SlideShare a Scribd company logo
Web Application Security
Prabhu Shiv Singh
Alphabets - APSTNDP
Coming for ya !...vulnerabilities and
attacks
‱ Denial of Service (DoS) attacks - All
network servers can be subject to denial of
service attacks that attempt to prevent
responses to clients by tying up the resources
of the server. It is not possible to prevent such
attacks entirely, but you can do certain things
to mitigate the problems that they create.
‱ SQL injection is a code injection technique,
used to attack data driven applications, in
which malicious SQL statements are inserted
into an entry field for execution (e.g. to dump
the database contents to the attacker).
‱ Cross-site scripting (XSS) is a type of
computer security vulnerability typically found
in Web applications. XSS enables attackers to
inject client-side script into Web pages viewed
by other users. A cross-site scripting
vulnerability may be used by attackers to
bypass access controls such as the same origin
policy.
Heartbleed
.not
heartache !
‱ Heartbleed is a security bug in the open-
source OpenSSL cryptography library, widely
used to implement the Internet's Transport
Layer Security (TLS) protocol.
‱ Check here: http://filippo.io/Heartbleed
‱ To make sure if the problem actually exists:
Run cmd
$ openssl version -a
‱ "Ensure your version is NOT 1.0.1f,
1.0.1e, 1.0.1d, 1.0.1c, 1.0.1b, 1.0.1a, 1.0.1,
1.0.2-beta1"
‱ 2. Not sure what version of OS you are on,
and whether patch exists, but you can build
openssl:
https://www.openssl.org/source/openssl-
1.0.1g.tar.gz
CAPTCHA my comments

else

(an acronym for "Completely
Automated Public Turing test
to tell Computers and Humans
Apart") is a type of challenge-
response test used in
computing to determine
whether or not the user is
human.
Gotcha
now what ?
Top Reasons for web-application level attacks:
‱ Low Quality application code – not following
security standards
‱ File Permissions incorrectly set – securest – 655
‱ DB Admin, Cpanel, FTP passwords are weak
Regular DB – Files backup policy should be in
place from the start
‱ http://httpd.apache.org/docs/2.4/misc/security_tip
s.html
- var/log/apache2/error.log
Google can detect and inform you of malicious scripts
in a website – Google Attack Page
‱ Hacked Account: What to Look For:
‱ http://support.hostgator.com/articles/pre-sales-
policies/security-abuse/what-security-measures-
are-used-to-protect-my-server
‱ Things to look for include:
‱ Strangely named files or directories (i.e:
xf8c3l.php or
/home/username/public_html/wellsfargo)
‱ PHP files located in image folders
Lets Play
.and Learn -
OWASP
‱ The Open Web Application Security Project
(OWASP) is an open-source web application security
project. The OWASP community includes corporations,
educational organizations, and individuals from
around the world. This community works to create
freely-available articles, methodologies,
documentation, tools, and technologies.
‱ OWASP is also an emerging standards body,
with the publication of its first standard in
December 2008, the OWASP Application Security
Verification Standard (ASVS).[1] The primary aim of
the OWASP ASVS Project is to normalize the range of
coverage and level of rigor available in the market
when it comes to performing application-level security
verification. The goal is to create a set of
commercially workable open standards that are
tailored to specific web-based technologies. A Web
Application Edition has been published. A Web Service
Edition is under development.
Thank You for your time –
prabhu9484@gmail.com
Sources – Wikipedia.org, Apache.org,
Support.hostgator.com, OWASP.org

More Related Content

PPTX
SQL Injection and Clickjacking Attack in Web security
Moutasm Tamimi
 
PDF
Real web-attack-scenario
OWASP (Open Web Application Security Project)
 
PPT
Hacking A Web Site And Secure Web Server Techniques Used
Siddharth Bhattacharya
 
