SlideShare a Scribd company logo
1 of 34
Cross-Site Scripting

Getting Developers to Take XSS Seriously

       Use Social Engineering to Enhance Your Vulnerability Reporting




                                    XSS
XSS




                          Contact Information

                            Jason Pubal




Website                              Social
www.intellavis.com/blog              http://www.linkedin.com/in/pubal
E-mail                               http://www.twitter.com/pubal
jpubal@gmail.com
XSS




Cross-Site Scripting
         Outline




   What is XSS?

           XSS History

   Detecting XSS

       Preventing XSS

   Reporting Tricks
XSS




                                    Cross-Site Scripting

Cross Site Scripting (XSS) is an attack against the user of a website. It   •account hijacking
is a technique that forces a website to display malicious code, which       •rewrite portions of the page
then executes in the user’s web browser. The attacker uses a                •log keystrokes
vulnerable website to send malicious code to another end user of the
site. The vulnerability arises when the website takes data in some          •steal browser information
way from a user and dynamically includes it in a web page without           •Steal client machine data
first validating that data.                                                 •attack the user’s network
XSS
XSS




Persistent Cross-Site Scripting
XSS




Reflected Cross-Site Scripting
XSS




Websites with Cross-Site Scripting
     WhiteHat Website Security Statistic Report, Winter 2011
XSS




Attacks Using Cross-Site Scripting
          Web Hacking Incident Database
XSS




                               Real World Examples

Hacker Redirects Barack Obama’s site to hillaryclinton.com
During the 2008 democratic primaries, XSS in Obama’s website was exploited to redirect
visitors to Hillary Clinton’s website. Users who went to Obama’s community blog were instead
taken to www.hillaryclinton.com.

Apache.org hit by targeted XSS attack, passwords compromised
A targeted attack against JIRA admins used XSS to steal administrative cookies. Using those
privileges, they installed backdoors and scripts to collect passwords at login. Thanks to people’s
tendency to use the same password on several websites and applications, the attacker was able
to use those credentials get root access to other servers.

New XSS Facebook Worm Allows Automatic Wall Posts
An XSS in the Facebook’s mobile API allowed a maliciously prepared iframe element containing
JavaScript to post to user’s walls.
XSS




History of Cross-Site Scripting
XSS




Samy



       “I’m sorry MySpace and FOX. I love you guys, all
       the great things MySpace provides, and all the
       great shows FOX has, my favorite being
       Nip/Tuck. Oh wait, Nip/Tuck is FX? My bad, but
       FOX, I’m sure you still have some good stuff. But
       maybe you should start picking up Nip/Tuck
       reruns? Just a thought. I’m kidding! Please
       don’t sue me.”
XSS




          Samy
Fastest Spreading Worm in History
XSS




                                    JavaScript Malware

Cross Site Scripting (XSS) is an attack against the user of a website. It   •account hijacking
is a technique that forces a website to display malicious code, which       •rewrite portions of the page
then executes in the user’s web browser. The attacker uses a                •log keystrokes
vulnerable website to send malicious code to another end user of the
site. The vulnerability arises when the website takes data in some          •steal browser information
way from a user and dynamically includes it in a web page without           •Steal client machine data
first validating that data.                                                 •attack the user’s network

                                                                            •ANYTHING A USER CAN DO
                                                                            OR ACCESS FROM THE
                                                                            BROWSER!
XSS




                                                  Manual Testing
                                                   <SCRIPT>alert(„XSS‟)</SCRIPT>




                                             XSS Cheat-Sheet: http://ha.ckers.org/xss.html
OWASP Broken Web Applications (Vulnerable Applications to Hack): https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project
XSS




Browser Plugins
XSS




Web Application Vulnerability Scanners
XSS




Web Application Vulnerability Scanners
XSS




                         Preventing Cross-Site Scripting
                   https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet


Input Validation                                                Output Encoding / Escaping

Accept known good (whitelist)                                   Characters will still render in a browser
Reject known bad (blacklist)                                    correctly; escaping simply lets the interpreter
Sanitize (change input to acceptable format)                    know the data is not meant to be executed.

                                                                &  &amp;
                                                                <  &lt;
                                                                >  &gt;
                                                                "  &quot;
                                                                '  &#x27;
                                                                /  &#x2F;
XSS




 Preventing Cross-Site Scripting
                   Use Libraries



ESAPI – https://www.owasp.org/index.php/ESAPI
MS Anti-XSS Library - http://wpl.codeplex.com
XSS




Cross-Site Scripting Reporting
            Seriously?




