Thesis Archive
Thesis Archive
Thesis Archive
UNIVERSITY
FACULTY OF INFORMATICS
Bachelor's Thesis
PETR SELINGER
Bachelor's Thesis
PETR SELINGER
Petr Selinger
iii
Acknowledgements
iv
Abstract
Keywords
v
Contents
Introduction 1
vi
3.2.2 Social Media Reconnaissance 25
3.2.3 Advanced Google Search 26
3.2.4 Dark Web 26
3.3 Active Reconnaissance 26
3.3.1 Website Analysis 27
3.3.2 Finding Sub domains 27
3.3.3 E-mail Address Gathering 27
3.4 Scanning and Enumeration 28
3.4.1 Httprobe 28
3.4.2 Nmap 28
3.4.3 Nikto 29
3.4.4 Dirb 29
3.4.5 Wapiti 29
3.5 Exploitation 30
3.5.1 Sqlmap 30
3.5.2 Metasploit 30
3.5.3 O W A S P Zed Attack Proxy 30
3.5.4 Burp Suite 31
Conclusion 51
Bibliography 52
A List of Abbreviations 61
B Attached Archive 62
vii
List of Figures
viii
Introduction
Web applications are faster, more versatile, and more intelligent than
ever before. They have all the unique features and outstanding ani-
mations and effects. O n the other hand, these benefits come at a cost.
Web applications are becoming more complicated. Every year, new
technologies and methodologies emerge and evolve at a rapid pace.
Understanding the whole complex is certainly challenging, and it
takes many years to master it. In addition, more complexity brings us
potential room for mistakes, creating vulnerabilities and, thus, less
secure web applications. Nowadays, almost all web applications are
publicly accessible and tend to have various vulnerabilities they need
to defend against. A s a result, they need to be secure and resilient to
various types of attacks.
In the beginning, i n Chapter 1, the thesis briefly describes how
old websites and web applications were developed, how modern web
applications are developed now, and the trend i n their architecture.
Then the general view on current cybersecurity and web application
security is described. Some essential terminologies are explained for a
more comfortable orientation throughout the web application security
and the thesis.
Chapter 2 illustrates the established global standard i n web appli-
cation security—OWASP Top 10 list of vulnerabilities. A l l ten vulnera-
bilities are explained, and further recommendations for developers
are given, represented w i t h actual vulnerability examples.
A l l amateur and professional security engineers, penetration testers,
and hackers need a set of tools and principles to succeed i n finding
vulnerabilities. They also need broad informational technology knowl-
edge and must master specific skills. These topics are covered in Chap-
ter 3.
The acquired knowledge and experience are then utilized in Chap-
ter 4 i n the real-world web application called M C U X p r e s s o S D K
Builder for complex security analysis w i t h extensive reports. The au-
thor of the thesis provides the analysis and comments on the whole
process from his point of view. Furthermore, the author introduces an
automated test w i t h a step-by-step explanation. Based on the results,
1
INTRODUCTION
2
1 Web Application Security
In this chapter, the thesis briefly describes how websites and old web
applications were built, how modern web applications are built nowa-
days, and related newly designated web application architectures.
The next subject of this chapter focuses on the general security
of web applications and a few security terms for a more comfortable
orientation i n the security field and the thesis.
Only simple websites existed at the beginning of the World Wide Web.
They were built with the Hypertext Markup Language ( H T M L ) to show
basic content, mostly text, and images, to users i n their browsers. The
users could read the loaded content and click on some other links i n
the text or click on buttons i n some forms. This action created a request
via Hypertext Transfer Protocol (HTTP) from the user's browser {front
end) to a related server (back end) that was responsible for handling
these requests and sending the new H T M L page back to the front
end. A l l the H T M L pages were already written d o w n i n separate
files, meaning the back end merely looked for the correct file with the
H T M L content and sent it back to the front end.
This bland experience was then improved by using Cascading Style
Sheets (CSS) as a "designing" language to enhance the website's ap-
pearance. Furthermore, JavaScript language was invented to integrate
dynamic features into the website.
The dynamic JavaScript innovation was crucial for both developers
and users. Developers could be more creative and flexible i n the con-
tent they display to the users. Regarding the users' real-time actions,
the website could dynamically react and generate other content.