PDF
Sql Injection and XSS
Mike Crabb
 
PPT
Browser Security
Roberto Suggi Liverani
 
PPTX
Web Hacking Intro
Aditya Kamat
 
SQL Injection and Clickjacking Attack in Web security
Moutasm Tamimi
 
Hacking A Web Site And Secure Web Server Techniques Used
Siddharth Bhattacharya
 
Sql Injection and XSS
Mike Crabb
 
Browser Security
Roberto Suggi Liverani
 
Web Hacking Intro
Aditya Kamat
 

What's hot (20)

PDF
Hack Into Drupal Sites (or, How to Secure Your Drupal Site)
nyccamp
 
PDF
XSS And SQL Injection Vulnerabilities
Mindfire Solutions
 
PPTX
Web Hacking Series Part 4
Aditya Kamat
 
PPT
Bypass file upload restrictions
Mukesh k.r
 
PDF
New web attacks-nethemba
OWASP (Open Web Application Security Project)
 
PPTX
Website hacking and prevention (All Tools,Topics & Technique )
Jay Nagar
 
DOCX
Types of sql injection attacks
Respa Peter
 
PPTX
ASP.NET View State - Security Issues
Ronan Dunne, CEH, SSCP
 
PPTX
Security asp.net application
ZAIYAUL HAQUE
 
PPT
Web Hacking
Information Technology
 
PPTX
Error codes & custom 404s
Ronan Dunne, CEH, SSCP
 
PDF
4.1. Path traversal post_exploitation
defconmoscow
 
PDF
Web Application Firewall: Suckseed or Succeed
Prathan Phongthiproek
 
PPTX
MITM Attacks on HTTPS: Another Perspective
GreenD0g
 
PDF
Vulnerable Active Record: A tale of SQL Injection in PHP Framework
Pichaya Morimoto
 
KEY
DVWA BruCON Workshop
testuser1223
 
PPTX
DVWA(Damn Vulnerabilities Web Application)
Soham Kansodaria
 
PDF
I got 99 trends and a # is all of them
Roberto Suggi Liverani
 
PPTX
Secure Programming In Php
Akash Mahajan
 
PPTX
Hack and Slash: Secure Coding
Prathan Phongthiproek
 
Hack Into Drupal Sites (or, How to Secure Your Drupal Site)
nyccamp
 
XSS And SQL Injection Vulnerabilities
Mindfire Solutions
 
Web Hacking Series Part 4
Aditya Kamat
 
Bypass file upload restrictions
Mukesh k.r
 
Website hacking and prevention (All Tools,Topics & Technique )
Jay Nagar
 
Types of sql injection attacks
Respa Peter
 
ASP.NET View State - Security Issues
Ronan Dunne, CEH, SSCP
 
Security asp.net application
ZAIYAUL HAQUE
 
Web Hacking
Information Technology
 
Error codes & custom 404s
Ronan Dunne, CEH, SSCP
 
4.1. Path traversal post_exploitation
defconmoscow
 
Web Application Firewall: Suckseed or Succeed
Prathan Phongthiproek
 
MITM Attacks on HTTPS: Another Perspective
GreenD0g
 
Vulnerable Active Record: A tale of SQL Injection in PHP Framework
Pichaya Morimoto
 
DVWA BruCON Workshop
testuser1223
 
DVWA(Damn Vulnerabilities Web Application)
Soham Kansodaria
 
I got 99 trends and a # is all of them
Roberto Suggi Liverani
 
Secure Programming In Php
Akash Mahajan
 
Hack and Slash: Secure Coding
Prathan Phongthiproek
 
Ad

Similar to Web Application Security (20)

PPT
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
IBM Security
 
PPTX
Case Study of Django: Web Frameworks that are Secure by Default
Mohammed ALDOUB
 