                         The value of the search_txt request parameter
                         is copied into the value of an HTML tag
                         attribute which is not encapsulated in any
                         quotation marks. The payload
                         <script>alert(XSS)</script> was submitted in
                         the search_txt parameter. This input was
                         echoed unmodified in the application's
                         response.

                         This proof-of-concept attack demonstrates
                         that it is possible to inject arbitrary JavaScript
                         into the application's response.
XSS




Browser Exploitation Framework (BeEF)
              http://beefproject.com/
XSS




Cross-Site Scripting Exploitation
XSS




Socially Engineering your Report
      Exploit the Vulnerability! Report the Impact!
XSS




Socially Engineering your Report
      Exploit the Vulnerability! Report the Impact!
XSS




Socially Engineering your Report
      Exploit the Vulnerability! Report the Impact!
XSS




Copy Machine Experiment
       The Power of “Because”




      “May I use the Xerox machine?”
      Giving no reason - 60%

      “May I use the Xerox machine, because I have to make copies?”
      Giving no real reason - 93%

      “May I use the Xerox machine, because I’m in a rush?”
      Giving a reason - 94%
XSS




Commander’s Intent
     Give Them a Reason!
XSS




Bystander Apathy
   Assign a JIRA Ticket!
XSS




                                   Contrast Frame
                                          NLP




The Ponemon Institute puts the cost per
record of a breach at $214, with an
average cost of 7.2 million dollars. By
contrast, a week of development time
seems cheap.



Options
1 - $5,000            95% Effective
2 - $500              80% Effective
XSS




                                      Herd Effect
                                            You‟re all sheep.




Best Practices

Amazon and Facebook employ CAPTCHA

93% of Websites in our Industry use Input
Validation
XSS




Pygmalion Effect
Clearly Communicate Expectations
XSS




                                 Metrics
                    If you want to improve something, measure it.




Measure to see if what you're doing is working. If not, try something else.
THANK YOU
   Questions?!

More Related Content

What's hot

Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesMarco Morana
 
Cross Site Request Forgery
Cross Site Request ForgeryCross Site Request Forgery
Cross Site Request ForgeryTony Bibbs
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011Samvel Gevorgyan
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentationAlbena Asenova-Belal
 
When Ajax Attacks! Web application security fundamentals
When Ajax Attacks! Web application security fundamentalsWhen Ajax Attacks! Web application security fundamentals
When Ajax Attacks! Web application security fundamentalsSimon Willison
 
CSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCCSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCSuvash Shah
 
VodQA3_PenetrationTesting_AmitDhakkad
VodQA3_PenetrationTesting_AmitDhakkadVodQA3_PenetrationTesting_AmitDhakkad
VodQA3_PenetrationTesting_AmitDhakkadvodQA
 
Web security landscape Unit 3 part 2
Web security landscape Unit 3 part 2Web security landscape Unit 3 part 2
Web security landscape Unit 3 part 2SURBHI SAROHA
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryDaniel Miessler
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threatAvădănei Andrei
 
Introduction to CSRF Attacks & Defense
Introduction to CSRF Attacks & DefenseIntroduction to CSRF Attacks & Defense
Introduction to CSRF Attacks & DefenseSurya Subhash
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedValency Networks
 
Web application security for java (XSS,Session Fixation)
Web application security for java (XSS,Session Fixation)Web application security for java (XSS,Session Fixation)
Web application security for java (XSS,Session Fixation)Ritesh Raushan
 
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter Nilesh Sapariya
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012jakobkorherr
 
A4 A K S H A Y B H A R D W A J
A4    A K S H A Y  B H A R D W A JA4    A K S H A Y  B H A R D W A J
A4 A K S H A Y B H A R D W A Jbhardwajakshay
 

What's hot (20)

Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery Vulnerabilities
 
Cross Site Request Forgery
Cross Site Request ForgeryCross Site Request Forgery
Cross Site Request Forgery
 
Xss frame work
Xss frame workXss frame work
Xss frame work
 
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
CROSS-SITE REQUEST FORGERY - IN-DEPTH ANALYSIS 2011
 
A8 cross site request forgery (csrf) it 6873 presentation
A8 cross site request forgery (csrf)   it 6873 presentationA8 cross site request forgery (csrf)   it 6873 presentation
A8 cross site request forgery (csrf) it 6873 presentation
 
When Ajax Attacks! Web application security fundamentals
When Ajax Attacks! Web application security fundamentalsWhen Ajax Attacks! Web application security fundamentals
When Ajax Attacks! Web application security fundamentals
 
