Upgrade to Pro — share decks privately, control downloads, hide ads and more …

Hacking your PHP application

Hacking your PHP application

Evandro Mohr

June 07, 2019
Tweet

More Decks by Evandro Mohr

Other Decks in Technology

Transcript

  1. 5 ✓ Attacker must succeed once ✓ Attacker can choose

    the weakest spot ✓ Attacker can leverage zero-days ✓ Attacker can play dirty ✘ Defender must get it right all the time ✘ Defender must defend all places ✘ Defender can only defend against known attacks ✘ Defender needs to play by the rules Attackers have advantage over defenders
  2. 1. Injection 2. Broken Authentication 3. Sensitive Data Exposure 4.

    XML External Entities (XXE) 5. Broken Access Control OWASP Top 10 Application Security Risks - 2017 6. Security Misconfiguration 7. Cross-Site Scripting (XSS) 8. Insecure Deserialization 9. Using Components with Known Vulnerabilities 10. Insufficient Logging & Monitoring 8
  3. 13

  4. Let’s review some concepts Filter inputs, Escape outputs Minimize attack

    surface area Least privilege Defense in depth Fail securely Avoid security by obscurity 15