SlideShare una empresa de Scribd logo
1 de 10
Descargar para leer sin conexión
A Solution for the Automated Detection
                                    of Clickjacking Attacks

                                              Marco Balduzzi                              Manuel Egele
                                               Institute Eurecom                    Technical University Vienna
                                                        pizzaman@seclab.tuwien.ac.at
                                                Sophia-Antipolis
                                  balduzzi@eurecom.fr
                         Engin Kirda            Davide Balzarotti    Christopher Kruegel
                      Institute Eurecom                                Institute Eurecom                  University of California
                       Sophia-Antipolis                                 Sophia-Antipolis                      Santa Barbara
                   kirda@eurecom.fr                              balzarotti@eurecom.fr                    chris@cs.ucsb.edu

ABSTRACT                                                                            1. INTRODUCTION
Clickjacking is a web-based attack that has recently received                          Web applications have evolved from simple collections of
a wide media coverage. In a clickjacking attack, a malicious                        static HTML documents to complex, full-fledged applica-
page is constructed such that it tricks victims into clicking                       tions containing hundreds of dynamically generated pages.
on an element of a different page that is only barely (or not                        The combined use of client and server-side scripting allows
at all) visible. By stealing the victim’s clicks, an attacker                       developers to provide highly sophisticated user interfaces
could force the user to perform an unintended action that is                        with the look-and-feel and functionalities that were previ-
advantageous for the attacker (e.g., initiate an online money                       ously only reserved to traditional desktop applications. At
transaction). Although clickjacking has been the subject                            the same time, many web applications have evolved into
of many discussions and alarming reports, it is currently                           mesh-ups and aggregation sites that are dynamically con-
unclear to what extent clickjacking is being used by attackers                      structed by combining together content and functionalities
in the wild, and how significant the attack is for the security                      provided by different sources. This rapid evolution, com-
of Internet users.                                                                  bined with the increasing amount of sensitive information
   In this paper, we propose a novel solution for the auto-                         that is now accessible through the web, has brought a corre-
mated and efficient detection of clickjacking attacks. We                             sponding increase in the number and sophistication of web-
describe the system that we designed, implemented and de-                           based attacks and vulnerabilities.
ployed to analyze over a million unique web pages. The                                 The same origin policy, first introduced in Netscape Nav-
experiments show that our approach is feasible in practice.                         igator 2.0 [31], is still the keystone around which the entire
Also, the empirical study that we conducted on a large num-                         security of cross-domain applications is built. The main idea
ber of popular websites suggests that clickjacking has not yet                      is to implement a set of mechanisms in the browser that
been largely adopted by attackers on the Internet.                                  enforce a strict separation between different sources. This
                                                                                    separation is achieved by preventing the interaction between
                                                                                    pages that are from different origins (where the origin of a
Categories and Subject Descriptors                                                  page is usually defined as a combination of the domain name,
K.6.5 [Management of Computing and Information                                      the application layer protocol, and the TCP port number).
Systems]: Security and Protection                                                   The same origin policy, hence, can guarantee that cookies
                                                                                    and JavaScript code from different websites can safely co-
                                                                                    exist in the user’s browser.
General Terms                                                                          Unfortunately, attackers, often driven by a flourishing un-
Security, Design, Experimentation                                                   derground economy, are constantly looking for exceptions,
                                                                                    browser bugs, or corner cases to circumvent the same origin
                                                                                    checks with the aim of stealing or modifying sensitive user
Keywords                                                                            information. One of these techniques, previously known as
Clickjacking, Web Security, ClickIDS, HTML IFRAME, CSS,                             UI Redress [40], has recently gained increasing attention un-
Javascript, Browser Plug-In                                                         der the new, appealing name of clickjacking. Since Robert
                                                                                    Hansen and Jeremiah Grossman announced a talk on the
                                                                                    topic at OWASP AppSec 2008 [20], there has been a flood
                                                                                    of news, discussions, and demonstrations on clickjacking.
Permission to make digital or hard copies of all or part of this work for              The idea behind a clickjacking attack is simple: A mali-
personal or classroom use is granted without fee provided that copies are           cious page is constructed such that it tricks users into click-
not made or distributed for profit or commercial advantage and that copies           ing on an element of a different page that is only barely, or
bear this notice and the full citation on the first page. To copy otherwise, to
republish, to post on servers or to redistribute to lists, requires prior specific
                                                                                    not at all noticeable. Thus, the victim’s click causes uninten-
permission and/or a fee.                                                            tional actions in the context of a legitimate website. Since
ASIACCS’10 April 13–16, 2010, Beijing, China.                                       it is the victim who actually, but unknowingly, clicks on the
Copyright 2010 ACM 978-1-60558-936-7 ...$10.00.
element of the legitimate page, the action looks “safe” from       of a page, while her intention is to interact with the con-
the browser’s point of view; that is, the same origin policy       tent of a different site. That is, even though the victim is
is not violated.                                                   under the impression of clicking on a seemingly harmless
   Clickjacking attacks have been reported to be usable in         page, she is actually clicking on an element of the attacker’s
practice to trick users into initiating money transfers, click-    choice. The typical scenario, as described by Grossman and
ing on banner ads that are part of an advertising click fraud,     Hansen [16], involves two different websites: A target site
posting blog or forum messages, or, in general, to perform         T , and a malicious site M .
any action that can be triggered by a mouse click.                    T is a website accessible to the victim and important for
   Beside several proof-of-concept clickjacking examples that      the attacker. Such sites include, for example, online-banking
have been posted on security-related blogs, it is not clear to     portals, auction sites, and web mail services. The goal of the
what extent clickjacking is used by attackers in practice.         attacker is to lure the victim into unsuspectingly clicking on
To the best of our knowledge, there has only been a single,        elements of the target page T .
large-scale real-world clickjacking attack, where the attack          M , on the other hand, is under control of the attacker.
was used to spread a message on the Twitter network [24].          Commonly, this page is created in a way so that a trans-
We describe this attack in more detail in Section 2.               parent IFRAME containing T overlays the content of M .
   In this paper, we present a novel approach to detect click-     Since the victim is not aware of the invisible IFRAME, by
jacking attempts. By using a real browser, we designed and         correctly aligning T over M , an attacker can lure the victim
developed an automated system that is able to analyze web          into clicking elements in T , while she is under the impres-
pages for clickjacking attacks. We conducted an empirical          sion of clicking on M . A successful clickjacking attack, for
study on over one million unique Internet web pages. The           example, might result in the victim deleting all messages
experiments we conducted show that our system works well           from her web mail inbox, or generating artificial clicks on
in practice.                                                       advertisement banners.
   Our solution can be adopted by security experts to au-             Figure 1 shows a real-world clickjacking attack that has
tomatically test a large number of websites for clickjacking.      been used to propagate a message among Twitter users [24].
Moreover, the clickjacking plug-in we developed can be in-         In this attack, the malicious page embeds Twitter.com on a
tegrated into a standard browser configuration in order to          transparent IFRAME. The status-message field is initialized
protect normal users from clickjacking during their daily In-      with the URL of the malicious page itself. To provoke the
ternet use.                                                        click, which is necessary to publish the entry, the malicious
   To the best of our knowledge, we are the first to conduct a      page displays a button labeled “Don’t Click.” This button is
large-scale study of the clickjacking problem, and to propose      aligned with the invisible “Update” button of Twitter. Once
a novel system for the automated testing, and detection of         the user performs the click, the status message (i.e., a link
the attack. Our paper provides a first insight into the cur-        to the malicious page itself) is posted to her Twitter profile.
rent prevalence of clickjacking attempts on the Internet.             While clickjacking attacks can be performed in plain
                                                                   HTML, the use of JavaScript can be used to create more
The main contributions of this paper are as follows:               sophisticated attacks. For instance, JavaScript allows the
                                                                   attacker to dynamically align the framed content with the
     • We present our automated approach to detect click-
       jacking attacks.                                            user’s mouse cursor, thus making it possible to perform at-
                                                                   tacks that require multiple clicks.
     • We describe the ClickIDS browser plug-in we devel-             Note that manipulating the frame’s opacity level (e.g.,
       oped, and the system we deployed to analyze more            making it transparent) is not the only way to mount a click-
       than a million unique Internet web pages.                   jacking attack. A click can also be “stolen” by covering the
                                                                   frame containing the victim page with opaque elements, and
     • We present a first, large-scale attempt to estimate the      then leaving a small hole aligned with the target element on
       prevalence of clickjacking attacks on the Internet.         the underlying page. Another possible approach consists of
                                                                   resizing and/or moving the IFRAME in front of the mouse
     • We assess to what extent clickjacking defense tech-         just before the user performs a click.
       niques have been adopted by examining thousands of             Unlike other common web vulnerabilities such as cross-
       popular websites.                                           site scripting and SQL injection, clickjacking is not a con-
                                                                   sequence of a bug in a web application (e.g., a failure to
   The rest of the paper is structured as follows: Section 2       properly sanitize the user input). In contrast, it is a conse-
introduces the clickjacking attack, its impact, and discusses      quence of a misuse of some HTML/CSS features (e.g., the
possible countermeasures. Section 3 describes our approach         ability to create transparent IFRAMEs), combined with the
and the system we designed and implemented to test web             way in which the browser allows the user to interact with
pages for the presence of clickjacking attacks. In Section 4,      invisible, or barely visible, elements.
we present the experiments we conducted, and discuss                  A number of techniques to mitigate the clickjacking prob-
our findings. In Section 5, we provide an overview of the           lem have been discussed on security-related blogs [41]. One
related work, and finally, we conclude the paper in Section 6.      approach proposes to extend the HTTP protocol with an
                                                                   optional, proprietary X-FRAME-OPTIONS header. This
                                                                   header, if evaluated by the browser, prevents the content to
2.    CLICKJACKING                                                 be rendered in a frame in cross-domain situations. A sim-
                                                                   ilar approach was proposed to enhance the CSS or HTML
   Despite extensive discussions and reports, clickjacking still
                                                                   languages to allow a page to display different content when
lacks a formal and precise definition. Informally, it is a tech-
                                                                   loaded inside a frame.
nique to lure the victim into clicking on a certain element
<script type="text/javascript">
                                                                    if ( top.location.hostname !=
                                                                         self.location.hostname )
                                                                    top.location.replace(self.location.href);
                                                                   </script>


                                                                      Figure 2: Example of JavaScript Frame-busting code


                                                                   be thwarted by an attacker.
                                                                      An alternative solution, not relying on JavaScript, re-
                                                                   quires the user to re-authenticate (e.g., by re-typing the
                                                                   password or by solving a CAPTCHA) in order to perform
                                                                   any sensitive actions. However, frequent re-authentications
                                                                   degrade the user experience, and thus, cannot be used ex-
                                                                   tensively.
                                                                      Finally, a possible way to mitigate the problem consists of
                                                                   detecting and stopping clickjacking attempts in the browser.
                                                                   The ClearClick extension, recently introduced into the No-
<IFRAME style={                                                    Script plug-in, offers some degree of protection. To this end,
              width: 550px; height: 228px;                         ClearClick attempts to detect if a mouse click event reaches
              top: -170px; left: -400px;                           an invisible, or partially obstructed element. The click event
              position: absolute; z-index: 2;                      is put on hold, and the user is informed about the true
              opacity: 0; filter: alpha(opacity=0);                origin of the clicked element. Only if the user agrees, the
              }                                                    event propagation continues as usual. Note that NoScript’s
        scrolling="no"                                             ClearClick exhibited a large number of false positives in our
        src="http://twitter.com/home?status=                       experiments (i.e., see Section 4).
           Don’t Click: http://tinyurl.com/amgzs6">
</IFRAME>

