SBN

Why secure web-based applications with Kali Linux?

The security of web-based applications is of critical importance. The strength of an application is about more than the collection of features it provides. It includes essential (yet often overlooked) elements such as security.

Kali Linux is a trusted critical component of a security professional’s toolkit for securing web applications. The official documentation says it is is specifically geared to meet the requirements of professional penetration testing and security auditing.“ Incidences of security breaches in web-based applications can be largely contained through the deployment of Kali Linux’s suite of up-to-date software.

Build secure systems with Kali Linux

Learn Programming & Development with a Packt Subscription

If you wish to employ advanced pentesting techniques with Kali Linux to build highly secured systems, you should check out our recent book Mastering Kali Linux for Advanced Penetration Testing – Third Edition written by Vijay Kumar Velu and Robert Beggs. This book will help you discover concepts such as social engineering, attacking wireless networks, web services, and embedded devices.

What it means to secure Web-based applications

There is a branch of information security dealing with the security of websites and web services (such as APIs), the same area that deals with securing web-based applications.

For web-based businesses, web application security is a central component. The Internet serves a global population and is used in almost every walk of life one may imagine. As such, web properties can be attacked from various locations and with variable levels of complexity and scale. It is therefore critical to have protection against a variety of security threats that take advantage of vulnerabilities in an application’s code. Common web-based application targets are SaaS (Software-as-a-Service) applications and content management systems like WordPress.

A web-based application is a high-priority target if:

  • the source code is complex enough to increase the possibility of vulnerabilities that are not contained and result in malicious code manipulation,
  • the source code contains exploitable bugs, especially where code is not tested extensively,
  • it can provide rewards of high value, including sensitive private data, after successful manipulation of source code,
  • attacking it is easy to execute since most attacks are easy to automate and launch against multiple targets.

Failing to secure its web-based application opens an organization up to attacks. Common consequences include information theft, damaged client relationships, legal proceedings, and revoked licenses.

Common Web App Security Vulnerabilities

A wide variety of attacks are available in the wild for web-based applications. These include targeted database manipulation and large-scale network disruption. Following are a few vectors or methods of attacks used by attackers:

Data breaches

A data breach differs from specific attack vectors. A data breach generally refers to the release of private or confidential information. It can stem from mistakes or due to malicious action. Data breaches cover a broad scope and could consist of several highly valuable records to millions of exposed user accounts. Common examples of data breaches include Cambridge Analytica and Ashley Madison.

Cross-site scripting (XSS)

It is a vulnerability that gives an attacker a way to inject client-side scripts into a webpage. The attacker can also directly access relevant information, impersonate a user, or trick them into divulging valuable information.

A perpetrator could notice a vulnerability in an e-commerce site that permits embedding of HTML tags in the site’s comments section. The embedded tags feature permanently on the page, causing the browser to parse them along with other source code each time the page is accessed.

SQL injection (SQLi)

A method whereby a web security vulnerability allows an attacker to interfere with the queries that an application makes to its database. With this, an attacker can view data that they could normally not retrieve. Attackers may also modify or create fresh user permissions, manipulate or remove sensitive data. Such data could belong to other users, or be any data the application itself can access.

In certain cases, an attacker can escalate the attack to exploit backend infrastructure like the underlying server. Common SQL injection examples include:

  • Retrieving hidden data, thus modifying a SQL query to return enhanced results;
  • Subverting application logic by essentially changing a query;
  • UNION attacks, so as to retrieve data from different database tables;
  • Examining the database, to retrieve information on the database’s version and structure; and
  • Blind SQL injection, where you’re unable to retrieve application responses from queries you control.

To illustrate subverting application logic, take an application that lets users log in with a username and password. If the user submits their username as donnie and their password as peddie, the application tests the credentials by performing this SQL query:

SELECT * FROM users WHERE username = ‘donnie’ AND password = ‘donnie’

The login is successful where the query returns the user’s details. It is rejected, otherwise.

An attacker can log in here as a regular user without a password, by merely using the SQL comment sequence — to eliminate the password check from the WHERE clause of the query. An example is submitting the username admin’–along with a blank password in this query:

SELECT * FROM users WHERE username = ‘admin’--’ AND password = ‘’

This query returns the user whose username is admin, successfully logging in the attacker in as that user.

