How To Install Webscarab In Windows

Posted on by

The second thing we’ll need to do is start up Webscarab. By default Webscarab listens on port 8008 but this can be easily changed to any port. These settings can be seen in Figure 1. Figure 1: Webscarab proxy settings. We’ll also need to configure our browser so that our communication is pointed through the proxy. Windows - Select Network Connections from the Control Panel. Next select one of the connections (e.g. 'Local Area Connection'), right-click on it and select properties. From within a newly appearing dialog box, select Internet Protocol (TCP/IP) and click on properties.

  1. How To Install Webscarab On Windows
  2. How To Install Webscarab In Windows 7
  3. How To Install Webscarab In Windows 10

A framework for analyzing applications.

Here we will see how to setup WebScarab and then use it to intercept & analyze web traffic. Setting up WebScarab: Before we proceed with actual game, you need to download and install the WebScarab Reference 1. After you have installed the setup you will first have to setup your browser so that WebScarab can act as proxy server. Usually the Hacme Casino application is installed in the C: Program Files Foundstone Free Tools Hacme Casino v1.0 directory, depending on the user's option during install. The full uninstall command line for Hacme Casino is C: Program Files Foundstone Free Tools Hacme Casino v1.0 uninstall.exe.

WebScarab Package Description. WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented.

Downloads
10.3K
24
10.3K
24
4.7
3 Ratings
4.7
3 Ratings

WebScarab is a framework for analysing applications that communicate using the HTTP and HTTPS protocols. It is written in Java, and is thus portable to many platforms. WebScarab has several modes of operation, implemented by a number of plugins. In its most common usage, WebScarab operates as an intercepting proxy, allowing the operator to review and modify requests created by the browser before they are sent to the server, and to review and modify responses returned from the server before they are received by the browser. WebScarab is able to intercept both HTTP and HTTPS communication. The operator can also review the conversations (requests and responses) that have passed through WebScarab.

There is no shiny red button on WebScarab, it is a tool primarily designed to be used by people who can write code themselves, or at least have a pretty good understanding of the HTTP protocol. If that sounds like you, welcome! Download WebScarab, sign up for the mailing list on the OWASP subscription page, and enjoy! You can read a Brief tutorial to explain the basic workings.

WebScarab is designed to be a tool for anyone who needs to expose the workings of an HTTP(S) based application, whether to allow the developer to debug otherwise difficult problems, or to allow a security specialist to identify vulnerabilities in the way that the application has been designed or implemented.

Features

A framework without any functions is worthless, of course, and so WebScarab provides a number of plugins, mainly aimed at the security functionality for the moment. Those plugins include:

Fragments - extracts Scripts and HTML comments from HTML pages as they are seen via the proxy, or other plugins.

Proxy - observes traffic between the browser and the web server. The WebScarab proxy is able to observe both HTTP and encrypted HTTPS traffic, by negotiating an SSL connection between WebScarab and the browser instead of simply connecting the browser to the server and allowing an encrypted stream to pass through it. Various proxy plugins have also been developed to allow the operator to control the requests and responses that pass through the proxy.

Manual intercept - allows the user to modify HTTP and HTTPS requests and responses on the fly, before they reach the server or browser.

Beanshell - allows for the execution of arbitrarily complex operations on requests and responses. Anything that can be expressed in Java can be executed.

Reveal hidden fields - sometimes it is easier to modify a hidden field in the page itself, rather than intercepting the request after it has been sent. This plugin simply changes all hidden fields found in HTML pages to text fields, making them visible, and editable.

Bandwidth simulator - allows the user to emulate a slower network, in order to observe how their website would perform when accessed over, say, a modem.

Spider - identifies new URLs on the target site, and fetches them on command.

Manual request - Allows editing and replay of previous requests, or creation of entirely new requests.

SessionID analysis - collects and analyzes a number of cookies to visually determine the degree of randomness and unpredictability. Note that this analysis is rather trivial, and does not do any serious checks, such as FIPS, etc.

Scripted - operators can use BeanShell (or any other BSF supported language found on the classpath) to write a script to create requests and fetch them from the server. The script can then perform some analysis on the responses, with all the power of the WebScarab Request and Response object model to simplify things.

Parameter fuzzer - performs automated substitution of parameter values that are likely to expose incomplete parameter validation, leading to vulnerabilities like Cross Site Scripting (XSS) and SQL Injection.

Search - allows the user to craft arbitrary BeanShell expressions to identify conversations that should be shown in the list.

Compare - calculates the edit distance between the response bodies of the conversations observed, and a selected baseline conversation. The edit distance is 'the number of edits required to transform one document into another'. For performance reasons, edits are calculated using word tokens, rather than byte by byte.