<BUTTON style={
                                                                   3. OUR CLICKJACKING                        DETECTION
              width: 120px; top: 10px; left: 10px;                    APPROACH
              position: absolute; z-index: 1;                         In this section, we present our approach to simulate user
              }>                                                   clicks on all the elements of the page under analysis, and to
        Don’t Click                                                detect the consequences of these clicks in terms of clickjack-
</BUTTON>                                                          ing attacks. Our technique relies on a real browser to load
                                                                   and render a web page. When the page has been rendered,
                                                                   we extract the coordinates of all the clickable elements. In
Figure 1: Clickjacking attack against Twitter: (a) Page ren-       addition, we programmatically control the mouse and the
dering showing the two frames (b) HTML code of the mali-           keyboard to properly scroll the web page and click on each
cious page                                                         of those elements.
                                                                      Figure 3 shows the architecture of our system, which con-
                                                                   sists of two main parts: A testing unit is in charge of per-
   Some of the mentioned defenses are already implemented          forming the clicks, and a detection unit is responsible for
by browser vendors. For example, Microsoft’s Internet Ex-          identifying possible clickjacking attempts on the web page
plorer 8 honors the X-FRAME-OPTIONS HTTP header                    under analysis.
and replaces a page whose header is set to deny with a                The detection unit combines two browser plug-ins that op-
warning message [27]. Additionally, the NoScript plug-in           erate in parallel to analyze the automated clicks. The first
for Firefox [25] also evaluates this header and behaves ac-        plug-in consists of code that we developed in order to detect
cordingly [26].                                                    overlapping clickable elements. To complement this solu-
   In the meanwhile, web developers who do not wish their          tion, we also adopted the NoScript tool, that has recently
content to be displayed as frames in other pages have been         introduced an anti-clickjacking feature. Our experimental
adopting so-called frame-busting techniques. An example of         results (see Section 4) show that the combination of the two
frame-busting is the JavaScript snippet shown in Figure 2.         different detection techniques greatly reduces the number of
The code compares the origin of the content with the cur-          false positives.
rently displayed resource in the browser and, upon a mis-             The testing unit contains a plug-in that extracts the coor-
match, it redirects the browser, thus, “busting” the frame.        dinates of the clickable elements rendered on the page, and
   Interestingly, an attacker who specifies the IFRAME’s at-        a browser-independent component that moves the mouse to
tribute security="restricted" [28] can force the Internet          the coordinates, and simulates the user’s clicks. In addition,
Explorer to treat the frame’s content in the security con-         the testing unit is responsible for navigating the browser by
text of restricted sites, where, by default, active scripting is   typing into the address bar the address of the web page to
turned off. Therefore, if the embedded page does not make           visit.
use of JavaScript beyond frame-busting, this protection can           In the following, we explain the two units in more detail.
and attaches a second click-handler to it. At this point,
                                                                  every click of the user in the context of the web page is
                                                                  intercepted, and handled by the click-handler routine.
                                                                     If the clicked element is clickable (according to our previ-
                                                                  ous definition), we register the current mouse coordinates.
                                                                  Then, we scan the main page and the contained FRAMEs
                                                                  and IFRAMEs to check if they contain clickable elements at
                                                                  the same position. If there exists at least one element that
                                                                  overlays the clicked one, we generate an alert. ClickIDS is
                                                                  more precise in identifying attacks based on overlapping el-
                                                                  ements. However, unlike NoScript, it is not able to detect
                                                                  attacks based on partially obstructed pages. Nevertheless,
                                                                  the combination of the two different techniques can effec-
                                                                  tively reduce the number of false positives generated by the
                                                                  tools individually.
                                                                     Note that we also developed a third component that we
               Figure 3: System architecture                      call Stopper, which drops mouse events after all the regis-
                                                                  tered listeners have been successfully executed. This pre-
                                                                  vents the browser from actually opening a new page, sub-
                                                                  mitting a form, or downloading a file in response to the
3.1 Detection unit                                                mouse clicks.
  This unit is responsible for detecting and logging any click-
jacking attacks that are contained in the web page under          3.1.2 NoScript
analysis.                                                            NoScript is a Firefox add-on that provides protection
  The detection is handled by two browser plug-ins. The           against common security vulnerabilities such as cross-site
first component is a solution that we developed to detect          scripting. It also features a URL access-control mechanism
when multiple clickable elements co-exist and overlay in the      that filters browser-side executable contents such as Java,
region of the page where the user has clicked. We call our        Adobe Flash, and Microsoft Silverlight.
detection solution ClickIDS. The second plug-in is the mod-          In October 2008, an anti-clickjacking feature was inte-
ified version of the NoScript open-source tool that saves the      grated into NoScript. This feature protects users against
generated alerts into a database instead of displaying pop-       transparent IFRAME-based attacks. Starting from version
ups to the user. In the following, we describe ClickIDS and       1.8.2, the protection has been extended to cover also par-
NoScript in more detail.                                          tially obstructed and disguised elements. The implemented
                                                                  technique, denoted ClearClick, resembles one proposed by
3.1.1 ClickIDS                                                    Zalewski [41], and is based on the analysis of the click’s
   ClickIDS is the browser plug-in that we implemented. It        neighborhood region. An alert is triggered when a mouse
intercepts the mouse click events, checks the interactions        click is detected in a region where elements from different
with the elements of a web page, and detects clickjacking         origins overlap.
attacks.                                                             For our prototype, we modified NoScript version 1.9.0.5
   The basic idea behind ClickIDS is simple. A suspicious         and we replace the visual alerts that are normally gener-
behavior is reported when two or more clickable elements of       ated for the user with a logging capability toward an ex-
different pages overlap at the coordinates of the mouse click.     ternal SQL database. Our customized version produces an
As clickable elements, we consider links (or, more precisely,     entry for each clickjacking attempt, containing a reference
the area enclosed between HTML <A> tags), buttons, and            to the website that has generated the alert, the URL of the
form inputs fields such as checkboxes, radio buttons, menu,        (I)FRAME that has been clickjacked, and the element of
and text fields. In addition, we also take into account Adobe      the page that has been clicked (tag name, type, href, and
Flash content, embedded in HTML with <EMBED> tags and             coordinates).
associated with the application-type x-shockwave-flash.
   We motivate the consideration of Flash content in two          3.2 Testing unit
ways. First, when clickjacking was first reported in October          The testing unit simulates the behavior of a human user
2008, it gained interest fast mainly because a clickjacking       that interacts with the content of a web page. It is respon-
exploitation technique against the Adobe Flash Player Set-        sible for instructing the browser to visit a certain URL, and
ting Manager would have permitted to modify the web-cam           then to iteratively click on the clickable elements contained
and microphone security settings [34]. Basically this exploit     on the page.
allowed an attacker to remotely turn the user’s computer             We designed our testing unit to overcome the limitations
into an eavesdropping device. Second, for some advanced           of existing systems for web application testing. Solutions
attacks to be successful, an attacker would need to steal         such as Selenium [7] and Watir [8] simulate the mouse ac-
multiple user-clicks, and therefore, would prefer to overlay      tions from inside the browser, sending events to the element
the clickjacked site with flash content (e.g., a game) that        that should be clicked. Although this approach is convenient
persuades the user to perform several clicks.                     for testing the functional requirements of web applications
   When our plug-in is loaded, it registers to the document       (such as the correctness of links and form references), it is
event load. Each time a new page is loaded, the page-handler      not suitable for our purposes. The reason is that we do not
routine is executed. This routine registers the loaded page       know on which element the user intended to click on (this
is, in fact, the premise for a clickjacking attack). Hence, we   start browser
                                                                 for url in input:
did not wish to “simulate” a user click inside the browser,
                                                                    check the browser functionalities, else:
but to control the mouse at the window level, and to actu-
                                                                       restart it
ally move it over the interesting element, and click the left
button on it. By doing this, we can also be sure that every         feed the browser with the url and instruct it
JavaScript code in the page (such as the ones registered to                                      to load the page
OnMouseOver or OnMouseUp events) are executed exactly in            wait for the page to be loaded
                                                                    if a timeout occurs:
the same way as they would if the user was controlling the
                                                                       continue
mouse herself.
   Our tool utilizes xdotool [9], a wrapper around the X11          check the elements extractor’s logfile, else:
testing library, to move the mouse on the screen and to                continue
generate keyboard and mouse events. The testing unit can            parse the logfile for the list_of_elements and
place the mouse cursor at the screen coordinates where the                                     the page statistics
                                                                    record the page statistics in the database
web page’s clickable elements are rendered. Since the clicks
are generated from the graphical interface itself, from the
browser’s point of view, they are identical to those of a real      for element in list_of_elements:
user.                                                                  if element > 50x50px:
   The main component of the testing unit is the Xclick                   crop it (multi click)
script. It receives the list of URLs to visit, and it feeds            if element.coordinates are in the next page:
                                                                          scroll the browser page
them, one by one, to the browser. Once the page is suc-
                                                                       check the element.coordinates validity else:
cessfully loaded, the script positions the mouse over each
element, and clicks on them. If the element coordinates are               continue
outside the browser window, Xclick properly scrolls down               move the mouse on the element.coordinates
the page to show the required content. In addition, Xclick             click
properly manages special elements such as form drop down               if element.type == select:
                                                                          press ’esc’ to close the menu
boxes which can be rolled up pressing the escape button. For
large elements (e.g., images and flash contents), it is more
difficult to predict the exact position where the clickjack-                       Figure 4: Xclick Pseudocode
ing may occur. Therefore, Xclick performs multiple clicks
at fixed intervals to cover the entire element area, in such
a way to raise any possible clickjacking attacks. Finally, to
                                                                 is detected, and the warning messages that are raised when
improve the reliability of the system, Xclick is able to de-
                                                                 no attacks are detected, but the page contains transparent
tect and close any windows, popups, or browser tabs that
                                                                 IFRAMEs that partially overlap the rest of the page content.
are opened by the web page as a consequence of the mouse
                                                                 As explained in the Section 4, by analyzing the warning mes-
clicks. A pseudocode of the script is detailed in Figure 4.
                                                                 sages, it is possible to detect the clickjacking attacks that do
   The coordinates of the web page’s clickable elements are
                                                                 not make use of clickable elements.
received from the element extractor, a custom extension
that we installed in the browser. This component is reg-
istered to the page-open event such that each time a page        4. EVALUATION
is loaded, a callback function is called to parse the page’s
                                                                    To test the effectiveness of our prototype tool in detect-
DOM, and to extract all the information about the clickable
                                                                 ing clickjacking attacks, we first created five different test
elements. The plug-in also extracts information concerning
                                                                 pages, based on the examples published on the Internet,
all the FRAMEs and IFRAMEs included in the visited page,
                                                                 that contained clickjacking attacks,. In all cases, the system
including their URL and opacity values. The opacity is a
                                                                 correctly raised an alert message to report the attack.
CSS3 property that specifies the transparency of an HTML
                                                                    Having initially validated our approach on these test
element to a value varying from 0.0 (fully transparent) to
                                                                 pages, we set out to test the effectiveness of our sys-
1.0 (completely opaque).
                                                                 tem in identifying real-world websites containing similar,
                                                                 previously-unknown clickjacking attacks. We combined dif-
3.3 Limitations                                                  ferent sources to obtain an initial list of URLs that is rep-
  The main limitation of our current implementation to de-       resentative of what an average user may encounter in her
tect clickjacking attempts is that the testing unit interacts    everyday web browsing experience. More precisely, we in-
only with the clickable elements of the page. In general,        cluded the top 1000 most popular websites published by
this is not a requirement for mounting a clickjacking attack     Alexa [2], over 20,000 profiles of the MySpace [4] social net-
because, at least in theory, it is possible for an attacker to   work, and the results of ad-hoc queries on popular search
build a page in which a transparent IFRAME containing            engines. In particular, we queried Google and Yahoo with
the target site is placed on top of an area containing normal    various combinations of terms such as “porn,” “free down-
text.                                                            load,” “warez,” “online game,” “ringtones,” and “torrents.”
  In order to cope with this additional set of attacks, we       We ran each query in different languages including English,
combine the alerts produced by our plug-ins with the warn-       German, French, Italian, and Turkish.
ings generated by the Xclick tool for the web pages that            To increase the chances of finding attacks, we also in-
contain cross-domain transparent IFRAMEs. In particular,         cluded sources that were more likely to contain malicious
our approach generates a final report containing both the         content. For this purpose, we included domains from
alert messages for the pages where a clickjacking attempt        malwaredomains.com [3], lists of phishing URLs published
by PhishTank [6], and domains that were queried by mal-          attacks, and which ones were false positives, we manually
ware samples analyzed by the Anubis [19] online malware          analyzed all alerts by visiting the corresponding web pages.
analysis tool.                                                   The results of our analysis are reported in the last three
   Combining all these sources, we generated an initial seed     columns of Table 2, and are discussed in the following sec-
list of around 70,000 URLs. Our crawler then visited these       tion.
URLs, and continued to crawl through the links embedded
in the pages. Overall, we visited 1,065,482 pages on 830,000                    Total     True      Borderlines    False
unique domains.                                                                         Positives                 Positives
   For our crawling experiments, we installed our tool on ten      ClickIDS      137       2               5        130
virtual machines executed in parallel on VMWare Server 3.          NoScript      535       2               31       502
Since a clickjacking attack is likely to exploit a transparent     Both           6        2               0         4
IFRAME, to speedup the analysis, we decided to dedicate
half of the machines to click only on pages containing trans-                           Table 2: Results
parent IFRAMEs. Each machine was running Debian Linux
Squeeze and Mozilla Firefox 3, equipped with our detection
and testing plug-ins. The browser was customized for being       4.2 Discussion
suitable for running in the background, and enabling au-            Around 5% of the alerts raised during our experiments
tomated access to its interface. We also disabled any user       involved a frame pointing to the same domain of the main
interfaces that required user interaction, blocked pop-ups       page. Since it is very unlikely that websites would try to
and video content, and disabled document caching.                trick the user into clicking on a hidden element of the site
                                                                 itself, we marked all these messages as being false positives.
4.1 Results                                                      However, we decided to manually visit some of these pages
   We ran our experiments for about two months, visiting a       to have an insight into what kind of conditions tend to cause
total of 1,065,482 unique web pages. We analyzed those           a false positive in the two plug-ins.
pages in ”online mode” and we performed an average of               We then carefully analyzed the pages containing cross-
15,000 pages per day. Around 7% of the pages did not con-        domain frames. In this set, we identified a number of
tain any clickable element – usually a sign that a page has      interesting cases that, even though not corresponding to
been taken down, or it is still under construction. The re-      real attacks, matched our definition of clickjacking. We
maining pages contained a total of 143.7 million clickable       decided to divide these cases in two categories: The true
elements (i.e., an average of 146.8 elements per page).          positives contain real clickjacking attempts, while the
   37.3% of the visited pages contained at least one             borderline cases contain pages that were difficult to classify
IFRAME, while only 3.3% of the pages included a FRAME.           as being clickjacking.
However, only 930 pages contained completely transparent
IFRAMEs, and 627 pages contained IFRAMEs that were
partially transparent. This suggests that while IFRAMEs
are commonly used in a large fraction of Internet sites, the     4.2.1 Analysis of false positives
use of transparency is still quite rare, accounting for only        Most of the false alarms were generated by pop-ups that
0.16% of the visited pages. Table 1 summarizes these statis-     dynamically appear in response to particular events, or by
tics.                                                            banners that are placed on top of a scrollable page. In both
                                                                 cases, the content of the advertisement was visible to the
                                    Value         Rate
                                                                 user, but it confuses both NoScript (because the area around
 Visited Pages                  1,065,482         100%
                                                                 the mouse click is not the one that NoScript is expecting),
 Unreachable or Empty              86,799        8.15%
                                                                 and ClickIDS (because the banner can contain clickable el-
 Valid Pages                      978,683        91.85%
                                                                 ements that overlap other clickable elements on the main
 With IFRAMEs                     368,963        37.70%
                                                                 page). For similar reasons, the use of dynamic drop down
 With FRAMES                       32,296        3.30%
                                                                 menus can sometimes confuse both plug-ins.
 Transparent (I)FRAMEs              1,557        0.16%
                                                                    NoScript also reported an alert when a page contained
 Clickable Elements           143,701,194    146.83 el./page
                                                                 a transparent IFRAME positioned completely outside of
 Speed Performance                71 days   15,006 pages/day
