SlideShare a Scribd company logo
1 of 79
Download to read offline
CNIT 129S: Securing
Web Applications
Ch 13: Attacking Users: 

Other Techniques (Part 2)
Other Client-Side Injection
Attacks
HTTP Header Injection
• User-controlled data in an HTTP header
• Most commonly the Location and Set-Cookie
headers
Injecting Another Header
Exploiting Header Injection
• See if %0d and %0a return decoded as carriage-
return and line-feed
• If only one works, you may still be able to
exploit it
• If they are blocked or sanitized, try these
bypasses
Injecting Cookies
• Cookies may persist across browser sessions
Delivering Other Attacks
• HTTP header injection allows an attacker to
control the entire body of a response
• Can deliver almost any attack
• Virtual website defacement
• Script injection
• Redirection
HTTP Response Splitting
• Inject a second complete page into the headers
• Must inject carriage returns and line feeds
• Fixed in modern servers (link Ch 13d)
Poisoning the Cache on a
Proxy Server
Preventing Header Injection
• Don't insert user-controllable input into headers
• If you must, use
• Input validation (context-dependent)
• Output validation: block all ASCII characters
below 0x20
Cookie Injection
• Attacker sets or modifies a cookie in the victim
user's browser
• This may be possible if:
• App has functionality that takes a name and
value from parameters and sets those within a
cookie, such as "Save user preferences"
• HTTP header injection vulnerability
Cookie Injection
• Setting a malicious cookie via XSS
• XSS in related domains can be leveraged to
set a cookie on the targeted domain, from any
of these:
• Any subdomain of the target domain, any
of its parents and their subdomains
Cookie Injection
• Setting a malicious cookie via a Man-in-the-
middle (MITM) attack
• MITM attacker can set cookies for arbitrary
domains
• Even if the targeted app uses only HTTP and
all its cookies are flagged as "secure"
Consequences of Setting a
Cookie
• Some apps may change their logic in response to
cookie values, such as UseHttps=false
• Client-side code may trust cookie values and use them
in dangerous ways, leading to DOM-based XSS or
JaScript injection
• Some apps implement anti-CSRF tokens by placing the
token into both a cookie and a request parameter and
comparing them
• If an attacker controls both, this defense can be
bypassed
Consequences of Setting a
Cookie
• If an app has a same-user persistent XSS vuln
• You can use CSRF to trick the user into
loading the script, but you can perform the
same attack by putting your own session
token into the user's cookie
• Exploit session fixation vulnerabilities
Session Fixation
• Suppose an app creates an anonymous session for
each user before login
• When the user logs in, the session is upgraded
to an authenticated session
• Using the same token
• In session fixation, attacker gets an anonymous
token and fixes it within the victim's browser
• When victim logs in, the token gains privileges
How to Inject the Token
• Cookie injection (if token is in a cookie)
• If session token is in the URL, feed victim a URL like
this
• Some apps let you add a token in the URL after a
semicolon, even if this isn't the default
• If session token is in a hidden HTML field, use CSRF
• Anonymous user browses products
• Places items into a shopping cart
• Checks out by submitting personal data and
payment details
• Reviews data on a Confirm Order page
• Attacker fixes an anonymous toke in target's
browser and views the Confirm Order page to steal
data
Session Fixation Without
Login
Arbitrary Tokens
• Some apps accept arbitrary tokens submitted by
users
• Even if they were not issued by the server itself
• App creates a new session using the token
• Microsoft IIS and Allaire ColdFusion did this in
the past
• So attacker can just send target a link with an
arbitrary token
Finding and Exploiting
Session Fixation Vulnerabilities
• Review handling of session tokens in relation to
login
• Two vulnerabilities
• App assigns token to anonymous user and
upgrades its privileges upon login
• User who logs in, then logs in again to a
different account, retains the same token
• In either case, an attacker can obtain a valid
session token and feed it to the target user
• When that user logs in, the attacker can hijack
the session
• Even without a login, the app may reveal
sensitive information to an attacker with the
target's session token
Finding and Exploiting
Session Fixation Vulnerabilities
Preventing Session Fixation
• Whenever a user transitions from being anonymous
to being identified, issue a fresh session token
• This applies to both login and when a user first
submits personal or other sensitive information
• For defense-in-depth, employ per-page tokens to
supplement the main session token
• App should not accept arbitrary session tokens that
it does not recognize as being issued itself
Open Redirection
• App takes user-controllable input and uses it to
redirect to a different URL
• Commonly used for Rickrolling
• Useful in phishing attacks, to make a fake page appear
to be in the target domain
• Most real-world phishing attacks use other techniques
• Registering similar domain names, using official-
looking subdomains, or using anchor text that
doesn't match the URL
Finding Open Redirects
• First identify redirects within the app (3xx status
code)
• HTTP Refresh header can trigger a redirect
(number is delay in seconds)
• HTML <meta> tag
Finding Open Redirects
• JavaScript API
Finding Open Redirects
• Most redirects are not user-controllable
• One common place they are is when app has
"return to original page" functionality
• For example, after a timeout and re-login
• Look for URLs that contain a domain name and
try changing it
Finding Open Redirects
• Open redirect misidentified by ZAP as RFI
Filtering or Sanitizing URLs
• Some apps try to prevent redirection attacks by
• Blocking absolute URLs
• Adding a specific absolute URL prefix
Blocking Absolute URLs
• Block user-supplied strings that starts with
"http://"
• These tricks might work
Sanitizing Absolute URLs
• Remove "http://" and any external domain
• Previous tricks might work, and these:
• App may verify that the user-supplied string
starts with, or contains, an absolute URL to its
own domain name
• Try these:
Sanitizing Absolute URLs
Adding an Absolute Prefix
• App forms target of redirect by appending the
user-controlled string to an absolute URL prefix
Adding an Absolute Prefix
• If the added prefix is "http://mdsec.net" instead
of "http://mdsec.net/", it's vulnerable
Preventing Open
Redirection Vulnerabilities
• Don't incorporate user-supplied data onto the
target of a redirect
• It's better to have a list of allowed redirection
targets, and only allow known good choices
Preventing Open
Redirection Vulnerabilities
• If you must use user-controlled data:
• Use relative URLS in all redirects, and the
redirect page should verify that the user-
supplied URL begins with a single slash
followed by a letter, or begins with a letter and
does not have a colon before the first slash
• Prepend every URL with http://domain.com/
• Verify that every URL starts with 