Clearly, the users were facing a m u c h better experience, and es-
pecially personalization was n o w achievable. This was the moment
when web applications started to exist. It was not anymore only about
static H T M L websites, but the dynamic elements and varied features
started being developed.
Despite the progress expressed i n previous paragraphs, the overall
web application architecture was still relatively straightforward. The
3
i . W E B A P P L I C A T I O N SECURITY
4
i . W E B A P P L I C A T I O N SECURITY
way, the costs and maintenance are reduced, and developers can focus
more on web application design and functionality. [4]
The architectural complexity difference can be seen immediately
in the following two figures. Figure 1.1 shows the standard traditional
web application architecture, and Figure 1.2 shows an example of the
microservices web application architecture from Uber.
86.2%
1. Dark web is a part of the deep web (hidden web, not indexed by standard search
engines for various reasons). Accessible through special configurations and software,
primarily used for illegal goods trading and fraudulent online activities. [7]
6
i . W E B A P P L I C A T I O N SECURITY
1.2.1 CIA
1.2.2 NISTNVD
7
i . W E B A P P L I C A T I O N SECURITY
1.2.3 Mitre
1.2.4 CWEandCVE
1.2.5 CVSS
8
i . W E B A P P L I C A T I O N SECURITY
Version 2.0 score if the 3.x score does not exist. For example, the C V E
from the previous paragraph has a critical score of 9.8. [16,17]
Figure 1.4 shows the comparison in severity naming and base score
ratings for CVSS v2.0 and v3.0.
None 0.0
LOW 0.0-3.9 Low 0.1-3.9
Medium 4,0-6.9 Medium 4.0-6.9
High 7.0-10.0 High 7.0-8.9
Critical 9.0-10,0
1.2.6 PortSwigger
9
2 OWASP Top 10:2021
2Q17 2021
A01:2017-lnjection jr A01:2021-Broken Access Control
A02:2017-Broken Authentication —— f^Ĺ—^r A02:2021-CrvptograDhic Failures
A03:2017 Sensitive Data Exposure A03:2021-hjection
Arj4:2017-XML External Entities (XXE) —-ř-OSs. ^ ( N é w ) A04;2021 Insecure Design
A05:2017-Broken Access Control -H. — A 0 5 : 2 0 2 1 - S e c u r i t y Misconfiguration
A06:2O17-Securíty M ^configuration ^x^? A06:2021-Vulnerable and Outdated Components
A07:2017-Cross-Site Scripting (XSS) A07:2021-ldentification and Authentication Failures
A0S:2017-lnsecure Deserialization I'!. .-. A08:2021-Software and Data Integrity Failures
A09:2017-Using Components with Known Vulnerabilities ^ A09:2021-Security Loggingand Monitoring Failures*
A10:2017-lnsufficient Logging 6c Monitoring (New) A10:2021-Server-5ide Request Forgery (SSRF)*
• From the Survey
10
2. OWASP T O P 1 0 : 2 0 2 1
Mitigation
Examples
One of the most known CWEs from this category is CWE-200: Exposure
of Sensitive Information to an Unauthorized Actor. N V D published the
first available attack from CWE-200 on 9th January 2001. The attack
is labeled CVE-2000-1117 [22] and illustrates a feature b u g i n Java
Virtual Machine. [21]
11
2. OWASP T O P 1 0 : 2 0 2 1
Mitigation
Examples
12
2. OWASP T O P 1 0 : 2 0 2 1
Mitigation
Examples
13
2. O W A S P T O P 1 0 : 2 0 2 1
Mitigation
Examples
14
2. OWASP T O P 1 0 : 2 0 2 1
Mitigation
Examples
15
2. OWASP T O P 1 0 : 2 0 2 1
Mitigation
Examples
16
2. OWASP T O P 1 0 : 2 0 2 1
Mitigation
Examples
The list of all related CWEs is extended; on the other hand, one C W E
is the most noteworthy, the CWE-259: Use of Hard-coded Password. It is
impressive that this category of vulnerabilities is still relevant these
days. In this case, vulnerability CVE-2021-37555 [36] is about a TX9
17
2. OWASP T O P 1 0 : 2 0 2 1
Software and Data Integrity Failures is a newly formed category for the
2021 list and counts 47,972 occurrences. It relates to vulnerabilities that
result from the failure of a system or an application to provide ade-
quate protection for the integrity of its data and software. Most of the
time, applications have got a lot of external dependencies. Attackers
could set up these dependencies to be automatically updated and
upload malicious code into these updates, which w i l l be distributed
and executed on all machines. Furthermore, the lack of data backup
and recovery instruments might result i n an integrity disaster. [37]
Mitigation
Examples
18
2. OWASP T O P 1 0 : 2 0 2 1