                                                                 the page margins. A manual examination of some of these
                                                                 cases revealed that they corresponded, most of the time, to
          Table 1: Statistics on the visited pages
                                                                 compromised websites where an attacker included a hidden
                                                                 IFRAME pointing to a malicious page that attempts to in-
  Table 2 shows the number of pages on which our tool gen-       fect the user’s computer with malware. Even though these
erated an alert. The results indicate that the two plug-ins      were obvious attacks, no attempts were done to intercept,
raised a total of 672 (137 for ClickIDS and 535 for NoScript)    or steal the user’s clicks. Another common scenario that in-
alerts. That is, on average, one alert was raised every 1,470    duced NoScript to generate false alarms are sites that con-
pages. This value drops down to a mere 6 alerts (one ev-         tain IFRAMEs overlapping the page content in proximity,
ery 163,000 pages) if we only consider the cases where both      but not on top of, a clicked element. While ClickIDS did
plug-ins reported a clickjacking attack. Note that NoScript      not report these pages, it raised several false alarms due to
was responsible for most of the alerts, and, interestingly,      harmless overlapping of clickable elements even though the
97% of these alerts were raised on websites containing no        page and IFRAME contents were perfectly visible to the
transparent elements at all.                                     user.
  To better understand which alerts corresponded to real            Nevertheless, note that by combining together the two
techniques (i.e., ClickIDS and NoScript), only four false pos-    raised (i.e., the pages containing cross-domain transparent
itive messages were generated.                                    IFRAMEs, but in which no attack was reported by our plug-
                                                                  ins). Most of the 140 pages for which our tool raised a
4.2.2 Analysis of true positive and borderline cases              warning were pages that included the Blogger [10] naviga-
   In our experiments, we were able to identify two real-         tion bar on the top of the page. This bar is implemented
world clickjacking attacks. The first one used the transpar-       as a transparent IFRAME that is automatically set to be
ent IFRAME technique to trick the user into clicking on           opaque when the mouse is moved to the top of the page.
a concealed advertisement banner in order to generate rev-        In this case, the transparency is used as a means to easily
enue for the attacker (i.e., click fraud). Both plug-ins raised   control the appearance and disappearance of the navigation
an alert for this attack. The second attack contained an          bar.
instance of the Twitter attack we already discussed in Sec-
tion 2. We were able to detect this second case by analyzing      4.3 Pages implementing frame-busting tech-
the warnings generated by our system for the web pages that           niques
contain cross-domain transparent IFRAMEs. In fact, by the            In our study, we conducted the following experiment to
time we visited the page, Twitter had already implemented         assess the prevalence of web sites that implement the so-
an anti-clickjacking defense (i.e., A javascript frame-busting    called frame-busting technique (see Section 2).
code now substitutes the framed page with empty content).            First, we prepared a web page that accepts a single
   Even though the pages containing these clickjacking at-        parameter denoting a URL that should be embedded in
tacks turned out to be examples posted on security-related        an IFRAME. Once the page and all contents (i.e., the
websites, they were true positives and we detected them au-       IFRAME) finished loading and rendering, we verified that
tomatically. Hence, our system was able to detect these           the IFRAME was still present. Pages that perform frame-
pages by automated analysis of real-world Internet pages.         busting would substitute the whole content in the browser
   Moreover, we also found a number of interesting cases          window, thus removing the IFRAME. To automate this ex-
that are difficult to accurately classify as either being real      periment, we implemented a Firefox extension that takes a
attacks, or false positives.                                      list of URLs to be visited. Once a page is loaded, the exten-
   A first example of these borderline cases occurred when         sion waits for a few seconds and then verifies the presence of
an IFRAME was encapsulated in a link tag. In this case, a         the IFRAME. If the IFRAME is not part of the document’s
cross-domain IFRAME was included in a page as link con-           DOM-tree anymore, we conclude that the embedded page
tent (i.e., between <A> tags). We found that on certain           performed frame-busting.
browsers, such as the Internet Explorer, the user can in-            Simultaneously, we analyzed the HTTP headers of the vis-
teract with the framed page normally, but when she clicks         ited websites. The optional X-FRAME-OPTIONS header is
somewhere on the content that is not a clickable element,         intended to control whether a resource can be embedded in
the click is caught by the encapsulating link. The result is      a frame or not. While it is known that Internet Explorer 8
a kind of “reversed” clickjacking in the sense that the user      and the NoScript plug-in for Firefox honor this header, we
believes that she is clicking on the framed page, but is in-      also wanted to find out how common the use of this header
stead clicking on a link in the main page. Even though it         is among the sites on the Internet.
matches our attack definition, this setup cannot be used to           We constructed a list of popular URLs to visit by down-
deceive the user into interacting with a different web page.       loading the top 200 entries of each of the 17 Alexa cate-
It is unclear to us why the developers of the site chose to       gories [11]. Furthermore, we added the top 10,000 pages
use this technique, but we believe that it might have a us-       from the Alexa rankings to the list. Due to many pages
ability purpose – no matter where the user would click on         that are present in both lists, we visited a total of 11,005
the page, she would be directed to a single URL chosen by         unique URLs. 1,967 pages did not finish rendering within a
the developer.                                                    30 seconds timeout, and were, thus, not evaluated.
   Another interesting case that we observed in our experi-          Our experiment revealed that out of the remaining 9,038
ments occurs when the page to be included into an IFRAME          pages, 352 websites (3,8%) already implement frame-busting
is not available anymore, or has been heavily modified since       techniques to prevent being loaded in a frame. Furthermore,
the page was created. If the IFRAME is set with the CSS at-       only one of the visited pages1 was using the X-FRAME-
tributes allowtransparency:true and background-color:             OPTIONS header.
transparent, the content of the IFRAME is visible to the
user, but the area that does not contain anything (e.g., the      5. RELATED WORK
page background) is not. The obvious intention of the page
authors was to display some content from another page (e.g.,         The first report of a possible negative impact of transpar-
a small horizontal bar containing some news messages), but        ent IFRAMEs is a bug report for the Mozilla Firefox browser
since the destination page was not found, and therefore re-       from 2002 [30]. However, the term clickjacking, commonly
turned a mostly empty page, the IFRAME was rendered as            referring to this behavior, was coined by Hansen and Gross-
a transparent bar. If the area overlaps with clickable ele-       man much later in 2008 [15]. While Hansen and Grossman
ments, the user could end up clicking on the transparent          elaborated on the involved techniques, we are, to the best
empty layer (containing a page from a different domain) in-        of our knowledge, the first to conduct an empirical study on
stead of the main page elements.                                  this topic.
                                                                     The protection of web browsers from clickjacking attacks
4.2.3 False negatives                                             is the focus of the ClearClick component in the NoScript [25]
                                                                  Firefox plug-in. Additionally, Zalewski [41] suggests a se-
  In order to estimate the false negative rate of our tool,
                                                                  1
we analyzed all pages for which warning messages were                 http://flashgot.net/
ries of techniques that should help mitigate the clickjacking     page visit, the site is regarded as being malicious.
threat. These include, for example, an obstruction algo-             Wang et al. present Strider HoneyMonkey [36] where they
rithm similar to the one adopted by NoScript, and a HTTP          visit known malware hosting pages with web browsers run-
protocol enhancement to prevent a web page from being dis-        ning on operating systems with different patch levels. The
played in a frame. Note that the recently released Microsoft      idea is that, by observing the successful infections, it is pos-
Internet Explorer 8 and NoScript already implement this           sible to learn the vulnerability that was exploited. In addi-
approach.                                                         tion, a zero-day exploit can be detected if a fully patched
   Closely related to our automatic approach on detecting         system is infected.
clickjacking attacks are existing automatic web application          In contrast to the approaches that examine the preva-
security scanners (e.g., [1, 5, 17, 23]). Although these scan-    lence of malicious websites that host malware, the focus of
ners automatically test web applications just as we do, they      our work is on the detection of those web pages that host
do not focus on detecting clickjacking attempts.                  clickjacking attacks. To the best of our knowledge, we are
   SecuBat [23] by Kals et al. automatically detects SQL in-      the first to investigate on the clickjacking problem, and to
jection and cross-site scripting vulnerabilities on web pages.    propose an efficient solution for the automatic detection of
SecuBat crawls the web, and launches attacks against any          clickjacking attacks.
HTML forms it encounters. By analyzing the server re-                Note that our study provides a first insight into the cur-
sponse, successful attacks can be detected. A similar ap-         rent prevalence of clickjacking attempts on the Internet.
proach is followed by Huang et al. [17]. In their work, the
authors perform black box testing of web applications to de-
tect possible SQL injection and XSS flaws. As the success
of such security scanners relies on the test input that is pro-
                                                                  6. CONCLUSION
vided to the tested web applications, Wassermann et al. [38]         Clickjacking is a web attack that has recently received
propose a system to automatically generate such inputs.           wide media coverage. There have been many news items,
   Jovanovic et al. [22] introduce Pixy to automatically de-      discussions, and blog postings on the topic. However, it is
tect web application vulnerabilities through static analysis.     currently unclear to what extent clickjacking is being used
Pixy is able to identify flaws that lead to SQL injection,         by attackers in the wild, and how significant the attack is for
cross-site scripting, or command injection vulnerabilities.       the security of Internet users. In this paper, we presented
Huang et al. [18] also perform static source code analysis to     our system that is able to automatically detect clickjacking
automatically add runtime protection mechanisms to web            attempts on web pages. We validated our tool and we con-
applications. Similarly, Wassermann et al. [37] propose a         ducted empirical experiments to estimate the prevalence of
static string analysis-based approach to automatically de-        such attacks on the Internet by automatically testing more
tect injection vulnerabilities in web applications. Detecting     than one million web pages that are likely to contain mali-
SQL injection vulnerabilities by statically analyzing a web       cious content and to be visited by Internet users. By dis-
application’s source code is performed by Xie et al. in [39].     tributing the analysis on multiple virtual machines we were
Egele et al. [13] infer the data types and possible value sets    able to scan up to 15,000 web pages per day. Furthermore,
of input parameters to web applications by applying static        we developed a new detection technique, called ClickIDS,
analysis. This information can be leveraged to fine-tune ap-       that complements the ClearClick defense provided by the
plication level firewalls and help protect web applications        NoScript plug-in. We integrated all components into an au-
from injection attacks.                                           tomated, web application testing system.
   By combining dynamic data tainting with static analy-             Of the web pages we visited, we could confirm two proof-
sis, Vogts et al. [35] created a system that effectively de-       of-concept instances of clickjacking attacks used for click
tects websites that perform cross-site scripting attacks. In      fraud and message spamming. Even though the pages con-
contrast, Balzarotti et al. [12] leverage static and dynamic      taining these clickjacking attacks have been posted as ex-
analysis techniques to automatically validate sanitization in     amples on security-related websites, we found them auto-
web applications.                                                 matically. Furthermore, in our analysis, we also detected
   Software engineering researchers suggest new methodolo-        several other interesting cases that we call ”borderline at-
gies and tools for assess the quality of web applications.        tacks”. Such attacks are difficult to accurately classify as
Ricca and Tonella in [33] proposes an UML model that help         either being real attacks, or false positives.
to understand the static structure of web application and to         Our findings suggest that clickjacking is currently not the
exploit semi-automatic white-box testing. Huang et al. [17]       preferred attack vector adopted by attackers on the Internet.
describes and deploys in real-world applications a number         In fact, after we had finished our study, Jeremiah Grossman
of software-testing techniques that addresses frequent cod-       posted in his blog that he only expects clickjacking to be-
ing faults that lays to unwanted vulnerabilities. Their work      come a real problem in 5 to 6 years from now [21].
has produced the vulnerability assessment tool WAVES.
   Different research projects have examined the prevalence
of malicious websites on the Internet. Moshchuk et al. [29]       7. ACKNOWLEDGMENTS
crawled over 18 million URLs and looked for web pages that
                                                                     This work has been supported by the European Commis-
host spyware. In a later study, Provos et al. [32] discover
                                                                  sion through project FP7-ICT-216026-WOMBAT and FP7-
websites that perform drive-by download attacks. This mal-
                                                                  ICT-216331-FORWARD, by the POLE de Competitivite
ware detection approach relies on virtual machine introspec-
                                                                  SCS (France) through the MECANOS project, by FIT-IT
tion [14] where a web browser in a VM visits potentially ma-
                                                                  through the Pathfinder project, by FWF through the Web-
licious pages. If the subsequent analysis of the VM’s state
                                                                  Defense project (No. P18764) and by Secure Business Aus-
indicates that an additional process was created during the
                                                                  tria.
8.   REFERENCES                                                    clickjacking-2017.html, June 2009.
                                                              [22] N. Jovanovic, C. Kruegel, and E. Kirda. Pixy: A
 [1] Acutenix web security scanner.
                                                                   static analysis tool for detecting web application
     http://www.acunetix.com/.
                                                                   vulnerabilities (short paper). In IEEE Symposium on
 [2] Alexa top sites. http://www.alexa.com/topsites.               Security and Privacy, pages 258–263, 2006.
 [3] Malware domain blocklist.
                                                              [23] S. Kals, E. Kirda, C. Kruegel, and N. Jovanovic.
     http://www.malwaredomains.com/.                               Secubat: a web vulnerability scanner. In WWW ’06:
 [4] Myspace. http://www.myspace.com.                              Proceedings of the 15th international conference on
 [5] Nikto. http://www.cirt.net/nikto2.                            World Wide Web, pages 247–256, New York, NY,
 [6] Phishtank: Join the fight against phishing.                    USA, 2006. ACM.
     http://www.phishtank.com/.                               [24] M. Mahemoff. Explaining the “Don’t Click”
 [7] Selenium web application testing system.                      Clickjacking Tweetbomb. http://softwareas.com/
     http://seleniumhq.org/.                                       explaining-the-dont-click-clickjacking-tweetbomb,
 [8] Watir automated webbrowsers.                                  2 2009.
     http://wtr.rubyforge.org/.                               [25] G. Maone. Hello ClearClick, Goodbye Clickjacking!
 [9] xdotool.                                                      http://hackademix.net/2008/10/08/
     http://www.semicomplete.com/projects/xdotool/.                hello-clearclick-goodbye-clickjacking/, 10 2008.
[10] http://www.blogger.com, 2009.                            [26] G. Maone. X-frame-options in firefox.
[11] Alexa Internet, Inc. Alexa - top sites by category.           http://hackademix.net/2009/01/29/
     http://www.alexa.com/topsites/category/Top/,                  x-frame-options-in-firefox/, 2009.
     2009.                                                    [27] Microsoft. IE8 Clickjacking Defense.
[12] D. Balzarotti, M. Cova, V. Felmetsger, N. Jovanovic,          http://blogs.msdn.com/ie/archive/2009/01/27/
     E. Kirda, C. Kruegel, and G. Vigna. Saner:                    ie8-security-part-vii-clickjacking-defenses.
     Composing static and dynamic analysis to validate             aspx, 01 2009.
     sanitization in web applications. In IEEE Symposium      [28] Microsoft Corporation. Security attribute (frame,
     on Security and Privacy, pages 387–401, 2008.                 iframe, htmldocument constructor).
[13] M. Egele, M. Szydlowski, E. Kirda, and C. Kruegel.            http://msdn.microsoft.com/en-us/library/
     Using static program analysis to aid intrusion                ms534622(VS.85).aspx.
     detection. In Detection of Intrusions and Malware &      [29] A. Moshchuk, T. Bragin, S. D. Gribble, and H. M.
     Vulnerability Assessment, Third International                 Levy. A crawler-based study of spyware in the web. In
     Conference, DIMVA 2006, Berlin, Germany, July                 Proceedings of the Network and Distributed System
     13-14, 2006, Proceedings, pages 17–36, 2006.                  Security Symposium, NDSS 2006, San Diego,
[14] T. Garfinkel and M. Rosenblum. A virtual machine               California, USA, 2006.
     introspection based architecture for intrusion           [30] Mozilla Foundation. https:
     detection. In Proceedings of the Network and                  //bugzilla.mozilla.org/show_bug.cgi?id=154957,
     Distributed System Security Symposium, NDSS 2003,             2002.
     San Diego, California, USA, 2003.                        [31] J. Nielsen. The same origin policy.
[15] R. Hansen. Clickjacking details. http://ha.ckers.             http://www.mozilla.org/projects/security/
     org/blog/20081007/clickjacking-details/, 2008.                components/same-origin.html, 2001.
[16] R. Hansen and J. Grossman. Clickjacking.                 [32] N. Provos, D. McNamee, P. Mavrommatis, K. Wang,
     http://www.sectheory.com/clickjacking.htm, 09                 and N. Modadugu. The ghost in the browser analysis
     2008.                                                         of web-based malware. In HotBots’07: Proceedings of
[17] Y.-W. Huang, S.-K. Huang, T.-P. Lin, and C.-H. Tsai.          the first conference on First Workshop on Hot Topics
     Web application security assessment by fault injection        in Understanding Botnets, pages 4–4, Berkeley, CA,
     and behavior monitoring. In WWW ’03: Proceedings              USA, 2007. USENIX Association.
     of the 12th international conference on World Wide       [33] F. Ricca and P. Tonella. Analysis and testing of web
     Web, pages 148–159, New York, NY, USA, 2003.                  applications. In ICSE ’01: Proceedings of the 23rd
     ACM.                                                          International Conference on Software Engineering,
[18] Y.-W. Huang, F. Yu, C. Hang, C.-H. Tsai, D.-T. Lee,           pages 25–34, Washington, DC, USA, 2001. IEEE
     and S.-Y. Kuo. Securing web application code by               Computer Society.
     static analysis and runtime protection. In WWW ’04:      [34] US-CERT. CVE-2008-4503: Adobe Flash Player
     Proceedings of the 13th international conference on           Clickjacking Vulnerability. http://cve.mitre.org/
     World Wide Web, pages 40–52, New York, NY, USA,               cgi-bin/cvename.cgi?name=CVE-2008-4503, 10 2008.
     2004. ACM.                                               [35] P. Vogt, F. Nentwich, N. Jovanovic, E. Kirda,
[19] International Secure Systems Lab.                             C. Kruegel, and G. Vigna. Cross site scripting
     http://anubis.iseclab.org, 2009.                              prevention with dynamic data tainting and static
[20] Jeremiah Grossman. (Cancelled) Clickjacking -                 analysis. In Proceedings of the Network and
     OWASP AppSec Talk. http://jeremiahgrossman.                   Distributed System Security Symposium, NDSS 2007,
     blogspot.com/2009/06/clickjacking-2017.html,                  San Diego, California, USA, 28th February - 2nd
     September 2008.                                               March 2007, 2007.
[21] Jeremiah Grossman. Clickjacking 2017.                    [36] Y.-M. Wang, D. Beck, X. Jiang, and R. Roussev.
     http://jeremiahgrossman.blogspot.com/2009/06/                 Automated web patrol with strider honeymonkeys:
Finding web sites that exploit browser vulnerabilities.
       In IN NDSS, 2006.
[37]   G. Wassermann and Z. Su. Sound and precise analysis
       of web applications for injection vulnerabilities.
       SIGPLAN Not., 42(6):32–41, 2007.
[38]   G. Wassermann, D. Yu, A. Chander, D. Dhurjati,
       H. Inamura, and Z. Su. Dynamic test input generation
       for web applications. In ISSTA ’08: Proceedings of the
       2008 international symposium on Software testing and
       analysis, pages 249–260, New York, NY, USA, 2008.
       ACM.
[39]   Y. Xie and A. Aiken. Static detection of security
       vulnerabilities in scripting languages. In
       USENIX-SS’06: Proceedings of the 15th conference on
       USENIX Security Symposium, Berkeley, CA, USA,
       2006. USENIX Association.
[40]   M. Zalewski. Browser security handbook, part 2.
       http://code.google.com/p/browsersec/wiki/
       Part2#Arbitrary_page_mashups_(UI_redressing),
       2008.
[41]   M. Zalewski. Dealing with UI redress vulnerabilities
       inherent to the current web.
       http://lists.whatwg.org/htdig.cgi/
       whatwg-whatwg.org/2008-September/016284.html,
       09 2008.