http://domain.com/
Client-Side SQL Injection
• HTML5 supports client-side SQL databases
• Accessed through JavaScript, like this
• Allows apps to store data on the client side
• Allows apps to run in "offline mode"
• Attacker may be able to steal data such as
• User's contact information from social
networking apps
• Comments from news apps
• Email from web mail apps
• Attacks such as sending SQLi in the subject of
an email
Client-Side SQL Injection
Client-Side HTTP Parameter
Pollution
• A web mail app loads the inbox with this URL:
• This link allows the user to reply to a message,
and it uses several parameters from the inbox
URL:
• Attacker tricks target into opening an inbox with
this parameter:
• This makes the "Reply" link look like this, so it
deletes messages instead:
Client-Side HTTP Parameter
Pollution
Local Privacy Attacks
Shared Machines
• Attacker has access to the same computer as
the target user
• Similar situation: a stolen cell phone or laptop
Persistent Cookies
• Cookies often have expiration dates far in the
future
• Especially on mobile devices
Cached Web Content
• Browsers typically cache non-SSL content
unless told not to, by HTTP response headers or
HTML metatags
Browsing History &
AutoComplete
• Browsing history may include sensitive data in
URL parameters
• Autocomplete often stores passwords, credit
card numbers, etc.
• IE stores autocomplete data in the registry,
Firefox stores it in the file system
• Autocomplete data can be stolen by XSS under
some circumstances
Flash Local Stored Objects
• Also called "flash cookies"
• Shared between different browsers, if they have
the Flash extension installed
• Used by Google and other companies to mark
your computer in a way that's difficult to erase
Internet Explorer userData
• IE's custom user data storage system
• Edge stores local data even in Private Browsing
mode
• Link Ch 13e
HTML5 Local Storage
Mechanisms
• HTML5 introduced a range of new local storage
mechanisms, including:
• Session storage
• Local storage
• Database storage
• The specifications are still evolving; privacy
implications are not clear
Preventing Local Privacy
Attacks
• Apps shouldn't store anything sensitive in a
persistent cookie
• Even if it's encrypted, because the attacker
could replay it
• Apps should use cache directives to prevent
sensitive data being stored by browsers
• ASP instructions to prevent caching
• Java commands:
Preventing Local Privacy
Attacks
• Apps shouldn't use URLs to transmit sensitive
data
• Because URLs are logged in numerous
locations
• All sensitive data should be transmitted with
POST
• Sensitive fields should use the
"autocomplete=off" attribute
Preventing Local Privacy
Attacks
Attacking the Browser
Logging Keystrokes
• JavaScript can monitor all keys pressed while
the browser window has the focus
• This script capture all keystrokes in Internet
Explorer and displays them in the status bar
Demo in Win 2008
Logging Keystrokes
• Can only capture keystrokes while the frame running
the code is in focus
• Apps are vulnerable when they embed a third-party
widget or advertising applet in a frame within the
app's own pages
• In "reverse strokejacking", malicious code in a child
frame can grab the focus from the top-level window
• It can echo the keypresses to the top-level window
so the app appears to be working correctly
Stealing Browser History
and Search Queries
• JavaScript can brute-force common websites to
see which ones have been visited via the
"getComputerStyle" API
• This also works for query strings because
they're in the URL
Enumerating Currently Used
Applications
• JavaScript can determine whether the user is
currently logged in to third-party applications
• By requesting a page that can only be viewed by
logged-in users, such as "My Details"
• This script uses a custom error handler to process
scripting errors
• And then makes a cross-domain request
• Since the page contains HTML, not script, the
request always causes a JavaScript error
• But the error will have a different line number
and error type
• So the attacker can deduce whether the user is
logged in or not
Enumerating Currently Used
Applications
Port Scanning
• Browser-based port scanning from a Java applet
• BUT same-origin policy means browser can't see the
response
• Attempt to dynamically load and execute script from
each targeted host and port
• If a Web server is running on that port, it returns
HTML or some other content
