+ All Categories
Home > Documents > OWASP Automated Threats to Web Applications Summary of ...

OWASP Automated Threats to Web Applications Summary of ...

Date post: 23-Jan-2022
Category:
Upload: others
View: 3 times
Download: 0 times
Share this document with a friend
1
Target Acquisition/ Fingerprinting (170) Vulnerability Scanning (116) Vulnerability Exploitation Exploitation Verification XSS Remote File Include Local File Include Directory Traversal Weakness Identification & Exploitation PUSH Flood HTTP Flood Attacks (448) Resource Exhaustion GET Flood POST Flood Application Modification Man-in-the Browser Advert Injection Layer 7 HTTP DoS Layer 7 Application DoS HTTP Slow Attacks Slow POST Slowloris Slow GET HEAD Flood Recursive Simple LOIC Slow Read Railgun Slow HEAD Random URL Random Search Cost Escalation IT Service Provider Charges Auto-Scaling Cloud Services 'Cash Overflow' Bandwidth Transaction Charges Financial Transactions Delivery Costs Human Resources Database Read/Write Memory File System Function Abuse Business Logic DoS Application Server Resource DoS (130) Operating System Disk Caching Temporary Files User Generated Content (Files) CPU Logs Inefficient Code/Queries Sevice/Goods DoS Sold Out Allocation Gone Excessive Session Data Buffer Overflow Failure to Release Resources Control by User Input Threads Processes Resource Locking Traffic Spikes Monitoring Testing Uptime Malware Search Engine Crawl Slashdot Effect Link Checking Search Engine Alerting Tools Search Engines Marketing Functional Non-Functional User-Specific DoS Spam SMS Email Disruption Disablement Loop Counter Object Creation Inventory Size Hash DoS Regular Expression Exponential Blowup (492) Social Media Bots & Service Agents Automated Auditing Acts of God Indexing File Upload Data Parsing Server Application Client Application Active Passive OS Command Injection Parameter Tampering SQL Injection CSRF XML Entity Expansion XML Attribute Blowup Account Lockout (2) Excessive Anti-Fraud Measures Content Addition Fake Account Add/Change User Generated Content Misuse as a Distribution Channel Form Hijacking Form to SMS Spam Physical World Effects Form to Email Spam Malware Advertisements Photographs and Videos System Component Generation Application Host Unauthorised Application Unauthorised File Store Attack Platform Bot Command & Control Server Amplification (490) Attack Internal System Internet Mappers Response/Blog/ Comment Spam SEO Elevation Automated Posts Influence Others Undermine Reputation Dilute/Hide Others' Posts Cause Mischief Search Engine Blacklisting Anti-Spam Check DoS Reverse Lookup Ping Back Reputation Check SSL Flood (489) Asset Extraction Content Logic Scraping Media Scraping Web Scraping Database Scraping Memory Scraping Reverse Engineering (188, 189, 192) Source Code Extraction (167) Application Analysis Cryptanalysis (97) Identity Theft System Credential Theft Business Information Theft Harvesting/ Theft Trade Secrets Intellectual Property Theft Personal Data Theft Account Credentials Credential Stuffing Cracking Logins Operator Application User Ransomware Authentication Bypass Session Hijacking Account Hijacking Fiat Money Authentication & Session Management Analysis Account Credential Theft Personal Asset Theft Financial Instruments Virtual Assets Awards and Points Personal Data Misuse Physical Assets Status Score Virtual Currency Credit Reputation Identity Client Code Injection Social Media Identity Cloning Forceful Browsing Files and Directories (87) Fuzzing (113) Data Aggregation Comparison Sites Competitors Indexers & Search Crawlers Identity Fraud Researchers Customer/ Client/Citizen Theft Public Information Approved Aggregators Human Trafficking Illegal Immigration Drug Trafficking Endangered Species Trafficking Trafficking Online & Offline Scams Account Username Harvesting Email Address Harvesting Intermediary Trojans & Toolkits Brute-Force (49) Dictionary Guessing Enhance Reputation Gain Fame Defacement Content Spoofing HTML injection Text Injection Vulnerability Scanning Network Enumeration Another