Memory corruption

When a memory location is modified, leading to unexpected behavior in the software, memory corruption occurs. It is often not deliberate. Bad actors work hard to determine and exploit memory corruption using code injection or buffer overflow attacks.

Hackers love memory vulnerabilities because it enables them to completely control a victim’s machine.

Continuing the password example, let’s consider a simple password-validation C program. The code performs no validation on the length of the user input. It also does not ensure that sufficient memory is available to store the data coming from the user.

Buffer overflow

A buffer is a defined temporary storage in memory. When software writes data to a buffer, a buffer overflow might occur. Overflowing the buffer’s capacity leads to overwriting adjacent memory locations with data. Attackers can exploit this to introduce malicious code in memory, with the possibility of developing a vulnerability within the target.

In buffer overflow attacks, the extra data sometimes contains specific instructions for actions within the plan of a malicious user. An example is data that is able to trigger a response that changes data, reveals private information, or damages files.

Heap-based buffer overflows are more difficult to execute than stack-based overflows. They are also less common, attacking an application by flooding the memory space dedicated for a program.

Stack-based buffer overflows exploit applications by using a stack – a memory space for storing input.

Cross-site request forgery (CSRF)

Cross-site request forgery tricks a victim into supplying their authentication or authorization details in requests. The attacker now has the user’s account details and proceeds to send a request by pretending as the user.

Armed with a legitimate user account, the attacker can modify, exfiltrate, or destroy critical information. Vital accounts belonging to executives or administrators are typical targets.

The attacker commonly requests the victim user to perform an action unintentionally. Changing an email address on their account, changing their password, or making a funds transfer are examples of such actions. The nature of the action could give the attacker full control over the user’s control. The attacker may even gain full control of the application’s data and security if the target user has high privileges within the application.

Three vital conditions for a CSRF attack include:

  • A relevant action within the application that the attacker has reason to induce. Modifying permissions for other users (privileged action) or acting on user-specific data (changing the user’s password, for example).
  • Cookie-based session handling to identify who has made user requests. There is no other mechanism to track sessions or validate user requests.
  • No unpredictable request parameters. When causing a user to change their password, for example, the function is not vulnerable if an attacker needs to know the value of the existing password.

Let’s say an application contains a function that allows users to change the email address on their account. When a user performs this action, they make a request such as the following:

POST /email/change HTTP/1.1

Host: target-site.com

Content-Type: application/x-www-form-urlencoded

Content-Length: 30

Cookie: session=yvthwsztyeQkAPzeQ5gHgTvlyxHfsAfE

email=[email protected]

The attacker may then build a web page containing the following HTML:

Where the victim visits the attacker’s web page, these will happen:

  • The attacker’s page will trigger an HTTP request to the vulnerable website.
  • If the user is logged in to the vulnerable site, their browser will automatically include their session cookie in the request.
  • The vulnerable website will carry on as normal, processing the malicious request, and change the victim user’s email address.

Mitigating Vulnerabilities with Kali Linux

Securing web-based user accounts from exploitation includes essential steps, such as using up-to-date encryption. Tools are available in Kali that can help generate application crashes or scan for various other vulnerabilities. Fuzzers, as these tools are called, are a relatively easy way to generate malformed data to observe how applications handle them. Other measures include demanding proper authentication, continuously patching vulnerabilities, and exercising good software development hygiene.

As part of their first line of defence, many companies take a proactive approach, engaging hackers to participate in bug bounty programs. A bug bounty rewards developers for finding critical flaws in software. Open source software like Kali Linux allow anyone to scour an application’s code for flaws. Monetary rewards are a typical incentive. White hat hackers can also come onboard with the sole assignment of finding internal vulnerabilities that may have been treated lightly.

Smart attackers can find loopholes even in stable security environments, making a fool-proof security strategy a necessity.

The security of web-based applications can be through protecting against Application Layer, DDoS, and DNS attacks.

Kali Linux is a comprehensive tool for securing web-based applications

Organizations curious about the state of security of their web-based application need not fear; especially when they are not prepared for a full-scale penetration test. Attackers are always on the prowl, scanning thousands of web-based applications for the low-hanging fruit.

