{"id":3833,"date":"2014-12-02T03:39:25","date_gmt":"2014-12-01T19:39:25","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=3833"},"modified":"2014-12-02T03:39:39","modified_gmt":"2014-12-01T19:39:39","slug":"gruyere-learn-web-application-exploits-defenses","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2014\/12\/gruyere-learn-web-application-exploits-defenses\/","title":{"rendered":"Gruyere – Learn Web Application Exploits & Defenses"},"content":{"rendered":"

This codelab is built around Gruyere – a small, cheesy web application that allows its users to publish snippets of text and store assorted files. “Unfortunately,” Gruyere has multiple security bugs ranging from cross-site scripting and cross-site request forgery, to information disclosure, denial of service, and remote code execution. The goal of this codelab is to guide you through discovering some of these bugs and learning ways to fix them both in Gruyere and in general, it’s a great way to learn web application exploits & defenses.<\/p>\n

\"Gruyere<\/p>\n

The codelab is organized by types of vulnerabilities. In each section, you’ll find a brief description of a vulnerability and a task to find an instance of that vulnerability in Gruyere. Your job is to play the role of a malicious hacker and find and exploit the security bugs. In this codelab, you’ll use both black-box hacking and white-box hacking. In black box hacking, you try to find security bugs by experimenting with the application and manipulating input fields and URL parameters, trying to cause application errors, and looking at the HTTP requests and responses to guess server behavior. You do not have access to the source code, although understanding how to view source and being able to view http headers (as you can in Chrome or LiveHTTPHeaders for Firefox) is valuable.<\/p>\n

Using a web proxy like Burp<\/a> or WebScarab<\/a> may be helpful in creating or modifying requests. In white-box hacking, you have access to the source code and can use automated or manual analysis to identify bugs. You can treat Gruyere as if it’s open source: you can read through the source code to try to find bugs.<\/p>\n

Gruyere is written in Python, so some familiarity with Python can be helpful. However, the security vulnerabilities covered are not Python-specific and you can do most of the lab without even looking at the code. You can run a local instance of Gruyere to assist in your hacking: for example, you can create an administrator account on your local instance to learn how administrative features work and then apply that knowledge to the instance you want to hack. Security researchers use both hacking techniques, often in combination, in real life.<\/p>\n

If you want to find more similar apps, you can do so here: Vulnerable Web Applications<\/a>.<\/p>\n

Exploits Available<\/strong><\/p>\n

There is a good variety of stuff to learn in Gruyere including:<\/p>\n