Web Service Penetration Test - Tier 1
Web Service Penetration Test - Tier 1
The package is designed to assess the vulnerabilities in one web service end point. The supported technologies are SOAP and REST.
Web Service Penetration Testing Methodology
1. Baseline Tests. Normal Request(s)/Response(s) for Each Method
2. Automated Tests. Tools used: Burp Suit, SoapUI, OWASP ZAP
3. Vulnerability Discovery
Debug output
Fuzzing
XSS
SQLi
Malformed XML
Malicious Attachment/File Upload
Xpath Injection
Improper Boundary Checking
XML Bomb (DoS)
Basic Authentication
SAML/OAuth/OpenID authentication
Authentication based attacks
Replay attacks
Session fixation
XML Signature wrapping
Inadequate session timeout settings
Improper implementation
SSL/TLS Use
Host Cipher Support
Valid Certificate
Protocol Support
Hashing Algorithm Support
Deprecated cipher suites that are offered
Authorization Bypass
Schema Implementation Weaknesses
Non-encoded Output
4. Manual Tests
Tools: Soap UI Free, Burp Suite Pro
Fuzzing
XSS
SQLi
Malformed XML
Malicious Attachment/File Upload
Xpath Injection
Improper Boundary Checking
XML Bomb (DoS)
Basic Authentication
SSL/TLS Failback