Sunday, June 4, 2023

Automating REST Security Part 2: Tool-based Analysis With REST-Attacker

Our previous blog post described the challenges in analyzing REST API implementations. Despite the lack of REST standardization, we learned that similarities between implementations exist and that we can utilize them for tool-based REST security analysis.

This blog post will now look at our own implementation. REST-Attacker is a free software analysis tool specifically built to analyze REST API implementations and their access control measures. Using REST-Attacker as an example, this blog post will discuss how a REST security tool can work and where it can improve or streamline the testing process, especially in terms of automation.

Author

Christoph Heine

Overview

 Premise

REST-Attacker was developed as part of a master's thesis at the Chair for Network & Data Security at the Ruhr University Bochum. The primary motivation behind creating REST-Attacker was to evaluate how far we could push automation for REST security analysis. Hence, REST-Attacker provides several automation features such as automated test generation, test execution, and API communication. The tool essentially takes a "lazy tester" approach that tries to minimize the necessary amount of manual interaction as much as possible.

Creating a test run requires an OpenAPI file describing the REST API. Optional configuration, such as authentication credentials, can be provided to access protected API endpoints or run advanced test cases. Based on the API description and configuration, the tool can automatically generate complete test runs and execute them automatically. For this purpose, the current release version provides 32 built-in security test cases for analyzing various security issues and best practices.

How Testing Works

REST-Attacker can be used as a stand-alone CLI tool or as a Python module for integration in your own toolchain. In this blog post, we will mainly focus on running the tool via CLI. If you want to learn more about advanced usage, we recommend you read the docs.

Starting a basic test run looks like this:

python3 -m rest_attacker openapi.json --generate 

openapi.json is an OpenAPI file that describes the API we want to test. The --generate flag activates load-time test generation to automatically create a test run. In practice, this means that the tool passes the OpenAPI file to a test generation function of every available test case, which then returns a list of tests for the specific API. After creating the test run, REST-Attacker executes all tests one by one and saves the results.

There's also a second option for run-time test generation using the --propose flag:

python3 -m rest_attacker openapi.json --generate --propose 

In comparison to --generate, which creates tests from the OpenAPI description before starting the test run, --propose generates tests during a test run by considering the results of already executed tests. This option can be useful for some test cases where we want to take the responses of the API into account and run a follow-up test based on the observed behavior.

Both test generation methods can significantly speed up testing because they allow the creation of entire test runs without manual input. However, their feasibility often heavily depends on the verbosity and accuracy of the configuration data. Remember that many definitions, such as security requirements, are optional in the OpenAPI format, i.e., services can choose to omit them. API descriptions can also be outdated or contain errors, particularly if they are unofficial user-created versions. Despite all these limitations, an automated generation often works surprisingly well.

If you don't want to use the tool's generators, test runs can also be specified manually. For this purpose, you just pass a list of tests, including their serialized input parameters, via a config file:

python3 -m rest_attacker openapi.json --run example_run.json 

Advanced Automation

So far, we have only covered the automation of the test generation. However, what's even more interesting is that we can also automate much of the test execution process in REST-Attacker. The challenging part here is the streamlining of API communication. If you remember our previous blog post, you know that it basically involves these three steps:

  1. Preparing API request parameters
  2. Preparing access control data (handling authentication/authorization)
  3. Sending the request

Since most REST APIs are HTTP-based, step 3. is relatively trivial as any standard HTTP library will do the job. For example, REST-Attacker uses the popular Python requests module for its request backend. Step 1. is part of the test generation process and can be realized by using information from the machine-readable OpenAPI file, which we've already discussed. In the final step, we have to look at the access control (step 2.), which is especially relevant for security testing. Unfortunately, it is a bit more complex.

The problem is generally not that REST APIs use different access control methods. They are either standardized (HTTP Basic Auth, OAuth2) or extremely simple (API keys). Instead, complications often arise from the API-specific configuration and requirements for how these methods should be used and how credentials are integrated into the API request. For example, implementations may decide:

  • where credentials are located in the HTTP request (e.g., header, query, cookie, ...)
  • how credentials are encoded/formatted (e.g., Base64 encoding or use of keywords)
  • whether a combination of methods is required (e.g., API key + OAuth2)
  • (OAuth2) which authorization flows are supported
  • (OAuth2) which access scopes are supported
  • ...

