions to Already Solved ProblemsCreative Solutions to Already Solved Problems
Creative Solutions to Already Solved ProblemsGene Gotimer
 
Get to Green: How to Safely Refactor Legacy Code
Get to Green: How to Safely Refactor Legacy CodeGet to Green: How to Safely Refactor Legacy Code
Get to Green: How to Safely Refactor Legacy CodeGene Gotimer
 
DevOps for Leadership
DevOps for LeadershipDevOps for Leadership
DevOps for LeadershipGene Gotimer
 
Pyramid Discussion: DevOps Adoption in Large, Slow Organizations
Pyramid Discussion: DevOps Adoption in Large, Slow OrganizationsPyramid Discussion: DevOps Adoption in Large, Slow Organizations
Pyramid Discussion: DevOps Adoption in Large, Slow OrganizationsGene Gotimer
 
A better faster pipeline for software delivery, even in the government
A better faster pipeline for software delivery, even in the governmentA better faster pipeline for software delivery, even in the government
A better faster pipeline for software delivery, even in the governmentGene Gotimer
 
Building the Pipeline of My Dreams
Building the Pipeline of My DreamsBuilding the Pipeline of My Dreams
Building the Pipeline of My DreamsGene Gotimer
 
Tests Your Pipeline Might Be Missing
Tests Your Pipeline Might Be MissingTests Your Pipeline Might Be Missing
Tests Your Pipeline Might Be MissingGene Gotimer
 
A Definition of Done for DevSecOps
A Definition of Done for DevSecOpsA Definition of Done for DevSecOps
A Definition of Done for DevSecOpsGene Gotimer
 
A Better, Faster Pipeline for Software Delivery
A Better, Faster Pipeline for Software DeliveryA Better, Faster Pipeline for Software Delivery
A Better, Faster Pipeline for Software DeliveryGene Gotimer
 
Open Source Security Tools for the Pipeline
Open Source Security Tools for the PipelineOpen Source Security Tools for the Pipeline
Open Source Security Tools for the PipelineGene Gotimer
 
Which Development Metrics Should I Watch?
Which Development Metrics Should I Watch?Which Development Metrics Should I Watch?
Which Development Metrics Should I Watch?Gene Gotimer
 
Add Security Testing Tools to Your Delivery Pipeline
Add Security Testing Tools to Your Delivery PipelineAdd Security Testing Tools to Your Delivery Pipeline
Add Security Testing Tools to Your Delivery PipelineGene Gotimer
 

Más de Gene Gotimer (20)

A Developer’s Guide to Kubernetes Security
A Developer’s Guide to Kubernetes SecurityA Developer’s Guide to Kubernetes Security
A Developer’s Guide to Kubernetes Security
 
How I Learned to Stop Worrying and Love Legacy Code
How I Learned to Stop Worrying and Love Legacy CodeHow I Learned to Stop Worrying and Love Legacy Code
How I Learned to Stop Worrying and Love Legacy Code
 
Ten Ways To Doom Your DevOps
Ten Ways To Doom Your DevOpsTen Ways To Doom Your DevOps
Ten Ways To Doom Your DevOps
 
Keeping Your Kubernetes Cluster Secure
Keeping Your Kubernetes Cluster SecureKeeping Your Kubernetes Cluster Secure
Keeping Your Kubernetes Cluster Secure
 
Keeping your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster SecureKeeping your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster Secure
 
Explain DevOps To Me Like I’m Five: DevOps for Managers
Explain DevOps To Me Like I’m Five: DevOps for ManagersExplain DevOps To Me Like I’m Five: DevOps for Managers
Explain DevOps To Me Like I’m Five: DevOps for Managers
 
Keeping your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster SecureKeeping your Kubernetes Cluster Secure
Keeping your Kubernetes Cluster Secure
 
Creative Solutions to Already Solved Problems II
Creative Solutions to Already Solved Problems IICreative Solutions to Already Solved Problems II
Creative Solutions to Already Solved Problems II
 
Creative Solutions to Already Solved Problems
Creative Solutions to Already Solved ProblemsCreative Solutions to Already Solved Problems
Creative Solutions to Already Solved Problems
 
