Book Image

Zed Attack Proxy Cookbook

By : Ryan Soper, Nestor N Torres, Ahmed Almoailu
Book Image

Zed Attack Proxy Cookbook

By: Ryan Soper, Nestor N Torres, Ahmed Almoailu

Overview of this book

Maintaining your cybersecurity posture in the ever-changing, fast-paced security landscape requires constant attention and advancements. This book will help you safeguard your organization using the free and open source OWASP Zed Attack Proxy (ZAP) tool, which allows you to test for vulnerabilities and exploits with the same functionality as a licensed tool. Zed Attack Proxy Cookbook contains a vast array of practical recipes to help you set up, configure, and use ZAP to protect your vital systems from various adversaries. If you're interested in cybersecurity or working as a cybersecurity professional, this book will help you master ZAP. You’ll start with an overview of ZAP and understand how to set up a basic lab environment for hands-on activities over the course of the book. As you progress, you'll go through a myriad of step-by-step recipes detailing various types of exploits and vulnerabilities in web applications, along with advanced techniques such as Java deserialization. By the end of this ZAP book, you’ll be able to install and deploy ZAP, conduct basic to advanced web application penetration attacks, use the tool for API testing, deploy an integrated BOAST server, and build ZAP into a continuous integration and continuous delivery (CI/CD) pipeline.
Table of Contents (14 chapters)

Testing for session hijacking

In this recipe, we will be walking through how to hijack a session by exploiting a web session’s control mechanism, known as the session token, and using this token, aka cookie, to take over an unsuspecting user’s session. Common compromises are due to tokens being predictable through session sniffing, malicious JavaScript code (i.e., XSS, CSRF), or machine-in-the-middle (MiTM) attacks.

We will use MiTM attacks to steal a session token via a cross-site scripting attack and replay the stolen token on another user that will compromise their session, logging into that user’s authenticated Juice Shop account.

Getting ready

To prepare for this recipe, please start ZAP and OWASP Juice Shop. Make sure that ZAP intercepts traffic at the OWASP Juice Shop application home page, and register/create two different users.

How to do it...

We’ll lead you through steps on how to conduct session hijacking by utilizing two users...