• Resulting in a JavaScript error the port-scanning
script can detect
• Most browsers implement restrictions on the
ports that can be accessed using HTTP
requests
• Ports commonly used by other well-known
services, such as port 25, are blocked
Port Scanning
Attacking Other Network
Hosts
• After a port scan identifies other hosts running
HTTP servers
• A script can attempt to fingerprint them by
looking for known files
• This image is present on a certain brand of DSL
routers:
• After identifying the device, attacker can try
default username and password
• Or exploit known vulnerabilities
• Even if attacker can only issue requests but not
see responses, many attacks are possible
Attacking Other Network
Hosts
Exploiting Non-HTTP
Services
• Attacker can send arbitrary binary content to a
port
• But it will always start with an HTTP header
• Many network services do tolerate
unrecognized input and still process
subsequent input that is correctly formed
XSS Attacks from Non-HTTP
Services
• Non-HTTP service running on a port that is not blocked by
browsers
• Non-HTTP service tolerates unexpected HTTP headers
• Non-HTTP service echoes part of the request content in its
response, such as an error message
• Browser tolerates responses that don't have valid HTTP
headers, and process part of the response as HTML (all
browsers do this for backward compatibility)
• Browser must ignore port number when segregating cross-
domain access to cookies (they do)
• Under those conditions, attacker can send
script to the non-HTTP service, read cookies for
the domain, and transmit those to the attacker
XSS Attacks from Non-HTTP
Services
Exploiting Browser Bugs
• Bugs in browser or extensions may be
exploitable with JavaScript or HTML
• Java bugs have enabled attackers to perform
two-way binary communication with non-HTTP
services on the local computer or elsewhere
DNS Rebinding
• A way to evade the same-origin policy
• Attacker has a malicious website and a
malicious authoritative DNS server
• User visits a malicious page on the attacker's
server
• That page makes Ajax requests to the attacker's
domain, which resolves them to the target
domain's IP address
• Subsequent requests to the attacker's domain
name are sent to the targeted application
• Browser thinks the target app is in the attacker's
domain, so the same-origin policy doesn't block
responses
DNS Rebinding
Limitations of DNS
Rebinding
• Host: parameter will point to the attacker's
domain
• Requests won't contain the target domain's
cookies
• This attack is only useful in special situations,
when other controls prevent the attacker from
directly accessing the target
Browser Exploitation
Frameworks
• Such as BeEF or XSS Shell
• Use a Javascript hook placed in the victim's
browser
• By tricking them into visiting a malicious
page, or using a vulnerability such as XSS
• Possible attacks
Browser Exploitation
Frameworks
Man-in-the-Middle Attacks
• If app uses unencrypted communications, an
attacker in the middle can intercept sensitive
data like tokens and passwords
• But apps that use HTTPS can be attacked as
well, if it loads any content over HTTP
• Or even if it doesn't
Separation of HTTP and
HTTPS
• Many apps, like Amazon, use both HTTP and
HTTPS
• Browser separates HTTP cookies from HTTPS
cookies, even for the same domain
• But consider a page that loads script over HTTP
MITM Attack
• MITM can modify any HTTP response to force
user to reload that page over HTTPS
• The script will still load over HTTP
• Without a warning message (in some
browsers)
• Attacker can inject script into the response,
which has access to the HTTPS cookies
HTTPS-Only Domains Like
Google
• Attacker can still induce the user to make
requests for the target domain over HTTP
• By returning a redirection from an HTTP
request to a different domain
• Even if servers don't listen on port 80, MITM
attacker can intercept those requests and
respond to them
• Ways to escalate HTTP to HTTPS access
• Set or update a cookie that is used in HTTPS
requests
• This is allowed even for cookies that were
originally set over HTTPS and flagged as
secure
• Cookie injection can deliver an XSS exploit
HTTPS-Only Domains Like
Google
• Ways to escalate HTTP to HTTPS access
• Some browser extensions don't separate
HTTP and HTTPS content
• Script can leverage such an extension to read
or write the contents of pages that the user
accessed using HTTPS
HTTPS-Only Domains Like
Google