PPT
Andrews whitakrer lecture18-security.ppt
SilverGold16
 
PDF
Drupal Security Basics for the DrupalJax January Meetup
Chris Hales
 
PPTX
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
nooralmousa
 
PDF
2013 OWASP Top 10
bilcorry
 
PDF
OWASP Top Ten in Practice
Security Innovation
 
PPTX
Owasp top 10 2017
ibrahimumer2
 
PDF
Secure coding guidelines
Zakaria SMAHI
 
PPTX
Web & Cloud Security in the real world
Madhu Akula
 
PPTX
Application Security Vulnerabilities: OWASP Top 10 -2007
Vaibhav Gupta
 
PDF
Lets Make our Web Applications Secure
Aryashree Pritikrishna
 
PPT
Django (Web Applications that are Secure by Default)
Kishor Kumar
 
PPTX
Exploitation techniques and fuzzing
Prachi Gulihar
 
PPTX
DBMS Vulnerabilities And Threats.pptx
siti829412
 
PPTX
Lesson 6 web based attacks
Frank Victory
 
PDF
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer
 
PDF
Web Application Security 101
Cybersecurity Education and Research Centre
 
PDF
How to Destroy a Database
John Ashmead
 
PPTX
ASP.NET security vulnerabilities
Aleksandar Bozinovski
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
IBM Security
 
Case Study of Django: Web Frameworks that are Secure by Default
Mohammed ALDOUB
 
Andrews whitakrer lecture18-security.ppt
SilverGold16
 
Drupal Security Basics for the DrupalJax January Meetup
Chris Hales
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
nooralmousa
 
2013 OWASP Top 10
bilcorry
 
OWASP Top Ten in Practice
Security Innovation
 
Owasp top 10 2017
ibrahimumer2
 
Secure coding guidelines
Zakaria SMAHI
 
Web & Cloud Security in the real world
Madhu Akula
 
Application Security Vulnerabilities: OWASP Top 10 -2007
Vaibhav Gupta
 
Lets Make our Web Applications Secure
Aryashree Pritikrishna
 
Django (Web Applications that are Secure by Default)
Kishor Kumar
 
Exploitation techniques and fuzzing
Prachi Gulihar
 
DBMS Vulnerabilities And Threats.pptx
siti829412
 
Lesson 6 web based attacks
Frank Victory
 
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer
 
Web Application Security 101
Cybersecurity Education and Research Centre
 
How to Destroy a Database
John Ashmead
 
ASP.NET security vulnerabilities
Aleksandar Bozinovski
 
Ad

More from n|u - The Open Security Community (20)

PDF
Hardware security testing 101 (Null - Delhi Chapter)
n|u - The Open Security Community
 
PPTX
SSRF exploit the trust relationship
n|u - The Open Security Community
 
PDF
Metasploit primary
n|u - The Open Security Community
 
PDF
Api security-testing
n|u - The Open Security Community
 
PDF
Introduction to TLS 1.3
n|u - The Open Security Community
 
PDF
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
n|u - The Open Security Community
 
PDF
Talking About SSRF,CRLF
n|u - The Open Security Community
 
PPTX
Building active directory lab for red teaming
n|u - The Open Security Community
 
PPTX
Owning a company through their logs
n|u - The Open Security Community
 
PPTX
Introduction to shodan
n|u - The Open Security Community
 
PDF
Cloud security
n|u - The Open Security Community
 
PDF
Detecting persistence in windows
n|u - The Open Security Community
 
PPTX
Frida - Objection Tool Usage
n|u - The Open Security Community
 
PDF
OSQuery - Monitoring System Process
n|u - The Open Security Community
 
PDF
DevSecOps Jenkins Pipeline -Security
n|u - The Open Security Community
 
PDF
Extensible markup language attacks
n|u - The Open Security Community
 
PPTX
Linux for hackers
n|u - The Open Security Community
 
PDF
Android Pentesting
n|u - The Open Security Community
 
Hardware security testing 101 (Null - Delhi Chapter)
n|u - The Open Security Community
 
SSRF exploit the trust relationship
n|u - The Open Security Community
 
Metasploit primary
n|u - The Open Security Community
 
Api security-testing
n|u - The Open Security Community
 
Introduction to TLS 1.3
n|u - The Open Security Community
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
n|u - The Open Security Community
 
