Application Security
Application Security
APPLICATION SECURITY
05
Exercise 1:
Implement Application Whitelisting using AppLocker
49
Exercise 2:
Blacklist Application using ManageEngine Desktop Central
75
Exercise 3:
Perform Application Sandboxing using Sandboxie
83
Exercise 4:
Detect Web Application Vulnerabilities using OWASP ZAP
92
Exercise 5:
Detect Injection Vulnerability using Burp Suite
119
Exercise 6:
Determine Application-Level Attacks
144
Exercise 7:
Perform Web Server Footprinting using Various Footprinting Tools
OBJECTIVE
The objective of this lab is to provide expert knowledge in implementing application security. This includes knowledge of the following tasks:
Note: Turn on PfSense Firewall virtual machine and keep it running throughout the lab exercises.
LAB SCENARIO
By implementing AppLocker, security professionals can control software access to executable files, scripts, Windows Installer files, dynamic-
link libraries (DLLs), packaged apps, and packaged app installers. AppLocker enables security professionals to maintain application inventory,
prevent unwanted software infection, and standardize software within an organization’s network.
OBJECTIVE
The objective of this lab is to deploy application whitelisting on the domain network using group policy.
OVERVIEW OF APPLOCKER
AppLocker is an in-built Windows security program that can be used to control which applications the users can run. When AppLocker rules are
enforced, apps that are excluded from the list of allowed apps are blocked from running. The apps include executable files, windows installer
files, and DLLs. The default executable rules are based on paths and all files under those paths are included in the list of allowed apps. Group
policy application rules can be implemented in a domain using AppLocker.
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
13. From the list of services visible on the right-side pane, double-click on Application Identity under Service Name in the right pane.
EXERCISE 1:
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
18. Check the Configured box and select Enforce rules from the dropdown list under the Executable rules section. Click Apply and then click
OK. (Use the tab button in case you are having any difficulty in clicking Apply and OK button)
EXERCISE 1:
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
34. Open the command prompt, type gpupdate /force and press Enter to update the policy.
EXERCISE 1:
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
37. You will receive the message that “This app has been blocked by your system administrator.” Click on Close.
Note: If you do not receive the above message, then restart the AD Domain Controller machine and repeat Step#36.
EXERCISE 1:
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
40. Open a Control Panel window and navigate to Network and Internet → Network and Sharing Center → Change adapter settings. In the
Network Connections window, right-click the ethernet adapter (here, Ethernet 2) and select Properties from the drop-down options.
Double-click Internet Protocol Version 4 (TCP/IPv4) and change the Default gateway address to 10.10.1.19. Click OK twice. Close the window.
EXERCISE 1:
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
44. The Computer Name/Domain Changes sub-window opens, select the Domain radio button, and type cct.com under the empty text box.
Click OK.
EXERCISE 1:
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
49. The Microsoft windows message box opens, click Restart Now button to restart the system.
EXERCISE 1:
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
60. This concludes the demonstration of showing how to implement application whitelisting using AppLocker.
62. Turn off AD Domain Controller and Web Server virtual machines.
EXERCISE 1:
WHITELISTING USING
APPLICATION
APPLOCKER
IMPLEMENT
LAB SCENARIO
Most antivirus programs, spam filters and other intrusion prevention or detection systems use the application blacklisting method. A blacklist
often comprises malware, users, IP addresses, applications, email addresses, domains, etc. Knowledge of the threats associated with programs
or applications is required to prepare an application blacklist
Security professionals must have proper knowledge regarding blocking executable files in the network or local system in order to maintain
system security.
OBJECTIVE
The objective of this lab is to deploy application blacklisting using ManageEngine Desktop Central.
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
Note: The extraction and unpacking process takes approximately 5 minutes to complete.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
22. Navigate to the Computers option from the left-pane. In the right-pane, click Add Computer(s) in LAN link.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
24. Observe that a blank table appears, click Download Agent button from the right-pane.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
28. Follow the wizard driver installation to install the tool with default settings.
29. After the installation completes, click Close and refresh the page.
30. Add Computer(s) wizard appears, close it.
Note: If Register for free demo wizard appears, click Skip.
31. You can observe that a local computer appears in the table, as shown in the screenshot below.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
33. Inventory page appears, click Block Executable option from the left-pane.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
Note:
There are two methods to block an executable/application:
• A path rule can be used to block all versions of specific applications based on the name of the executable and its file extension.
• A hash value can be used to block executables even if they are renamed.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
41. To restart the machine, click Windows Start icon, then Power icon. From the options, select Restart.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
43. Microsoft Edge and Internet Explorer browser window appears. Close Microsoft Edge browser.
44. Click Show Hidden Icons (^) icon from the lower-right corner of the Desktop.
45. Right-click ManageEngine Desktop Central icon and click Start Service option.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
Note: If Block Executable page does not appear automatically, navigate to Inventory and from the left pane select Block Executable.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
51. Minimize the browser window and double-click Google Chrome icon on the Desktop to launch it.
52. You can observe that the application does not open up, indicating that it has been blocked.
53. Switch back to the browser window. In the Block Executables page, click on All Computers Group link in the policy.
EXERCISE 2:
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
DESKTOP CENTRAL
APPLICATION USING
BLACKLIST
MANAGEENGINE
LAB SCENARIO
In this lab, we will execute an application within a sandbox this will restrict the application’s access to the system resources and data outside
the sandbox. A security professional must have proper knowledge regarding application sandboxing in order to prevent cyber attacks on the
system applications.
