GRUPO 40121

Automating REST Security Part 2: Tool-based Analysis With REST-Attacker

Our previous blog post described the challenges in analyzing REST API implementations. Despite the lack of REST standardization, we learned that similarities between implementations exist and that we can utilize them for tool-based REST security analysis.

This blog post will now look at our own implementation. REST-Attacker is a free software analysis tool specifically built to analyze REST API implementations and their access control measures. Using REST-Attacker as an example, this blog post will discuss how a REST security tool can work and where it can improve or streamline the testing process, especially in terms of automation.

Author

Christoph Heine

Overview

 Premise

REST-Attacker was developed as part of a master's thesis at the Chair for Network & Data Security at the Ruhr University Bochum. The primary motivation behind creating REST-Attacker was to evaluate how far we could push automation for REST security analysis. Hence, REST-Attacker provides several automation features such as automated test generation, test execution, and API communication. The tool essentially takes a "lazy tester" approach that tries to minimize the necessary amount of manual interaction as much as possible.

Creating a test run requires an OpenAPI file describing the REST API. Optional configuration, such as authentication credentials, can be provided to access protected API endpoints or run advanced test cases. Based on the API description and configuration, the tool can automatically generate complete test runs and execute them automatically. For this purpose, the current release version provides 32 built-in security test cases for analyzing various security issues and best practices.

How Testing Works

REST-Attacker can be used as a stand-alone CLI tool or as a Python module for integration in your own toolchain. In this blog post, we will mainly focus on running the tool via CLI. If you want to learn more about advanced usage, we recommend you read the docs.

Starting a basic test run looks like this:

python3 -m rest_attacker openapi.json --generate 

openapi.json is an OpenAPI file that describes the API we want to test. The --generate flag activates load-time test generation to automatically create a test run. In practice, this means that the tool passes the OpenAPI file to a test generation function of every available test case, which then returns a list of tests for the specific API. After creating the test run, REST-Attacker executes all tests one by one and saves the results.

There's also a second option for run-time test generation using the --propose flag:

python3 -m rest_attacker openapi.json --generate --propose 

In comparison to --generate, which creates tests from the OpenAPI description before starting the test run, --propose generates tests during a test run by considering the results of already executed tests. This option can be useful for some test cases where we want to take the responses of the API into account and run a follow-up test based on the observed behavior.

Both test generation methods can significantly speed up testing because they allow the creation of entire test runs without manual input. However, their feasibility often heavily depends on the verbosity and accuracy of the configuration data. Remember that many definitions, such as security requirements, are optional in the OpenAPI format, i.e., services can choose to omit them. API descriptions can also be outdated or contain errors, particularly if they are unofficial user-created versions. Despite all these limitations, an automated generation often works surprisingly well.

If you don't want to use the tool's generators, test runs can also be specified manually. For this purpose, you just pass a list of tests, including their serialized input parameters, via a config file:

python3 -m rest_attacker openapi.json --run example_run.json 

Advanced Automation

So far, we have only covered the automation of the test generation. However, what's even more interesting is that we can also automate much of the test execution process in REST-Attacker. The challenging part here is the streamlining of API communication. If you remember our previous blog post, you know that it basically involves these three steps:

  1. Preparing API request parameters
  2. Preparing access control data (handling authentication/authorization)
  3. Sending the request

Since most REST APIs are HTTP-based, step 3. is relatively trivial as any standard HTTP library will do the job. For example, REST-Attacker uses the popular Python requests module for its request backend. Step 1. is part of the test generation process and can be realized by using information from the machine-readable OpenAPI file, which we've already discussed. In the final step, we have to look at the access control (step 2.), which is especially relevant for security testing. Unfortunately, it is a bit more complex.

The problem is generally not that REST APIs use different access control methods. They are either standardized (HTTP Basic Auth, OAuth2) or extremely simple (API keys). Instead, complications often arise from the API-specific configuration and requirements for how these methods should be used and how credentials are integrated into the API request. For example, implementations may decide:

  • where credentials are located in the HTTP request (e.g., header, query, cookie, ...)
  • how credentials are encoded/formatted (e.g., Base64 encoding or use of keywords)
  • whether a combination of methods is required (e.g., API key + OAuth2)
  • (OAuth2) which authorization flows are supported
  • (OAuth2) which access scopes are supported
  • ...