Mitigation
The first step to mitigating Software and Data Integrity Failures vulner-
abilities developers should focus on what data is essential to inspect
and save i n their systems (e.g., logins, accesses, requests) and imple-
ment reliable logs instruments of these parts of the systems. These
logs must be saved securely, encrypted, and preferably formatted to
be easily read and quickly understood. Developers have to make sure
it is saved and efficiently accessible both locally and in a trusted cloud
service. Secondly, developers should design efficient system monitor-
ing and, i n addition to this, set up some limits and alerts to quickly
react where time is the most critical entity. A swift response could
save a lot of trouble and costs. Lastly, developers should ensure an i n -
cident response and recovery plan to further faster reactions and cost
savings. This plan might also help other internal departments, users,
customers, or other companies to prevent more harmful casualties.
[40]
Examples
19
2. OWASP T O P 1 0 : 2 0 2 1
Mitigation
Examples
20
2. OWASP T O P 1 0 : 2 0 2 1
21
3 Hacking Skills, Techniques, and Tools
There is no doubt that hackers should generally know how web appli-
cations are built, what the web application architecture looks like, and
what languages and technologies are being used. However, following
skills and tools might not be so crucial for developers, but hackers
should master these to be successful.
Making and keeping great notes is the first skill hackers should focus
on. This skill is essential and not as straightforward as it might seem
in the first place. Hackers w i l l go through many learnings and unordi-
22
3- H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
Virtual Machines (VMs) are often used as an isolated safe place (sand-
box) where hackers can train and test all techniques and tools and
run any scripts without m o d i f y i n g or harming their machines. To-
gether w i t h Virtual Private Network ( V P N ) , they can accomplish total
anonymity and non-traceability. O n the other hand, the combination
of V M s and V P N s is also utilized to simulate various users' devices
and locations to test out their view and access to web applications.
Hackers usually operate on V M s , where the K a l i Linux operating
system is installed.
23
3- H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
3.1.5 Unix
Browser developer tools are the most practical tools for all web appli-
cation developers and hackers. Every browser has its o w n bundle of
developer tools. Nonetheless, the bundles are similar, and all contain
essential tools like a browser console, networking tool, performance
tool, page inspector, filesystem manager, and security overview. Most
tools are straightforward, with pleasant user interfaces and many prac-
tical functions. The complete tools bundle is accessible via a keyboard
shortcut (for example, after pressing the F12 key on Chromium-based
24
3- H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
Social media is one of the best sources of sensitive information for hack-
ers and in general. People are publicly sharing a tremendous amount
of personal information about them. If hackers know the names of
employees, they can find their Facebook or Instagram profiles filled
up w i t h lots of photos. For example, people are sharing the names of
their kids and pets, w h i c h can be used for password attacks. More-
over, they show their cars w i t h license plates or even their place of
residence or recent location, which can be used for further reconnais-
sance. The employees or the company usually share photos from work,
25
3- H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
Using Google search as a typical user does not lead hackers to gather
any noteworthy information. However, certain techniques exist to
find poorly configurated or leftover web pages and files. One of the
most known techniques is to use quotation marks around phrases that
have to match exactly the findings i n the same w o r d order ("match
t h i s phrase"). Using unique strings like i n t e x t : , i n t i t l e : , i n u r l : ,
inbody: allows hackers to search i n specific areas of the web pages.
There is also a unique string f i l e t y p e : used to find files. Many other
remarkable techniques and examples can be seen i n Google Hacking
Database. [47,48]
This technique lies on the line between Passive and Active Reconnais-
sance. As mentioned before, search engines do not display everything
on the Internet. The Dark Web part could also be an excellent source
for finding sensitive information and login credentials. Various fraud-
sters offer credit cards, personal information, photos, and other leaked
data for money (mostly in cryptocurrencies). There are many ways to
enter Dark Web websites, but it is worth mentioning that most Dark
Web users use the Tor Browser for additional security and complete
anonymity. [7,49]
26
3- H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
Lastly, some tools help with gathering e-mail addresses. One of them
is called Hunter [57], w h i c h is an easy-to-use online application. It
allows users to search for e-mail addresses for free 25 times monthly
Furthermore, the pattern of how the e-mail addresses are created can
be seen i n the app. Otherwise, the app is paid, offering extra features
27
3- H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
3.4.1 Httprobe
This tool is lightweight, available on Kali Linux, and has only a single
but practical utility. Httprobe takes a list of domains and probes them
to see if the H T T P and H T T P S servers are alive. It is an incredible
tool for filtering the previously gathered domains and subdomains.
Configurations are also available; hackers can set up custom timeout,
concurrency level, and other settings. [58]
3.4.2 Nmap
28
3- H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
3.4.3 Nikto
3.4.4 Dirb
3.4.5 Wapiti
2. Black-box scanning means that the tool scans the target from outside, not reading
the source code. It simulates the user's/attacker's view. [56]
3. Fuzzing is a technique where somebody or something is intentionally sending
invalid and unexpected data into an application. [56]
29
3- H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
3.5 Exploitation
The hackers should now have all information about the target com-
pany, people, used domains and subdomains, and what technologies
and services the web server and web application uses. Moreover, the
scanners might have found a specifically k n o w n severe vulnerability.
N o w is the time for exploitation, the last part of the hackers' method-
ology.
3.5.1 Sqlmap
3.5.2 Metasploit
OWASP Zed Attack Proxy (ZAP) is one of the two professional, robust,
and industry-standard tools used by many companies, developers,
and both beginner and expert hackers for web application security.
Z A P is an open-source and free tool with GUI, available on Kali Linux
and widely supported by a large community of security professionals.
The tool provides complete web application security scanning and
exploitation. Comprehensive documentation and many video tutorials
30
3. H A C K I N G SKILLS, T E C H N I Q U E S , A N D TOOLS
31
4 MCUXpresso Analysis and Recommendations
The final chapter of the thesis is about the real-world web appli-
cation—MCUXpresso SDK Builder ( M C U X p r e s s o ) . M C U X p r e s s o is
owned and developed by the NXP Semiconductors company [69] that
designs and produces microcontrollers, microprocessors, and other
solutions used i n various technological industries. The MCUXpresso
servers the need for further software development on those processors.
Users can customize and download their specific processor's software
development kit (SDK). [70]
The author of the thesis utilizes all the acquired knowledge and
experience from previous chapters. MCUXpresso is being investigated
and manually and automatically tested by the author. Then the results
are shown, commented on, and further recommendations are given.
The author describes the whole process from his point of view i n the
following sections.
32
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
33
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
34
4- M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
N P
35
4. M C U X P R E S S O A N A L Y S I S A N D R E C O M M E N D A T I O N S
After doing all the required steps and clicking on the "CONTINUE"
button, the website needed a verification code sent to the used e-mail
from the previous step. The code expires after ten minutes which is a
great policy. Figure 4.4 shows the verification e-mail.
MC3
H&llo and welcome to NXP. com :
You began the process of creating an NXP account. Your account security is important to us. To
continue, please verity your email address ^ ^ ^ M l ^ ^ ^ ^ ^ ^ K using this six-digit verification
code
965026
This verification code is valid for 10 minutes. Please do not share this code. If you didn't make this
request, please contact NXP Support.
Thank you,
NXP Semiconductors
This is an automated email, please do not reply. To ensure the delivery of future emails from NXP. we
recommend thai you add helper mail@nxrj.com lo your address book. If you have any questions, please conlacl
NXP Support.
36
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
37
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
I created an account, logged in, and the web application was ready
to explore. The home page inside the app (Dashboard) has a U R L ad-
dress https : //mcuxpresso .nxp. com/en/dashboard, and the content
can be seen i n Figure 4.6.