Owasp eee 2015 csrf
Owasp eee 2015 csrfOwasp eee 2015 csrf
Owasp eee 2015 csrf
 
CSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVCCSRF Attack and Its Prevention technique in ASP.NET MVC
CSRF Attack and Its Prevention technique in ASP.NET MVC
 
VodQA3_PenetrationTesting_AmitDhakkad
VodQA3_PenetrationTesting_AmitDhakkadVodQA3_PenetrationTesting_AmitDhakkad
VodQA3_PenetrationTesting_AmitDhakkad
 
Web security landscape Unit 3 part 2
Web security landscape Unit 3 part 2Web security landscape Unit 3 part 2
Web security landscape Unit 3 part 2
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
 
Introduction to CSRF Attacks & Defense
Introduction to CSRF Attacks & DefenseIntroduction to CSRF Attacks & Defense
Introduction to CSRF Attacks & Defense
 
CSRF Basics
CSRF BasicsCSRF Basics
CSRF Basics
 
Cross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting ExplainedCross Site Request Forgery (CSRF) Scripting Explained
Cross Site Request Forgery (CSRF) Scripting Explained
 
Web application security for java (XSS,Session Fixation)
Web application security for java (XSS,Session Fixation)Web application security for java (XSS,Session Fixation)
Web application security for java (XSS,Session Fixation)
 
XSS Exploitation
XSS ExploitationXSS Exploitation
XSS Exploitation
 
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
Its all about CSRF - null Mumbai Meet 10 January 2015 Null/OWASP Chapter
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
 
A4 A K S H A Y B H A R D W A J
A4    A K S H A Y  B H A R D W A JA4    A K S H A Y  B H A R D W A J
A4 A K S H A Y B H A R D W A J
 

Similar to Convincing Developers to take Cross-Site Scripting Seriously

Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Nabin Dutta
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)OWASP Khartoum
 
CROSS SITE SCRIPTING.ppt
CROSS SITE SCRIPTING.pptCROSS SITE SCRIPTING.ppt
CROSS SITE SCRIPTING.pptyashvirsingh48
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site ScriptingAli Mattash
 
Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )Irfad Imtiaz
 
XSS- an application security vulnerability
XSS-   an application security vulnerabilityXSS-   an application security vulnerability
XSS- an application security vulnerabilitySoumyasanto Sen
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionVishal Kumar
 
A Survey of Exploitation and Detection Methods of XSS Vulnerabilities.pptx
A Survey of Exploitation and Detection Methods of XSS Vulnerabilities.pptxA Survey of Exploitation and Detection Methods of XSS Vulnerabilities.pptx
A Survey of Exploitation and Detection Methods of XSS Vulnerabilities.pptxGitam Gadtaula
 
AtlasCamp 2010: Securing your Plugin - Penny Wyatt
AtlasCamp 2010: Securing your Plugin - Penny WyattAtlasCamp 2010: Securing your Plugin - Penny Wyatt
AtlasCamp 2010: Securing your Plugin - Penny WyattAtlassian
 
15 owasp top 10 - a3-xss
15   owasp top 10 - a3-xss15   owasp top 10 - a3-xss
15 owasp top 10 - a3-xssappsec
 
Денис Жевнер: “Aliens in da web: XSS explained”
Денис Жевнер: “Aliens in da web: XSS explained”Денис Жевнер: “Aliens in da web: XSS explained”
Денис Жевнер: “Aliens in da web: XSS explained”Dakiry
 
Top Tools Used in XSS Attacks.pdf
Top Tools Used in XSS Attacks.pdfTop Tools Used in XSS Attacks.pdf
Top Tools Used in XSS Attacks.pdfuzair
 
xss-100908063522-phpapp02.pdf
xss-100908063522-phpapp02.pdfxss-100908063522-phpapp02.pdf
xss-100908063522-phpapp02.pdfyashvirsingh48
 
Hackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingHackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingAkash Mahajan
 
Web Security Overview and Demo
Web Security Overview and DemoWeb Security Overview and Demo
Web Security Overview and DemoTony Bibbs
 

Similar to Convincing Developers to take Cross-Site Scripting Seriously (20)

Session7-XSS & CSRF
Session7-XSS & CSRFSession7-XSS & CSRF
Session7-XSS & CSRF
 
Web hack & attacks
Web hack & attacksWeb hack & attacks
Web hack & attacks
 
Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 
CROSS SITE SCRIPTING.ppt
CROSS SITE SCRIPTING.pptCROSS SITE SCRIPTING.ppt
CROSS SITE SCRIPTING.ppt
 