Application Attack External System Server Application Client Application Vulnerability Scanning Bot Denial of Service Spamming Bitcoin Mining Proxy Network Network Enumeration Browser History Phishing Reverse Shell Denial of Service Stolen Assets Child Abuse IFrame Distribution Privacy Violation Data Mining User Tracking Mass Surveillance Illegitamage Personal Data Processing Uncolicited Communications Accuracy Degradation Virtual Locations Physical Locations CORS Abuse Web Sockets Abuse CSRF CORSjacking & ClickJacking Web Storage & DOM Extraction SQL Injection Web Messaging & Web Workers Injection Widget & Gadget Abuse Cross-Site Posting Client-Side Remote File Include Cache Poisoning Attack Persistence Account Aggregation Social Networks Financial Portfolios Server Code Injection Third-Party Hosted Content Vulnerable Component Powering API Change Language Translation Content Cache Device-Specific Rendering Speed Feed Fetcher Social Media Bots & Service Agents Feed Fetchers Sniping & Scalping Fraud Payment Card Abuse Brute Forcing Data Carding Cashing Out Booking Systems Anti-Automation Bypass CAPTCHA Breaking DNS Amplification SMTP Amplification NTP Amplification Process Automation Restaurant Reservation Speed Booking Auction Sniping Ticket Scalping Cheating Coupon/Voucher/ Discount Enumeration Prize Draws Biasing Metrics Sale Stampede Queue Jumping Hit Counts Impression Fraud Click Fraud Adverts Adverts History Tampering Form Tampering eShopLifting Revenue Redirection Refunds Cancelations Returns Pricing (162) Purchasing Game Playing Trading Betting Collecting Money Survey Fraud Consultations Polls Voting Likes & Favourites Complaints Cache Poisoning Client Access Trojaning Boy in the Browser Reflection Auto Binding Open Redirect Application Worm Footprinting (169) Payment Diversion Changed Affilliate Malicious Software Implanted (439) Configuration Data Modification Poor Configuration Bandwidth Stealing Gold Farming Black Hat SEO Black Hat SEM Referrer Spam Search Engine Impersonation Cookie Stuffing Duplicated Application Phishing Usernames Passwords Pharming DNS DNS Spoofing DNS Query Attacks DNS Transfer DNS Update Pagejacking Selling Counterfeit Goods Micro Deposits Refunds Web Browser Tools (211) Malicious Software Update (186) Malicious Software Download (185) WDSL Scanning (95) Parameter Names Parameter Values Methods Debug and Testing Options (133) Password Recovery (50) API and Micro-Service Discovery (179) Monitor Temporary Files (155) SOAP Array Blowup (493) Sustained Client Engagement (227) Forced Deadlock (25) Memory Leak (131) XML Ping of Death (147) XML Flood XML Entity Expansion (197) XML Quadratic Expansion (491) XML Entity Blowup (201) XML Attribute Blowup (229) Examine Dev/Test Systems (121) Memory Corruption (124) Evercookie (464) Browser/Device Fingerprinting Warez Imagecrash Game Hacking Data Modification Opponent Disruption Memory Scanning Memory Modification Denial Of Service Cyber Squatting Man-on-the-Side Spear Phishing Search History Financial Medical Criminal Attack Individual Bullying Grooming Copyright Trademarks Reidentification Chargeback DoS Blacklisting Bargain Hunting Price Monitoring Defence DoS Web Application Firewall (WAF) AppSensor Election Junk Mail Spam Site Masquerading Third Party DoS Cloud Security Service Provider Content Distribution Network Third-Party Hosted Content Third-Party Hosted Service Other Security Service Provider Backdoor Plugin Theme Spoofed or Cracked Social Login Spoiler Sniffing Shared Data (124) Untrusted Code Permissions Abuse HTML Injection Auto Binding Reflection Injection RIA Policy Abuse Exposed Reflection OWASP Automated Threats to Web Applications Summary of research for ontology (threats and attacks, with some vulnerabilities and outcomes) .................................................................................................................................................................................................................... https://www.owasp.org/index.php/OWASP_Automated_Threats_to_Web_Applications v1.00
Transcript