Talking About SSRF,CRLF
n|u - The Open Security Community
 
Building active directory lab for red teaming
n|u - The Open Security Community
 
Owning a company through their logs
n|u - The Open Security Community
 
Introduction to shodan
n|u - The Open Security Community
 
Detecting persistence in windows
n|u - The Open Security Community
 
Frida - Objection Tool Usage
n|u - The Open Security Community
 
OSQuery - Monitoring System Process
n|u - The Open Security Community
 
DevSecOps Jenkins Pipeline -Security
n|u - The Open Security Community
 
Extensible markup language attacks
n|u - The Open Security Community
 
Android Pentesting
n|u - The Open Security Community
 

Recently uploaded (20)

PDF
Biological Classification Class 11th NCERT CBSE NEET.pdf
NehaRohtagi1
 
PPTX
HISTORY COLLECTION FOR PSYCHIATRIC PATIENTS.pptx
PoojaSen20
 
PPTX
HEALTH CARE DELIVERY SYSTEM - UNIT 2 - GNM 3RD YEAR.pptx
Priyanshu Anand
 
PPTX
Tips Management in Odoo 18 POS - Odoo Slides
Celine George
 
PPTX
Artificial Intelligence in Gastroentrology: Advancements and Future Presprec...
AyanHossain
 
PPTX
Kanban Cards _ Mass Action in Odoo 18.2 - Odoo Slides
Celine George
 
PPTX
An introduction to Prepositions for beginners.pptx
drsiddhantnagine
 
PDF
Antianginal agents, Definition, Classification, MOA.pdf
Prerana Jadhav
 
PPTX
Introduction to pediatric nursing in 5th Sem..pptx
AneetaSharma15
 
PPTX
INTESTINALPARASITES OR WORM INFESTATIONS.pptx
PRADEEP ABOTHU
 
PDF
BÀI TáșŹP TEST BỔ TRỹ THEO Tá»ȘNG CHỊ ĐỀ CỊA Tá»ȘNG UNIT KÈM BÀI TáșŹP NGHE - TIáșŸNG A...
Nguyen Thanh Tu Collection
 
PPTX
How to Apply for a Job From Odoo 18 Website
Celine George
 
PPTX
CARE OF UNCONSCIOUS PATIENTS .pptx
AneetaSharma15
 
PPTX
Basics and rules of probability with real-life uses
ravatkaran694
 
PPTX
CONCEPT OF CHILD CARE. pptx
AneetaSharma15
 
PPTX
Dakar Framework Education For All- 2000(Act)
santoshmohalik1
 
PPTX
Continental Accounting in Odoo 18 - Odoo Slides
Celine George
 
PPTX
family health care settings home visit - unit 6 - chn 1 - gnm 1st year.pptx
Priyanshu Anand
 
PPTX
PROTIEN ENERGY MALNUTRITION: NURSING MANAGEMENT.pptx
PRADEEP ABOTHU
 
PDF
What is CFA?? Complete Guide to the Chartered Financial Analyst Program
sp4989653
 
Biological Classification Class 11th NCERT CBSE NEET.pdf
NehaRohtagi1
 
HISTORY COLLECTION FOR PSYCHIATRIC PATIENTS.pptx
PoojaSen20
 
HEALTH CARE DELIVERY SYSTEM - UNIT 2 - GNM 3RD YEAR.pptx
Priyanshu Anand
 
Tips Management in Odoo 18 POS - Odoo Slides
Celine George
 
Artificial Intelligence in Gastroentrology: Advancements and Future Presprec...
AyanHossain
 
Kanban Cards _ Mass Action in Odoo 18.2 - Odoo Slides
Celine George
 
An introduction to Prepositions for beginners.pptx
drsiddhantnagine
 
Antianginal agents, Definition, Classification, MOA.pdf
Prerana Jadhav
 
Introduction to pediatric nursing in 5th Sem..pptx
AneetaSharma15
 
INTESTINALPARASITES OR WORM INFESTATIONS.pptx
PRADEEP ABOTHU
 
BÀI TáșŹP TEST BỔ TRỹ THEO Tá»ȘNG CHỊ ĐỀ CỊA Tá»ȘNG UNIT KÈM BÀI TáșŹP NGHE - TIáșŸNG A...
Nguyen Thanh Tu Collection
 
