Book Image

Hands-On Application Penetration Testing with Burp Suite

By : Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar
Book Image

Hands-On Application Penetration Testing with Burp Suite

By: Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar

Overview of this book

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Contributors
About Packt
Preface
12
Exploiting and Exfiltrating Data from a Large Shipping Corporation
Index

Detecting OS command injection


Command injection is another input validation error, which derives in the interaction directly with the operating system. It is usually because the application is using a function, such as exec(), execve(), or system().

Like SQL injections and all the vulnerabilities described in this chapter, OS command injection could be detected by using the scanner method and following similar steps. So, we will describe how to detect this vulnerability in a manual way.

Manual detection

To detect command injection vulnerabilities, open Burp Suite and intercept the request where you think there is a potential vulnerability.

We think there is a vulnerability in the IP parameter. The normal application's flow is that the user inserts an IP address, and then the application executes a ping to this IP address. If we try to imagine what is happening in the backend, we can suppose that the IP parameter is received by a variable in PHP; then it is concatenated with the string ping...