A comprehensive thread on OWASP!
What is OWASP Top 10?
2013 vs 2017 vs 2021 ?
How OWASP is useful for pentesters and bug bounty hunters?
My Views on OWASP 2021 Update?

cc - @shifacyclewala @Hacktifycs
Who is Owasp?
β†’ Open Web Application Security Project
β†’ its a non-profit foundation dedicated to improving the security of software. @owasp operates as open community model, where anyone can participate in & contribute to projects, events, online chats, and more.
{1/17}
What is Owasp?
β†’ OWASP Top 10 is an online document on OWASP’s website that provides ranking of and remediation guidance for the top 10 most critical web application security risks

{2/17}
Why Owasp it important?
β†’ OWASP maintains the Top 10 list and has done so since 2003. The list is updated in accordance with advancements and changes in the AppSec Industry every few years.

{3/17}
OWASP 2013 vs 2017 ?

Key Differences:
NEW added: ↓
β†’ XXE
β†’ Insecure Deserialization
β†’ Insufficient Logging & Monitoring

Merged :↓
β†’IDOR + MFLAC = BAC

{4/17}
Injection :
β†’ Injection occurs when an attacker exploits insecure code to inject their own code into a program/website/DB.
β†’ Examples - SQLi, LDAP Injection, Python Injection, Command Injection, Remote Code Execution

Fix: Source code review, SAST & DAST.
{5/17}
Broken Authentication:
β†’ Improper authentication mechanism where attacker is able to bypass the login mechanism like Email/Pass, OTP, Captcha etc.
β†’ Session Related issues like session mismanagement, lack of expiration etc.

Fix: MFA System, Strong Session Management
{6/17}
Sensitive Data Exposure:
β†’ Any sensitive data including source code,api,passwords etc been disclosed
β†’ Directory listing, Github leaks, EXIF Data

Fix: Data encryption, tokenization, proper key management, disabling response caching, Restricted access control
{7/17}
XML External Entities:
β†’ Attacker is able to include hostile XML content due to insecure code, integrations, or dependencies in applications
β†’ Can lead to file disclosure, DOS, SSRF

Fix: Disabling External DTDs, Whitelisting, Server side input validation
{8/17}
Broken Access Control:
β†’ The attacker is able to operate as the user or as an administrator in the system. He is able to elevate privileges on the app
β†’ Privilege Escalation - Horizontal (Same access) & Vertical (higher access)

Fix: Patch unintended access-controls
{9/17}
Security Misconfiguration:
β†’ Occurs when design or configuration weaknesses result from a configuration error
β†’ App running on default configuration, poorly secured systems

Fix: Updating/Patching the systems, Updating Default / secure configs.
{10/17}
Cross-Site Scripting (XSS):
β†’ Attacker is able to load & execute arbitrary supplied javascript code in the application
β†’ 3 Types - Reflected, Stored, DOM

Fix: Input Sanitization, HTML Encoding
{11/17}
Insecure Deserialization:
β†’ In app like PHP, Ruby where deserialization flaws allow an attacker to remotely execute code in the system
β†’ It deserializes hostile objects that were supplied by an attacker.

Fix: do not accept serialized objects from untrusted sources
{12/17}
Insufficient Logging And Monitoring:
β†’ Timely Logging to be done for the application to be aware of ongoing or upcoming risks
β†’ Failure to log & monitor a site leaves it vulnerable to more severe compromising activities

Fix: All Activities to be logged on the server
{13/17}
2017 vs 2021 :
Key Differences:
NEW added: ↓
β†’ Insecure Design
β†’ Software & Data Integrity failures (SDIF)
β†’ SSRF

Merged :↓
β†’ XSS = Injection
β†’ XXE = Security Misconfiguration
β†’ Insecure Deserialization = SDIF
β†’ SDE = Cryptographic Failures

{14/17}
Interesting distribution of these categories by amount of security reports, mean bulletins, bug bounties, exploits etc. ( XSS is the champ) src: lab.wallarm.com/owasp-top-10-2…

{15/17}
How OWASP is useful for pentesters and bug bounty hunters?
β†’ OWASP is a standard document to categorise the most common issues in the general appsec space
β†’ The top 10 list will provide sufficient help to understand the current trends/shift for vulnerabilities

{16/17}
My Views on OWASP Top 10 2021

β†’ The shift is more towards secure design and architecture issues
β†’ With XXE, ID & SSRF could be merged into Security Misconfiguration
β†’ Broader Visualization of Business Logic & supply chain attacks in issues in Insecure Design