Más contenido relacionado

La actualidad más candente

Cyber Security Whitepaper 2018 | vTech Solution
Cyber Security Whitepaper 2018 | vTech SolutionCyber Security Whitepaper 2018 | vTech Solution
Cyber Security Whitepaper 2018 | vTech SolutionSimrat Singh
 
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...IJCSIS Research Publications
 
Insecure trends in web technologies 2009
Insecure trends in web technologies 2009Insecure trends in web technologies 2009
Insecure trends in web technologies 2009Chandrakanth Narreddy
 
F5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalF5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalShallu Behar-Sheehan FCIM
 
INSECURE Magazine - 39
INSECURE Magazine - 39INSECURE Magazine - 39
INSECURE Magazine - 39Felipe Prado
 
Stopping threats with Votiro's Advanced Content Disarm and Reconstruction tec...
Stopping threats with Votiro's Advanced Content Disarm and Reconstruction tec...Stopping threats with Votiro's Advanced Content Disarm and Reconstruction tec...
Stopping threats with Votiro's Advanced Content Disarm and Reconstruction tec...Jasmin Hami
 
Attack of the killer virus!
Attack of the killer virus!Attack of the killer virus!
Attack of the killer virus!UltraUploader
 
Software Security - Vulnerability&Attack
Software Security - Vulnerability&AttackSoftware Security - Vulnerability&Attack
Software Security - Vulnerability&AttackEmanuela Boroș
 
גיא אילון Websense
גיא אילון   Websenseגיא אילון   Websense
גיא אילון Websenselihig
 
Man-In-The-Browser attacks
Man-In-The-Browser attacksMan-In-The-Browser attacks
Man-In-The-Browser attacksMário Almeida
 
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceCasey Ellis
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Sophos Security Threat Report 2014
Sophos Security Threat Report 2014Sophos Security Threat Report 2014
Sophos Security Threat Report 2014- Mark - Fullbright
 
IRJET- Phishing Web Site
IRJET-  	  Phishing Web SiteIRJET-  	  Phishing Web Site
IRJET- Phishing Web SiteIRJET Journal
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118AngelaHoltby
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for DevelopersMike North
 

La actualidad más candente (19)

How To Catch a Phish: User Awareness and Training
How To Catch a Phish: User Awareness and TrainingHow To Catch a Phish: User Awareness and Training
How To Catch a Phish: User Awareness and Training
 
Cyber Security Whitepaper 2018 | vTech Solution
Cyber Security Whitepaper 2018 | vTech SolutionCyber Security Whitepaper 2018 | vTech Solution
Cyber Security Whitepaper 2018 | vTech Solution
 
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
How Safe is Governmental Infrastructure: A Cyber Extortion and Increasing Ran...
 
Insecure trends in web technologies 2009
Insecure trends in web technologies 2009Insecure trends in web technologies 2009
Insecure trends in web technologies 2009
 
F5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker FinalF5 Hero Asset - Inside the head of a Hacker Final
F5 Hero Asset - Inside the head of a Hacker Final
 
INSECURE Magazine - 39
INSECURE Magazine - 39INSECURE Magazine - 39
INSECURE Magazine - 39
 
Stopping threats with Votiro's Advanced Content Disarm and Reconstruction tec...
Stopping threats with Votiro's Advanced Content Disarm and Reconstruction tec...Stopping threats with Votiro's Advanced Content Disarm and Reconstruction tec...
Stopping threats with Votiro's Advanced Content Disarm and Reconstruction tec...
 
Cybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future AttacksCybersecurity After WannaCry: How to Resist Future Attacks
Cybersecurity After WannaCry: How to Resist Future Attacks
 
Attack of the killer virus!
Attack of the killer virus!Attack of the killer virus!
Attack of the killer virus!
 
