Minggu, 28 Mei 2023

Testing SAML Endpoints For XML Signature Wrapping Vulnerabilities

A lot can go wrong when validating SAML messages. When auditing SAML endpoints, it's important to look out for vulnerabilities in the signature validation logic. XML Signature Wrapping (XSW) against SAML is an attack where manipulated SAML message is submitted in an attempt to make the endpoint validate the signed parts of the message -- which were correctly validated -- while processing a different attacker-generated part of the message as a way to extract the authentication statements. Because the attacker can arbitrarily forge SAML assertions which are accepted as valid by the vulnerable endpoint, the impact can be severe. [1,2,3]

Testing for XSW vulnerabilities in SAML endpoints can be a tedious process, as the auditor needs to not only know the details of the various XSW techniques, but also must handle a multitude of repetitive copy-and-paste tasks and apply the appropriate encoding onto each message. The latest revision of the XSW-Attacker module in our BurpSuite extension EsPReSSo helps to make this testing process easier, and even comes with a semi-automated mode. Read on to learn more about the new release! 

 SAML XSW-Attacker

After a signed SAML message has been intercepted using the Burp Proxy and shown in EsPReSSO, you can open the XSW-Attacker by navigating to the SAML tab and then the Attacker tab.  Select Signature Wrapping from the drop down menu, as shown in the screenshot below:



To simplify its use, the XSW-Attacker performs the attack in a two step process of initialization and execution, as reflected by its two tabs Init Attack and Execute Attack. The interface of the XSW-Attacker is depicted below.
XSW-Attacker overview

The Init Attack tab displays the current SAML message. To execute a signature wrapping attack, a payload needs to be configured in a way that values of the originally signed message are replaced with values of the attacker's choice. To do this, enter the value of a text-node you wish to replace in the Current value text-field. Insert the replacement value in the text-field labeled New value and click the Add button. Multiple values can be provided; however, all of which must be child nodes of the signed element. Valid substitution pairs and the corresponding XPath selectors are displayed in the Modifications Table. To delete an entry from the table, select the entry and press `Del`, or use the right-click menu.

Next, click the Generate vectors button - this will prepare the payloads accordingly and brings the Execute Attack tab to the front of the screen.

At the top of the Execute Attack tab, select one of the pre-generated payloads. The structure of the selected vector is explained in a shorthand syntax in the text area below the selector.
The text-area labeled Attack vector is editable and can be used to manually fine-tune the chosen payload if necessary. The button Pretty print opens up a syntax-highlighted overview of the current vector.
To submit the manipulated SAML response, use Burp's Forward button (or Go, while in the Repeater).

Automating XSW-Attacker with Burp Intruder

Burp's Intruder tool allows the sending of automated requests with varying payloads to a test target and analyzes the responses. EsPReSSO now includes a Payload Generator called XSW Payloads to facilitate when testing the XML processing endpoints for XSW vulnerabilities. The following paragraphs explain how to use the automated XSW attacker with a SAML response.

First, open an intercepted request in Burp's Intruder (e.g., by pressing `Ctrl+i`). For the attack type, select Sniper. Open the Intruder's Positions tab, clear all payload positions but the value of the XML message (the `SAMLResponse` parameter, in our example). Note: the XSW-Attacker can only handle XML messages that contain exactly one XML Signature.
Next, switch to the Payloads tab and for the Payload Type, select Extension-generated. From the newly added Select generator drop-down menu, choose XSW Payloads, as depicted in the screenshot below.



While still in the Payloads tab, disable the URL-encoding checkbox in the Payload Encoding section, since Burp Intruder deals with the encoding automatically and should suffice for most cases.
Click the Start Attack button and a new window will pop up. This window is shown below and is similar to the XSW Attacker's Init Attack tab.


Configure the payload as explained in the section above. In addition, a schema analyzer can be selected and checkboxes at the bottom of the window allow the tester to choose a specific encoding. However, for most cases the detected presets should be correct.

Click the Start Attack button and the Intruder will start sending each of the pre-generated vectors to the configured endpoint. Note that this may result in a huge number of outgoing requests. To make it easier to recognize the successful Signature Wrapping attacks, it is recommended to use the Intruder's Grep-Match functionality. As an example, consider adding the replacement values from the Modifications Table as a Grep-Match rule in the Intruder's Options tab. By doing so, a successful attack vector will be marked with a checkmark in the results table, if the response includes any of the configure grep rules.

Credits

EsPReSSO's XSW Attacker is based on the WS-Attacker [4] library by Christian Mainka and the original adoption for EsPReSSO has been implemented by Tim Günther.
Our students Nurullah Erinola, Nils Engelberts and David Herring did a great job improving the execution of XSW and implementing a much better UI.

---

[1] On Breaking SAML - Be Whoever You Want to Be
[2] Your Software at My Service
[3] Se­cu­ri­ty Ana­ly­sis of XAdES Va­li­da­ti­on in the CEF Di­gi­tal Si­gna­tu­re Ser­vices (DSS)
[4] WS-Attacker