OBJECTIVE
The objective of this lab is to perform application sandboxing using tools such as Sandboxie.
1. In the Admin Machine-1 virtual machine, navigate to Z:\CCT-Tools\CCT Module 09 Application Security\Sandboxie. Double-click Sandboxie-
Plus-x64-v0.9.5.exe to start the installation.
EXERCISE 3:
APPLICATION
SANDBOXING USING
PERFORM
SANDBOXIE
3. Select Setup Language wizard appears, leave default language selected as English, click OK.
4. Follow the wizard driven installation and install the tool with the default settings.
SANDBOXIE
SANDBOXIE
SANDBOXIE
Note: Here, we have selected Google Chrome application. While performing the lab, you can select any application of your choice.
EXERCISE 3:
APPLICATION
SANDBOXING USING
PERFORM
SANDBOXIE
SANDBOXIE
13. Similarly, you can execute other applications securely using Sandboxie.
14. You can further explore the various other features and options within the tool.
15. This concludes the demonstration showing how to perform application sandboxing using Sandboxie.
EXERCISE 3:
APPLICATION
SANDBOXING USING
PERFORM
SANDBOXIE
LAB SCENARIO
Organizations are increasingly using web applications to provide high-value business functions to their customers such as real-time sales,
transactions, inventory management across multiple vendors including both B-B and B-C e-commerce, workflow and supply chain management,
etc. Attackers exploit vulnerabilities in the applications to launch various attacks and gain unauthorized access to resources.
Hence, security professionals must have proper knowledge to detect vulnerabilities in target web applications hosted on web servers. They must
scan applications for identifying vulnerabilities and detect attack surfaces on the target applications. Performing comprehensive vulnerability
scanning can disclose security flaws associated with executables, binaries, and technologies used in a web application. Through vulnerability
scanning, security professionals can also catalogue different vulnerabilities, prioritize them based on their threat levels, and mitigate them, so
that, they are not exploited by the attackers.
OBJECTIVE
The objective of this lab is to detect web application vulnerabilities using tools such as OWASP ZAP.
1. In the Admin Machine-1 virtual machine, double-click the OWASP ZAP shortcut on Desktop to launch the application.
VULNERABILITIES
USING OWASP ZAP
DETECT WEB
APPLICATION
VULNERABILITIES
USING OWASP ZAP
DETECT WEB
APPLICATION
VULNERABILITIES
USING OWASP ZAP
DETECT WEB
APPLICATION
VULNERABILITIES
USING OWASP ZAP
DETECT WEB
APPLICATION
VULNERABILITIES
USING OWASP ZAP
DETECT WEB
APPLICATION
7. You can observe the vulnerabilities found on the website under the Alerts tab.
EXERCISE 4:
VULNERABILITIES
USING OWASP ZAP
DETECT WEB
APPLICATION
VULNERABILITIES
USING OWASP ZAP
DETECT WEB
APPLICATION
11. Similarly, you can see other vulnerabilities discovered by the tool by clicking on them.
12. This concludes the demonstration showing how to detect web application vulnerabilities using OWASP ZAP.
13. Close all open windows and document all the acquired information.
14. Turn off the Admin Machine-1 virtual machine.
EXERCISE 4:
VULNERABILITIES
USING OWASP ZAP
DETECT WEB
APPLICATION
LAB SCENARIO
A security professional must have the required knowledge to test various web application vulnerabilities such as injection vulnerability.
OBJECTIVE
This lab will demonstrate how to test injection vulnerability using Burp Suite.
6. In the Mozilla Firefox browser, click the Open menu icon in the right corner of the menu bar and select Preferences from the list.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
8. The Search Results appear. Click the Settings button under the Network Settings option.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
12. In the subsequent Burp Suite Community Edition notification, click OK.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
14. The Burp Suite main window appears; ensure that the Temporary project radio button is selected and click the Next button, as shown in
the screenshot below.
Note: In the right-pane of the tool window, you can observe the vulnerabilities in the target website that have been detected by the tool
under Issue activity. You can click on each vulnerability to explore them one-by-one.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
Note: If you do not see the request as shown in the screenshot below, then click Forward button until to capture it.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
21. Switch to the browser and observe that you are now logged into the user account, as shown in the screenshot below.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
24. Switch to the browser, and observe that the Contacts tab appears, as shown in the screenshot below.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
Note: If you do not see the request as shown in the screenshot below, then click Forward button until to capture it.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
35. An alert displaying “You have been hacked” appears; click OK to close the pop-up.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
37. In the browser, click the Open menu icon in the right corner of the menu bar and select Preferences from the list. The General settings tab
appears. In the Find in Preferences search bar, type proxy, and press Enter.
