Pages

Saturday, January 30, 2016

Web-Application testing guide

Dear Friends,

In the last post we have covered Nmap tool and its commands. Lets move to web application testing and testing guide. Today I'm going to share my exclusive web application checklist that helps to test all test cases.
Before that little about well known security community OWASP.
Open Web Application Security Project is an online community which creates freely-available articles, methodologies, documentation, tools, and technologies in the field of web application security.
You can read about it on Wiki or on their site.
OWASP published their top 10 vulnerabilities in web application. The OWASP Top 10 - 2013 is as follows:
  • Injection
  • Broken Authentication and Session Management
  • Cross-Site Scripting (XSS)
  • Insecure Direct Object References
  • Security Misconfiguration
  • Sensitive Data Exposure
  • Missing Function Level Access Control
  • Cross-Site Request Forgery (CSRF)
  • Using Components with Known Vulnerabilities
  • Unvalidated Redirects and Forwards

 You can find details about each category on below link. we will cover those findings which are difficult to find and challenging to do.
OWASP checklist to test web-application,

Information Gathering
  • Conduct Search Engine Discovery and Reconnaissance for Information Leakage
  • Fingerprint Web Server
  • Review Webserver Metafiles for Information Leakage
  • Enumerate Applications on Webserver
  • Review Webpage Comments and Metadata for Information Leakage
  • Identify application entry points
  • Map execution paths through application
  • Fingerprint Web Application Framework
  • Fingerprint Web Application
  • Map Application Architecture
Configuration and Deploy Management Testing
  • Test Network/Infrastructure Configuration
  • Test Application Platform Configuration
  • Test File Extensions Handling for Sensitive Information
  • Backup and Unreferenced Files for Sensitive Information
  • Enumerate Infrastructure and Application Admin Interfaces
  • Test HTTP Methods
  • Test HTTP Strict Transport Security
  • Test RIA cross domain policy
Identity Management Testing
  • Test Role Definitions
  • Test User Registration Process
  • Test Account Provisioning Process
  • Testing for Account Enumeration and Guessable User Account
  • Testing for Weak or unenforced username policy
  • Test Permissions of Guest/Training Accounts
  • Test Account Suspension/Resumption Process
Authentication Testing
  • Testing for Credentials Transported over an Encrypted Channel
  • Testing for default credentials
  • Testing for Weak lock out mechanism
  • Testing for bypassing authentication schema
  • Test remember password functionality
  • Testing for Browser cache weakness
  • Testing for Weak password policy
  • Testing for Weak security question/answer
  • Testing for weak password change or reset functionalities
  • Testing for Weaker authentication in alternative channel
Authorization Testing
  • Testing Directory traversal/file include
  • Testing for bypassing authorization schema
  • Testing for Privilege Escalation
  • Testing for Insecure Direct Object References
Session Management Testing
  • Testing for Bypassing Session Management Schema
  • Testing for Cookies attributes
  • Testing for Session Fixation
  • Testing for Exposed Session Variables
  • Testing for Cross Site Request Forgery
  • Testing for logout functionality
  • Test Session Timeout
  • Testing for Session puzzling
Data Validation Testing
  • Testing for Reflected Cross Site Scripting
  • Testing for Stored Cross Site Scripting
  • Testing for HTTP Verb Tampering
  • Testing for HTTP Parameter pollution
  • Testing for SQL Injection
  • Oracle Testing
  • MySQL Testing
  • SQL Server Testing
  • Testing PostgreSQL
  • MS Access Testing
  • Testing for NoSQL injection
  • Testing for LDAP Injection
  • Testing for ORM Injection
  • Testing for XML Injection
  • Testing for SSI Injection
  • Testing for XPath Injection
  • IMAP/SMTP Injection
  • Testing for Code Injection
  • Testing for Local File Inclusion
  • Testing for Remote File Inclusion
  • Testing for Command Injection
  • Testing for Buffer overflow
  • Testing for Heap overflow
  • Testing for Stack overflow
  • Testing for Format string
  • Testing for incubated vulnerabilities
  • Testing for HTTP Splitting/Smuggling
Error Handling
  • Analysis of Error Codes
  • Analysis of Stack Traces
Cryptography
  • Testing for Weak SSL/TSL Ciphers, Insufficient Transport Layer Protection
  • Testing for Padding Oracle
  • Testing for Sensitive information sent via unencrypted channels
Business Logic Testing
  • Test Business Logic Data Validation
  • Test Ability to Forge Requests
  • Test Integrity Checks
  • Test for Process Timing
  • Test Number of Times a Function Can be Used Limits
  • Testing for the Circumvention of Work Flows
  • Test Defenses Against Application Mis-use
  • Test Upload of Unexpected File Types
  • Test Upload of Malicious Files
Client Side Testing
  • Testing for DOM based Cross Site Scripting
  • Testing for JavaScript Execution
  • Testing for HTML Injection
  • Testing for Client Side URL Redirect
  • Testing for CSS Injection
  • Testing for Client Side Resource Manipulation
  • Test Cross Origin Resource Sharing
  • Testing for Cross Site Flashing
  • Testing for Clickjacking
  • Testing WebSockets
  • Test Web Messaging
  • Test Local Storage
These testcases we need to check on web application and application hosting server. In the next post we will cover each point thoroughly with proof of concept. See you in the next post :)

1 comment:

  1. It was awesome post. Very helpful Web-Application testing guide, contain web application security checklist.

    ReplyDelete