SOAP - There is a plugin that parses WSDL, and presents the various functions and the required parameters, allowing them to be edited before being sent to the server. NOTE: This plugin is deprecated, and may be removed in the future. SOAPUI is streets beyond anything that Webscarab can do, or will ever do, and is also a free tool.

Extensions - automates checks for files that were mistakenly left in web server's root directory (e.g. .bak, ~, etc). Checks are performed for both, files and directories (e.g. /app/login.jsp will be checked for /app/login.jsp.bak, /app/login.jsp~, /app.zip, /app.tar.gz, etc). Extensions for files and directories can be edited by user.

XSS/CRLF - passive analysis plugin that searches for user-controlled data in HTTP response headers and body to identify potential CRLF injection (HTTP response splitting) and reflected cross-site scripting (XSS) vulnerabilities.

Fixed some bugs.
1.0
05.04.07
Free

How To Install Webscarab On Windows

English
4.69MB
Windows XP, 2000, 98
SniperSpy remote spy software allows you to monitor your PC from anywhere!
Professional version of the free award winning Revealer Keylogger.
K9 Web Protection is a content filtering solution for your home computer.
X-Scan is a general scanner for scanning network vulnerabilities.

A HTTP proxy can help you analyse the data that is sent back and forth between your browser and the websites you visit. It sits between your browser and the website you are visiting and it will hand you all the information that the browser is sending to the website. You have the option to even change the data that is being sent.

https://navyola.weebly.com/blog/farming-simulator-15-mac-download. This means that all client side validation of user input can be rendered useless as the HTTP proxy comes into the picture only after the client side validation is done.

Consider that you are signing up for an account on a website. There are checks in place which ensure that you have entered a username which consists of only alpha-numerics and lets say an underscore. So, when you try to enter a user name like ‘i.am.noddy’ you are immediately told (probably as soon as you navigate out of the username field) that you should enter something like ‘i_am_noddy’. So you go ahead and enter the username ‘i_am_noddy’. You fill in all the other fields required to finish the sign-up process and click on the ‘Submit’ button. Now, the browser tries to send all your information to the website. But since our HTTP proxy – webscarab is the one we are going to check out today – is setup to intercept all traffic, the browser gives all the information it was going to send to the website to webscarab. You could now change your username to ‘i.a.noddy’ and if the website does not have server side validation, you would have a user name that the web application designers did not want you to have.

You could also do other things like change the values of cookies to see how it affects the behaviour of the web application. You could determine which cookie is being used as a session ID (you could try this on gmail.com). You could even remove some cookies and see how the website behaves. You could change the HTTP methods (GET to POST and vice-versa). You can use the HTTP method PUT to see if you are able to write to a directory on a website.

We will look at Webscarab though there are others like Paros Proxy & BurpSuite. The Firefox add-on Tamper Data provides a similar functionality.

Webscarab is a framework for analysing applications that communicate using HTTP and HTTPS protocols.
Webscarab can do many things besides acting as an intercepting proxy. For eg. it can act like a fuzzer which can take it’s input from a file or even a regular expression.

Let us now see how to setup and use Webscarab as an intercepting proxy. Webscarab needs a JRE; so, make sure you have that installed too. Webscarab runs on port 8008 by default. So, configure your browser to use Webscarab as the proxy server.

In firefox under Windows, you can find the proxy settings in Tools -> Options -> Advanced -> Network -> Connection -> Settings. In Internet Explorer, you can find the proxy settings in Tools -> Internet Options -> Connections -> LAN Settings -> Proxy Settings

In order to be able to use Webscarab from within a LAN setup which already has a proxy server running, you need to point webscarab to your LAN proxy; this is called chaining a proxy. Select the Tools menu option and then choose the Proxy option. Here you need to set the IP address of your LAN proxy server and the port on which it runs.

If you want to intercept the data that is being sent to the web application, do the following. Select the Proxy tab and then the Manual Edit tab. Click on the ‘Intercept requests’ checkbox and if you want to intercept the server response, also click on the ‘Intercept responses’ checkbox.

How To Install Webscarab In Windows 7

You will now be able to view all the variables that are being sent back and forth between the browser and the web server. Now when you browse a website, the complete request will be presented to you where you can edit any of the parameters. You could edit the method, the URL, the headers and the post data. The top pane consists of the HTTP headers and the bottom pane is the HTTP post data. Click on the ‘Accept changes’ button after you have made your changes.

How To Install Webscarab In Windows 10

The response of the server to the above request is given below.