Software Security - Vulnerability&Attack
Software Security - Vulnerability&AttackSoftware Security - Vulnerability&Attack
Software Security - Vulnerability&Attack
 
גיא אילון Websense
גיא אילון   Websenseגיא אילון   Websense
גיא אילון Websense
 
Man-In-The-Browser attacks
Man-In-The-Browser attacksMan-In-The-Browser attacks
Man-In-The-Browser attacks
 
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely RomanceACRNA Webinar #5: Cyber Security – The Unlikely Romance
ACRNA Webinar #5: Cyber Security – The Unlikely Romance
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Sophos Security Threat Report 2014
Sophos Security Threat Report 2014Sophos Security Threat Report 2014
Sophos Security Threat Report 2014
 
IRJET- Phishing Web Site
IRJET-  	  Phishing Web SiteIRJET-  	  Phishing Web Site
IRJET- Phishing Web Site
 
Security Firm Program - Corporate College
Security Firm Program - Corporate CollegeSecurity Firm Program - Corporate College
Security Firm Program - Corporate College
 
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
Cloudifying threats-understanding-cloud-app-attacks-and-defenses joa-eng_0118
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for Developers
 

Destacado

CSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectCSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectBlueinfy Solutions
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedMazin Ahmed
 
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
HTTP(S)-Based Clustering for Assisted Cybercrime InvestigationsMarco Balduzzi
 
Cloud computing security policy framework for mitigating denial of service at...
Cloud computing security policy framework for mitigating denial of service at...Cloud computing security policy framework for mitigating denial of service at...
Cloud computing security policy framework for mitigating denial of service at...Venkatesh Prabhu
 
Softworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateSoftworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateEnterprise Softworx Solutions
 
Cctk support for setting hdd password
Cctk support for setting hdd passwordCctk support for setting hdd password
Cctk support for setting hdd passwordartisriva
 
Abusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingAbusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingMarco Balduzzi
 
TUGAS PTI MOTHERBOARD DAN MODEM
TUGAS PTI MOTHERBOARD DAN MODEMTUGAS PTI MOTHERBOARD DAN MODEM
TUGAS PTI MOTHERBOARD DAN MODEMika aprilia
 
чынгыз айтматов Small
чынгыз айтматов Smallчынгыз айтматов Small
чынгыз айтматов SmallKamchibekova Rakia
 
ОО" Шоола Кол" презентация Результаты поиска Санкт-Петербург 14 октября
ОО" Шоола Кол" презентация  Результаты поиска Санкт-Петербург  14 октябряОО" Шоола Кол" презентация  Результаты поиска Санкт-Петербург  14 октября
ОО" Шоола Кол" презентация Результаты поиска Санкт-Петербург 14 октябряАсылбек Айтматов
 
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyAvian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyMariangeles Rivera
 
Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Marco Balduzzi
 

Destacado (20)

Clickjacking Attack
Clickjacking AttackClickjacking Attack
Clickjacking Attack
 
CSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectCSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open Redirect
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 
Cloud computing security policy framework for mitigating denial of service at...
Cloud computing security policy framework for mitigating denial of service at...Cloud computing security policy framework for mitigating denial of service at...
Cloud computing security policy framework for mitigating denial of service at...
 
Christmas
ChristmasChristmas
Christmas
 
Softworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateSoftworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation Template
 
Cctk support for setting hdd password
Cctk support for setting hdd passwordCctk support for setting hdd password
Cctk support for setting hdd password
 
Why AIS is not always enough
Why AIS is not always enoughWhy AIS is not always enough
Why AIS is not always enough
 
Abusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingAbusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User Profiling
 
Family tree
Family treeFamily tree
Family tree
 
Pentru tine
Pentru tinePentru tine
Pentru tine
 
Possessive adjectives
Possessive adjectivesPossessive adjectives
Possessive adjectives
 
TUGAS PTI MOTHERBOARD DAN MODEM
TUGAS PTI MOTHERBOARD DAN MODEMTUGAS PTI MOTHERBOARD DAN MODEM
TUGAS PTI MOTHERBOARD DAN MODEM
 
Personal informatic
Personal informaticPersonal informatic
Personal informatic
 
чынгыз айтматов Small
чынгыз айтматов Smallчынгыз айтматов Small
чынгыз айтматов Small
 
Presentation1
Presentation1Presentation1
Presentation1
 
ОО" Шоола Кол" презентация Результаты поиска Санкт-Петербург 14 октября
ОО" Шоола Кол" презентация  Результаты поиска Санкт-Петербург  14 октябряОО" Шоола Кол" презентация  Результаты поиска Санкт-Петербург  14 октября
ОО" Шоола Кол" презентация Результаты поиска Санкт-Петербург 14 октября
 
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyAvian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
 
Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)
 

Similar a Paper: A Solution for the Automated Detection of Clickjacking Attacks

ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelAditya K Sood
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attackskevinmass30
 
Watch Guard Reputation Enabled Defense (White Paper)Dna
Watch Guard   Reputation Enabled Defense (White Paper)DnaWatch Guard   Reputation Enabled Defense (White Paper)Dna
Watch Guard Reputation Enabled Defense (White Paper)DnaSylCotter
 
New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into ClickjackingMarco Balduzzi
 
Corona - Ph.D. Defense Slides
Corona - Ph.D. Defense SlidesCorona - Ph.D. Defense Slides
Corona - Ph.D. Defense SlidesPluribus One
 
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and BrowsersAnalysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and Browserscscpconf
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromiseTrend Micro
 
Artificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxArtificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxrakhicse
 
Research challenges and issues in web security
Research challenges and issues in web securityResearch challenges and issues in web security
Research challenges and issues in web securityIAEME Publication
 
A Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity EducationA Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity Educationijtsrd
 
Airport security 2013 john mc carthy
Airport security 2013   john mc carthyAirport security 2013   john mc carthy
Airport security 2013 john mc carthyRussell Publishing
 
Prevention of Cross-Site Scripting using Hash Technique
Prevention of Cross-Site Scripting using Hash TechniquePrevention of Cross-Site Scripting using Hash Technique
Prevention of Cross-Site Scripting using Hash TechniqueIJCSIS Research Publications
 
IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET Journal
 
A Mitigation Technique For Internet Security Threat of Toolkits Attack
A Mitigation Technique For Internet Security Threat of Toolkits AttackA Mitigation Technique For Internet Security Threat of Toolkits Attack
A Mitigation Technique For Internet Security Threat of Toolkits AttackCSCJournals
 
The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersUnited Security Providers AG
 

Similar a Paper: A Solution for the Automated Detection of Clickjacking Attacks (20)

ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection Model
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
Watch Guard Reputation Enabled Defense (White Paper)Dna
Watch Guard   Reputation Enabled Defense (White Paper)DnaWatch Guard   Reputation Enabled Defense (White Paper)Dna
Watch Guard Reputation Enabled Defense (White Paper)Dna
 
New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into Clickjacking
 
Corona - Ph.D. Defense Slides
Corona - Ph.D. Defense SlidesCorona - Ph.D. Defense Slides
Corona - Ph.D. Defense Slides
 
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and BrowsersAnalysis of XSS attack Mitigation techniques based on Platforms and Browsers
Analysis of XSS attack Mitigation techniques based on Platforms and Browsers
 
PC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To CompromisePC Maker's Support Page Succumbs To Compromise
PC Maker's Support Page Succumbs To Compromise
 
Artificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptxArtificial intelligence presentation slides.pptx
Artificial intelligence presentation slides.pptx
 
Research Paper
Research PaperResearch Paper
Research Paper
 
Research challenges and issues in web security
Research challenges and issues in web securityResearch challenges and issues in web security
Research challenges and issues in web security
 
Gg2511351142
Gg2511351142Gg2511351142
Gg2511351142
 
Gg2511351142
Gg2511351142Gg2511351142
Gg2511351142
 
A Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity EducationA Survey of Keylogger in Cybersecurity Education
A Survey of Keylogger in Cybersecurity Education
 
Cisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magicCisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magic
 
Airport security 2013 john mc carthy
Airport security 2013   john mc carthyAirport security 2013   john mc carthy
Airport security 2013 john mc carthy
 
Prevention of Cross-Site Scripting using Hash Technique
Prevention of Cross-Site Scripting using Hash TechniquePrevention of Cross-Site Scripting using Hash Technique
Prevention of Cross-Site Scripting using Hash Technique
 
IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and BlockingIRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
IRJET- Browser Extension for Cryptojacking Malware Detection and Blocking
 
A Study on the Security Warning Algorithmfor Copyright Protectionin Network E...
A Study on the Security Warning Algorithmfor Copyright Protectionin Network E...A Study on the Security Warning Algorithmfor Copyright Protectionin Network E...
A Study on the Security Warning Algorithmfor Copyright Protectionin Network E...
 
A Mitigation Technique For Internet Security Threat of Toolkits Attack
A Mitigation Technique For Internet Security Threat of Toolkits AttackA Mitigation Technique For Internet Security Threat of Toolkits Attack
A Mitigation Technique For Internet Security Threat of Toolkits Attack
 
The Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security ProvidersThe Whys and Wherefores of Web Security – by United Security Providers
The Whys and Wherefores of Web Security – by United Security Providers
 

Más de Marco Balduzzi

Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Marco Balduzzi
 
CTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyCTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyMarco Balduzzi
 
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesSCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesMarco Balduzzi
 
Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Marco Balduzzi
 
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Marco Balduzzi
 
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Marco Balduzzi
 
Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Marco Balduzzi
 
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Marco Balduzzi
 
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)Marco Balduzzi
 
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...Marco Balduzzi
 
Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Marco Balduzzi
 
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Marco Balduzzi
 
The (in)security of File Hosting Services
The (in)security of File Hosting ServicesThe (in)security of File Hosting Services
The (in)security of File Hosting ServicesMarco Balduzzi
 
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)Marco Balduzzi
 
Stealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeStealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeMarco Balduzzi
 

Más de Marco Balduzzi (15)

Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
 
CTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyCTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards Cerimony
 
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesSCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
 
Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)
 
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
 
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
 
Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Plead APT @ EECTF 2016
Plead APT @ EECTF 2016
 
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
 
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
 
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
 
Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)
 
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
 
The (in)security of File Hosting Services
The (in)security of File Hosting ServicesThe (in)security of File Hosting Services
The (in)security of File Hosting Services
 
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
 
Stealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeStealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using Skype
 

Último

भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,Virag Sontakke
 
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...M56BOOKSTORE PRODUCT/SERVICE
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxsocialsciencegdgrohi
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...jaredbarbolino94
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerunnathinaik
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 

Último (20)

भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,भारत-रोम व्यापार.pptx, Indo-Roman Trade,
भारत-रोम व्यापार.pptx, Indo-Roman Trade,
 
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptxHistory Class XII Ch. 3 Kinship, Caste and Class (1).pptx
History Class XII Ch. 3 Kinship, Caste and Class (1).pptx
 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
 
Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...Historical philosophical, theoretical, and legal foundations of special and i...
Historical philosophical, theoretical, and legal foundations of special and i...
 
internship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developerinternship ppt on smartinternz platform as salesforce developer
internship ppt on smartinternz platform as salesforce developer
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 