More Related Content

What's hot

Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionGoing Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionSoroush Dalili
 
Ch 9 Attacking Data Stores (Part 2)
Ch 9 Attacking Data Stores (Part 2)Ch 9 Attacking Data Stores (Part 2)
Ch 9 Attacking Data Stores (Part 2)Sam Bowne
 
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site ScriptingCNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site ScriptingSam Bowne
 
CNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the ApplicationCNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the ApplicationSam Bowne
 
Practical Malware Analysis Ch13
Practical Malware Analysis Ch13Practical Malware Analysis Ch13
Practical Malware Analysis Ch13Sam Bowne
 
Getting Started with API Security Testing
Getting Started with API Security TestingGetting Started with API Security Testing
Getting Started with API Security TestingSmartBear
 
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network SignaturesPractical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network SignaturesSam Bowne
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionVishal Kumar
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with examplePrateek Chauhan
 
Introduction to CSRF Attacks & Defense
Introduction to CSRF Attacks & DefenseIntroduction to CSRF Attacks & Defense
Introduction to CSRF Attacks & DefenseSurya Subhash
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryDaniel Miessler
 
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)Marco Balduzzi
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Sam Bowne
 
Neat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionNeat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionMikhail Egorov
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspectiveSecuRing
 

What's hot (20)

Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionGoing Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
 
Ch 9 Attacking Data Stores (Part 2)
Ch 9 Attacking Data Stores (Part 2)Ch 9 Attacking Data Stores (Part 2)
Ch 9 Attacking Data Stores (Part 2)
 
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site ScriptingCNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
 
CNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the ApplicationCNIT 129S Ch 4: Mapping the Application
CNIT 129S Ch 4: Mapping the Application
 
ASP.NET Web Security
ASP.NET Web SecurityASP.NET Web Security
ASP.NET Web Security
 
Practical Malware Analysis Ch13
Practical Malware Analysis Ch13Practical Malware Analysis Ch13
Practical Malware Analysis Ch13
 
Getting Started with API Security Testing
Getting Started with API Security TestingGetting Started with API Security Testing
Getting Started with API Security Testing
 
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network SignaturesPractical Malware Analysis Ch 14: Malware-Focused Network Signatures
Practical Malware Analysis Ch 14: Malware-Focused Network Signatures
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
 
Presentation on Web Attacks
Presentation on Web AttacksPresentation on Web Attacks
Presentation on Web Attacks
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with example
 
Pentesting ReST API
Pentesting ReST APIPentesting ReST API
Pentesting ReST API
 
Introduction to CSRF Attacks & Defense
Introduction to CSRF Attacks & DefenseIntroduction to CSRF Attacks & Defense
Introduction to CSRF Attacks & Defense
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
Neat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionNeat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protection
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
 

Viewers also liked

Become a Security Rockstar with ColdFusion 2016
Become a Security Rockstar with ColdFusion 2016Become a Security Rockstar with ColdFusion 2016
Become a Security Rockstar with ColdFusion 2016ColdFusionConference
 
CNIT 129S: 9: Attacking Data Stores (Part 2 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 2 of 2)CNIT 129S: 9: Attacking Data Stores (Part 2 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 2 of 2)Sam Bowne
 
CNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating ApplicationsCNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating ApplicationsSam Bowne
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceSam Bowne
 
CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 121: 17 Remediation Introduction (Part 1)CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 121: 17 Remediation Introduction (Part 1)Sam Bowne
 
iOS Threats - Malicious Configuration Profiles, Threat, Detection & Mitigation
iOS Threats - Malicious Configuration Profiles, Threat, Detection & MitigationiOS Threats - Malicious Configuration Profiles, Threat, Detection & Mitigation
iOS Threats - Malicious Configuration Profiles, Threat, Detection & MitigationLacoon Mobile Security
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringSam Bowne
 
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionCNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionSam Bowne
 
Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging Sam Bowne
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesSam Bowne
 
CNIT 127 Ch 6: The Wild World of Windows
CNIT 127 Ch 6: The Wild World of WindowsCNIT 127 Ch 6: The Wild World of Windows
CNIT 127 Ch 6: The Wild World of WindowsSam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)Sam Bowne
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologySam Bowne
 
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsCNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsSam Bowne
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookSam Bowne
 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationSam Bowne
 
CNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationCNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationSam Bowne
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...Sam Bowne
 
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)Sam Bowne
 

Viewers also liked (20)

Become a Security Rockstar with ColdFusion 2016
Become a Security Rockstar with ColdFusion 2016Become a Security Rockstar with ColdFusion 2016
Become a Security Rockstar with ColdFusion 2016
 
CNIT 129S: 9: Attacking Data Stores (Part 2 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 2 of 2)CNIT 129S: 9: Attacking Data Stores (Part 2 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 2 of 2)
 
CNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating ApplicationsCNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating Applications
 
CNIT 121: 9 Network Evidence
CNIT 121: 9 Network EvidenceCNIT 121: 9 Network Evidence
CNIT 121: 9 Network Evidence
 
CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 121: 17 Remediation Introduction (Part 1)CNIT 121: 17 Remediation Introduction (Part 1)
CNIT 121: 17 Remediation Introduction (Part 1)
 
iOS Threats - Malicious Configuration Profiles, Threat, Detection & Mitigation
iOS Threats - Malicious Configuration Profiles, Threat, Detection & MitigationiOS Threats - Malicious Configuration Profiles, Threat, Detection & Mitigation
iOS Threats - Malicious Configuration Profiles, Threat, Detection & Mitigation
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruptionCNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
CNIT 40: 5: Prevention, protection, and mitigation of DNS service disruption
 
Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging
 
CNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise ServicesCNIT 121: 10 Enterprise Services
CNIT 121: 10 Enterprise Services
 