Cross Site Scripting
Cross Site ScriptingCross Site Scripting
Cross Site Scripting
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scripting
 
Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )
 
XSS- an application security vulnerability
XSS-   an application security vulnerabilityXSS-   an application security vulnerability
XSS- an application security vulnerability
 
Blind XSS & Click Jacking
Blind XSS & Click JackingBlind XSS & Click Jacking
Blind XSS & Click Jacking
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
 
A Survey of Exploitation and Detection Methods of XSS Vulnerabilities.pptx
A Survey of Exploitation and Detection Methods of XSS Vulnerabilities.pptxA Survey of Exploitation and Detection Methods of XSS Vulnerabilities.pptx
A Survey of Exploitation and Detection Methods of XSS Vulnerabilities.pptx
 
AtlasCamp 2010: Securing your Plugin - Penny Wyatt
AtlasCamp 2010: Securing your Plugin - Penny WyattAtlasCamp 2010: Securing your Plugin - Penny Wyatt
AtlasCamp 2010: Securing your Plugin - Penny Wyatt
 
15 owasp top 10 - a3-xss
15   owasp top 10 - a3-xss15   owasp top 10 - a3-xss
15 owasp top 10 - a3-xss
 
Денис Жевнер: “Aliens in da web: XSS explained”
Денис Жевнер: “Aliens in da web: XSS explained”Денис Жевнер: “Aliens in da web: XSS explained”
Денис Жевнер: “Aliens in da web: XSS explained”
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scripting
 
Top Tools Used in XSS Attacks.pdf
Top Tools Used in XSS Attacks.pdfTop Tools Used in XSS Attacks.pdf
Top Tools Used in XSS Attacks.pdf
 
xss-100908063522-phpapp02.pdf
xss-100908063522-phpapp02.pdfxss-100908063522-phpapp02.pdf
xss-100908063522-phpapp02.pdf
 
Hackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web ProgrammingHackers versus Developers and Secure Web Programming
Hackers versus Developers and Secure Web Programming
 
Web Security Overview and Demo
Web Security Overview and DemoWeb Security Overview and Demo
Web Security Overview and Demo
 

Recently uploaded

Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Karmanjay Verma
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...BookNet Canada
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentMahmoud Rabie
 
Accelerating Enterprise Software Engineering with Platformless
Accelerating Enterprise Software Engineering with PlatformlessAccelerating Enterprise Software Engineering with Platformless
Accelerating Enterprise Software Engineering with PlatformlessWSO2
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...Karmanjay Verma
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialJoão Esperancinha
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfAarwolf Industries LLC
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sectoritnewsafrica
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesThousandEyes
 

Recently uploaded (20)

Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
 
Digital Tools & AI in Career Development
Digital Tools & AI in Career DevelopmentDigital Tools & AI in Career Development
Digital Tools & AI in Career Development
 
Accelerating Enterprise Software Engineering with Platformless
Accelerating Enterprise Software Engineering with PlatformlessAccelerating Enterprise Software Engineering with Platformless
Accelerating Enterprise Software Engineering with Platformless
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...React JS; all concepts. Contains React Features, JSX, functional & Class comp...
React JS; all concepts. Contains React Features, JSX, functional & Class comp...
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorial
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdf
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
 
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyesAssure Ecommerce and Retail Operations Uptime with ThousandEyes
Assure Ecommerce and Retail Operations Uptime with ThousandEyes
 