Paper: A Solution for the Automated Detection of Clickjacking Attacks

  • 1. A Solution for the Automated Detection of Clickjacking Attacks Marco Balduzzi Manuel Egele Institute Eurecom Technical University Vienna pizzaman@seclab.tuwien.ac.at Sophia-Antipolis balduzzi@eurecom.fr Engin Kirda Davide Balzarotti Christopher Kruegel Institute Eurecom Institute Eurecom University of California Sophia-Antipolis Sophia-Antipolis Santa Barbara kirda@eurecom.fr balzarotti@eurecom.fr chris@cs.ucsb.edu ABSTRACT 1. INTRODUCTION Clickjacking is a web-based attack that has recently received Web applications have evolved from simple collections of a wide media coverage. In a clickjacking attack, a malicious static HTML documents to complex, full-fledged applica- page is constructed such that it tricks victims into clicking tions containing hundreds of dynamically generated pages. on an element of a different page that is only barely (or not The combined use of client and server-side scripting allows at all) visible. By stealing the victim’s clicks, an attacker developers to provide highly sophisticated user interfaces could force the user to perform an unintended action that is with the look-and-feel and functionalities that were previ- advantageous for the attacker (e.g., initiate an online money ously only reserved to traditional desktop applications. At transaction). Although clickjacking has been the subject the same time, many web applications have evolved into of many discussions and alarming reports, it is currently mesh-ups and aggregation sites that are dynamically con- unclear to what extent clickjacking is being used by attackers structed by combining together content and functionalities in the wild, and how significant the attack is for the security provided by different sources. This rapid evolution, com- of Internet users. bined with the increasing amount of sensitive information In this paper, we propose a novel solution for the auto- that is now accessible through the web, has brought a corre- mated and efficient detection of clickjacking attacks. We sponding increase in the number and sophistication of web- describe the system that we designed, implemented and de- based attacks and vulnerabilities. ployed to analyze over a million unique web pages. The The same origin policy, first introduced in Netscape Nav- experiments show that our approach is feasible in practice. igator 2.0 [31], is still the keystone around which the entire Also, the empirical study that we conducted on a large num- security of cross-domain applications is built. The main idea ber of popular websites suggests that clickjacking has not yet is to implement a set of mechanisms in the browser that been largely adopted by attackers on the Internet. enforce a strict separation between different sources. This separation is achieved by preventing the interaction between pages that are from different origins (where the origin of a Categories and Subject Descriptors page is usually defined as a combination of the domain name, K.6.5 [Management of Computing and Information the application layer protocol, and the TCP port number). Systems]: Security and Protection The same origin policy, hence, can guarantee that cookies and JavaScript code from different websites can safely co- exist in the user’s browser. General Terms Unfortunately, attackers, often driven by a flourishing un- Security, Design, Experimentation derground economy, are constantly looking for exceptions, browser bugs, or corner cases to circumvent the same origin checks with the aim of stealing or modifying sensitive user Keywords information. One of these techniques, previously known as Clickjacking, Web Security, ClickIDS, HTML IFRAME, CSS, UI Redress [40], has recently gained increasing attention un- Javascript, Browser Plug-In der the new, appealing name of clickjacking. Since Robert Hansen and Jeremiah Grossman announced a talk on the topic at OWASP AppSec 2008 [20], there has been a flood of news, discussions, and demonstrations on clickjacking. Permission to make digital or hard copies of all or part of this work for The idea behind a clickjacking attack is simple: A mali- personal or classroom use is granted without fee provided that copies are cious page is constructed such that it tricks users into click- not made or distributed for profit or commercial advantage and that copies ing on an element of a different page that is only barely, or bear this notice and the full citation on the first page. To copy otherwise, to republish, to post on servers or to redistribute to lists, requires prior specific not at all noticeable. Thus, the victim’s click causes uninten- permission and/or a fee. tional actions in the context of a legitimate website. Since ASIACCS’10 April 13–16, 2010, Beijing, China. it is the victim who actually, but unknowingly, clicks on the Copyright 2010 ACM 978-1-60558-936-7 ...$10.00.
  • 2. element of the legitimate page, the action looks “safe” from of a page, while her intention is to interact with the con- the browser’s point of view; that is, the same origin policy tent of a different site. That is, even though the victim is is not violated. under the impression of clicking on a seemingly harmless Clickjacking attacks have been reported to be usable in page, she is actually clicking on an element of the attacker’s practice to trick users into initiating money transfers, click- choice. The typical scenario, as described by Grossman and ing on banner ads that are part of an advertising click fraud, Hansen [16], involves two different websites: A target site posting blog or forum messages, or, in general, to perform T , and a malicious site M . any action that can be triggered by a mouse click. T is a website accessible to the victim and important for Beside several proof-of-concept clickjacking examples that the attacker. Such sites include, for example, online-banking have been posted on security-related blogs, it is not clear to portals, auction sites, and web mail services. The goal of the what extent clickjacking is used by attackers in practice. attacker is to lure the victim into unsuspectingly clicking on To the best of our knowledge, there has only been a single, elements of the target page T . large-scale real-world clickjacking attack, where the attack M , on the other hand, is under control of the attacker. was used to spread a message on the Twitter network [24]. Commonly, this page is created in a way so that a trans- We describe this attack in more detail in Section 2. parent IFRAME containing T overlays the content of M . In this paper, we present a novel approach to detect click- Since the victim is not aware of the invisible IFRAME, by jacking attempts. By using a real browser, we designed and correctly aligning T over M , an attacker can lure the victim developed an automated system that is able to analyze web into clicking elements in T , while she is under the impres- pages for clickjacking attacks. We conducted an empirical sion of clicking on M . A successful clickjacking attack, for study on over one million unique Internet web pages. The example, might result in the victim deleting all messages experiments we conducted show that our system works well from her web mail inbox, or generating artificial clicks on in practice. advertisement banners. Our solution can be adopted by security experts to au- Figure 1 shows a real-world clickjacking attack that has tomatically test a large number of websites for clickjacking. been used to propagate a message among Twitter users [24]. Moreover, the clickjacking plug-in we developed can be in- In this attack, the malicious page embeds Twitter.com on a tegrated into a standard browser configuration in order to transparent IFRAME. The status-message field is initialized protect normal users from clickjacking during their daily In- with the URL of the malicious page itself. To provoke the ternet use. click, which is necessary to publish the entry, the malicious To the best of our knowledge, we are the first to conduct a page displays a button labeled “Don’t Click.” This button is large-scale study of the clickjacking problem, and to propose aligned with the invisible “Update” button of Twitter. Once a novel system for the automated testing, and detection of the user performs the click, the status message (i.e., a link the attack. Our paper provides a first insight into the cur- to the malicious page itself) is posted to her Twitter profile. rent prevalence of clickjacking attempts on the Internet. While clickjacking attacks can be performed in plain HTML, the use of JavaScript can be used to create more The main contributions of this paper are as follows: sophisticated attacks. For instance, JavaScript allows the attacker to dynamically align the framed content with the • We present our automated approach to detect click- jacking attacks. user’s mouse cursor, thus making it possible to perform at- tacks that require multiple clicks. • We describe the ClickIDS browser plug-in we devel- Note that manipulating the frame’s opacity level (e.g., oped, and the system we deployed to analyze more making it transparent) is not the only way to mount a click- than a million unique Internet web pages. jacking attack. A click can also be “stolen” by covering the frame containing the victim page with opaque elements, and • We present a first, large-scale attempt to estimate the then leaving a small hole aligned with the target element on prevalence of clickjacking attacks on the Internet. the underlying page. Another possible approach consists of resizing and/or moving the IFRAME in front of the mouse • We assess to what extent clickjacking defense tech- just before the user performs a click. niques have been adopted by examining thousands of Unlike other common web vulnerabilities such as cross- popular websites. site scripting and SQL injection, clickjacking is not a con- sequence of a bug in a web application (e.g., a failure to The rest of the paper is structured as follows: Section 2 properly sanitize the user input). In contrast, it is a conse- introduces the clickjacking attack, its impact, and discusses quence of a misuse of some HTML/CSS features (e.g., the possible countermeasures. Section 3 describes our approach ability to create transparent IFRAMEs), combined with the and the system we designed and implemented to test web way in which the browser allows the user to interact with pages for the presence of clickjacking attacks. In Section 4, invisible, or barely visible, elements. we present the experiments we conducted, and discuss A number of techniques to mitigate the clickjacking prob- our findings. In Section 5, we provide an overview of the lem have been discussed on security-related blogs [41]. One related work, and finally, we conclude the paper in Section 6. approach proposes to extend the HTTP protocol with an optional, proprietary X-FRAME-OPTIONS header. This header, if evaluated by the browser, prevents the content to 2. CLICKJACKING be rendered in a frame in cross-domain situations. A sim- ilar approach was proposed to enhance the CSS or HTML Despite extensive discussions and reports, clickjacking still languages to allow a page to display different content when lacks a formal and precise definition. Informally, it is a tech- loaded inside a frame. nique to lure the victim into clicking on a certain element
  • 3. <script type="text/javascript"> if ( top.location.hostname != self.location.hostname ) top.location.replace(self.location.href); </script> Figure 2: Example of JavaScript Frame-busting code be thwarted by an attacker. An alternative solution, not relying on JavaScript, re- quires the user to re-authenticate (e.g., by re-typing the password or by solving a CAPTCHA) in order to perform any sensitive actions. However, frequent re-authentications degrade the user experience, and thus, cannot be used ex- tensively. Finally, a possible way to mitigate the problem consists of detecting and stopping clickjacking attempts in the browser. The ClearClick extension, recently introduced into the No- <IFRAME style={ Script plug-in, offers some degree of protection. To this end, width: 550px; height: 228px; ClearClick attempts to detect if a mouse click event reaches top: -170px; left: -400px; an invisible, or partially obstructed element. The click event position: absolute; z-index: 2; is put on hold, and the user is informed about the true opacity: 0; filter: alpha(opacity=0); origin of the clicked element. Only if the user agrees, the } event propagation continues as usual. Note that NoScript’s scrolling="no" ClearClick exhibited a large number of false positives in our src="http://twitter.com/home?status= experiments (i.e., see Section 4). Don’t Click: http://tinyurl.com/amgzs6"> </IFRAME> <BUTTON style={ 3. OUR CLICKJACKING DETECTION width: 120px; top: 10px; left: 10px; APPROACH position: absolute; z-index: 1; In this section, we present our approach to simulate user }> clicks on all the elements of the page under analysis, and to Don’t Click detect the consequences of these clicks in terms of clickjack- </BUTTON> ing attacks. Our technique relies on a real browser to load and render a web page. When the page has been rendered, we extract the coordinates of all the clickable elements. In Figure 1: Clickjacking attack against Twitter: (a) Page ren- addition, we programmatically control the mouse and the dering showing the two frames (b) HTML code of the mali- keyboard to properly scroll the web page and click on each cious page of those elements. Figure 3 shows the architecture of our system, which con- sists of two main parts: A testing unit is in charge of per- Some of the mentioned defenses are already implemented forming the clicks, and a detection unit is responsible for by browser vendors. For example, Microsoft’s Internet Ex- identifying possible clickjacking attempts on the web page plorer 8 honors the X-FRAME-OPTIONS HTTP header under analysis. and replaces a page whose header is set to deny with a The detection unit combines two browser plug-ins that op- warning message [27]. Additionally, the NoScript plug-in erate in parallel to analyze the automated clicks. The first for Firefox [25] also evaluates this header and behaves ac- plug-in consists of code that we developed in order to detect cordingly [26]. overlapping clickable elements. To complement this solu- In the meanwhile, web developers who do not wish their tion, we also adopted the NoScript tool, that has recently content to be displayed as frames in other pages have been introduced an anti-clickjacking feature. Our experimental adopting so-called frame-busting techniques. An example of results (see Section 4) show that the combination of the two frame-busting is the JavaScript snippet shown in Figure 2. different detection techniques greatly reduces the number of The code compares the origin of the content with the cur- false positives. rently displayed resource in the browser and, upon a mis- The testing unit contains a plug-in that extracts the coor- match, it redirects the browser, thus, “busting” the frame. dinates of the clickable elements rendered on the page, and Interestingly, an attacker who specifies the IFRAME’s at- a browser-independent component that moves the mouse to tribute security="restricted" [28] can force the Internet the coordinates, and simulates the user’s clicks. In addition, Explorer to treat the frame’s content in the security con- the testing unit is responsible for navigating the browser by text of restricted sites, where, by default, active scripting is typing into the address bar the address of the web page to turned off. Therefore, if the embedded page does not make visit. use of JavaScript beyond frame-busting, this protection can In the following, we explain the two units in more detail.