CNIT 127 Ch 6: The Wild World of Windows
CNIT 127 Ch 6: The Wild World of WindowsCNIT 127 Ch 6: The Wild World of Windows
CNIT 127 Ch 6: The Wild World of Windows
 
CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)CNIT 121: 12 Investigating Windows Systems (Part 3)
CNIT 121: 12 Investigating Windows Systems (Part 3)
 
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
CNIT 121: 12 Investigating Windows Systems (Part 2 of 3)
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
CNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side ControlsCNIT 129S: Ch 5: Bypassing Client-Side Controls
CNIT 129S: Ch 5: Bypassing Client-Side Controls
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
CNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking AuthenticationCNIT 129S: Ch 6: Attacking Authentication
CNIT 129S: Ch 6: Attacking Authentication
 
CNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the ApplicationCNIT 129S: Ch 4: Mapping the Application
CNIT 129S: Ch 4: Mapping the Application
 
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
CNIT 129S: 9: Attacking Data Stores (Part 1 of 2)
 

Similar to CNIT 129S: 13: Attacking Users: Other Techniques (Part 2 of 2)

Ch 13: Attacking Users: Other Techniques (Part 2)
Ch 13: Attacking Users: Other Techniques (Part 2)Ch 13: Attacking Users: Other Techniques (Part 2)
Ch 13: Attacking Users: Other Techniques (Part 2)Sam Bowne
 
Secure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfSecure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfnanangAris1
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsCh 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsSam Bowne
 
Web Hacking Series Part 5
Web Hacking Series Part 5Web Hacking Series Part 5
Web Hacking Series Part 5Aditya Kamat
 
OWASP TOP 10 by Team xbios
OWASP TOP 10  by Team xbiosOWASP TOP 10  by Team xbios
OWASP TOP 10 by Team xbiosVi Vek
 
Detailed Developer Report.pdf
Detailed Developer Report.pdfDetailed Developer Report.pdf
Detailed Developer Report.pdfnalla14
 
Securing SharePoint Apps with OAuth
Securing SharePoint Apps with OAuthSecuring SharePoint Apps with OAuth
Securing SharePoint Apps with OAuthKashif Imran
 
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesCNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesSam Bowne
 
Ch 12 Attacking Users - XSS
Ch 12 Attacking Users - XSSCh 12 Attacking Users - XSS
Ch 12 Attacking Users - XSSSam Bowne
 
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdfJonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdfJonathan Singer
 
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site ScriptingCNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site ScriptingSam Bowne
 
CNIT 129S - Ch 6a: Attacking Authentication
CNIT 129S - Ch 6a: Attacking AuthenticationCNIT 129S - Ch 6a: Attacking Authentication
CNIT 129S - Ch 6a: Attacking AuthenticationSam Bowne
 
Web application security part 01
Web application security part 01Web application security part 01
Web application security part 01G Prachi
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajanAkash Mahajan
 
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Ivo Andreev
 

Similar to CNIT 129S: 13: Attacking Users: Other Techniques (Part 2 of 2) (20)

Ch 13: Attacking Users: Other Techniques (Part 2)
Ch 13: Attacking Users: Other Techniques (Part 2)Ch 13: Attacking Users: Other Techniques (Part 2)
Ch 13: Attacking Users: Other Techniques (Part 2)
 
Secure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfSecure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdf
 
Vulnerabilities in Web Applications
Vulnerabilities in Web ApplicationsVulnerabilities in Web Applications
Vulnerabilities in Web Applications
 
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense MechanismsCh 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
Ch 1: Web Application (In)security & Ch 2: Core Defense Mechanisms
 
Owasp top 10 2017
Owasp top 10 2017Owasp top 10 2017
Owasp top 10 2017
 
Web Hacking Series Part 5
Web Hacking Series Part 5Web Hacking Series Part 5
Web Hacking Series Part 5
 
OWASP TOP 10 by Team xbios
OWASP TOP 10  by Team xbiosOWASP TOP 10  by Team xbios
OWASP TOP 10 by Team xbios
 
Detailed Developer Report.pdf
Detailed Developer Report.pdfDetailed Developer Report.pdf
Detailed Developer Report.pdf
 
Securing SharePoint Apps with OAuth
Securing SharePoint Apps with OAuthSecuring SharePoint Apps with OAuth
Securing SharePoint Apps with OAuth
 
CNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application TechnologiesCNIT 129S: Ch 3: Web Application Technologies
CNIT 129S: Ch 3: Web Application Technologies
 
Ch 12 Attacking Users - XSS
Ch 12 Attacking Users - XSSCh 12 Attacking Users - XSS
Ch 12 Attacking Users - XSS
 
Jonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdfJonathan Singer - Wheezing The Juice.pdf
Jonathan Singer - Wheezing The Juice.pdf
 
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site ScriptingCNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
CNIT 129S: Ch 12: Attacking Users: Cross-Site Scripting
 
CNIT 129S - Ch 6a: Attacking Authentication
CNIT 129S - Ch 6a: Attacking AuthenticationCNIT 129S - Ch 6a: Attacking Authentication
CNIT 129S - Ch 6a: Attacking Authentication
 
