19.09.2017 Views

the-web-application-hackers-handbook

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Chapter 7 n Attacking Session Management 221<br />

of bits of effective entropy within <strong>the</strong> token; this <strong>the</strong> key result to consider.<br />

However, you can also drill down into <strong>the</strong> results of each test to understand<br />

exactly how and why different parts of <strong>the</strong> token passed or failed each test, as<br />

shown in Figure 7-3. The methodology used for each type of test is described<br />

beneath <strong>the</strong> test results.<br />

Figure 7-3: Analyzing <strong>the</strong> Burp Sequencer results to understand <strong>the</strong> properties of<br />

<strong>the</strong> tokens that were tested<br />

Note that Burp performs all tests individually on each character and bit of data<br />

within <strong>the</strong> token. In many cases, you will find that large parts of a structured<br />

token are not random; this in itself may not present any kind of weakness. What<br />

matters is that <strong>the</strong> token contains a sufficient number of bits that do pass <strong>the</strong><br />

randomness tests. For example, if a large token contains 1,000 bits of information,<br />

and only 50 of <strong>the</strong>se bits pass <strong>the</strong> randomness tests, <strong>the</strong> token as a whole<br />

is no less robust than a 50-bit token that fully passes <strong>the</strong> tests.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!