Additional Links
MCUXpresso SLiflwura arid
-MCUXpressn IF
-MCUXpresso SJK
Getting started with MCUXpresso SDK is simple -MCUXpresso Config Tools
MCUXpresso Sc-uure Pro.
MCUXpresari Supported D*
Do you have s development board? MCUXpresso Clonflg ools
MCUXpresso FAQ
I have analyzed the app and noted some places for forthcoming
testing. The app includes many user input fields, numerous user inter-
actions are possible, and much downloadable content exists. W i t h a
longer loading time, the app felt heavily packed w i t h much potential
for vulnerabilities.
M o v i n g on to Social Media Reconnaissance, the company is enor-
mous, and there were plenty of people and photos everywhere. I have
tried to find something valuable but was not successful. I established
a list of employees' names, quit social media, and focused more on
the application.
Besides, I skipped the Dark Web research since the orientation
inside the Dark Web is for more experienced hackers.
I tried the Advanced Google Search technique to find any leftover
files. Searching the whole N X P company with the help of the f i l e t y p e :
command, I found one .xml, one .xls, one .xlsx, and tons of.pdf files. When
38
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
focusing only on MCUXpresso, I d i d find only three .pdf files. From all
of these findings, I could not gather anything valuable.
Next step, I tried the Hunter service to gather names, e-mail ad-
dresses, and the company's pattern for e-mail addresses. The result
is 769 e-mail addresses w i t h all related names. Besides, the pattern is
evident—{firstname}.{lastname}@nxp.com.
I used Wappalyzer, BuiltWith, and WhatWeb to analyze the tech-
nologies and techniques M C U X p r e s s o utilizes. To s u m up, I found
that MCUXpresso is running on an Apache server, it is operating with
Google Analytics and Google Tag Manager, has some security measures
like X-XSS-Protection and HTTP Strict-Transport-Security, and utilizes
other services like Akamai content delivery network. The whole output
from WhatWeb is i n the attached archive.
The final step in this section was to collect subdomains. I tried the
assetfinder tool; the complete list of all related domains and subdo-
mains can be found i n the attached archive. It contains 2,647 results.
$ cat a s s e t f i n d e r _ o u t p u t . t x t I s o r t - u I httprobe
I sed 's/https\?:\/\///' I sort - u I » a l i v e _ d o m a i n s . t x t
The final list of only alive unique domains contains 110 results and
is available i n the attached archive.
The list was still too immense; it would take ages to scan all the re-
sults thoroughly. I focused only on domains containing the following
words: dev, test, stag, and admin. I found four interesting domains that
might be forgotten or less secure: developer.nxp.com, dev-my.nxp.com,
amec-ssl-test.nxp.com, and community-staging.nxp.com. However, the
39
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
1
Figure 4.7: L a n d i n g page for developer.nxp.com (left) and dev-
my.nxp.com (right)
40
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
and
A s can be seen i n Figure 4.9 below, a few issues were found. Espe-
cially, OpenSSL seems to be seriously outdated and w i l l be supported
only until 11 November 2023. Also, X-Frame-Options and X-Content-Type-
Options are missing, which could lead to click-jacking attacks and A05 1
1. Click-jacking attack happens when users click on page elements that an attacker
sets up without the user noticing. [7]
41
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
+ S e r v e r : Apache/2.4.6 (CentOS) D p e n S S L / 1 . 0 . 2 k - f i p s
+ /: The a n t i - c l i c k j a c k i n g X - F r a m e - D p t i o n s header i s n o t p r e s e n t . See: h t t p s : / / d e v e l o p e r . m o z i l l a . o r g / e n - U S / d o c s / W e b
/HTTP/Headers/X-Frame-Opt i o n s
+ /: Uncommon header ' s e r v e r - t i m i n g " f o u n d , w i t h m u l t i p l e v a l u e s : ( c d n - c a c h e ; desc=MTS5,edge; d u r = l l l , o r i g i n ; dur=6
l a k _ p ; desc="467778_399797823_103616621_17866_4477_18_-";dur=l,).
F
I chose the Wapiti as the last scan; a vital part of the summary result
is visible below i n Figure 4.10 below. The complete scan is accessible
in the attached archive. The scan confirms that X-Frame-Options and
X-Content-Type-Options are missing. However, it also shows that X -
XSS-Protection and Strict-Transport-Security still need to be included.