  • 4. and attaches a second click-handler to it. At this point, every click of the user in the context of the web page is intercepted, and handled by the click-handler routine. If the clicked element is clickable (according to our previ- ous definition), we register the current mouse coordinates. Then, we scan the main page and the contained FRAMEs and IFRAMEs to check if they contain clickable elements at the same position. If there exists at least one element that overlays the clicked one, we generate an alert. ClickIDS is more precise in identifying attacks based on overlapping el- ements. However, unlike NoScript, it is not able to detect attacks based on partially obstructed pages. Nevertheless, the combination of the two different techniques can effec- tively reduce the number of false positives generated by the tools individually. Note that we also developed a third component that we Figure 3: System architecture call Stopper, which drops mouse events after all the regis- tered listeners have been successfully executed. This pre- vents the browser from actually opening a new page, sub- mitting a form, or downloading a file in response to the 3.1 Detection unit mouse clicks. This unit is responsible for detecting and logging any click- jacking attacks that are contained in the web page under 3.1.2 NoScript analysis. NoScript is a Firefox add-on that provides protection The detection is handled by two browser plug-ins. The against common security vulnerabilities such as cross-site first component is a solution that we developed to detect scripting. It also features a URL access-control mechanism when multiple clickable elements co-exist and overlay in the that filters browser-side executable contents such as Java, region of the page where the user has clicked. We call our Adobe Flash, and Microsoft Silverlight. detection solution ClickIDS. The second plug-in is the mod- In October 2008, an anti-clickjacking feature was inte- ified version of the NoScript open-source tool that saves the grated into NoScript. This feature protects users against generated alerts into a database instead of displaying pop- transparent IFRAME-based attacks. Starting from version ups to the user. In the following, we describe ClickIDS and 1.8.2, the protection has been extended to cover also par- NoScript in more detail. tially obstructed and disguised elements. The implemented technique, denoted ClearClick, resembles one proposed by 3.1.1 ClickIDS Zalewski [41], and is based on the analysis of the click’s ClickIDS is the browser plug-in that we implemented. It neighborhood region. An alert is triggered when a mouse intercepts the mouse click events, checks the interactions click is detected in a region where elements from different with the elements of a web page, and detects clickjacking origins overlap. attacks. For our prototype, we modified NoScript version 1.9.0.5 The basic idea behind ClickIDS is simple. A suspicious and we replace the visual alerts that are normally gener- behavior is reported when two or more clickable elements of ated for the user with a logging capability toward an ex- different pages overlap at the coordinates of the mouse click. ternal SQL database. Our customized version produces an As clickable elements, we consider links (or, more precisely, entry for each clickjacking attempt, containing a reference the area enclosed between HTML <A> tags), buttons, and to the website that has generated the alert, the URL of the form inputs fields such as checkboxes, radio buttons, menu, (I)FRAME that has been clickjacked, and the element of and text fields. In addition, we also take into account Adobe the page that has been clicked (tag name, type, href, and Flash content, embedded in HTML with <EMBED> tags and coordinates). associated with the application-type x-shockwave-flash. We motivate the consideration of Flash content in two 3.2 Testing unit ways. First, when clickjacking was first reported in October The testing unit simulates the behavior of a human user 2008, it gained interest fast mainly because a clickjacking that interacts with the content of a web page. It is respon- exploitation technique against the Adobe Flash Player Set- sible for instructing the browser to visit a certain URL, and ting Manager would have permitted to modify the web-cam then to iteratively click on the clickable elements contained and microphone security settings [34]. Basically this exploit on the page. allowed an attacker to remotely turn the user’s computer We designed our testing unit to overcome the limitations into an eavesdropping device. Second, for some advanced of existing systems for web application testing. Solutions attacks to be successful, an attacker would need to steal such as Selenium [7] and Watir [8] simulate the mouse ac- multiple user-clicks, and therefore, would prefer to overlay tions from inside the browser, sending events to the element the clickjacked site with flash content (e.g., a game) that that should be clicked. Although this approach is convenient persuades the user to perform several clicks. for testing the functional requirements of web applications When our plug-in is loaded, it registers to the document (such as the correctness of links and form references), it is event load. Each time a new page is loaded, the page-handler not suitable for our purposes. The reason is that we do not routine is executed. This routine registers the loaded page know on which element the user intended to click on (this
  • 5. is, in fact, the premise for a clickjacking attack). Hence, we start browser for url in input: did not wish to “simulate” a user click inside the browser, check the browser functionalities, else: but to control the mouse at the window level, and to actu- restart it ally move it over the interesting element, and click the left button on it. By doing this, we can also be sure that every feed the browser with the url and instruct it JavaScript code in the page (such as the ones registered to to load the page OnMouseOver or OnMouseUp events) are executed exactly in wait for the page to be loaded if a timeout occurs: the same way as they would if the user was controlling the continue mouse herself. Our tool utilizes xdotool [9], a wrapper around the X11 check the elements extractor’s logfile, else: testing library, to move the mouse on the screen and to continue generate keyboard and mouse events. The testing unit can parse the logfile for the list_of_elements and place the mouse cursor at the screen coordinates where the the page statistics record the page statistics in the database web page’s clickable elements are rendered. Since the clicks are generated from the graphical interface itself, from the browser’s point of view, they are identical to those of a real for element in list_of_elements: user. if element > 50x50px: The main component of the testing unit is the Xclick crop it (multi click) script. It receives the list of URLs to visit, and it feeds if element.coordinates are in the next page: scroll the browser page them, one by one, to the browser. Once the page is suc- check the element.coordinates validity else: cessfully loaded, the script positions the mouse over each element, and clicks on them. If the element coordinates are continue outside the browser window, Xclick properly scrolls down move the mouse on the element.coordinates the page to show the required content. In addition, Xclick click properly manages special elements such as form drop down if element.type == select: press ’esc’ to close the menu boxes which can be rolled up pressing the escape button. For large elements (e.g., images and flash contents), it is more difficult to predict the exact position where the clickjack- Figure 4: Xclick Pseudocode ing may occur. Therefore, Xclick performs multiple clicks at fixed intervals to cover the entire element area, in such a way to raise any possible clickjacking attacks. Finally, to is detected, and the warning messages that are raised when improve the reliability of the system, Xclick is able to de- no attacks are detected, but the page contains transparent tect and close any windows, popups, or browser tabs that IFRAMEs that partially overlap the rest of the page content. are opened by the web page as a consequence of the mouse As explained in the Section 4, by analyzing the warning mes- clicks. A pseudocode of the script is detailed in Figure 4. sages, it is possible to detect the clickjacking attacks that do The coordinates of the web page’s clickable elements are not make use of clickable elements. received from the element extractor, a custom extension that we installed in the browser. This component is reg- istered to the page-open event such that each time a page 4. EVALUATION is loaded, a callback function is called to parse the page’s To test the effectiveness of our prototype tool in detect- DOM, and to extract all the information about the clickable ing clickjacking attacks, we first created five different test elements. The plug-in also extracts information concerning pages, based on the examples published on the Internet, all the FRAMEs and IFRAMEs included in the visited page, that contained clickjacking attacks,. In all cases, the system including their URL and opacity values. The opacity is a correctly raised an alert message to report the attack. CSS3 property that specifies the transparency of an HTML Having initially validated our approach on these test element to a value varying from 0.0 (fully transparent) to pages, we set out to test the effectiveness of our sys- 1.0 (completely opaque). tem in identifying real-world websites containing similar, previously-unknown clickjacking attacks. We combined dif- 3.3 Limitations ferent sources to obtain an initial list of URLs that is rep- The main limitation of our current implementation to de- resentative of what an average user may encounter in her tect clickjacking attempts is that the testing unit interacts everyday web browsing experience. More precisely, we in- only with the clickable elements of the page. In general, cluded the top 1000 most popular websites published by this is not a requirement for mounting a clickjacking attack Alexa [2], over 20,000 profiles of the MySpace [4] social net- because, at least in theory, it is possible for an attacker to work, and the results of ad-hoc queries on popular search build a page in which a transparent IFRAME containing engines. In particular, we queried Google and Yahoo with the target site is placed on top of an area containing normal various combinations of terms such as “porn,” “free down- text. load,” “warez,” “online game,” “ringtones,” and “torrents.” In order to cope with this additional set of attacks, we We ran each query in different languages including English, combine the alerts produced by our plug-ins with the warn- German, French, Italian, and Turkish. ings generated by the Xclick tool for the web pages that To increase the chances of finding attacks, we also in- contain cross-domain transparent IFRAMEs. In particular, cluded sources that were more likely to contain malicious our approach generates a final report containing both the content. For this purpose, we included domains from alert messages for the pages where a clickjacking attempt malwaredomains.com [3], lists of phishing URLs published
  • 6. by PhishTank [6], and domains that were queried by mal- attacks, and which ones were false positives, we manually ware samples analyzed by the Anubis [19] online malware analyzed all alerts by visiting the corresponding web pages. analysis tool. The results of our analysis are reported in the last three Combining all these sources, we generated an initial seed columns of Table 2, and are discussed in the following sec- list of around 70,000 URLs. Our crawler then visited these tion. URLs, and continued to crawl through the links embedded in the pages. Overall, we visited 1,065,482 pages on 830,000 Total True Borderlines False unique domains. Positives Positives For our crawling experiments, we installed our tool on ten ClickIDS 137 2 5 130 virtual machines executed in parallel on VMWare Server 3. NoScript 535 2 31 502 Since a clickjacking attack is likely to exploit a transparent Both 6 2 0 4 IFRAME, to speedup the analysis, we decided to dedicate half of the machines to click only on pages containing trans- Table 2: Results parent IFRAMEs. Each machine was running Debian Linux Squeeze and Mozilla Firefox 3, equipped with our detection and testing plug-ins. The browser was customized for being 4.2 Discussion suitable for running in the background, and enabling au- Around 5% of the alerts raised during our experiments tomated access to its interface. We also disabled any user involved a frame pointing to the same domain of the main interfaces that required user interaction, blocked pop-ups page. Since it is very unlikely that websites would try to and video content, and disabled document caching. trick the user into clicking on a hidden element of the site itself, we marked all these messages as being false positives. 4.1 Results However, we decided to manually visit some of these pages We ran our experiments for about two months, visiting a to have an insight into what kind of conditions tend to cause total of 1,065,482 unique web pages. We analyzed those a false positive in the two plug-ins. pages in ”online mode” and we performed an average of We then carefully analyzed the pages containing cross- 15,000 pages per day. Around 7% of the pages did not con- domain frames. In this set, we identified a number of tain any clickable element – usually a sign that a page has interesting cases that, even though not corresponding to been taken down, or it is still under construction. The re- real attacks, matched our definition of clickjacking. We maining pages contained a total of 143.7 million clickable decided to divide these cases in two categories: The true elements (i.e., an average of 146.8 elements per page). positives contain real clickjacking attempts, while the 37.3% of the visited pages contained at least one borderline cases contain pages that were difficult to classify IFRAME, while only 3.3% of the pages included a FRAME. as being clickjacking. However, only 930 pages contained completely transparent IFRAMEs, and 627 pages contained IFRAMEs that were partially transparent. This suggests that while IFRAMEs are commonly used in a large fraction of Internet sites, the 4.2.1 Analysis of false positives use of transparency is still quite rare, accounting for only Most of the false alarms were generated by pop-ups that 0.16% of the visited pages. Table 1 summarizes these statis- dynamically appear in response to particular events, or by tics. banners that are placed on top of a scrollable page. In both cases, the content of the advertisement was visible to the Value Rate user, but it confuses both NoScript (because the area around Visited Pages 1,065,482 100% the mouse click is not the one that NoScript is expecting), Unreachable or Empty 86,799 8.15% and ClickIDS (because the banner can contain clickable el- Valid Pages 978,683 91.85% ements that overlap other clickable elements on the main With IFRAMEs 368,963 37.70% page). For similar reasons, the use of dynamic drop down With FRAMES 32,296 3.30% menus can sometimes confuse both plug-ins. Transparent (I)FRAMEs 1,557 0.16% NoScript also reported an alert when a page contained Clickable Elements 143,701,194 146.83 el./page a transparent IFRAME positioned completely outside of Speed Performance 71 days 15,006 pages/day the page margins. A manual examination of some of these cases revealed that they corresponded, most of the time, to Table 1: Statistics on the visited pages compromised websites where an attacker included a hidden IFRAME pointing to a malicious page that attempts to in- Table 2 shows the number of pages on which our tool gen- fect the user’s computer with malware. Even though these erated an alert. The results indicate that the two plug-ins were obvious attacks, no attempts were done to intercept, raised a total of 672 (137 for ClickIDS and 535 for NoScript) or steal the user’s clicks. Another common scenario that in- alerts. That is, on average, one alert was raised every 1,470 duced NoScript to generate false alarms are sites that con- pages. This value drops down to a mere 6 alerts (one ev- tain IFRAMEs overlapping the page content in proximity, ery 163,000 pages) if we only consider the cases where both but not on top of, a clicked element. While ClickIDS did plug-ins reported a clickjacking attack. Note that NoScript not report these pages, it raised several false alarms due to was responsible for most of the alerts, and, interestingly, harmless overlapping of clickable elements even though the 97% of these alerts were raised on websites containing no page and IFRAME contents were perfectly visible to the transparent elements at all. user. To better understand which alerts corresponded to real Nevertheless, note that by combining together the two