Convincing Developers to take Cross-Site Scripting Seriously

  • 1. Cross-Site Scripting Getting Developers to Take XSS Seriously Use Social Engineering to Enhance Your Vulnerability Reporting XSS
  • 2. XSS Contact Information Jason Pubal Website Social www.intellavis.com/blog http://www.linkedin.com/in/pubal E-mail http://www.twitter.com/pubal jpubal@gmail.com
  • 3. XSS Cross-Site Scripting Outline What is XSS? XSS History Detecting XSS Preventing XSS Reporting Tricks
  • 4. XSS Cross-Site Scripting Cross Site Scripting (XSS) is an attack against the user of a website. It •account hijacking is a technique that forces a website to display malicious code, which •rewrite portions of the page then executes in the user’s web browser. The attacker uses a •log keystrokes vulnerable website to send malicious code to another end user of the site. The vulnerability arises when the website takes data in some •steal browser information way from a user and dynamically includes it in a web page without •Steal client machine data first validating that data. •attack the user’s network
  • 5. XSS
  • 8. XSS Websites with Cross-Site Scripting WhiteHat Website Security Statistic Report, Winter 2011
  • 9. XSS Attacks Using Cross-Site Scripting Web Hacking Incident Database
  • 10. XSS Real World Examples Hacker Redirects Barack Obama’s site to hillaryclinton.com During the 2008 democratic primaries, XSS in Obama’s website was exploited to redirect visitors to Hillary Clinton’s website. Users who went to Obama’s community blog were instead taken to www.hillaryclinton.com. Apache.org hit by targeted XSS attack, passwords compromised A targeted attack against JIRA admins used XSS to steal administrative cookies. Using those privileges, they installed backdoors and scripts to collect passwords at login. Thanks to people’s tendency to use the same password on several websites and applications, the attacker was able to use those credentials get root access to other servers. New XSS Facebook Worm Allows Automatic Wall Posts An XSS in the Facebook’s mobile API allowed a maliciously prepared iframe element containing JavaScript to post to user’s walls.
  • 12. XSS Samy “I’m sorry MySpace and FOX. I love you guys, all the great things MySpace provides, and all the great shows FOX has, my favorite being Nip/Tuck. Oh wait, Nip/Tuck is FX? My bad, but FOX, I’m sure you still have some good stuff. But maybe you should start picking up Nip/Tuck reruns? Just a thought. I’m kidding! Please don’t sue me.”
  • 13. XSS Samy Fastest Spreading Worm in History
  • 14. XSS JavaScript Malware Cross Site Scripting (XSS) is an attack against the user of a website. It •account hijacking is a technique that forces a website to display malicious code, which •rewrite portions of the page then executes in the user’s web browser. The attacker uses a •log keystrokes vulnerable website to send malicious code to another end user of the site. The vulnerability arises when the website takes data in some •steal browser information way from a user and dynamically includes it in a web page without •Steal client machine data first validating that data. •attack the user’s network •ANYTHING A USER CAN DO OR ACCESS FROM THE BROWSER!
  • 15. XSS Manual Testing <SCRIPT>alert(„XSS‟)</SCRIPT> XSS Cheat-Sheet: http://ha.ckers.org/xss.html OWASP Broken Web Applications (Vulnerable Applications to Hack): https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project
  • 19. XSS Preventing Cross-Site Scripting https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet Input Validation Output Encoding / Escaping Accept known good (whitelist) Characters will still render in a browser Reject known bad (blacklist) correctly; escaping simply lets the interpreter Sanitize (change input to acceptable format) know the data is not meant to be executed. &  &amp; <  &lt; >  &gt; "  &quot; '  &#x27; /  &#x2F;
  • 20. XSS Preventing Cross-Site Scripting Use Libraries ESAPI – https://www.owasp.org/index.php/ESAPI MS Anti-XSS Library - http://wpl.codeplex.com
  • 21. XSS Cross-Site Scripting Reporting Seriously? The value of the search_txt request parameter is copied into the value of an HTML tag attribute which is not encapsulated in any quotation marks. The payload <script>alert(XSS)</script> was submitted in the search_txt parameter. This input was echoed unmodified in the application's response. This proof-of-concept attack demonstrates that it is possible to inject arbitrary JavaScript into the application's response.
  • 22. XSS Browser Exploitation Framework (BeEF) http://beefproject.com/
  • 24. XSS Socially Engineering your Report Exploit the Vulnerability! Report the Impact!
  • 25. XSS Socially Engineering your Report Exploit the Vulnerability! Report the Impact!
  • 26. XSS Socially Engineering your Report Exploit the Vulnerability! Report the Impact!
  • 27. XSS Copy Machine Experiment The Power of “Because” “May I use the Xerox machine?” Giving no reason - 60% “May I use the Xerox machine, because I have to make copies?” Giving no real reason - 93% “May I use the Xerox machine, because I’m in a rush?” Giving a reason - 94%
  • 28. XSS Commander’s Intent Give Them a Reason!
  • 29. XSS Bystander Apathy Assign a JIRA Ticket!
  • 30. XSS Contrast Frame NLP The Ponemon Institute puts the cost per record of a breach at $214, with an average cost of 7.2 million dollars. By contrast, a week of development time seems cheap. Options 1 - $5,000 95% Effective 2 - $500 80% Effective
  • 31. XSS Herd Effect You‟re all sheep. Best Practices Amazon and Facebook employ CAPTCHA 93% of Websites in our Industry use Input Validation
  • 33. XSS Metrics If you want to improve something, measure it. Measure to see if what you're doing is working. If not, try something else.
  • 34. THANK YOU Questions?!