Book Image

Hands-On Application Penetration Testing with Burp Suite

By : Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar
Book Image

Hands-On Application Penetration Testing with Burp Suite

By: Carlos A. Lozano, Dhruv Shah, Riyaz Ahemed Walikar

Overview of this book

Burp suite is a set of graphic tools focused towards penetration testing of web applications. Burp suite is widely used for web penetration testing by many security professionals for performing different web-level security tasks. The book starts by setting up the environment to begin an application penetration test. You will be able to configure the client and apply target whitelisting. You will also learn to setup and configure Android and IOS devices to work with Burp Suite. The book will explain how various features of Burp Suite can be used to detect various vulnerabilities as part of an application penetration test. Once detection is completed and the vulnerability is confirmed, you will be able to exploit a detected vulnerability using Burp Suite. The book will also covers advanced concepts like writing extensions and macros for Burp suite. Finally, you will discover various steps that are taken to identify the target, discover weaknesses in the authentication mechanism, and finally break the authentication implementation to gain access to the administrative console of the application. By the end of this book, you will be able to effectively perform end-to-end penetration testing with Burp Suite.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
Contributors
About Packt
Preface
12
Exploiting and Exfiltrating Data from a Large Shipping Corporation
Index

Extracting data using Insecure Direct Object Reference (IDOR) flaws


IDOR is a vulnerability that allows a malicious user to access files, databases, or sensitive files in the server that hosts the application.

To identify vulnerable applications to IDOR, it is necessary to test each variable that manages paths into the application. Let's look at an example of how to exploit this kind of vulnerability.

Exploiting IDOR with Burp Suite

In the following screenshot, you have a vulnerable application and you have intercepted the next request:

We have their parameters in this request; login, action, and secret. The vulnerable parameter here is login. The secret variable is the data assigned by the user during their registration; the vulnerability that exists is that if the malicious user modifies the login parameter, the application changes the secret value for the user specified without validation. So, we have created another user called vendetta2, to try to modify the secret value pertaining to this...