Tuesday, June 14, 2011

Deblaze – Remote Method Enumeration Tool For Flex Servers

27 March 2009 | 3,671 views
Deblaze – Remote Method Enumeration Tool For Flex Servers
Want to Learn Penetration Testing

Through the use of the Flex programming model and the ActionScript language, Flash Remoting was born. Flash applications can make request to a remote server to call server side functions, such as looking up accounts, retrieving additional data and graphics, and performing complex business operations. However, the ability to call remote methods also increases the attack surface exposed by these applications.

This tool will allow you to perform method enumeration and interrogation against flash remoting end points.

Deblaze came about as a necessity during a few security assessments of flash based websites that made heavy use of flash remoting. The author needed something to give him the ability to dig a little deeper into the technology and identify security holes. On all of the servers he’d seen so far the names are not case sensitive, making it much easier to bruteforce. Often times HTTP POST requests won’t be logged by the server, so bruteforcing may go unnoticed on poorly monitored systems.

Deblaze provides the following functionality:

  • Brute Force Service and Method Names
  • Method Interrogation
  • Flex Technology Fingerprinting
There are several ways to determine and access exposed methods:
  • Decompile SWF and search for remoting calls
  • Watch network traffic for service and method names
  • Dictionary attack against service and methods
You can download Deblaze here:
deblaze.tar.gz

0 comments:

Post a Comment