Web application security part 01
Web application security part 01Web application security part 01
Web application security part 01
 
Top 10 web application security risks akash mahajan
Top 10 web application security risks   akash mahajanTop 10 web application security risks   akash mahajan
Top 10 web application security risks akash mahajan
 
OAuth
OAuthOAuth
OAuth
 
Security testing
Security testingSecurity testing
Security testing
 
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
Going Beyond Cross Domain Boundaries (jQuery Bulgaria)
 
HTML5 - The Promise & The Peril
HTML5 - The Promise & The PerilHTML5 - The Promise & The Peril
HTML5 - The Promise & The Peril
 

More from Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 

Recently uploaded

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpinRaunakKeshri1
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhikauryashika82
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 

Recently uploaded (20)

Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Student login on Anyboli platform.helpin
Student login on Anyboli platform.helpinStudent login on Anyboli platform.helpin
Student login on Anyboli platform.helpin
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 

CNIT 129S: 13: Attacking Users: Other Techniques (Part 2 of 2)

  • 1. CNIT 129S: Securing Web Applications Ch 13: Attacking Users: 
 Other Techniques (Part 2)
  • 3. HTTP Header Injection • User-controlled data in an HTTP header • Most commonly the Location and Set-Cookie headers
  • 5. Exploiting Header Injection • See if %0d and %0a return decoded as carriage- return and line-feed • If only one works, you may still be able to exploit it • If they are blocked or sanitized, try these bypasses
  • 6. Injecting Cookies • Cookies may persist across browser sessions
  • 7. Delivering Other Attacks • HTTP header injection allows an attacker to control the entire body of a response • Can deliver almost any attack • Virtual website defacement • Script injection • Redirection
  • 8. HTTP Response Splitting • Inject a second complete page into the headers • Must inject carriage returns and line feeds • Fixed in modern servers (link Ch 13d)
  • 9.
  • 10. Poisoning the Cache on a Proxy Server
  • 11. Preventing Header Injection • Don't insert user-controllable input into headers • If you must, use • Input validation (context-dependent) • Output validation: block all ASCII characters below 0x20
  • 12. Cookie Injection • Attacker sets or modifies a cookie in the victim user's browser • This may be possible if: • App has functionality that takes a name and value from parameters and sets those within a cookie, such as "Save user preferences" • HTTP header injection vulnerability
  • 13. Cookie Injection • Setting a malicious cookie via XSS • XSS in related domains can be leveraged to set a cookie on the targeted domain, from any of these: • Any subdomain of the target domain, any of its parents and their subdomains
  • 14. Cookie Injection • Setting a malicious cookie via a Man-in-the- middle (MITM) attack • MITM attacker can set cookies for arbitrary domains • Even if the targeted app uses only HTTP and all its cookies are flagged as "secure"
  • 15. Consequences of Setting a Cookie • Some apps may change their logic in response to cookie values, such as UseHttps=false • Client-side code may trust cookie values and use them in dangerous ways, leading to DOM-based XSS or JaScript injection • Some apps implement anti-CSRF tokens by placing the token into both a cookie and a request parameter and comparing them • If an attacker controls both, this defense can be bypassed
  • 16. Consequences of Setting a Cookie • If an app has a same-user persistent XSS vuln • You can use CSRF to trick the user into loading the script, but you can perform the same attack by putting your own session token into the user's cookie • Exploit session fixation vulnerabilities
  • 17. Session Fixation • Suppose an app creates an anonymous session for each user before login • When the user logs in, the session is upgraded to an authenticated session • Using the same token • In session fixation, attacker gets an anonymous token and fixes it within the victim's browser • When victim logs in, the token gains privileges
  • 18.
  • 19. How to Inject the Token • Cookie injection (if token is in a cookie) • If session token is in the URL, feed victim a URL like this • Some apps let you add a token in the URL after a semicolon, even if this isn't the default • If session token is in a hidden HTML field, use CSRF
  • 20. • Anonymous user browses products • Places items into a shopping cart • Checks out by submitting personal data and payment details • Reviews data on a Confirm Order page • Attacker fixes an anonymous toke in target's browser and views the Confirm Order page to steal data Session Fixation Without Login
  • 21. Arbitrary Tokens • Some apps accept arbitrary tokens submitted by users • Even if they were not issued by the server itself • App creates a new session using the token • Microsoft IIS and Allaire ColdFusion did this in the past • So attacker can just send target a link with an arbitrary token
  • 22. Finding and Exploiting Session Fixation Vulnerabilities • Review handling of session tokens in relation to login • Two vulnerabilities • App assigns token to anonymous user and upgrades its privileges upon login • User who logs in, then logs in again to a different account, retains the same token
  • 23. • In either case, an attacker can obtain a valid session token and feed it to the target user • When that user logs in, the attacker can hijack the session • Even without a login, the app may reveal sensitive information to an attacker with the target's session token Finding and Exploiting Session Fixation Vulnerabilities