Target Acquisition/Fingerprinting (170)

VulnerabilityScanning (116)

VulnerabilityExploitation

ExploitationVerification

XSSRemote FileInclude

Local FileInclude

DirectoryTraversal

Weakness Identification& Exploitation PUSH

Flood

HTTPFlood Attacks

(448)

ResourceExhaustion

GETFlood

POSTFlood

ApplicationModification

Man-in-theBrowser

AdvertInjection

Layer 7HTTP DoS

Layer 7Application DoS

HTTPSlow Attacks

Slow POST SlowlorisSlow GET

HEADFlood

RecursiveSimple

LOIC

Slow Read

Railgun

Slow HEAD

Random URL Random Search

CostEscalation

IT ServiceProvider Charges

Auto-ScalingCloud Services'Cash Overflow'

Bandwidth

TransactionCharges

FinancialTransactions

DeliveryCosts

HumanResources

DatabaseRead/Write

Memory

FileSystem

FunctionAbuse

BusinessLogic DoS

Application ServerResource DoS

(130)

Operating System

Disk Caching

Temporary Files

User GeneratedContent (Files)

CPU

Logs

InefficientCode/Queries

Sevice/GoodsDoS

Sold Out

AllocationGone

ExcessiveSession Data

BufferOverflow

Failure toRelease Resources

Control byUser Input

Threads

Processes

ResourceLocking

TrafficSpikes

Monitoring

Testing

UptimeMalware

Search EngineCrawl

SlashdotEffect

LinkChecking

Search EngineAlerting Tools Search Engines

Marketing

Functional

Non-Functional

User-SpecificDoS

Spam

SMS

Email

Disruption

Disablement

LoopCounter

ObjectCreation

InventorySize

Hash DoS

Regular ExpressionExponential Blowup

(492)

Social MediaBots & Service

Agents

AutomatedAuditing

Acts of God

Indexing

FileUpload

DataParsing

ServerApplication

ClientApplication

Active

Passive

OS CommandInjection

ParameterTampering

SQLInjectionCSRF

XML EntityExpansion

XML AttributeBlowup

AccountLockout (2)

ExcessiveAnti-FraudMeasures

ContentAddition

FakeAccount

Add/ChangeUser Generated

Content

Misuse as aDistribution

Channel

FormHijacking

Form to SMSSpam

PhysicalWorldEffects

Form to EmailSpam

Malware

Advertisements

Photographsand Videos

System ComponentGeneration

Application

Host

UnauthorisedApplication

UnauthorisedFile Store

AttackPlatform

Bot

Command &Control Server

Amplification(490)

AttackInternal System

InternetMappers

Response/Blog/Comment Spam

SEOElevation

AutomatedPosts

InfluenceOthers

UndermineReputation

Dilute/HideOthers'Posts

CauseMischief

SearchEngine

Blacklisting

Anti-SpamCheck DoS

ReverseLookup

PingBack

ReputationCheck

SSLFlood(489)

AssetExtraction

Content

Logic

Scraping

MediaScraping

WebScraping

DatabaseScraping

MemoryScraping

ReverseEngineering

(188, 189, 192)

Source CodeExtraction

(167)

ApplicationAnalysis

Cryptanalysis(97)

IdentityTheft

SystemCredential Theft

BusinessInformation Theft

Harvesting/Theft

TradeSecrets

IntellectualProperty Theft

PersonalData Theft

AccountCredentials

CredentialStuffing

CrackingLogins

Operator

Application

User

Ransomware

AuthenticationBypass

SessionHijacking

AccountHijacking

Fiat Money

Authentication &Session Management

Analysis

AccountCredential

Theft

PersonalAsset Theft

Financial Instruments

Virtual Assets

Awards and Points

PersonalData Misuse

PhysicalAssets

Status

Score

Virtual Currency

Credit

Reputation

Identity

ClientCode Injection

Social MediaIdentity Cloning

Forceful BrowsingFiles and Directories

(87)Fuzzing

(113)

Data Aggregation

ComparisonSites

CompetitorsIndexers &Search Crawlers

IdentityFraud

Researchers

Customer/Client/Citizen

Theft

PublicInformation

ApprovedAggregators

HumanTrafficking

IllegalImmigration

DrugTrafficking

Endangered SpeciesTrafficking

Trafficking

Online &Offline Scams

AccountUsernameHarvesting

Email AddressHarvesting

Intermediary

Trojans &Toolkits

Brute-Force(49)

