Tailored Shielding and Bypass Testing of Web Applications - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Communication Dans Un Congrès Année : 2011

Tailored Shielding and Bypass Testing of Web Applications

Résumé

User input validation is a technique to counter attacks on web applications. In typical client-server architectures, this validation is performed on the client side. This is inefficient because hackers bypass these checks and directly send malicious data to the server. User input validation thus has to be duplicated from the client-side (HTML pages) to the server-side (PHP or JSP etc.). We present a black-box approach for shielding and testing web application against bypass attacks. We automatically analyze HTML pages in order to extract all the constraints on user inputs in addition to the JavaScript validation code. Then, we leverage these constraints for an automated synthesis of a shield, a reverse-proxy tool that protects the server side. The originality and main contribution of this paper is to offer a solution specifically tailored to the web application, through a preliminary learning/analysis step. An experimental study on several open-source webapplications evaluates the effectiveness of the protection tool and the different flaws detected by the testing too and the impact of the shield on performance.
Fichier principal
Vignette du fichier
ICST2011-Mouelhi-Shielding-Bypass-Final.pdf (269.11 Ko) Télécharger le fichier
Origine : Fichiers produits par l'(les) auteur(s)

Dates et versions

hal-00646424 , version 1 (29-11-2011)

Identifiants

  • HAL Id : hal-00646424 , version 1

Citer

Tejeddine Mouelhi, Yves Le Traon, Erwan Abgrall, Benoit Baudry, Sylvain Gombault. Tailored Shielding and Bypass Testing of Web Applications. International Conference on Software Testing Verification and Validation, Mar 2011, Berlin, Germany. ⟨hal-00646424⟩
415 Consultations
855 Téléchargements

Partager

Gmail Facebook X LinkedIn More