Thereby, we cannot rely on an access control method, e.g., OAuth2, being used in the same way across different APIs. Furthermore, a lot of this information cannot be described in the OpenAPI format, so we have to find another solution. In REST-Attacker, we solve this problem with an additional custom configuration for access control. An example can be seen below (unfold it):

{     "schemes": {         "scheme0": {             "type": "header",             "key_id": "authorization",             "payload": "token {0}",             "params": {                 "0": {                     "id": "access_token",                     "from": [                         "token0",                     ]                 }             }         }     },     "creds": {         "client0": {             "type": "oauth2_client",             "description": "OAuth Client",             "client_id": "aabbccddeeff123456789",             "client_secret": "abcdef12345678998765431fedcba",             "redirect_uri": "https://localhost:1234/test/",             "authorization_endpoint": "https://example.com/login/oauth/authorize",             "token_endpoint": "https://example.com/login/oauth/token",             "grants": [                 "code",                 "token"             ],             "scopes": [                 "user"             ],             "flags": []         }     },     "required_always": {         "setting0": [             "scheme0"         ]     },     "required_auth": {},     "users": {         "user0": {             "account_id": "user",             "user_id": "userXYZ",             "owned_resources": {},             "allowed_resources": {},             "sessions": {                 "gbrowser": {                     "type": "browser",                     "exec_path": "/usr/bin/chromium",                     "local_port": "1234"                 }             },             "credentials": [                 "client0"             ]         }     } } 

The config file contains everything required for getting access to the API. schemes define location and encoding of credentials in the HTTP request, while credentials contain login credentials for either users or OAuth2 clients. There are also definitions for the required access control schemes for general access to the API (required_always) as well as for user-protected access (required_auth). For the purpose of authorization, we can additionally provide user definitions with session information. The latter can be used to create or access an active user session to retrieve OAuth2 tokens from the service.

Starting REST-Attacker with an access control config is similar as before. Instead of only passing the OpenAPI file, we use a folder that contains all configuration files:

python3 -m rest_attacker cfg/example --generate 

REST-Attacker completely handles all access control requirements in the background. Manual intervention is sometimes necessary, e.g., when there's a confirmation page for OAuth2 authorization. However, most of the steps, from selecting the proper access control schemes to retrieving OAuth2 tokens and creating the request payload, are all handled by REST-Attacker.

Interpreting Results

After a test run, REST-Attacker exports the test results to a report file. Every report gives a short summary of the test run and the results for each executed test case. Here you can see an example of a report file (unfold it):

{     "type": "report",     "stats": {         "start": "2022-07-16T14-27-20Z",         "end": "2022-07-16T14-27-25Z",         "planned": 1,         "finished": 1,         "skipped": 0,         "aborted": 0,         "errors": 0,         "analytical_checks": 0,         "security_checks": 1     },     "reports": [         {             "check_id": 0,             "test_type": "security",             "test_case": "https.TestHTTPAvailable",             "status": "finished",             "issue": "security_flaw",             "value": {                 "status_code": 200             },             "curl": "curl -X GET http://api.example.com/user",             "config": {                 "request_info": {                     "url": "http://api.example.com",                     "path": "/user",                     "operation": "get",                     "kwargs": {                         "allow_redirects": false                     }                 },                 "auth_info": {                     "scheme_ids": null,                     "scopes": null,                     "policy": "DEFAULT"                 }             }         }     ] } 

Individual test reports contain a basic classification of the detected behavior in the issue parameter and the detailed reasons for this interpretation in the value object. The meaning of the classification depends on the test case ID, which is stored in the test_case parameter. In the example above, the https.TestHTTPAvailable checks if an API endpoint is accessible via plain HTTP without transport security (which is generally considered unsafe). The API response is an HTTP message with status code 200, so REST-Attacker classifies the behavior as a flaw.

By default, reports also contain every test's configuration parameters and can be supplied back to the tool as a manual test run configuration. This is very useful if we want to reproduce a run to see if detected issues have been fixed.

python3 -m rest_attacker openapi.json --run report.json 

Conclusion

By now, you should know what REST API tools like REST-Attacker are capable of and how they can automate the testing process. In our next and final blog post, we will take a deeper look at practical testing with the REST-Attacker. To do this, we will present security test categories that are well-suited for tool-based analysis and investigate how we can apply them to test several real-world API implementations.

Acknowledgement

The REST-Attacker project was developed as part of a master's thesis at the Chair of Network & Data Security of the Ruhr University Bochum. I would like to thank my supervisors Louis Jannett, Christian Mainka, Vladislav Mladenov, and Jörg Schwenk for their continued support during the development and review of the project.