  • 7. techniques (i.e., ClickIDS and NoScript), only four false pos- raised (i.e., the pages containing cross-domain transparent itive messages were generated. IFRAMEs, but in which no attack was reported by our plug- ins). Most of the 140 pages for which our tool raised a 4.2.2 Analysis of true positive and borderline cases warning were pages that included the Blogger [10] naviga- In our experiments, we were able to identify two real- tion bar on the top of the page. This bar is implemented world clickjacking attacks. The first one used the transpar- as a transparent IFRAME that is automatically set to be ent IFRAME technique to trick the user into clicking on opaque when the mouse is moved to the top of the page. a concealed advertisement banner in order to generate rev- In this case, the transparency is used as a means to easily enue for the attacker (i.e., click fraud). Both plug-ins raised control the appearance and disappearance of the navigation an alert for this attack. The second attack contained an bar. instance of the Twitter attack we already discussed in Sec- tion 2. We were able to detect this second case by analyzing 4.3 Pages implementing frame-busting tech- the warnings generated by our system for the web pages that niques contain cross-domain transparent IFRAMEs. In fact, by the In our study, we conducted the following experiment to time we visited the page, Twitter had already implemented assess the prevalence of web sites that implement the so- an anti-clickjacking defense (i.e., A javascript frame-busting called frame-busting technique (see Section 2). code now substitutes the framed page with empty content). First, we prepared a web page that accepts a single Even though the pages containing these clickjacking at- parameter denoting a URL that should be embedded in tacks turned out to be examples posted on security-related an IFRAME. Once the page and all contents (i.e., the websites, they were true positives and we detected them au- IFRAME) finished loading and rendering, we verified that tomatically. Hence, our system was able to detect these the IFRAME was still present. Pages that perform frame- pages by automated analysis of real-world Internet pages. busting would substitute the whole content in the browser Moreover, we also found a number of interesting cases window, thus removing the IFRAME. To automate this ex- that are difficult to accurately classify as either being real periment, we implemented a Firefox extension that takes a attacks, or false positives. list of URLs to be visited. Once a page is loaded, the exten- A first example of these borderline cases occurred when sion waits for a few seconds and then verifies the presence of an IFRAME was encapsulated in a link tag. In this case, a the IFRAME. If the IFRAME is not part of the document’s cross-domain IFRAME was included in a page as link con- DOM-tree anymore, we conclude that the embedded page tent (i.e., between <A> tags). We found that on certain performed frame-busting. browsers, such as the Internet Explorer, the user can in- Simultaneously, we analyzed the HTTP headers of the vis- teract with the framed page normally, but when she clicks ited websites. The optional X-FRAME-OPTIONS header is somewhere on the content that is not a clickable element, intended to control whether a resource can be embedded in the click is caught by the encapsulating link. The result is a frame or not. While it is known that Internet Explorer 8 a kind of “reversed” clickjacking in the sense that the user and the NoScript plug-in for Firefox honor this header, we believes that she is clicking on the framed page, but is in- also wanted to find out how common the use of this header stead clicking on a link in the main page. Even though it is among the sites on the Internet. matches our attack definition, this setup cannot be used to We constructed a list of popular URLs to visit by down- deceive the user into interacting with a different web page. loading the top 200 entries of each of the 17 Alexa cate- It is unclear to us why the developers of the site chose to gories [11]. Furthermore, we added the top 10,000 pages use this technique, but we believe that it might have a us- from the Alexa rankings to the list. Due to many pages ability purpose – no matter where the user would click on that are present in both lists, we visited a total of 11,005 the page, she would be directed to a single URL chosen by unique URLs. 1,967 pages did not finish rendering within a the developer. 30 seconds timeout, and were, thus, not evaluated. Another interesting case that we observed in our experi- Our experiment revealed that out of the remaining 9,038 ments occurs when the page to be included into an IFRAME pages, 352 websites (3,8%) already implement frame-busting is not available anymore, or has been heavily modified since techniques to prevent being loaded in a frame. Furthermore, the page was created. If the IFRAME is set with the CSS at- only one of the visited pages1 was using the X-FRAME- tributes allowtransparency:true and background-color: OPTIONS header. transparent, the content of the IFRAME is visible to the user, but the area that does not contain anything (e.g., the 5. RELATED WORK page background) is not. The obvious intention of the page authors was to display some content from another page (e.g., The first report of a possible negative impact of transpar- a small horizontal bar containing some news messages), but ent IFRAMEs is a bug report for the Mozilla Firefox browser since the destination page was not found, and therefore re- from 2002 [30]. However, the term clickjacking, commonly turned a mostly empty page, the IFRAME was rendered as referring to this behavior, was coined by Hansen and Gross- a transparent bar. If the area overlaps with clickable ele- man much later in 2008 [15]. While Hansen and Grossman ments, the user could end up clicking on the transparent elaborated on the involved techniques, we are, to the best empty layer (containing a page from a different domain) in- of our knowledge, the first to conduct an empirical study on stead of the main page elements. this topic. The protection of web browsers from clickjacking attacks 4.2.3 False negatives is the focus of the ClearClick component in the NoScript [25] Firefox plug-in. Additionally, Zalewski [41] suggests a se- In order to estimate the false negative rate of our tool, 1 we analyzed all pages for which warning messages were http://flashgot.net/
  • 8. ries of techniques that should help mitigate the clickjacking page visit, the site is regarded as being malicious. threat. These include, for example, an obstruction algo- Wang et al. present Strider HoneyMonkey [36] where they rithm similar to the one adopted by NoScript, and a HTTP visit known malware hosting pages with web browsers run- protocol enhancement to prevent a web page from being dis- ning on operating systems with different patch levels. The played in a frame. Note that the recently released Microsoft idea is that, by observing the successful infections, it is pos- Internet Explorer 8 and NoScript already implement this sible to learn the vulnerability that was exploited. In addi- approach. tion, a zero-day exploit can be detected if a fully patched Closely related to our automatic approach on detecting system is infected. clickjacking attacks are existing automatic web application In contrast to the approaches that examine the preva- security scanners (e.g., [1, 5, 17, 23]). Although these scan- lence of malicious websites that host malware, the focus of ners automatically test web applications just as we do, they our work is on the detection of those web pages that host do not focus on detecting clickjacking attempts. clickjacking attacks. To the best of our knowledge, we are SecuBat [23] by Kals et al. automatically detects SQL in- the first to investigate on the clickjacking problem, and to jection and cross-site scripting vulnerabilities on web pages. propose an efficient solution for the automatic detection of SecuBat crawls the web, and launches attacks against any clickjacking attacks. HTML forms it encounters. By analyzing the server re- Note that our study provides a first insight into the cur- sponse, successful attacks can be detected. A similar ap- rent prevalence of clickjacking attempts on the Internet. proach is followed by Huang et al. [17]. In their work, the authors perform black box testing of web applications to de- tect possible SQL injection and XSS flaws. As the success of such security scanners relies on the test input that is pro- 6. CONCLUSION vided to the tested web applications, Wassermann et al. [38] Clickjacking is a web attack that has recently received propose a system to automatically generate such inputs. wide media coverage. There have been many news items, Jovanovic et al. [22] introduce Pixy to automatically de- discussions, and blog postings on the topic. However, it is tect web application vulnerabilities through static analysis. currently unclear to what extent clickjacking is being used Pixy is able to identify flaws that lead to SQL injection, by attackers in the wild, and how significant the attack is for cross-site scripting, or command injection vulnerabilities. the security of Internet users. In this paper, we presented Huang et al. [18] also perform static source code analysis to our system that is able to automatically detect clickjacking automatically add runtime protection mechanisms to web attempts on web pages. We validated our tool and we con- applications. Similarly, Wassermann et al. [37] propose a ducted empirical experiments to estimate the prevalence of static string analysis-based approach to automatically de- such attacks on the Internet by automatically testing more tect injection vulnerabilities in web applications. Detecting than one million web pages that are likely to contain mali- SQL injection vulnerabilities by statically analyzing a web cious content and to be visited by Internet users. By dis- application’s source code is performed by Xie et al. in [39]. tributing the analysis on multiple virtual machines we were Egele et al. [13] infer the data types and possible value sets able to scan up to 15,000 web pages per day. Furthermore, of input parameters to web applications by applying static we developed a new detection technique, called ClickIDS, analysis. This information can be leveraged to fine-tune ap- that complements the ClearClick defense provided by the plication level firewalls and help protect web applications NoScript plug-in. We integrated all components into an au- from injection attacks. tomated, web application testing system. By combining dynamic data tainting with static analy- Of the web pages we visited, we could confirm two proof- sis, Vogts et al. [35] created a system that effectively de- of-concept instances of clickjacking attacks used for click tects websites that perform cross-site scripting attacks. In fraud and message spamming. Even though the pages con- contrast, Balzarotti et al. [12] leverage static and dynamic taining these clickjacking attacks have been posted as ex- analysis techniques to automatically validate sanitization in amples on security-related websites, we found them auto- web applications. matically. Furthermore, in our analysis, we also detected Software engineering researchers suggest new methodolo- several other interesting cases that we call ”borderline at- gies and tools for assess the quality of web applications. tacks”. Such attacks are difficult to accurately classify as Ricca and Tonella in [33] proposes an UML model that help either being real attacks, or false positives. to understand the static structure of web application and to Our findings suggest that clickjacking is currently not the exploit semi-automatic white-box testing. Huang et al. [17] preferred attack vector adopted by attackers on the Internet. describes and deploys in real-world applications a number In fact, after we had finished our study, Jeremiah Grossman of software-testing techniques that addresses frequent cod- posted in his blog that he only expects clickjacking to be- ing faults that lays to unwanted vulnerabilities. Their work come a real problem in 5 to 6 years from now [21]. has produced the vulnerability assessment tool WAVES. Different research projects have examined the prevalence of malicious websites on the Internet. Moshchuk et al. [29] 7. ACKNOWLEDGMENTS crawled over 18 million URLs and looked for web pages that This work has been supported by the European Commis- host spyware. In a later study, Provos et al. [32] discover sion through project FP7-ICT-216026-WOMBAT and FP7- websites that perform drive-by download attacks. This mal- ICT-216331-FORWARD, by the POLE de Competitivite ware detection approach relies on virtual machine introspec- SCS (France) through the MECANOS project, by FIT-IT tion [14] where a web browser in a VM visits potentially ma- through the Pathfinder project, by FWF through the Web- licious pages. If the subsequent analysis of the VM’s state Defense project (No. P18764) and by Secure Business Aus- indicates that an additional process was created during the tria.
  • 9. 8. REFERENCES clickjacking-2017.html, June 2009. [22] N. Jovanovic, C. Kruegel, and E. Kirda. Pixy: A [1] Acutenix web security scanner. static analysis tool for detecting web application http://www.acunetix.com/. vulnerabilities (short paper). In IEEE Symposium on [2] Alexa top sites. http://www.alexa.com/topsites. Security and Privacy, pages 258–263, 2006. [3] Malware domain blocklist. [23] S. Kals, E. Kirda, C. Kruegel, and N. Jovanovic. http://www.malwaredomains.com/. Secubat: a web vulnerability scanner. In WWW ’06: [4] Myspace. http://www.myspace.com. Proceedings of the 15th international conference on [5] Nikto. http://www.cirt.net/nikto2. World Wide Web, pages 247–256, New York, NY, [6] Phishtank: Join the fight against phishing. USA, 2006. ACM. http://www.phishtank.com/. [24] M. Mahemoff. Explaining the “Don’t Click” [7] Selenium web application testing system. Clickjacking Tweetbomb. http://softwareas.com/ http://seleniumhq.org/. explaining-the-dont-click-clickjacking-tweetbomb, [8] Watir automated webbrowsers. 2 2009. http://wtr.rubyforge.org/. [25] G. Maone. Hello ClearClick, Goodbye Clickjacking! [9] xdotool. http://hackademix.net/2008/10/08/ http://www.semicomplete.com/projects/xdotool/. hello-clearclick-goodbye-clickjacking/, 10 2008. [10] http://www.blogger.com, 2009. [26] G. Maone. X-frame-options in firefox. [11] Alexa Internet, Inc. Alexa - top sites by category. http://hackademix.net/2009/01/29/ http://www.alexa.com/topsites/category/Top/, x-frame-options-in-firefox/, 2009. 2009. [27] Microsoft. IE8 Clickjacking Defense. [12] D. Balzarotti, M. Cova, V. Felmetsger, N. Jovanovic, http://blogs.msdn.com/ie/archive/2009/01/27/ E. Kirda, C. Kruegel, and G. Vigna. Saner: ie8-security-part-vii-clickjacking-defenses. Composing static and dynamic analysis to validate aspx, 01 2009. sanitization in web applications. In IEEE Symposium [28] Microsoft Corporation. Security attribute (frame, on Security and Privacy, pages 387–401, 2008. iframe, htmldocument constructor). [13] M. Egele, M. Szydlowski, E. Kirda, and C. Kruegel. http://msdn.microsoft.com/en-us/library/ Using static program analysis to aid intrusion ms534622(VS.85).aspx. detection. In Detection of Intrusions and Malware & [29] A. Moshchuk, T. Bragin, S. D. Gribble, and H. M. Vulnerability Assessment, Third International Levy. A crawler-based study of spyware in the web. In Conference, DIMVA 2006, Berlin, Germany, July Proceedings of the Network and Distributed System 13-14, 2006, Proceedings, pages 17–36, 2006. Security Symposium, NDSS 2006, San Diego, [14] T. Garfinkel and M. Rosenblum. A virtual machine California, USA, 2006. introspection based architecture for intrusion [30] Mozilla Foundation. https: detection. In Proceedings of the Network and //bugzilla.mozilla.org/show_bug.cgi?id=154957, Distributed System Security Symposium, NDSS 2003, 2002. San Diego, California, USA, 2003. [31] J. Nielsen. The same origin policy. [15] R. Hansen. Clickjacking details. http://ha.ckers. http://www.mozilla.org/projects/security/ org/blog/20081007/clickjacking-details/, 2008. components/same-origin.html, 2001. [16] R. Hansen and J. Grossman. Clickjacking. [32] N. Provos, D. McNamee, P. Mavrommatis, K. Wang, http://www.sectheory.com/clickjacking.htm, 09 and N. Modadugu. The ghost in the browser analysis 2008. of web-based malware. In HotBots’07: Proceedings of [17] Y.-W. Huang, S.-K. Huang, T.-P. Lin, and C.-H. Tsai. the first conference on First Workshop on Hot Topics Web application security assessment by fault injection in Understanding Botnets, pages 4–4, Berkeley, CA, and behavior monitoring. In WWW ’03: Proceedings USA, 2007. USENIX Association. of the 12th international conference on World Wide [33] F. Ricca and P. Tonella. Analysis and testing of web Web, pages 148–159, New York, NY, USA, 2003. applications. In ICSE ’01: Proceedings of the 23rd ACM. International Conference on Software Engineering, [18] Y.-W. Huang, F. Yu, C. Hang, C.-H. Tsai, D.-T. Lee, pages 25–34, Washington, DC, USA, 2001. IEEE and S.-Y. Kuo. Securing web application code by Computer Society. static analysis and runtime protection. In WWW ’04: [34] US-CERT. CVE-2008-4503: Adobe Flash Player Proceedings of the 13th international conference on Clickjacking Vulnerability. http://cve.mitre.org/ World Wide Web, pages 40–52, New York, NY, USA, cgi-bin/cvename.cgi?name=CVE-2008-4503, 10 2008. 2004. ACM. [35] P. Vogt, F. Nentwich, N. Jovanovic, E. Kirda, [19] International Secure Systems Lab. C. Kruegel, and G. Vigna. Cross site scripting http://anubis.iseclab.org, 2009. prevention with dynamic data tainting and static [20] Jeremiah Grossman. (Cancelled) Clickjacking - analysis. In Proceedings of the Network and OWASP AppSec Talk. http://jeremiahgrossman. Distributed System Security Symposium, NDSS 2007, blogspot.com/2009/06/clickjacking-2017.html, San Diego, California, USA, 28th February - 2nd September 2008. March 2007, 2007. [21] Jeremiah Grossman. Clickjacking 2017. [36] Y.-M. Wang, D. Beck, X. Jiang, and R. Roussev. http://jeremiahgrossman.blogspot.com/2009/06/ Automated web patrol with strider honeymonkeys:
  • 10. Finding web sites that exploit browser vulnerabilities. In IN NDSS, 2006. [37] G. Wassermann and Z. Su. Sound and precise analysis of web applications for injection vulnerabilities. SIGPLAN Not., 42(6):32–41, 2007. [38] G. Wassermann, D. Yu, A. Chander, D. Dhurjati, H. Inamura, and Z. Su. Dynamic test input generation for web applications. In ISSTA ’08: Proceedings of the 2008 international symposium on Software testing and analysis, pages 249–260, New York, NY, USA, 2008. ACM. [39] Y. Xie and A. Aiken. Static detection of security vulnerabilities in scripting languages. In USENIX-SS’06: Proceedings of the 15th conference on USENIX Security Symposium, Berkeley, CA, USA, 2006. USENIX Association. [40] M. Zalewski. Browser security handbook, part 2. http://code.google.com/p/browsersec/wiki/ Part2#Arbitrary_page_mashups_(UI_redressing), 2008. [41] M. Zalewski. Dealing with UI redress vulnerabilities inherent to the current web. http://lists.whatwg.org/htdig.cgi/ whatwg-whatwg.org/2008-September/016284.html, 09 2008.