Get to Green: How to Safely Refactor Legacy Code
Get to Green: How to Safely Refactor Legacy CodeGet to Green: How to Safely Refactor Legacy Code
Get to Green: How to Safely Refactor Legacy Code
 
DevOps for Leadership
DevOps for LeadershipDevOps for Leadership
DevOps for Leadership
 
Pyramid Discussion: DevOps Adoption in Large, Slow Organizations
Pyramid Discussion: DevOps Adoption in Large, Slow OrganizationsPyramid Discussion: DevOps Adoption in Large, Slow Organizations
Pyramid Discussion: DevOps Adoption in Large, Slow Organizations
 
A better faster pipeline for software delivery, even in the government
A better faster pipeline for software delivery, even in the governmentA better faster pipeline for software delivery, even in the government
A better faster pipeline for software delivery, even in the government
 
Building the Pipeline of My Dreams
Building the Pipeline of My DreamsBuilding the Pipeline of My Dreams
Building the Pipeline of My Dreams
 
Tests Your Pipeline Might Be Missing
Tests Your Pipeline Might Be MissingTests Your Pipeline Might Be Missing
Tests Your Pipeline Might Be Missing
 
A Definition of Done for DevSecOps
A Definition of Done for DevSecOpsA Definition of Done for DevSecOps
A Definition of Done for DevSecOps
 
A Better, Faster Pipeline for Software Delivery
A Better, Faster Pipeline for Software DeliveryA Better, Faster Pipeline for Software Delivery
A Better, Faster Pipeline for Software Delivery
 
Open Source Security Tools for the Pipeline
Open Source Security Tools for the PipelineOpen Source Security Tools for the Pipeline
Open Source Security Tools for the Pipeline
 
Which Development Metrics Should I Watch?
Which Development Metrics Should I Watch?Which Development Metrics Should I Watch?
Which Development Metrics Should I Watch?
 
Add Security Testing Tools to Your Delivery Pipeline
Add Security Testing Tools to Your Delivery PipelineAdd Security Testing Tools to Your Delivery Pipeline
Add Security Testing Tools to Your Delivery Pipeline
 

Último

Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 

Último (20)

Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 

Web Application Security Testing: Kali Linux Is the Way to Go

  • 1. 1© Copyright 2014 Coveros, Inc. All rights reserved. Web Application Security Testing: Kali Linux Is the Way to Go Gene Gotimer, Senior Architect gene.gotimer@coveros.com
  • 2. 2© Copyright 2014 Coveros, Inc. All rights reserved.  Coveros helps organizations accelerate the delivery of business value through secure, reliable software About Coveros
  • 3. 3© Copyright 2014 Coveros, Inc. All rights reserved. Kali Linux – www.kali.org  Penetration Testing and Security Auditing Linux distribution  New generation of BackTrack Linux  Debian-based  Many install options: – i386, x86_64, ARM – Android devices – ISO, VMWare, AMI – Installed, virtual, dual boot, live USB – Metapackages
  • 4. 4© Copyright 2014 Coveros, Inc. All rights reserved. Not for general use!  Single user  Default user is root – Many of the tools need root anyway – Live images use toor as default root password  Not recommended for Linux beginners – It is a pen testing and security auditing tool – Easy to mess up the system as root – Easy to attack your organization from within  even unintentionally…
  • 5. 5© Copyright 2014 Coveros, Inc. All rights reserved.
  • 6. 6© Copyright 2014 Coveros, Inc. All rights reserved. Tool Categories  Information Gathering  Vulnerability Analysis  Web Applications  Password Attacks  Wireless Attacks  Exploitation Tools  Sniffing/Spoofing  Maintaining Access  Reverse Engineering  Stress Testing  Hardware Hacking  Forensics  Reporting Tools
  • 7. 7© Copyright 2014 Coveros, Inc. All rights reserved.
  • 8. 8© Copyright 2014 Coveros, Inc. All rights reserved. Top 10 Security Tools  Aircrack-ng – wireless password cracking  Burp Suite – web application proxy and security testing  THC-Hydra – network password cracker  John the Ripper – Unix and Windows password cracker  Maltego – intelligence and forensics
  • 9. 9© Copyright 2014 Coveros, Inc. All rights reserved. Top 10 Security Tools  Metasploit Framework – pentesting and exploitation tool  Nmap – network discovery  OWASP Zed Attack Proxy – web application scanner and proxy  sqlmap – SQL injection detection and exploitation  Wireshark – network protocol analyzer
  • 10. 10© Copyright 2014 Coveros, Inc. All rights reserved. Many more tools  Hundreds of tools  Supporting software – GUI front ends  Greenbone for OpenVAS  Armitage for Metaploit  Zenmap for Nmap – updaters  Metasploit  OpenVAS  Tools are integrated – OpenVAS runs Nikto2, Wapiti, Nmap, Arachni – Metasploit can run OpenVAS
  • 11. 11© Copyright 2014 Coveros, Inc. All rights reserved. Ways to Use Kali Linux  Professional Penetration Testing  Pen test Tool Suite – Install on a USB drive – Carry to the client site – All tools you need are available  Forensic Information Gathering – Live boot into forensic mode – Doesn’t touch internal hard drive – No auto mount of removable media  Password Recovery
  • 12. 12© Copyright 2014 Coveros, Inc. All rights reserved. Ways for non-Pentesters to Use Kali Linux  Tool catalog – Browse menus to find tools in any category  Pre-installed tools – Try a tool to see if it meets your needs – Compare tools  Occasional security tests – Don’t have time/resources to maintain security testing environment  Exploitation software – Demonstrate vulnerabilities
  • 13. 13© Copyright 2014 Coveros, Inc. All rights reserved.  VM with very vulnerable apps  Do not run on production network!  Training apps – WebGoat, Damn Vulnerable Web Application  Realistic, intentionally vulnerable apps  Old, vulnerable versions of real apps  Demo apps  http://code.google.com/p/owaspbwa/ OWASP Broken Web Applications
  • 14. 14© Copyright 2014 Coveros, Inc. All rights reserved.  Discover hosts on a network  Find open ports/services on a host  Fingerprint OS  Identify service versions Network Scanners
  • 15. 15© Copyright 2014 Coveros, Inc. All rights reserved.  Network scanner – Inventory – Discovery – Monitor  Not a vulnerability scanner  Variety of scan depths  Runs in seconds to minutes Nmap / zenmap
  • 16. 16© Copyright 2014 Coveros, Inc. All rights reserved.
  • 17. 17© Copyright 2014 Coveros, Inc. All rights reserved.