More articles


  1. Pentest Tools Online
  2. Pentest Tools Find Subdomains
  3. Hack App
  4. Pentest Tools For Android
  5. Pentest Tools Android
  6. Hacker Tools For Mac
  7. Hack Tools Download
  8. Pentest Tools Bluekeep
  9. Hacker Tools Windows
  10. Hacker Tools Hardware
  11. Hackers Toolbox
  12. How To Make Hacking Tools
  13. Pentest Tools Open Source
  14. Hacker Tool Kit
  15. Pentest Tools Free
  16. Pentest Tools Url Fuzzer
  17. Wifi Hacker Tools For Windows
  18. Hak5 Tools
  19. Pentest Tools Download
  20. Install Pentest Tools Ubuntu
  21. Hack Tools
  22. Easy Hack Tools
  23. Pentest Automation Tools
  24. Hacker Tools
  25. Hack Website Online Tool
  26. Pentest Tools Online
  27. Bluetooth Hacking Tools Kali
  28. Hacking Tools 2020
  29. Pentest Tools Open Source
  30. Hacking Tools Free Download
  31. Pentest Tools Alternative
  32. Hacking Apps
  33. Pentest Tools Windows
  34. Hacker Tools Software
  35. Pentest Recon Tools
  36. Hacking Tools Mac
  37. Hak5 Tools
  38. Tools Used For Hacking
  39. Hack Website Online Tool
  40. Hacker Tools Windows
  41. Pentest Tools Tcp Port Scanner
  42. Hacking Tools Hardware
  43. Pentest Tools Framework
  44. New Hack Tools
  45. Pentest Tools Website
  46. Hacking Tools For Kali Linux
  47. Pentest Tools Kali Linux
  48. Bluetooth Hacking Tools Kali
  49. Pentest Tools Port Scanner
  50. Hacking Apps
  51. Hacking Tools And Software
  52. Hack Tool Apk
  53. Hack Tool Apk No Root
  54. Pentest Tools For Android
  55. Hacking Tools Online
  56. Hacker Tools
  57. Hacker
  58. Hacks And Tools
  59. Tools Used For Hacking
  60. Android Hack Tools Github
  61. Pentest Tools Review
  62. Easy Hack Tools
  63. Termux Hacking Tools 2019
  64. Hacking Tools Mac
  65. Ethical Hacker Tools
  66. Usb Pentest Tools
  67. Hackrf Tools
  68. Hack Apps
  69. Pentest Tools Kali Linux
  70. Free Pentest Tools For Windows
  71. Hacking Tools Github
  72. Pentest Tools Find Subdomains
  73. Pentest Tools Kali Linux
  74. Bluetooth Hacking Tools Kali
  75. Pentest Tools Free
  76. Pentest Tools Download
  77. Tools 4 Hack
  78. Best Pentesting Tools 2018
  79. Pentest Tools Kali Linux
  80. Ethical Hacker Tools
  81. Computer Hacker
  82. Hack Tools For Mac
  83. Hack Tools For Mac
  84. Hacking Tools
  85. Pentest Tools Subdomain
  86. Top Pentest Tools
  87. New Hack Tools
  88. Hacking Tools Online
  89. Hack Tools For Ubuntu
  90. Computer Hacker
  91. Hacking Tools For Kali Linux
  92. Pentest Automation Tools
  93. Hacker Tools Apk
  94. Pentest Tools Find Subdomains
  95. Game Hacking
  96. World No 1 Hacker Software
  97. Hacker Tools 2020
  98. Hacker Tools List
  99. Hack Website Online Tool
  100. Hacker Tools For Mac
  101. Pentest Tools Free
  102. Hacker Tools 2020
  103. Hacking Tools For Pc
  104. Pentest Tools Port Scanner
  105. Hacker Tools Hardware
  106. Hack Tools Online
  107. Pentest Tools For Windows
  108. Hack Tools For Mac
  109. Hack Tools
  110. Hacking Tools Hardware
  111. Hacking Tools Online
  112. Pentest Tools List
  113. Hacking Tools Name
  114. Hacker Tools For Windows
  115. Hack Tools
  116. Pentest Tools Apk
  117. Pentest Tools Subdomain
  118. Hacker
  119. Wifi Hacker Tools For Windows
  120. Best Pentesting Tools 2018
  121. Hack Tools Github
  122. Hack Tools Download
  123. Hack Tools For Windows
  124. Usb Pentest Tools
  125. Hacking App
  126. Easy Hack Tools
  127. Hacker Tools Mac
  128. Hacker
  129. Hacking Tools For Windows 7
  130. Pentest Tools
  131. Pentest Tools Github
  132. Hacker Tools 2019
  133. Hack Tools Download
  134. Hacker Tools For Mac
  135. Pentest Box Tools Download
  136. Hacking Apps
  137. Hacking App
  138. Termux Hacking Tools 2019
  139. Nsa Hacker Tools
  140. Hacker Tools Apk Download
  141. Pentest Tools Framework
  142. Pentest Tools Github
  143. Pentest Tools Subdomain
  144. Pentest Recon Tools
  145. Growth Hacker Tools

No comments:

Post a Comment