2023年6月4日日曜日

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker
Related links

  1. Hackrf Tools
  2. Hacker
  3. Hacking Tools For Mac
  4. Pentest Tools Android
  5. Hacking Tools Free Download
  6. Pentest Tools Website Vulnerability
  7. Android Hack Tools Github
  8. Hacker Tools Free Download
  9. Hacking App
  10. Hacker Tools For Pc
  11. Pentest Tools For Windows
  12. Hacker Tools Free
  13. Bluetooth Hacking Tools Kali
  14. Tools For Hacker
  15. Pentest Tools For Windows
  16. Best Pentesting Tools 2018
  17. Blackhat Hacker Tools
  18. Beginner Hacker Tools
  19. Hacker Tool Kit
  20. Termux Hacking Tools 2019
  21. Hack Tools Pc
  22. Pentest Tools Github
  23. Pentest Tools Windows
  24. Best Hacking Tools 2019
  25. Hacker Tools 2019
  26. Pentest Tools Port Scanner
  27. Hack Tools For Pc
  28. Hack And Tools
  29. Hacking Tools Name
  30. Hacking Tools Windows
  31. Pentest Tools For Windows
  32. Hacker Tools Free
  33. Hacking Tools For Kali Linux
  34. Pentest Box Tools Download
  35. Hacker Tools Github
  36. Wifi Hacker Tools For Windows
  37. Pentest Tools
  38. Hacking Tools For Games
  39. Hack Rom Tools
  40. Hack Tools For Mac
  41. Pentest Tools For Windows
  42. Hacking Tools 2019
  43. Pentest Tools Online
  44. Hacker Tools Github
  45. Hacker Tools Apk
  46. Hack Tools For Windows
  47. Hack Tools Github
  48. Pentest Tools Free
  49. Hacking Tools For Pc
  50. Android Hack Tools Github
  51. Hacking Tools Download
  52. Pentest Tools List
  53. Easy Hack Tools
  54. Beginner Hacker Tools
  55. Hacker Tools 2019
  56. Pentest Tools Tcp Port Scanner
  57. Hacker Security Tools
  58. Pentest Reporting Tools
  59. Best Pentesting Tools 2018
  60. Hacker Tools For Windows
  61. Hacker Tools For Ios
  62. Hack Tools Mac
  63. Hacker Tools
  64. Hack Tools For Pc
  65. Pentest Tools Website
  66. Pentest Tools For Ubuntu
  67. Pentest Tools Windows
  68. Hacker Tools For Pc
  69. Easy Hack Tools
  70. Hacker
  71. Pentest Recon Tools
  72. Pentest Box Tools Download
  73. Pentest Box Tools Download
  74. Hacker Tools Linux
  75. Github Hacking Tools
  76. Hack And Tools
  77. Pentest Tools Subdomain
  78. Pentest Tools Download
  79. Best Hacking Tools 2019
  80. Hacking Apps
  81. Hacking Tools Pc
  82. Black Hat Hacker Tools
  83. Hack Tools Github
  84. Growth Hacker Tools
  85. Pentest Tools Windows
  86. Hacking Tools For Mac
  87. Pentest Tools Review
  88. Hacking Tools Free Download
  89. Hacking Tools Windows
  90. Pentest Tools Subdomain
  91. Pentest Tools Linux
  92. Pentest Tools Framework
  93. Easy Hack Tools
  94. Hack Tools Download
  95. Blackhat Hacker Tools
  96. Hacker Tools Apk Download
  97. Hacker Search Tools
  98. Wifi Hacker Tools For Windows
  99. Hacking Tools For Kali Linux
  100. Hack Tools 2019
  101. Hack Tools 2019
  102. Hacker Tools For Windows
  103. Hack Tool Apk
  104. Hacker Hardware Tools
  105. Hack Apps
  106. Hacker Tool Kit
  107. Hacking Tools Download
  108. Termux Hacking Tools 2019
  109. Hacking Tools
  110. Hacking Tools For Windows Free Download
  111. Pentest Tools Kali Linux
  112. Pentest Tools Free
  113. Hack Tools For Games
  114. Hack Apps
  115. Hacker Tools Software
  116. Pentest Tools Open Source
  117. Blackhat Hacker Tools
  118. Pentest Tools Download
  119. Hak5 Tools
  120. Free Pentest Tools For Windows
  121. Pentest Tools Url Fuzzer
  122. Hacker Tools For Pc
  123. World No 1 Hacker Software
  124. Hacker Techniques Tools And Incident Handling
  125. Hacking Tools Pc
  126. Pentest Tools Alternative
  127. Pentest Tools Subdomain
  128. Hacking Tools Online
  129. Hacker Tools Apk Download
  130. Hacking Apps
  131. Pentest Tools Bluekeep
  132. Best Hacking Tools 2020
  133. How To Hack
  134. Hacker Techniques Tools And Incident Handling
  135. Hacking Tools Name
  136. Hak5 Tools
  137. Hacker Tools Mac
  138. Hack Tools Mac
  139. Hacking Tools Software
  140. Hack Tools
  141. Hack Rom Tools
  142. Hack Tools Github
  143. Bluetooth Hacking Tools Kali
  144. Hacking Tools For Beginners
  145. How To Install Pentest Tools In Ubuntu
  146. Hacking Tools Usb
  147. Pentest Tools Website
  148. Hacking Tools Windows 10
  149. Hack Tools For Windows
  150. Pentest Automation Tools
  151. Nsa Hacker Tools
  152. Hacking Tools For Beginners
  153. Tools Used For Hacking
  154. Hacking Tools Free Download
  155. Hack Tools For Windows
  156. Pentest Tools For Windows
  157. Underground Hacker Sites
  158. Pentest Tools Online
  159. Hacker Tools Windows
  160. Hacking Tools And Software
  161. Hacking Tools Online
  162. Hacking Tools For Beginners
  163. Pentest Tools For Android
  164. Pentest Tools Free
  165. Hacker Tools Windows
  166. Hack Tools Mac
  167. Pentest Tools Open Source
  168. Kik Hack Tools
  169. Growth Hacker Tools
  170. Hacking Tools 2019
  171. Hacks And Tools

0 件のコメント:

コメントを投稿