Thereby, we cannot rely on an access control method, e.g., OAuth2, being used in the same way across different APIs. Furthermore, a lot of this information cannot be described in the OpenAPI format, so we have to find another solution. In REST-Attacker, we solve this problem with an additional custom configuration for access control. An example can be seen below (unfold it):

{     "schemes": {         "scheme0": {             "type": "header",             "key_id": "authorization",             "payload": "token {0}",             "params": {                 "0": {                     "id": "access_token",                     "from": [                         "token0",                     ]                 }             }         }     },     "creds": {         "client0": {             "type": "oauth2_client",             "description": "OAuth Client",             "client_id": "aabbccddeeff123456789",             "client_secret": "abcdef12345678998765431fedcba",             "redirect_uri": "https://localhost:1234/test/",             "authorization_endpoint": "https://example.com/login/oauth/authorize",             "token_endpoint": "https://example.com/login/oauth/token",             "grants": [                 "code",                 "token"             ],             "scopes": [                 "user"             ],             "flags": []         }     },     "required_always": {         "setting0": [             "scheme0"         ]     },     "required_auth": {},     "users": {         "user0": {             "account_id": "user",             "user_id": "userXYZ",             "owned_resources": {},             "allowed_resources": {},             "sessions": {                 "gbrowser": {                     "type": "browser",                     "exec_path": "/usr/bin/chromium",                     "local_port": "1234"                 }             },             "credentials": [                 "client0"             ]         }     } } 

The config file contains everything required for getting access to the API. schemes define location and encoding of credentials in the HTTP request, while credentials contain login credentials for either users or OAuth2 clients. There are also definitions for the required access control schemes for general access to the API (required_always) as well as for user-protected access (required_auth). For the purpose of authorization, we can additionally provide user definitions with session information. The latter can be used to create or access an active user session to retrieve OAuth2 tokens from the service.

Starting REST-Attacker with an access control config is similar as before. Instead of only passing the OpenAPI file, we use a folder that contains all configuration files:

python3 -m rest_attacker cfg/example --generate 

REST-Attacker completely handles all access control requirements in the background. Manual intervention is sometimes necessary, e.g., when there's a confirmation page for OAuth2 authorization. However, most of the steps, from selecting the proper access control schemes to retrieving OAuth2 tokens and creating the request payload, are all handled by REST-Attacker.

Interpreting Results

After a test run, REST-Attacker exports the test results to a report file. Every report gives a short summary of the test run and the results for each executed test case. Here you can see an example of a report file (unfold it):

{     "type": "report",     "stats": {         "start": "2022-07-16T14-27-20Z",         "end": "2022-07-16T14-27-25Z",         "planned": 1,         "finished": 1,         "skipped": 0,         "aborted": 0,         "errors": 0,         "analytical_checks": 0,         "security_checks": 1     },     "reports": [         {             "check_id": 0,             "test_type": "security",             "test_case": "https.TestHTTPAvailable",             "status": "finished",             "issue": "security_flaw",             "value": {                 "status_code": 200             },             "curl": "curl -X GET http://api.example.com/user",             "config": {                 "request_info": {                     "url": "http://api.example.com",                     "path": "/user",                     "operation": "get",                     "kwargs": {                         "allow_redirects": false                     }                 },                 "auth_info": {                     "scheme_ids": null,                     "scopes": null,                     "policy": "DEFAULT"                 }             }         }     ] } 

Individual test reports contain a basic classification of the detected behavior in the issue parameter and the detailed reasons for this interpretation in the value object. The meaning of the classification depends on the test case ID, which is stored in the test_case parameter. In the example above, the https.TestHTTPAvailable checks if an API endpoint is accessible via plain HTTP without transport security (which is generally considered unsafe). The API response is an HTTP message with status code 200, so REST-Attacker classifies the behavior as a flaw.

By default, reports also contain every test's configuration parameters and can be supplied back to the tool as a manual test run configuration. This is very useful if we want to reproduce a run to see if detected issues have been fixed.

python3 -m rest_attacker openapi.json --run report.json 

Conclusion

By now, you should know what REST API tools like REST-Attacker are capable of and how they can automate the testing process. In our next and final blog post, we will take a deeper look at practical testing with the REST-Attacker. To do this, we will present security test categories that are well-suited for tool-based analysis and investigate how we can apply them to test several real-world API implementations.