Related posts


  1. Hacker Tools Software
  2. Pentest Tools For Ubuntu
  3. Hacking Tools Github
  4. Hacker Tools For Mac
  5. Pentest Automation Tools
  6. Pentest Tools For Mac
  7. Pentest Tools Free
  8. Hack Tool Apk
  9. Hack Tools Download
  10. Hack And Tools
  11. Hack Tools Download
  12. Hacker Tools For Pc
  13. Hacking App
  14. Pentest Tools Alternative
  15. Hacker Tools For Mac
  16. Pentest Tools Url Fuzzer
  17. Pentest Tools Apk
  18. Hacking Tools 2019
  19. Hacker
  20. Hack Tool Apk
  21. Hack Tools Pc
  22. How To Install Pentest Tools In Ubuntu
  23. Underground Hacker Sites
  24. Usb Pentest Tools
  25. Pentest Tools Github
  26. Best Hacking Tools 2020
  27. Tools Used For Hacking
  28. Bluetooth Hacking Tools Kali
  29. New Hacker Tools
  30. What Is Hacking Tools
  31. Hacking Tools Mac
  32. Tools 4 Hack
  33. Hacker Techniques Tools And Incident Handling
  34. Hacking Tools Download
  35. Pentest Tools For Ubuntu
  36. Tools Used For Hacking
  37. Pentest Tools Download
  38. Pentest Tools Alternative
  39. Game Hacking
  40. Pentest Tools Url Fuzzer
  41. Physical Pentest Tools
  42. Hack Tools For Mac
  43. Growth Hacker Tools
  44. Pentest Tools Android
  45. Pentest Tools Nmap
  46. Nsa Hack Tools
  47. Hacking Tools Download
  48. Hacker Tools Software
  49. Pentest Tools Github
  50. Hack Tool Apk No Root
  51. Hacker Tools Online
  52. Hacking Tools Software
  53. Bluetooth Hacking Tools Kali
  54. Hacking Tools For Kali Linux
  55. Termux Hacking Tools 2019
  56. Hacker Techniques Tools And Incident Handling
  57. Hacking Tools Name
  58. Hacker Tools Online
  59. Beginner Hacker Tools
  60. Pentest Tools Android
  61. Hacker Hardware Tools
  62. Pentest Tools
  63. Pentest Tools Find Subdomains
  64. Pentest Tools Framework
  65. Hacking Tools For Windows 7
  66. Hack Tools 2019
  67. Hack Tools 2019
  68. Hacking Tools For Windows Free Download
  69. Hacker Techniques Tools And Incident Handling
  70. Pentest Tools Bluekeep
  71. Hacking Tools Github
  72. Hacking Tools Windows
  73. Top Pentest Tools
  74. Android Hack Tools Github
  75. Hacker Security Tools
  76. Hacking Tools Windows 10
  77. Tools Used For Hacking
  78. Hack Tools For Windows
  79. Pentest Reporting Tools
  80. Hacking Tools For Kali Linux
  81. Hacking Tools Online
  82. Hacks And Tools
  83. Hacking Tools And Software
  84. Hacking Tools 2020
  85. Hacker Tools Linux
  86. Hacking Tools Pc
  87. Install Pentest Tools Ubuntu
  88. Hacking Tools Kit
  89. Tools Used For Hacking
  90. Pentest Tools For Ubuntu
  91. Github Hacking Tools
  92. Hacking Tools For Beginners
  93. Wifi Hacker Tools For Windows
  94. Tools Used For Hacking
  95. Beginner Hacker Tools
  96. Pentest Tools Port Scanner
  97. Hack Rom Tools
  98. Hacking Tools For Kali Linux
  99. Free Pentest Tools For Windows
  100. Hacks And Tools
  101. Hacker Tools For Pc
  102. What Is Hacking Tools
  103. Hack App
  104. Hack Tools Pc
  105. Nsa Hack Tools Download
  106. World No 1 Hacker Software
  107. Hacker Tools Hardware
  108. Nsa Hacker Tools
  109. Hacking Tools For Games
  110. Hack Tools For Mac
  111. Best Hacking Tools 2020
  112. Game Hacking
  113. Hacker Tools For Ios
  114. Hacker Hardware Tools
  115. Nsa Hack Tools
  116. Hacker Hardware Tools
  117. Hacker Search Tools
  118. Hacker Tools Online
  119. Hacking Tools Mac
  120. Pentest Tools For Android
  121. Hacking Tools For Beginners
  122. Hack Tools
  123. Pentest Tools Subdomain
  124. Hacker Tools Mac
  125. Pentest Tools For Windows
  126. Hacker Tools Hardware
  127. Pentest Automation Tools
  128. Bluetooth Hacking Tools Kali
  129. What Is Hacking Tools
  130. Computer Hacker
  131. Hack Tools For Games
  132. Hak5 Tools
  133. Hacker Security Tools
  134. Hacking Tools Online
  135. Hacker Tools For Ios
  136. Pentest Tools Apk
  137. Hack And Tools
  138. Hack Tools For Pc
  139. Pentest Tools Alternative
  140. Nsa Hack Tools Download
  141. Hack Tools Online
  142. Hacking Tools For Mac
  143. Hacking Tools
  144. Hacker Tool Kit
  145. Hack Rom Tools
  146. Hacks And Tools
  147. Hack Tool Apk
  148. Hack App
  149. Hack Tools For Mac
  150. Hackers Toolbox
  151. Hacking Tools Online
  152. Pentest Tools
  153. Best Hacking Tools 2019
  154. Pentest Tools
  155. Hacker
  156. Pentest Tools Download
  157. Hacking Tools Github
  158. Pentest Tools Alternative
  159. Beginner Hacker Tools
  160. What Is Hacking Tools
  161. Hacking Apps
  162. How To Hack
  163. Github Hacking Tools
  164. Hack Tools For Windows
  165. Pentest Tools Find Subdomains
  166. Android Hack Tools Github
  167. Android Hack Tools Github
  168. Hacking Tools For Windows
  169. Wifi Hacker Tools For Windows
  170. Tools 4 Hack
  171. Pentest Tools Find Subdomains
  172. Hak5 Tools
  173. Hacker Hardware Tools
  174. Usb Pentest Tools
  175. Ethical Hacker Tools
  176. Hacking Tools For Windows 7

Tidak ada komentar: