Automating REST Security Part 2: Tool-based Analysis With REST-Attacker

Our previous blog post described the challenges in analyzing REST API implementations. Despite the lack of REST standardization, we learned that similarities between implementations exist and that we can utilize them for tool-based REST security analysis.

This blog post will now look at our own implementation. REST-Attacker is a free software analysis tool specifically built to analyze REST API implementations and their access control measures. Using REST-Attacker as an example, this blog post will discuss how a REST security tool can work and where it can improve or streamline the testing process, especially in terms of automation.

Author

Christoph Heine

Overview

 Premise

REST-Attacker was developed as part of a master's thesis at the Chair for Network & Data Security at the Ruhr University Bochum. The primary motivation behind creating REST-Attacker was to evaluate how far we could push automation for REST security analysis. Hence, REST-Attacker provides several automation features such as automated test generation, test execution, and API communication. The tool essentially takes a "lazy tester" approach that tries to minimize the necessary amount of manual interaction as much as possible.

Creating a test run requires an OpenAPI file describing the REST API. Optional configuration, such as authentication credentials, can be provided to access protected API endpoints or run advanced test cases. Based on the API description and configuration, the tool can automatically generate complete test runs and execute them automatically. For this purpose, the current release version provides 32 built-in security test cases for analyzing various security issues and best practices.

How Testing Works

REST-Attacker can be used as a stand-alone CLI tool or as a Python module for integration in your own toolchain. In this blog post, we will mainly focus on running the tool via CLI. If you want to learn more about advanced usage, we recommend you read the docs.

Starting a basic test run looks like this:

python3 -m rest_attacker openapi.json --generate 

openapi.json is an OpenAPI file that describes the API we want to test. The --generate flag activates load-time test generation to automatically create a test run. In practice, this means that the tool passes the OpenAPI file to a test generation function of every available test case, which then returns a list of tests for the specific API. After creating the test run, REST-Attacker executes all tests one by one and saves the results.

There's also a second option for run-time test generation using the --propose flag:

python3 -m rest_attacker openapi.json --generate --propose 

In comparison to --generate, which creates tests from the OpenAPI description before starting the test run, --propose generates tests during a test run by considering the results of already executed tests. This option can be useful for some test cases where we want to take the responses of the API into account and run a follow-up test based on the observed behavior.

Both test generation methods can significantly speed up testing because they allow the creation of entire test runs without manual input. However, their feasibility often heavily depends on the verbosity and accuracy of the configuration data. Remember that many definitions, such as security requirements, are optional in the OpenAPI format, i.e., services can choose to omit them. API descriptions can also be outdated or contain errors, particularly if they are unofficial user-created versions. Despite all these limitations, an automated generation often works surprisingly well.

If you don't want to use the tool's generators, test runs can also be specified manually. For this purpose, you just pass a list of tests, including their serialized input parameters, via a config file:

python3 -m rest_attacker openapi.json --run example_run.json 

Advanced Automation

So far, we have only covered the automation of the test generation. However, what's even more interesting is that we can also automate much of the test execution process in REST-Attacker. The challenging part here is the streamlining of API communication. If you remember our previous blog post, you know that it basically involves these three steps:

  1. Preparing API request parameters
  2. Preparing access control data (handling authentication/authorization)
  3. Sending the request

Since most REST APIs are HTTP-based, step 3. is relatively trivial as any standard HTTP library will do the job. For example, REST-Attacker uses the popular Python requests module for its request backend. Step 1. is part of the test generation process and can be realized by using information from the machine-readable OpenAPI file, which we've already discussed. In the final step, we have to look at the access control (step 2.), which is especially relevant for security testing. Unfortunately, it is a bit more complex.

The problem is generally not that REST APIs use different access control methods. They are either standardized (HTTP Basic Auth, OAuth2) or extremely simple (API keys). Instead, complications often arise from the API-specific configuration and requirements for how these methods should be used and how credentials are integrated into the API request. For example, implementations may decide:

  • where credentials are located in the HTTP request (e.g., header, query, cookie, ...)
  • how credentials are encoded/formatted (e.g., Base64 encoding or use of keywords)
  • whether a combination of methods is required (e.g., API key + OAuth2)
  • (OAuth2) which authorization flows are supported
  • (OAuth2) which access scopes are supported
  • ...

Thereby, we cannot rely on an access control method, e.g., OAuth2, being used in the same way across different APIs. Furthermore, a lot of this information cannot be described in the OpenAPI format, so we have to find another solution. In REST-Attacker, we solve this problem with an additional custom configuration for access control. An example can be seen below (unfold it):

{     "schemes": {         "scheme0": {             "type": "header",             "key_id": "authorization",             "payload": "token {0}",             "params": {                 "0": {                     "id": "access_token",                     "from": [                         "token0",                     ]                 }             }         }     },     "creds": {         "client0": {             "type": "oauth2_client",             "description": "OAuth Client",             "client_id": "aabbccddeeff123456789",             "client_secret": "abcdef12345678998765431fedcba",             "redirect_uri": "https://localhost:1234/test/",             "authorization_endpoint": "https://example.com/login/oauth/authorize",             "token_endpoint": "https://example.com/login/oauth/token",             "grants": [                 "code",                 "token"             ],             "scopes": [                 "user"             ],             "flags": []         }     },     "required_always": {         "setting0": [             "scheme0"         ]     },     "required_auth": {},     "users": {         "user0": {             "account_id": "user",             "user_id": "userXYZ",             "owned_resources": {},             "allowed_resources": {},             "sessions": {                 "gbrowser": {                     "type": "browser",                     "exec_path": "/usr/bin/chromium",                     "local_port": "1234"                 }             },             "credentials": [                 "client0"             ]         }     } } 

The config file contains everything required for getting access to the API. schemes define location and encoding of credentials in the HTTP request, while credentials contain login credentials for either users or OAuth2 clients. There are also definitions for the required access control schemes for general access to the API (required_always) as well as for user-protected access (required_auth). For the purpose of authorization, we can additionally provide user definitions with session information. The latter can be used to create or access an active user session to retrieve OAuth2 tokens from the service.

Starting REST-Attacker with an access control config is similar as before. Instead of only passing the OpenAPI file, we use a folder that contains all configuration files:

python3 -m rest_attacker cfg/example --generate 

REST-Attacker completely handles all access control requirements in the background. Manual intervention is sometimes necessary, e.g., when there's a confirmation page for OAuth2 authorization. However, most of the steps, from selecting the proper access control schemes to retrieving OAuth2 tokens and creating the request payload, are all handled by REST-Attacker.

Interpreting Results

After a test run, REST-Attacker exports the test results to a report file. Every report gives a short summary of the test run and the results for each executed test case. Here you can see an example of a report file (unfold it):

{     "type": "report",     "stats": {         "start": "2022-07-16T14-27-20Z",         "end": "2022-07-16T14-27-25Z",         "planned": 1,         "finished": 1,         "skipped": 0,         "aborted": 0,         "errors": 0,         "analytical_checks": 0,         "security_checks": 1     },     "reports": [         {             "check_id": 0,             "test_type": "security",             "test_case": "https.TestHTTPAvailable",             "status": "finished",             "issue": "security_flaw",             "value": {                 "status_code": 200             },             "curl": "curl -X GET http://api.example.com/user",             "config": {                 "request_info": {                     "url": "http://api.example.com",                     "path": "/user",                     "operation": "get",                     "kwargs": {                         "allow_redirects": false                     }                 },                 "auth_info": {                     "scheme_ids": null,                     "scopes": null,                     "policy": "DEFAULT"                 }             }         }     ] } 

Individual test reports contain a basic classification of the detected behavior in the issue parameter and the detailed reasons for this interpretation in the value object. The meaning of the classification depends on the test case ID, which is stored in the test_case parameter. In the example above, the https.TestHTTPAvailable checks if an API endpoint is accessible via plain HTTP without transport security (which is generally considered unsafe). The API response is an HTTP message with status code 200, so REST-Attacker classifies the behavior as a flaw.

By default, reports also contain every test's configuration parameters and can be supplied back to the tool as a manual test run configuration. This is very useful if we want to reproduce a run to see if detected issues have been fixed.

python3 -m rest_attacker openapi.json --run report.json 

Conclusion

By now, you should know what REST API tools like REST-Attacker are capable of and how they can automate the testing process. In our next and final blog post, we will take a deeper look at practical testing with the REST-Attacker. To do this, we will present security test categories that are well-suited for tool-based analysis and investigate how we can apply them to test several real-world API implementations.

Acknowledgement

The REST-Attacker project was developed as part of a master's thesis at the Chair of Network & Data Security of the Ruhr University Bochum. I would like to thank my supervisors Louis Jannett, Christian Mainka, Vladislav Mladenov, and Jörg Schwenk for their continued support during the development and review of the project.

More info


  1. Hacking Tools And Software
  2. Github Hacking Tools
  3. Hacker Tools Mac
  4. Hacker Tools For Ios
  5. Hacking Tools For Kali Linux
  6. Pentest Tools Download
  7. Nsa Hacker Tools
  8. Hacker Tools List
  9. Hacker Tools Free
  10. Hacker Security Tools
  11. Hacker Tools
  12. Pentest Tools Online
  13. Hacker Tools Linux
  14. Pentest Tools Tcp Port Scanner
  15. How To Make Hacking Tools
  16. Hacker Techniques Tools And Incident Handling
  17. Pentest Tools Website Vulnerability
  18. Hacker Tools Apk
  19. Hacker Tools Github
  20. Hack Website Online Tool
  21. Pentest Tools Framework
  22. Hack Tool Apk No Root
  23. Pentest Automation Tools
  24. Hacking Tools For Mac
  25. How To Make Hacking Tools
  26. Pentest Tools Bluekeep
  27. Usb Pentest Tools
  28. Pentest Tools List
  29. Best Hacking Tools 2019
  30. Bluetooth Hacking Tools Kali
  31. Pentest Tools Url Fuzzer
  32. Tools Used For Hacking
  33. Pentest Tools Find Subdomains
  34. Hack Apps
  35. Hack Tools Download
  36. Hack Tools For Mac
  37. Hack Tools Github
  38. Hacker Tools
  39. Hackers Toolbox
  40. Hacking Apps
  41. Hacker Tools Apk
  42. Hackrf Tools
  43. Hacking Tools For Games
  44. Hacker
  45. Hacking Tools Usb
  46. Pentest Tools Android
  47. Hacking Tools 2019
  48. Hacker Tools For Windows
  49. Hacking Tools 2019
  50. Pentest Tools
  51. Hacking App
  52. Hacking Tools For Windows
  53. Hacking Tools
  54. Hack Tools Mac
  55. Pentest Tools Website
  56. Pentest Tools Download
  57. Bluetooth Hacking Tools Kali
  58. Hak5 Tools
  59. How To Install Pentest Tools In Ubuntu
  60. Install Pentest Tools Ubuntu
  61. Hacker Tools For Windows
  62. Computer Hacker
  63. Termux Hacking Tools 2019
  64. Wifi Hacker Tools For Windows
  65. Hack Tools Pc
  66. Hacker Tools Hardware
  67. Hacking Tools Usb
  68. Hacker
  69. Hacker Tools
  70. Hacker Tools Apk Download
  71. Pentest Tools Github
  72. Computer Hacker
  73. Hacking Tools Download
  74. Pentest Tools List
  75. Hack Tools For Ubuntu
  76. Hacker Tools Apk Download
  77. Pentest Tools Kali Linux
  78. Hacker
  79. Hacking Tools Usb
  80. Hack Website Online Tool
  81. Wifi Hacker Tools For Windows
  82. Hacker
  83. Pentest Box Tools Download
  84. Pentest Tools For Ubuntu
  85. Hacker Tools Free
  86. Hacking Tools For Mac
  87. Bluetooth Hacking Tools Kali
  88. Hacking Tools Mac
  89. Pentest Tools Website Vulnerability
  90. Hack Tools Github
  91. Hacker Tools Windows
  92. Game Hacking
  93. Pentest Tools Bluekeep
  94. Hacking Tools For Kali Linux
  95. Android Hack Tools Github
  96. Hacker Tools Software
  97. Nsa Hack Tools
  98. Hacking Tools For Windows Free Download
  99. Growth Hacker Tools
  100. Hack Tools For Windows
  101. Hack Tools 2019
  102. Hack Tools Pc
  103. Easy Hack Tools
  104. Hacking Tools For Windows Free Download
  105. Underground Hacker Sites
  106. Hack Tools
  107. What Are Hacking Tools
  108. Pentest Tools Bluekeep
  109. Hacking Tools Name
  110. Hacking Tools For Windows Free Download
  111. Pentest Tools Android
  112. Hacking Tools 2019
  113. Nsa Hacker Tools
  114. Hack Tools For Games
  115. Pentest Tools Open Source
  116. Hacker Tools Online
  117. World No 1 Hacker Software
  118. Hak5 Tools
  119. Hacking Tools And Software
  120. Best Hacking Tools 2019
  121. Wifi Hacker Tools For Windows
  122. What Is Hacking Tools
  123. Hacker Tools Github
  124. Hack Tools
  125. Hacker Tools For Ios
  126. Hacker Tool Kit
  127. How To Install Pentest Tools In Ubuntu
  128. Install Pentest Tools Ubuntu
  129. Hacking Tools Mac
  130. Hack Tools
  131. Nsa Hack Tools Download
  132. Hacking App
  133. Hacking Tools And Software
  134. Hackrf Tools
  135. Hacking Tools Download

Tidak ada komentar:

Posting Komentar