Sharp Circles ha compartido esto
WTM18 - OWASP 10 A07 - Identification and Authentication Failures (Lab - OWASP Zed Attack Proxy pentesting) Diving into the security testing guidelines of OWASP for the 7th position, identification and authentication failures, an intersection point was the OWASP ZAP tool. Zed Attack Proxy is a pentesting tool that sits as a proxy between the browser and the targeted application. We were playing around with it on our latest lab using the Docker approach (Websing for the UI). We were able to catch 2 main problems during the execution of the tool: colliding ports and wrong address resolution (a subtle one that can easily go unnoticed) For extended pentesting: 1. API scanning 2. Manual scanning 3. Automation framework (new feature and 100% customizable through yml files) Article: https://lnkd.in/em98PZWH Repository: https://lnkd.in/e9nNFAax #appsec #owasp #cybersecurity #owasptop10 #authenticationfailures #identificationfailures #softwaresecurity #pentesting #zap #websecurity
⚠ Pentesting using OWASP ZAP Our latest lab dove into OWASP Top 10 A07 (Identification & Authentication Failures) using the powerful OWASP ZAP tool in a Dockerized environment (WebSwing UI). While the setup seemed straightforward, we quickly ran into two major roadblocks that are crucial for any ZAP user to know: 📍 Port collision: The classic issue where both ZAP and the target application (e.g., WebGoat) claim the same port (like 8080) on the host, preventing a proper connection. 📍 Docker network address resolution: When ZAP runs in a container and tries to attack localhost, it resolves the address inside its own container's context. The result is that ZAP ends up attacking itself. We had to ditch hostnames and target the vulnerable application using its internal docker IP addresses to ensure the scan was directed to the correct container. Learn how we navigated these critical steps to successfully launch our automated ZAP scan. Article: https://lnkd.in/eGctttUu Repository: https://lnkd.in/eG3-HiAk #pentesting #owasp #zap #docker #appsec #cybersecurity #websecurity #troubleshooting #owasptop10 #appsec