Summary

 < Day Day Up > 

Your web servers provide a window for the outside world to view a part of your network. It is critical that you control just how much is visible.

This chapter provided an overview of these common web languages and examples of their usage:

  • General Markup Language

  • C Programming

  • SGML

  • Perl

  • HTML

  • Java

  • CGI

  • ColdFusion

  • PHP

  • JavaScript

  • XML

  • XHTML

Understanding website architecture is necessary so that you learn how attacks on web servers take place. The most common types of attack are these:

  • Attacks against the web server

  • Web-based authentication attacks

Securing your web server software is the first step in hardening web servers. This chapter looked at the vulnerabilities of the most common applications:

  • Apache HTTP Server vulnerabilities

    - Memory consumption DoS

    - SSL Infinite Loop

    - Basic Authentication Bypass

    - IPv6 URI Parsing Heap Overflow

  • IIS Web Server vulnerabilities

    - Showcode.asp

    - Privilege execution

    - Buffer overflows

In addition to the vulnerabilities of the web server application, the potential hacker can employ various methods to compromise a website and its host. These include the following:

  • Web page spoofing

  • Cookie guessing

  • Hidden fields

  • Brute force attacks

    - Basic authentication

    - Form-based authentication

Protecting against brute force attacks is not so easy. The use of account lockout policies and IP filtering is a possibility, but they can result in a self-inflicted DoS.

Tools that are dedicated to monitoring and attacking web resources are many and ever increasing. This chapter covered the following tools:

  • NetCat

  • Vulnerability scanners

  • IIS Xploit

  • Execiis-win32.exe

  • CleanIISLog

  • IntelliTamper

  • Google

The detection of web attacks, including brute forcing, directory traversal, and vulnerability scanning, begins with security Event Log monitoring. The addition of a Cisco IDS 4215 extends the functionality by recording greater detail of the event, providing an administrator with a clearer picture of the attack that is being launched.

Finally, protecting against web attacks falls into four main categories:

  • Operating system

  • Web server application

  • Website design

  • Network architecture

The security of your web presence end to end, from the code on the page to the services running on your web server and the ports open on your firewall, is essential to ensure that you do not become an easy target.

     < Day Day Up > 


    Penetration Testing and Network Defense
    Penetration Testing and Network Defense
    ISBN: 1587052083
    EAN: 2147483647
    Year: 2005
    Pages: 209

    flylib.com © 2008-2017.
    If you may any questions please contact us: flylib@qtcs.net