Acknowledgement

The REST-Attacker project was developed as part of a master's thesis at the Chair of Network & Data Security of the Ruhr University Bochum. I would like to thank my supervisors Louis Jannett, Christian Mainka, Vladislav Mladenov, and Jörg Schwenk for their continued support during the development and review of the project.

Read more
  1. How To Hack
  2. Hacker Search Tools
  3. Hack Tools Download
  4. New Hack Tools
  5. World No 1 Hacker Software
  6. Pentest Tools For Mac
  7. Pentest Tools Android
  8. Hacking Tools Usb
  9. Hacks And Tools
  10. Pentest Tools Review
  11. Hacking Tools For Mac
  12. Hacker Tools Windows
  13. Hacker Hardware Tools
  14. Github Hacking Tools
  15. Pentest Tools Kali Linux
  16. Nsa Hack Tools
  17. Pentest Reporting Tools
  18. Hacking Tools For Pc
  19. Hacking Tools Mac
  20. Growth Hacker Tools
  21. Hacker Tools Apk
  22. Hack Tools Download
  23. Hack App
  24. Hacking Tools And Software
  25. Hack Tools Online
  26. Hacking Tools Usb
  27. World No 1 Hacker Software
  28. Pentest Automation Tools
  29. New Hack Tools
  30. What Are Hacking Tools
  31. Hacker Security Tools
  32. Hacking Tools Software
  33. Hacking Tools Free Download
  34. Hack Tools For Games
  35. Github Hacking Tools
  36. Hacking Tools Usb
  37. Hacking Tools Online
  38. Hacker Tools
  39. Pentest Tools Open Source
  40. Pentest Tools Windows
  41. Hacking Tools Windows
  42. Hacker Tool Kit
  43. World No 1 Hacker Software
  44. How To Hack
  45. Hack Tools
  46. Pentest Tools For Mac
  47. Hacker Tools Windows
  48. Hacker Tool Kit
  49. Hak5 Tools
  50. Hacker Tools For Ios
  51. Hack Apps
  52. What Is Hacking Tools
  53. Pentest Tools Apk
  54. Hack Tools For Games
  55. Hacks And Tools
  56. Hacker Tools For Ios
  57. Free Pentest Tools For Windows
  58. Pentest Tools Windows
  59. Hacking Tools For Pc
  60. Pentest Tools For Mac
  61. Hacker Tools For Mac
  62. Easy Hack Tools
  63. Pentest Tools Download
  64. Hacker Tools Github
  65. Hacks And Tools
  66. Hacker Tool Kit
  67. Pentest Tools Url Fuzzer
  68. Hacker Tools Free Download
  69. How To Install Pentest Tools In Ubuntu
  70. Hack Tools For Ubuntu
  71. Physical Pentest Tools
  72. Pentest Tools Android
  73. Pentest Tools Linux
  74. Beginner Hacker Tools
  75. Hacking Tools For Mac
  76. Underground Hacker Sites
  77. Hacking Tools 2019
  78. Physical Pentest Tools
  79. Hack App
  80. Hacker Tools
  81. Hacking Tools Usb
  82. Usb Pentest Tools
  83. Pentest Tools For Mac
  84. Hacking Tools Name
  85. What Are Hacking Tools
  86. Hacking Tools Online
  87. Hacker Tools List
  88. Pentest Reporting Tools
  89. How To Make Hacking Tools
  90. Hacker Hardware Tools
  91. Pentest Tools For Ubuntu
  92. Hacking Tools For Games
  93. What Are Hacking Tools
  94. Pentest Box Tools Download
  95. Hacker Search Tools
  96. Blackhat Hacker Tools
  97. Hacker Hardware Tools
  98. How To Install Pentest Tools In Ubuntu
  99. Hacking Tools Github
  100. Pentest Tools Website Vulnerability
  101. Hacker Security Tools
  102. Hacking Tools For Mac
  103. Growth Hacker Tools
  104. Hack Tools Download
  105. Hacker Tools For Pc
  106. Hacker Hardware Tools
  107. Hacking Tools For Pc
  108. Hacking Tools For Mac

No hay comentarios:

Publicar un comentario

Nota: solo los miembros de este blog pueden publicar comentarios.