{17/17}

β€’ β€’ β€’

Missing some Tweet in this thread? You can try to force a refresh
γ€€

Keep Current with Rohit Gautam πŸ₯‘

Rohit Gautam πŸ₯‘ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @HackerGautam

18 Sep
A comprehensive thread on XXE Attacks.

What is XML, Entities and DTD?
How OWASP Top 10 2021 merged XXE in Security Misconfiguration?
XXE exploitation Types & Payloads for pentesters and bug bounty hunters
↓

{1/18}
Thanks to @shifacyclewala @Hacktifycs
β†’ XXE stands for XML External Entity
β†’ XXE is possible in applications which processes XML data in client side or server side
β†’ All Office documents process XML data. Eg -docx,xlsx,pptx

{2/18}
β†’ XXE attacks are possible when external entities are included and are processed.
β†’ OWASP Top 10 2017 introduced XXE at A-4 position.
β†’ OWASP Top 10 2021 merged in Security Misconfiguration at A-5

{3/18}
Read 18 tweets
16 Sep
Comprehensive Thread on Web App Fuzzing!
What is web fuzzing?
How can web fuzzing be super useful in Bug Bounties or Pentest?
FFUF for Web Fuzzing?

↓

{1/16}
Fuzzing is generally finding bugs/issues using automated scanning with supplying unexpected data into an application then monitoring it for exceptions/errors/stacktraces.

The motive is to supply superfluous data to trigger exceptions and see if it could lead to issue.

{2/16}
Fuzzing is since several years and has been done is different ways.
The term "fuzz" originated from a fall 1988 class project in the graduate Advanced Operating Systems class (CS736), taught by Prof. Barton Miller at the University of Wisconsin.

{3/16}
Read 16 tweets
6 Jul
Infosec Entry level Interview Questions 101 πŸ“œπŸ†

PS: These are the list of questions I have come across and questions faced by my students in their interviews.

Feel free to add more below πŸ‘‡

1. What is your fav OWASP Top 10 bug
2. Explain your methodology?
#infosec #bugbounty
3. CSRF vs SSRF
4. What can an attacker do with XSS
5. Requirements of CSRF to happen
6. Root cause of Clickjacking
7. What is diff between SAST & DAST
8. Black/White/Grey Box Testing
9. What is threat, vulnerability, risk
10. What is CIA Triad
11. What are cookie attributes
12. What are most common business logic issues?
13. Question on Burpsuite Tabs
14. What are your fav open source tools?
15. How will you protect against ransomware?
16. What is XXE attack, explain any payload?
17. SSRF and what can be achieved?
18. How can we fix SQLi
#infosec
Read 7 tweets
30 Jun
Github Recon 101 πŸ†πŸ‘‡

1. Manual Enumeration
2. Automated Enumeration

@shifacyclewala @Hacktifycs
#bugbountytips #bugbounty #infosec #cybersecurity #hacking
πŸ’‘Manual:
GitHub Dorking is basically finding leaks in the code pushed by the target organisation or its employees.

1. org: evilcorp[.]com
2. language:"bash" org:evilcorp[.]com
3. "target[.]com" language:python "secret" "password" "key" NOT docs NOT sandbox NOT test NOT fake
πŸ’‘Dorks:

Jenkins
Jira
OTP
oauth
authoriztion
password
pwd
ftp
ssh
dotfiles
JDBC
token
user
pass
secret
SecretAccessKey
AWS_SECRET_ACCESS_KEY
credentials
config
security_credentials
S3
https://
Read 8 tweets
29 Jun
Subdomain Enumeration 101 πŸ† πŸ‘‡

1. Passive Enumeration
2. Active Enumeration

@shifacyclewala @Hacktifycs
#bugbountytips #bugbounty #infosec #cybersecurity #hacking
Passive:
1. Google Dorking:
β€œsite:*.example.org -www -store -jobs -uk”
2. virustotal
3. dnsdumpster
4. crt[.]sh
5. censys[.]io
6. Rapid7 Sonar Datasets
7. Dnsbufferover

#bugbountytips #bugbounty #infosec #cybersecurity #hacking
Unique Ways:
1. dig +multi AXFR @ns1.dns.co insecuredns.com
2. CSP (curl -I -s -L https://some[.]com | grep -iE 'Content-Security|CSP')
3. Github Subdomains
4. nmap --script targets-asn --script-args targets-asn.asn=17012
5. Scraping using webscrapers
#bugbountytips
Read 9 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal Become our Patreon

Thank you for your support!

Follow Us on Twitter!

:(