This should be a false finding since all the previous analyzing tools
showed that these two headers are set up correctly. Besides, there are
Content Security Policy Configuration issues, w h i c h could lead to XSS
and click-jacking attacks.
C o m m a n d execution S19 k
Path Traversal
Htaccess Bypass
H T T P Secure Headers
42
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
The command execution was slow (the delay option was the main
reason) and unsuccessful. Moreover, as seen i n Figure 4.11, "the target
is protected by some kind ofWAF/IPS ", which is an excellent defensive
2
43
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
credentials to scan the app from behind the login. It took me a few
hours to set up the scan correctly, but the automated scan was success-
ful. The full report is available i n the attached archive as a .html file,
and part of the result can be seen i n Figure 4.12. The report contains
0 high, 8 medium, 11 low, and 7 informational alerts. Z A P categorizes
all the m e d i u m alerts as A05 Security Misconfiguration (see Section
2.5) vulnerabilities, which correlate with other previous scanning and
testing. Therefore, the overall Z A P scan result is acceptable. I d i d not
find any significant vulnerabilities.
44
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
felt;IMG SRC="livescript:[code]">
45
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
46
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
47
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
#!/bin/bash
echo "* * * S c r i p t has s t a r t e d * * *"
urll=nxp.con
url2=ncu;cpressG.nxp.can
f o l d e r nane v u l n e r a b i l i t i e s _ s c a n i n g _ $ ( d a t e -u +"i6V-Sn-SdTSH-SW-S5Z")
mkdir $folder_name
echo " J f o l d e r n a n e has beer c r e a t e d (UTC d a t e ) "
Figure 4.16: Testing script for basic analysis of MCUXpresso and related
nxp.com domains
48
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
49
4. M C U X P R E S S O A N A L Y S I S A N D RECOMMENDATIONS
50
Conclusion
The main goal of the thesis was to learn about web application se-
curity, utilize the learnings to perform a proper security analysis of
the M C U X p r e s s o S D K Builder web application, and introduce an
automated test.
I started w i t h a general view on web applications and security.
Then I introduced the most vital source for web application secu-
rity—OWASP Top 10—with explanations, recommendations, and ex-
amples, followed by a description of hackers and their skills, tech-
niques, and tools. Finally, I have used all the acquired knowledge to
provide the MCUXpresso security analysis.
According to the accomplished analysis, the all-around security
status of M C U X p r e s s o is adequate. I d i d not find any C V E or major
vulnerability. Besides, all the minor vulnerabilities encountered are
associated w i t h a single O W A S P category—A05 Security Misconfig-
uration. I also suggested increasing the m i n i m u m password length
policy from 8 to 14 characters since the length is the most crucial
parameter and inspecting if the OpenSSL cannot be updated.
I provided an automated testing shell script for basic web v u l -
nerabilities targeting the M C U X p r e s s o . I also suggested using well-
established tools like Z A P and Burp Suite that can be integrated into
CI/CD pipelines. Furthermore, I recommended to developers how to
mitigate the OWASP Top 10 vulnerabilities and additional suggestions
to deliver better code quality.
A n important note is that building a non-exploitable web appli-
cation is impossible. O n the other hand, adequate security measures
w i l l reduce the probability of exploitation and further losses. It also
depends on how skilled and experienced the attackers are.
Eventually, cybersecurity is not just about mitigating and fixing
application vulnerabilities. The other vital part is having appropriate
security policies across the organization and remembering that h u -
mans are the worst part of security (social engineering). In addition,
artificial intelligence w i l l completely change the cybersecurity game
in the future.
51
Bibliography
52
BIBLIOGRAPHY
53
BIBLIOGRAPHY
54
BIBLIOGRAPHY
55
BIBLIOGRAPHY
56
BIBLIOGRAPHY
57
BIBLIOGRAPHY
58
BIBLIOGRAPHY
59
BIBLIOGRAPHY
60
A List of Abbreviations
61
B Attached Archive
This thesis attached archive contains outputs from tools and an auto-
mated testing shell script, all used for MCUXpresso security analysis
in Chapter 4.
62