38. The Search Results appear. Click the Settings button under the Network Settings option. A Connection Settings window appears; select
No proxy radio-button and click OK.
EXERCISE 5:
DETECT INJECTION
VULNERABILITY
USING BURP SUITE
39. This concludes the demonstration showing how to test injection vulnerability using Burp Suite
40. Close all open windows.
41. Turn off Web Server and Attacker Machine-2 virtual machines.
LAB SCENARIO
A security professional must have the required knowledge to determine application-level attacks against a Windows server machine. In this
task, we will simulate an attack that utilizes CPU memory which makes the machine slow and non-responsive. Here, first, we will load CPU by
using HeavyLoad tool and monitor the degradation in system performance by using Performance Monitor and Process Hacker tools.
OBJECTIVE
This lab will demonstrate how to identify application-level attack against a Windows server.
ATTACKS
ATTACKS
ATTACKS
ATTACKS
ATTACKS
10. Under Select counters from computer option, scroll-down and expand Processor node. Processor option appears, select % Processor Time
and click Add>> button under Instance of selected object field.
APPLICATION-LEVEL
EXERCISE 6:
DETERMINE
ATTACKS
Note:
• % Processor Time: Indicates an overall activity level of the system.
• % User Time: Indicates time spent by the processor in managing system processes.
• Interrupts/sec: Indicates interrupts that the processor should handle instantly.
APPLICATION-LEVEL
EXERCISE 6:
DETERMINE
ATTACKS
ATTACKS
15. Now, open a File Explorer window and navigate to Z:\CCT Module 09 Application Security\Process Hacker. Double-click processhacker-2.39-
setup.exe.
APPLICATION-LEVEL
EXERCISE 6:
DETERMINE
ATTACKS
17. Setup - Process Hacker window appears, accept the license agreement and click Next.
19. In the final window of the wizard, ensure that Launch Process Hacker 2 checkbox is selected and click Finish.
APPLICATION-LEVEL
EXERCISE 6:
DETERMINE
ATTACKS
ATTACKS
ATTACKS
ATTACKS
24. Maximize Performance Monitor window. From the left-pane, expand Data Collector Sets and User Defined node. Right-click CPU
Performance node and click Start. Minimize the window.
APPLICATION-LEVEL
EXERCISE 6:
DETERMINE
ATTACKS
ATTACKS
ATTACKS
ATTACKS
ATTACKS
36. You can observe that HeavyLoad starts creating load on the CPU and the CPU utilization reaches to 100% in the System information
window.
37. Similarly, you can observe the CPU Usage (100%) in the bottom-left corner of Process Hacker window.
APPLICATION-LEVEL
EXERCISE 6:
DETERMINE
ATTACKS
ATTACKS
ATTACKS
41. In the Performance Monitor window, right-click CPU Performance node from left-pane and click Stop.
APPLICATION-LEVEL
EXERCISE 6:
DETERMINE
ATTACKS
ATTACKS
44. This concludes the demonstration showing how to check web application-based attack on the system.
ATTACKS
LAB SCENARIO
A security professional must have the required knowledge to perform banner grabbing/footprinting on a target webserver using various
footprinting tools.
OBJECTIVE
This lab will demonstrate how to conduct banner grabbing on a target web server using tools such as cURL, Netcat and Wget.
4. A Parrot Terminal window appears. In the terminal window, type sudo su and press Enter to run
programs as the root user.
5. In the [sudo] password for attacker field, type toor as a password and press Enter.
Note: The password that you type will not be visible.
6. Now, type cd and press Enter to jump to the root directory.
SERVER FOOTPRINTING
EXERCISE 7:
FOOTPRINTING TOOLS
PERFORM WEB
USING VARIOUS
8. From the Server information, you can observe that the server is running Microsoft-IIS/10.0, as shown in the screenshot below.
Note: cURL is command-line tool for transferring data using various network protocols such as HTTP, FTP, IMAP, SFTP, SMTP, etc.
SERVER FOOTPRINTING
EXERCISE 7:
FOOTPRINTING TOOLS
PERFORM WEB
USING VARIOUS
10. Connection open prompt appears, type GET / HTTP/1.0 and press Enter twice.
Note: Netcat is a networking utility that reads and writes data across network connections by using the TCP/IP protocol.
SERVER FOOTPRINTING
EXERCISE 7:
FOOTPRINTING TOOLS
PERFORM WEB
USING VARIOUS
12. You can observe the HTTP information obtained, as shown in the screenshot below.
Note: GNU Wget is a utility to retrieve content from Web Server.
13. This concludes the demonstration showing how to perform banner grabbing/footprinting on the
target website.
14. Close all open windows.
15. Turn off Attacker Machine-2, Web Server, and PfSense Firewall virtual machines.
SERVER FOOTPRINTING
EXERCISE 7:
FOOTPRINTING TOOLS
PERFORM WEB
USING VARIOUS