  • 24. Preventing Session Fixation • Whenever a user transitions from being anonymous to being identified, issue a fresh session token • This applies to both login and when a user first submits personal or other sensitive information • For defense-in-depth, employ per-page tokens to supplement the main session token • App should not accept arbitrary session tokens that it does not recognize as being issued itself
  • 25. Open Redirection • App takes user-controllable input and uses it to redirect to a different URL • Commonly used for Rickrolling • Useful in phishing attacks, to make a fake page appear to be in the target domain • Most real-world phishing attacks use other techniques • Registering similar domain names, using official- looking subdomains, or using anchor text that doesn't match the URL
  • 26. Finding Open Redirects • First identify redirects within the app (3xx status code) • HTTP Refresh header can trigger a redirect (number is delay in seconds)
  • 27. • HTML <meta> tag Finding Open Redirects
  • 28. • JavaScript API Finding Open Redirects
  • 29. • Most redirects are not user-controllable • One common place they are is when app has "return to original page" functionality • For example, after a timeout and re-login • Look for URLs that contain a domain name and try changing it Finding Open Redirects
  • 30. • Open redirect misidentified by ZAP as RFI
  • 31. Filtering or Sanitizing URLs • Some apps try to prevent redirection attacks by • Blocking absolute URLs • Adding a specific absolute URL prefix
  • 32. Blocking Absolute URLs • Block user-supplied strings that starts with "http://" • These tricks might work
  • 33. Sanitizing Absolute URLs • Remove "http://" and any external domain • Previous tricks might work, and these:
  • 34. • App may verify that the user-supplied string starts with, or contains, an absolute URL to its own domain name • Try these: Sanitizing Absolute URLs
  • 35. Adding an Absolute Prefix • App forms target of redirect by appending the user-controlled string to an absolute URL prefix
  • 36. Adding an Absolute Prefix • If the added prefix is "http://mdsec.net" instead of "http://mdsec.net/", it's vulnerable
  • 37. Preventing Open Redirection Vulnerabilities • Don't incorporate user-supplied data onto the target of a redirect • It's better to have a list of allowed redirection targets, and only allow known good choices
  • 38. Preventing Open Redirection Vulnerabilities • If you must use user-controlled data: • Use relative URLS in all redirects, and the redirect page should verify that the user- supplied URL begins with a single slash followed by a letter, or begins with a letter and does not have a colon before the first slash • Prepend every URL with http://domain.com/ • Verify that every URL starts with 
 http://domain.com/
  • 39. Client-Side SQL Injection • HTML5 supports client-side SQL databases • Accessed through JavaScript, like this • Allows apps to store data on the client side • Allows apps to run in "offline mode"
  • 40. • Attacker may be able to steal data such as • User's contact information from social networking apps • Comments from news apps • Email from web mail apps • Attacks such as sending SQLi in the subject of an email Client-Side SQL Injection
  • 41. Client-Side HTTP Parameter Pollution • A web mail app loads the inbox with this URL: • This link allows the user to reply to a message, and it uses several parameters from the inbox URL:
  • 42. • Attacker tricks target into opening an inbox with this parameter: • This makes the "Reply" link look like this, so it deletes messages instead: Client-Side HTTP Parameter Pollution
  • 44. Shared Machines • Attacker has access to the same computer as the target user • Similar situation: a stolen cell phone or laptop
  • 45. Persistent Cookies • Cookies often have expiration dates far in the future • Especially on mobile devices
  • 46. Cached Web Content • Browsers typically cache non-SSL content unless told not to, by HTTP response headers or HTML metatags
  • 47. Browsing History & AutoComplete • Browsing history may include sensitive data in URL parameters • Autocomplete often stores passwords, credit card numbers, etc. • IE stores autocomplete data in the registry, Firefox stores it in the file system • Autocomplete data can be stolen by XSS under some circumstances
  • 48. Flash Local Stored Objects • Also called "flash cookies" • Shared between different browsers, if they have the Flash extension installed • Used by Google and other companies to mark your computer in a way that's difficult to erase
  • 49. Internet Explorer userData • IE's custom user data storage system • Edge stores local data even in Private Browsing mode • Link Ch 13e
  • 50. HTML5 Local Storage Mechanisms • HTML5 introduced a range of new local storage mechanisms, including: • Session storage • Local storage • Database storage • The specifications are still evolving; privacy implications are not clear
  • 51. Preventing Local Privacy Attacks • Apps shouldn't store anything sensitive in a persistent cookie • Even if it's encrypted, because the attacker could replay it • Apps should use cache directives to prevent sensitive data being stored by browsers
  • 52. • ASP instructions to prevent caching • Java commands: Preventing Local Privacy Attacks
  • 53. • Apps shouldn't use URLs to transmit sensitive data • Because URLs are logged in numerous locations • All sensitive data should be transmitted with POST • Sensitive fields should use the "autocomplete=off" attribute Preventing Local Privacy Attacks
  • 55. Logging Keystrokes • JavaScript can monitor all keys pressed while the browser window has the focus • This script capture all keystrokes in Internet Explorer and displays them in the status bar
  • 56. Demo in Win 2008