  • 18. 18© Copyright 2014 Coveros, Inc. All rights reserved.
  • 19. 19© Copyright 2014 Coveros, Inc. All rights reserved.
  • 20. 20© Copyright 2014 Coveros, Inc. All rights reserved.
  • 21. 21© Copyright 2014 Coveros, Inc. All rights reserved.  Web server scanner – Looks at the server software, e.g., Apache, for misconfigurations  Web application scanner – Looks at the application for vulnerabilities  XSS  SQLi  Command execution – Fuzzing  Typically black-box scans Web Vulnerability Scanner
  • 22. 22© Copyright 2014 Coveros, Inc. All rights reserved. Nikto2  Web server scanner – Not a web application scanner – Looks at Apache  command-line tool – nikto –h 192.168.56.101  Runs in seconds to minutes, as much as a few hours  Report is text-only to the screen
  • 23. 23© Copyright 2014 Coveros, Inc. All rights reserved.
  • 24. 24© Copyright 2014 Coveros, Inc. All rights reserved. - Nikto v2.1.5 --------------------------------------------------------------------------- + Target IP: 192.168.56.101 + Target Hostname: 192.168.56.101 + Target Port: 80 + Start Time: 2014-03-01 14:40:40 (GMT-5) --------------------------------------------------------------------------- + Server: Apache/2.2.14 (Ubuntu) mod_mono/2.4.3 PHP/5.3.2-1ubuntu4.5 with Suhosin-Patch proxy_html/3.0.1 mod_python/3.3.1 Python/2.6.5 mod_ssl/2.2.14 OpenSSL/0.9.8k Phusion_Passenger/3.0.17 mod_perl/2.0.4 Perl/v5.10.1 + Server leaks inodes via ETags, header found with file /, inode: 289297, size: 26711, mtime: 0x4e2b33fc8f300 + The anti-clickjacking X-Frame-Options header is not present. + OSVDB-3268: /cgi-bin/: Directory indexing found. + IP address found in the 'location' header. The IP is "127.0.1.1". + OSVDB-630: IIS may reveal its internal or real IP in the Location header via a request to the /images directory. The value is "http://127.0.1.1/images/". + Apache/2.2.14 appears to be outdated (current is at least Apache/2.2.22). Apache 1.3.42 (final release) and 2.0.64 are also current. + mod_ssl/2.2.14 appears to be outdated (current is at least 2.8.31) (may depend on server version) + mod_perl/2.0.4 appears to be outdated (current is at least 2.0.7) + mod_mono/2.4.3 appears to be outdated (current is at least 2.8) Nikto2
  • 25. 25© Copyright 2014 Coveros, Inc. All rights reserved. + OpenSSL/0.9.8k appears to be outdated (current is at least 1.0.1c). OpenSSL 0.9.8r is also current. + Python/2.6.5 appears to be outdated (current is at least 2.7.3) + PHP/5.3.2-1ubuntu4.5 appears to be outdated (current is at least 5.4.4) + Perl/v5.10.1 appears to be outdated (current is at least v5.14.2) + proxy_html/3.0.1 appears to be outdated (current is at least 3.1.2) + mod_ssl/2.2.14 OpenSSL/0.9.8k Phusion_Passenger/3.0.17 mod_perl/2.0.4 Perl/v5.10.1 - mod_ssl 2.8.7 and lower are vulnerable to a remote buffer overflow which may allow a remote shell (difficult to exploit). CVE-2002-0082, OSVDB-756. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS, TRACE + OSVDB-877: HTTP TRACE method is active, suggesting the host is vulnerable to XST + Retrieved x-powered-by header: PHP/5.3.2-1ubuntu4.5 + Cookie phpbb2owaspbwa_data created without the httponly flag + Cookie phpbb2owaspbwa_sid created without the httponly flag + OSVDB-3092: /phpmyadmin/changelog.php: phpMyAdmin is for managing MySQL databases, and should be protected or limited to authorized hosts. + OSVDB-3268: /test/: Directory indexing found. + OSVDB-3092: /test/: This might be interesting... + OSVDB-3092: /cgi-bin/: This might be interesting... possibly a system shell found. + OSVDB-3268: /icons/: Directory indexing found. Nikto2
  • 26. 26© Copyright 2014 Coveros, Inc. All rights reserved. + OSVDB-3268: /images/: Directory indexing found. + OSVDB-3268: /images/?pattern=/etc/*&sort=name: Directory indexing found. + Cookie phpMyAdmin created without the httponly flag + OSVDB-3233: /icons/README: Apache default file found. + Uncommon header 'x-pingback' found, with contents: http://192.168.56.102/wordpress/xmlrpc.php + /wordpress/: A Wordpress installation was found. + /phpmyadmin/: phpMyAdmin directory found + 6544 items checked: 1 error(s) and 32 item(s) reported on remote host + End Time: 2014-03-01 14:41:23 (GMT-5) (43 seconds) --------------------------------------------------------------------------- + 1 host(s) tested Nikto2