Dictionary

Guessing

EnhanceReputationGain

Fame

Defacement

ContentSpoofing

HTMLinjection

TextInjection

VulnerabilityScanning

NetworkEnumeration

AnotherApplication

AttackExternal System

ServerApplication

ClientApplication

VulnerabilityScanning

Bot

Denial of Service

Spamming

BitcoinMining

Proxy Network

NetworkEnumeration

BrowserHistory

Phishing

Reverse Shell

Denial of Service

StolenAssets

ChildAbuse

IFrameDistribution

PrivacyViolation

DataMining

UserTracking

MassSurveillance

IllegitamagePersonal Data

Processing

UncolicitedCommunications

AccuracyDegradation

VirtualLocations

PhysicalLocations

CORSAbuse

Web SocketsAbuse

CSRFCORSjacking &

ClickJacking

Web Storage &DOM Extraction

SQLInjection

Web Messaging & WebWorkers Injection

Widget & GadgetAbuse

Cross-SitePosting

Client-SideRemote File

IncludeCache

Poisoning

AttackPersistence

AccountAggregation

SocialNetworks

FinancialPortfolios

ServerCode Injection

Third-PartyHosted Content

VulnerableComponent

PoweringAPI

Change

LanguageTranslation

ContentCache

Device-SpecificRendering

Speed

FeedFetcher

Social MediaBots & Service

Agents

FeedFetchers

Sniping &Scalping

Fraud

PaymentCard Abuse

Brute ForcingData

Carding

CashingOut

BookingSystems

Anti-AutomationBypass

CAPTCHABreaking

DNSAmplification

SMTPAmplification

NTPAmplification

ProcessAutomation

RestaurantReservation

Speed Booking

AuctionSniping

TicketScalping

Cheating

Coupon/Voucher/Discount Enumeration

Prize Draws

BiasingMetrics

SaleStampede Queue

Jumping

Hit Counts

ImpressionFraud

ClickFraud

AdvertsAdverts

HistoryTampering

FormTampering

eShopLifting

RevenueRedirection

Refunds

Cancelations

Returns

Pricing(162)

Purchasing

Game Playing

Trading

Betting

CollectingMoney

SurveyFraud Consultations

Polls

Voting

Likes &Favourites

Complaints

CachePoisoning

Client AccessTrojaning

Boy in theBrowser

Reflection

Auto Binding

Open Redirect

ApplicationWorm

Footprinting(169)

PaymentDiversion

ChangedAffilliate

MaliciousSoftware

Implanted(439)

ConfigurationData

ModificationPoor

Configuration

BandwidthStealing

Gold Farming

Black HatSEO

Black HatSEM

ReferrerSpam

Search EngineImpersonation

CookieStuffing

DuplicatedApplication

Phishing

Usernames

Passwords

Pharming

DNS

DNS Spoofing

DNS Query Attacks

DNS Transfer

DNS Update

Pagejacking

SellingCounterfeit Goods

MicroDeposits Refunds

Web BrowserTools (211)

MaliciousSoftwareUpdate(186)

MaliciousSoftware

Download(185)

WDSLScanning (95)

ParameterNames

ParameterValues

Methods

Debug andTesting Options

(133)

PasswordRecovery

(50)

API and Micro-ServiceDiscovery (179)

Monitor TemporaryFiles (155)

SOAP ArrayBlowup (493)

Sustained ClientEngagement (227)

ForcedDeadlock (25)

MemoryLeak (131)

XML Pingof Death (147)

XMLFlood

XML EntityExpansion (197)

XML QuadraticExpansion (491)

XML EntityBlowup (201)

XML AttributeBlowup (229)

ExamineDev/TestSystems

(121)

MemoryCorruption

(124)

Evercookie(464)

Browser/DeviceFingerprinting

Warez

Imagecrash

Game Hacking

Data Modification

OpponentDisruption

MemoryScanning

MemoryModification

Denial OfService

Cyber Squatting

Man-on-the-Side

SpearPhishing

SearchHistory

Financial

Medical

Criminal

AttackIndividual

Bullying

Grooming

Copyright

Trademarks

Reidentification

ChargebackDoS

Blacklisting

BargainHunting

PriceMonitoring

DefenceDoS

Web ApplicationFirewall (WAF)

AppSensor

Election

Junk MailSpam

Site Masquerading

Third PartyDoS

Cloud SecurityService Provider

ContentDistribution

Network

Third-PartyHostedContent

Third-PartyHostedService

Other SecurityService Provider

Backdoor

Plugin

Theme

Spoofed or CrackedSocial Login

SpoilerSniffing

Shared Data(124)

UntrustedCode

PermissionsAbuse

HTMLInjection

AutoBinding

ReflectionInjection

RIA PolicyAbuse

ExposedReflection

OWASP Automated Threats to Web Applications ProjectOWASP Automated Threats to Web ApplicationsSummary of research for ontology (threats and attacks, with some vulnerabilities and outcomes)............................................................................................................................................................................................................................

https://www.owasp.org/index.php/OWASP_Automated_Threats_to_Web_Applicationsv1.00

Recommended