How to Apply for a Job From Odoo 18 Website
Celine George
 
CARE OF UNCONSCIOUS PATIENTS .pptx
AneetaSharma15
 
Basics and rules of probability with real-life uses
ravatkaran694
 
CONCEPT OF CHILD CARE. pptx
AneetaSharma15
 
Dakar Framework Education For All- 2000(Act)
santoshmohalik1
 
Continental Accounting in Odoo 18 - Odoo Slides
Celine George
 
family health care settings home visit - unit 6 - chn 1 - gnm 1st year.pptx
Priyanshu Anand
 
PROTIEN ENERGY MALNUTRITION: NURSING MANAGEMENT.pptx
PRADEEP ABOTHU
 
What is CFA?? Complete Guide to the Chartered Financial Analyst Program
sp4989653
 

Web Application Security

  • 3. Coming for ya !...vulnerabilities and attacks ‱ Denial of Service (DoS) attacks - All network servers can be subject to denial of service attacks that attempt to prevent responses to clients by tying up the resources of the server. It is not possible to prevent such attacks entirely, but you can do certain things to mitigate the problems that they create. ‱ SQL injection is a code injection technique, used to attack data driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). ‱ Cross-site scripting (XSS) is a type of computer security vulnerability typically found in Web applications. XSS enables attackers to inject client-side script into Web pages viewed by other users. A cross-site scripting vulnerability may be used by attackers to bypass access controls such as the same origin policy.
  • 4. Heartbleed
.not heartache ! ‱ Heartbleed is a security bug in the open- source OpenSSL cryptography library, widely used to implement the Internet's Transport Layer Security (TLS) protocol. ‱ Check here: http://filippo.io/Heartbleed ‱ To make sure if the problem actually exists: Run cmd $ openssl version -a ‱ "Ensure your version is NOT 1.0.1f, 1.0.1e, 1.0.1d, 1.0.1c, 1.0.1b, 1.0.1a, 1.0.1, 1.0.2-beta1" ‱ 2. Not sure what version of OS you are on, and whether patch exists, but you can build openssl: https://www.openssl.org/source/openssl- 1.0.1g.tar.gz
  • 5. CAPTCHA my comments
 else
 (an acronym for "Completely Automated Public Turing test to tell Computers and Humans Apart") is a type of challenge- response test used in computing to determine whether or not the user is human.
  • 6. Gotcha
now what ? Top Reasons for web-application level attacks: ‱ Low Quality application code – not following security standards ‱ File Permissions incorrectly set – securest – 655 ‱ DB Admin, Cpanel, FTP passwords are weak Regular DB – Files backup policy should be in place from the start ‱ http://httpd.apache.org/docs/2.4/misc/security_tip s.html - var/log/apache2/error.log Google can detect and inform you of malicious scripts in a website – Google Attack Page ‱ Hacked Account: What to Look For: ‱ http://support.hostgator.com/articles/pre-sales- policies/security-abuse/what-security-measures- are-used-to-protect-my-server ‱ Things to look for include: ‱ Strangely named files or directories (i.e: xf8c3l.php or /home/username/public_html/wellsfargo) ‱ PHP files located in image folders
  • 7. Lets Play
.and Learn - OWASP ‱ The Open Web Application Security Project (OWASP) is an open-source web application security project. The OWASP community includes corporations, educational organizations, and individuals from around the world. This community works to create freely-available articles, methodologies, documentation, tools, and technologies. ‱ OWASP is also an emerging standards body, with the publication of its first standard in December 2008, the OWASP Application Security Verification Standard (ASVS).[1] The primary aim of the OWASP ASVS Project is to normalize the range of coverage and level of rigor available in the market when it comes to performing application-level security verification. The goal is to create a set of commercially workable open standards that are tailored to specific web-based technologies. A Web Application Edition has been published. A Web Service Edition is under development.
  • 8. Thank You for your time – [email protected] Sources – Wikipedia.org, Apache.org, Support.hostgator.com, OWASP.org