MIS 5212.001 Week 5 Site:

19
ADVANCED PENETRATION TESTING MIS 5212.001 Week 5 Site: http:// community.mis.temple.edu/mis5212sec001s1 5/

Transcript of MIS 5212.001 Week 5 Site:

Page 1: MIS 5212.001 Week 5 Site:

ADVANCED PENETRATION TESTING

MIS 5212.001Week 5

Site: http://community.mis.temple.edu/mis5212sec001s15/

Page 2: MIS 5212.001 Week 5 Site:

MIS 5212.001 2

Tonight's Plan

Test 1 In the news Introduction to WebGoat Next Week

Presentation 1

Page 3: MIS 5212.001 Week 5 Site:

MIS 5212.001 3

Test 1

Page 4: MIS 5212.001 Week 5 Site:

MIS 5212.001 4

In The News

Submitted http://www.dailydot.com/news/chipotle-twitter

-hack/

http://www.csoonline.com/article/2882195/data-breach/researcher-releases-10-million-usernames-passwords-from-data-breaches.html#tk.rss_news

http://www.isightpartners.com/2015/02/codoso/

http://www.biztekmojo.com/00273/isis-social-media-accounts-disabled-claims-hacking-group-anonymous

http://mobile.nytimes.com/blogs/bits/2015/02/08/in-ways-legal-and-illegal-vpn-technology-is-erasing-international-borders/?_r=0&referrer=

Page 5: MIS 5212.001 Week 5 Site:

MIS 5212.001 5

In The News

Submitted http://

www.itnews.com/health-care/89260/hackers-target-health-care-industry-goes-digital?phint=newt%3Ditnews_daily&phint=idg_eid%3De843610503cd3a85441585feddd9dac7#tk.ITNEWSNLE_nlt_itndaily_2015-02-09

http://security-today.com/articles/2015/02/10/samsung-smarttvs-may-record-conversations.aspx

http://www.darkreading.com/attacks-breaches/chinese-hacking-group-codoso-team-uses-forbescom-as-watering-hole-/d/d-id/1319059

http://www.infosecurity-magazine.com/news/20-of-security-operations

Page 6: MIS 5212.001 Week 5 Site:

MIS 5212.001 6

In The News

What I noted http://arstechnica.com/tech-policy/2015/02/fbi

-really-doesnt-want-anyone-to-know-about-stingray-use-by-local-cops/

http://venturebeat.com/2015/02/10/its-too-early-to-let-samsung-off-the-hook-for-smart-tv-eavesdropping/?utm_content=buffer828a2&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer

http://thehackernews.com/2015/02/memex-deep-web-search-engine.html

https://www.kali.org/news/kali-linux-1-1-0-released/

Page 7: MIS 5212.001 Week 5 Site:

MIS 5212.001 7

WebGoat

WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons

The current version is 6.0, this is still a work in progress.

WebGoat for J2EE is written in Java and therefore installs on any platform with a Java virtual machine.

Page 9: MIS 5212.001 Week 5 Site:

MIS 5212.001 9

Windows Version

Page 10: MIS 5212.001 Week 5 Site:

MIS 5212.001 10

WebGoat Download

Entering URL for WebGoat gives:

Use the down arrow and select “Save As” to save file to the location of your choice.

Page 11: MIS 5212.001 Week 5 Site:

MIS 5212.001 11

Installing Java JRE

Follow URL to:

Page 12: MIS 5212.001 Week 5 Site:

MIS 5212.001 12

Installing Java JRE

Selecting “JRE” gives:

Page 13: MIS 5212.001 Week 5 Site:

MIS 5212.001 13

Installing Java JRE

Click “Accept” and select the OS Same as WebGoat, use save as option to

put the file where you want it Once downloaded, run the file and follow

the prompts To launch in Windows, open the

command line and type: Java –jar WebGoat-6.0.1-war-exec.jar Command line will say busy and will look like

it hangs at Initializing Spring ….

Page 14: MIS 5212.001 Week 5 Site:

MIS 5212.001 14

Verifying WebGoat is Up

Open a browser and type the following in the URL bar:

http://localhost:8080/WebGoat/

Page 15: MIS 5212.001 Week 5 Site:

MIS 5212.001 15

Linux Version

Download the “jar” file as described on slide 10

Java JRE is already installed in Kali Open a terminal and execute the same

command Java –jar WebGoat-6.0.1-war-exec.jar

Verify same as slide 14

Page 16: MIS 5212.001 Week 5 Site:

MIS 5212.001 16

Now What

If you downloaded the jar file to Kali, you are ready to launch the Intercepting Proxy, point the browser the proxy and start

If you want to work in Windows, you will need to get an intercepting proxy on to your windows machine

Go to: http://portswigger.net/burp/ Select “Download” tab and then “Free” This will bring down another jar file for

BurpSuite

Page 17: MIS 5212.001 Week 5 Site:

MIS 5212.001 17

Caution

Once WebGoat is running, you are one of the most vulnerable systems on the internet!

Once you have downloaded the files consider disconnecting from the network

Page 18: MIS 5212.001 Week 5 Site:

MIS 5212.001 18

Next Week

In the news Presentation 1 – What did you learn about

Metasploit? Working through WebGoat

Page 19: MIS 5212.001 Week 5 Site:

MIS 5212.001 19

Questions

?