  • 27. 27© Copyright 2014 Coveros, Inc. All rights reserved. Wapiti  Web application scanner  Fuzzer  command-line tool – wapiti http://192.168.56.101/vicnum/  Runs in minutes to a few hours – can get “stuck” on a URL  Report is text-only to the screen
  • 28. 28© Copyright 2014 Coveros, Inc. All rights reserved.
  • 29. 29© Copyright 2014 Coveros, Inc. All rights reserved.
  • 30. 30© Copyright 2014 Coveros, Inc. All rights reserved.
  • 31. 31© Copyright 2014 Coveros, Inc. All rights reserved. skipfish  Web application scanner  Fuzzer, very fast with dictionaries  command-line tool – touch wordlist.wl – skipfish –o /root/bsc-20140604 –S /usr/share/skipfish/dictionaries/minimal.wl –W wordlist.wl http://192.168.56.101/  Runs in minutes to hours – Can be time boxed (-k duration in h:m:s)  Report is HTML
  • 32. 32© Copyright 2014 Coveros, Inc. All rights reserved.
  • 33. 33© Copyright 2014 Coveros, Inc. All rights reserved.
  • 34. 34© Copyright 2014 Coveros, Inc. All rights reserved.
  • 35. 35© Copyright 2014 Coveros, Inc. All rights reserved.  Acts as a “man-in-the-middle” – inspect requests and responses – modify in-flight Intercepting Proxy WebProxy Web Browser Web Server
  • 36. 36© Copyright 2014 Coveros, Inc. All rights reserved. OWASP Zed Attack Proxy  Web application scanner and proxy  Intercepting proxy  Fuzzer  Scanner  Spider  GUI interface  Can generate XML and HTML reports
  • 37. 37© Copyright 2014 Coveros, Inc. All rights reserved.
  • 38. 38© Copyright 2014 Coveros, Inc. All rights reserved.
  • 39. 39© Copyright 2014 Coveros, Inc. All rights reserved.
  • 40. 40© Copyright 2014 Coveros, Inc. All rights reserved.  Not just find vulnerabilities, exploit them  Could be a true hacker tool  Can be used to prove vulnerability is real and can be exploited Exploitation Tools
  • 41. 41© Copyright 2014 Coveros, Inc. All rights reserved.  Metasploit Framework– prove vulnerabilities – choose and configure exploit – scan target – choose and configure payload – choose encoding technique – execute exploit  Armitage– Graphical front end – launch scan – suggest exploits Metasploit / Armitage
  • 42. 42© Copyright 2014 Coveros, Inc. All rights reserved.
  • 43. 43© Copyright 2014 Coveros, Inc. All rights reserved.
  • 44. 44© Copyright 2014 Coveros, Inc. All rights reserved.
  • 45. 45© Copyright 2014 Coveros, Inc. All rights reserved.
  • 46. 46© Copyright 2014 Coveros, Inc. All rights reserved.  Audit systems  Track vulnerabilities  Mark false positives  Not good one-time scan tools Vulnerability Management
  • 47. 47© Copyright 2014 Coveros, Inc. All rights reserved. OpenVAS / Greenbone  Open-source fork of Nessus  System vulnerability scanner and manager  Daily feeds of Network Vulnerability Tests (NVTs)  Scans scheduled or on-demand  View results – by host or by scan – deltas  Overrides – false positives – backported fixes
  • 48. 48© Copyright 2014 Coveros, Inc. All rights reserved.
  • 49. 49© Copyright 2014 Coveros, Inc. All rights reserved.
  • 50. 50© Copyright 2014 Coveros, Inc. All rights reserved.
  • 51. 51© Copyright 2014 Coveros, Inc. All rights reserved.
  • 52. 52© Copyright 2014 Coveros, Inc. All rights reserved.  Kali Linux is useful for: – finding security tools – trying security tools – using security tools www.kali.org Summary
  • 53. 53© Copyright 2014 Coveros, Inc. All rights reserved.  Coveros is an ICAgile Member Training Organization (MTO) with courses accredited by ICAgile.  By participating in this session, you have started upon the path to earning internationally recognized Agile Professional Certifications. This course covers 4 of the more than 400 learning objectives from the ICAgile Learning Roadmap.  To claim your learning credits, navigate to www.icagile.com and select link to claim ICAgile learning credits.  You will need to register and provide the code for this specific event: BSW14-WSTL Congratulations!
  • 54. 54© Copyright 2014 Coveros, Inc. All rights reserved. Gene Gotimer gene.gotimer@coveros.com www.coveros.com @CoverosGene Questions?