By ensuring a web-based application is resilient in the face of these overarching attacks, applications reduce any chances of experiencing an attack. The hackers will only migrate to more peaceful grounds.

So, how do organizations or individuals stay secure from attackers?

Regular pointers include using HTTPS, adding a Web Application, installing security plugins, hashing passwords, and ensuring all software is current. These significant recommendations lower the probability of finding vulnerabilities in application code. Security continues to evolve, so it’s best to integrate it into the application development lifecycle.

Security vulnerabilities within your app are almost impossible to avoid. To identify vulnerabilities, one must think like an attacker, and test the web-based application thoroughly.

A Debian Linux derivative from Offensive Security Limited, Kali Linux, is primarily for digital forensics and penetration testing. It is a successor to the revered BackTrack Linux project. The BackTrack project was based on Knoppix and manually maintained. Offensive Security wanted a true Debian derivative, with all the necessary infrastructure and improved packaging techniques. The quality, stability, and wide software selection were key considerations in choosing Debian.

While developers churn out web-based applications by the minute, the number of web-based application attacks grows alongside in an exponential order. Attackers are interested in exploiting flaws in the applications, just as organizations want the best way to detect attackers’ footprints in the web application firewall.

Thus, it will be detecting and blocking the specific patterns on the web-based application.

Key features of Kali Linux

Kali Linux has 32-bit and 64-bit distributions for hosts relying on the x86 instruction set. There’s also an image for the ARM architecture. The ARM architecture image is for the Beagle Board computer and the ARM Chromebook from Samsung.

Kali Linux is available for other devices like the Asus Chromebook Flip C100P, HP Chromebook, CuBox, CubieBoard 2, Raspberry Pi, Odroid U2, EfikaMX, Odroid XU, Odroid XU3, Utilite Pro, SS808, Galaxy Note 10.1, and BeagleBone Black. There are plans to make distributions for more ARM devices.

Android devices like Google’s Nexus line, OnePlus One, and Galaxy models also have Kali Linux through Kali NetHunter. Kali NetHunter is Offensive Security’s project to ensure compatibility and porting to specific Android devices.

Via the Windows Subsystem for Linux (WSL), Windows 10 users can use any of the more than 600 ethical hacking tools within Kali Linux to expose vulnerabilities in web applications. The official Windows distribution IS from the Microsoft Store, and there are tools for various other systems and platforms.

Conclusion

Despite a plethora of tools dedicated to web app security and a robust curation mechanism, Kali Linux is the distribution of choice to expose vulnerabilities in web-based applications. Other tool options include Kubuntu, Black Parrot OS, Cyborg Linux, BackBox Linux, and Wifislax.

While being open source has helped its meteoric rise, Kali Linux is one of the better platforms for up-to-date security utilities. It remains the most advanced penetration testing platform out there, supporting a wide variety of devices and hardware platforms.

Kali Linux also has decent documentation compared to numerous other open source projects. There is a large, active, and vibrant community and you can easily install Kali Linux in VirtualBox on Windows to begin your hacking exploits right away.

To further discover various stealth techniques to remain undetected and defeat modern infrastructures and also to explore red teaming techniques to exploit secured environment, do check out the book Mastering Kali Linux for Advanced Penetration Testing – Third Edition written by Vijay Kumar Velu and Robert Beggs.

Author Bio

Chris is a growth marketing and cybersecurity expert writer. He has contributed to sites such as “Cyber Defense Magazine,” “Social Media News,” and “MTA.” He’s also contributed to several cybersecurity magazines. He enjoys freelancing and helping others learn more about protecting themselves online. He’s always curious and interested in learning about the latest developments in the field. He’s currently the Editor in Chief for EveryCloud’s media division.

Read Next

Glen Singh on why Kali Linux is an arsenal for any cybersecurity professional [Interview]

3 cybersecurity lessons for e-commerce website administrators

Implementing Web application vulnerability scanners with Kali Linux [Tutorial]


*** This is a Security Bloggers Network syndicated blog from Security News – Packt Hub authored by Savia Lobo. Read the original post at: https://hub.packtpub.com/why-secure-web-based-applications-with-kali-linux/