  • 57. Logging Keystrokes • Can only capture keystrokes while the frame running the code is in focus • Apps are vulnerable when they embed a third-party widget or advertising applet in a frame within the app's own pages • In "reverse strokejacking", malicious code in a child frame can grab the focus from the top-level window • It can echo the keypresses to the top-level window so the app appears to be working correctly
  • 58. Stealing Browser History and Search Queries • JavaScript can brute-force common websites to see which ones have been visited via the "getComputerStyle" API • This also works for query strings because they're in the URL
  • 59. Enumerating Currently Used Applications • JavaScript can determine whether the user is currently logged in to third-party applications • By requesting a page that can only be viewed by logged-in users, such as "My Details" • This script uses a custom error handler to process scripting errors • And then makes a cross-domain request
  • 60. • Since the page contains HTML, not script, the request always causes a JavaScript error • But the error will have a different line number and error type • So the attacker can deduce whether the user is logged in or not Enumerating Currently Used Applications
  • 61. Port Scanning • Browser-based port scanning from a Java applet • BUT same-origin policy means browser can't see the response • Attempt to dynamically load and execute script from each targeted host and port • If a Web server is running on that port, it returns HTML or some other content • Resulting in a JavaScript error the port-scanning script can detect
  • 62. • Most browsers implement restrictions on the ports that can be accessed using HTTP requests • Ports commonly used by other well-known services, such as port 25, are blocked Port Scanning
  • 63. Attacking Other Network Hosts • After a port scan identifies other hosts running HTTP servers • A script can attempt to fingerprint them by looking for known files • This image is present on a certain brand of DSL routers:
  • 64. • After identifying the device, attacker can try default username and password • Or exploit known vulnerabilities • Even if attacker can only issue requests but not see responses, many attacks are possible Attacking Other Network Hosts
  • 65. Exploiting Non-HTTP Services • Attacker can send arbitrary binary content to a port • But it will always start with an HTTP header • Many network services do tolerate unrecognized input and still process subsequent input that is correctly formed
  • 66. XSS Attacks from Non-HTTP Services • Non-HTTP service running on a port that is not blocked by browsers • Non-HTTP service tolerates unexpected HTTP headers • Non-HTTP service echoes part of the request content in its response, such as an error message • Browser tolerates responses that don't have valid HTTP headers, and process part of the response as HTML (all browsers do this for backward compatibility) • Browser must ignore port number when segregating cross- domain access to cookies (they do)
  • 67. • Under those conditions, attacker can send script to the non-HTTP service, read cookies for the domain, and transmit those to the attacker XSS Attacks from Non-HTTP Services
  • 68. Exploiting Browser Bugs • Bugs in browser or extensions may be exploitable with JavaScript or HTML • Java bugs have enabled attackers to perform two-way binary communication with non-HTTP services on the local computer or elsewhere
  • 69. DNS Rebinding • A way to evade the same-origin policy • Attacker has a malicious website and a malicious authoritative DNS server • User visits a malicious page on the attacker's server • That page makes Ajax requests to the attacker's domain, which resolves them to the target domain's IP address
  • 70. • Subsequent requests to the attacker's domain name are sent to the targeted application • Browser thinks the target app is in the attacker's domain, so the same-origin policy doesn't block responses DNS Rebinding
  • 71. Limitations of DNS Rebinding • Host: parameter will point to the attacker's domain • Requests won't contain the target domain's cookies • This attack is only useful in special situations, when other controls prevent the attacker from directly accessing the target
  • 72. Browser Exploitation Frameworks • Such as BeEF or XSS Shell • Use a Javascript hook placed in the victim's browser • By tricking them into visiting a malicious page, or using a vulnerability such as XSS
  • 73. • Possible attacks Browser Exploitation Frameworks
  • 74. Man-in-the-Middle Attacks • If app uses unencrypted communications, an attacker in the middle can intercept sensitive data like tokens and passwords • But apps that use HTTPS can be attacked as well, if it loads any content over HTTP • Or even if it doesn't
  • 75. Separation of HTTP and HTTPS • Many apps, like Amazon, use both HTTP and HTTPS • Browser separates HTTP cookies from HTTPS cookies, even for the same domain • But consider a page that loads script over HTTP
  • 76. MITM Attack • MITM can modify any HTTP response to force user to reload that page over HTTPS • The script will still load over HTTP • Without a warning message (in some browsers) • Attacker can inject script into the response, which has access to the HTTPS cookies
  • 77. HTTPS-Only Domains Like Google • Attacker can still induce the user to make requests for the target domain over HTTP • By returning a redirection from an HTTP request to a different domain • Even if servers don't listen on port 80, MITM attacker can intercept those requests and respond to them
  • 78. • Ways to escalate HTTP to HTTPS access • Set or update a cookie that is used in HTTPS requests • This is allowed even for cookies that were originally set over HTTPS and flagged as secure • Cookie injection can deliver an XSS exploit HTTPS-Only Domains Like Google
  • 79. • Ways to escalate HTTP to HTTPS access • Some browser extensions don't separate HTTP and HTTPS content • Script can leverage such an extension to read or write the contents of pages that the user accessed using HTTPS HTTPS-Only Domains Like Google