An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest...

28
The OWASP Foundation http://www.owasp.org Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. German OWASP Day 2012 An Introduction to ZAP OWASP Zed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team [email protected]

Transcript of An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest...

Page 1: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

The OWASP Foundationhttp://www.owasp.org

Copyright © The OWASP FoundationPermission is granted to copy, distribute and/or modify this document under the terms of the OWASP License.

German OWASPDay 2012

An Introduction to ZAPOWASP

Zed Attack ProxySimon Bennetts

OWASP ZAP Project Lead

Mozilla Security Team

[email protected]

Page 2: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

2

What is ZAP?• An easy to use webapp pentest tool

• Completely free and open source

• An OWASP flagship project

• Ideal for beginners

• But also used by professionals

• Ideal for devs, esp. for automated security tests

• Becoming a framework for advanced testing

Page 3: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

3

ZAP Principles• Free, Open source

• Involvement actively encouraged

• Cross platform

• Easy to use

• Easy to install

• Internationalized

• Fully documented

• Work well with other tools

• Reuse well regarded components

Page 4: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

4

Statistics• Released September 2010, fork of Paros

• V 1.4.0 downloaded 19,000 times

• V 1.4.1 released in August

• Fully internationalized

• Translated into 11 languages

• Mostly used by Professional Pentesters?

• Paros code: ~30% ZAP Code: ~70%

Page 5: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

5

The Main FeaturesAll the essentials for web application testing

• Intercepting Proxy

• Active and Passive Scanners

• Spider

• Report Generation

• Brute Force (using OWASP DirBuster code)

• Fuzzing (using fuzzdb & OWASP JBroFuzz)

• Extensibility

Page 6: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

6

The Additional Features Auto tagging

Port scanner

Smart card support

Session comparison

Invoke external apps

BeanShell integration

API + Headless mode

Dynamic SSL Certificates

Anti CSRF token handling

Page 7: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

7

New in Version 1.4 Syntax highlighting

Fuzzdb integration

Parameter analysis

Enhanced XSS scanner

Plugable extensions

Reveal hidden fields

Some of the Watcher checks

Lots of bug fixes!

Page 8: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

Extending ZAP

• Invoking applications directly

• REST API

• Filters

• Active Scan Rules

• Passive Scan Rules

• Full Extensions

8

https://code.google.com/p/zap-extensions/

Page 9: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

9

Regression Tests

http://code.google.com/p/zaproxy/wiki/SecRegTests

Security

Page 10: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

Collaborations• Dradis – ZAP upload plugin

• OWASP ModSecurity Core Rule Set script – SpiderLabs

• ThreadFix – Denim Group

• Ultimate Obsolete File Detection – Hacktics ASC, Ernst & Young

• Grey-box plugin – BCC Risk Advisory

10

Page 11: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

ZAP2.0

Page 12: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

New Spider plus Session awareness Cosmin Stefan

Page 13: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal
Page 14: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

New Spider plus Session awareness Cosmin Stefan

Page 15: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

Ajax Spider via Crawljax Guifre Ruiz

New Spider plus Session awareness Cosmin Stefan

Page 16: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal
Page 17: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

Ajax Spider via Crawljax Guifre Ruiz

New Spider plus Session awareness Cosmin Stefan

Page 18: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

Ajax Spider via Crawljax Guifre Ruiz WebSockets support Robert Kock

New Spider plus Session awareness Cosmin Stefan

Page 19: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal
Page 20: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

Ajax Spider via Crawljax Guifre Ruiz WebSockets support Robert Kock

New Spider plus Session awareness Cosmin Stefan

All now available in the Weekly Releases!

Page 21: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

21

MORE planned 2.0 features Session Scope

Modes

Page 22: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal
Page 23: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

23

MORE planned 2.0 features Session Scope

Modes

Script Console

Page 24: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal
Page 25: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

25

MORE planned 2.0 features Session Scope

Modes

Script Console

Authentication management

Page 26: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal
Page 27: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

27

MORE planned 2.0 features Session Scope

Modes

Script Console

Authentication management

New / updated scanner rules

Extension Marketplace?

Full Scripting support?

Configurable actions?

Page 28: An Introduction to ZAP - OWASP · 2020-01-17 · 2 What is ZAP? • An easy to use webapp pentest tool • Completely free and open source • An OWASP flagship project • Ideal

Any Questions?http://www.owasp.org/index.php/ZAP