SlideShare a Scribd company logo
1 of 32
By Megha Sahu
Overview
Key Reinstallation Attack (KRACK)
Dynamic Data Exchange (DDE)
Exploit
Dangerous Malware Allows to Empty
ATMs
Bad Rabbit :Ransomware Attack
XSS vulnerability found in keystoneJS
Hacking Wi-Fi :Key Reinstallation
attack (KRACK)
• WPA2 is a secure Wi-Fi connections .
• Wi-Fi Protected Access II (WPA2) protocol could allow an
attacker to hack into your Wi-Fi network
• Android, Linux, Apple, Windows, OpenBSD, MediaTek,
Linksys, and others, are all affected.
This attack is local and active in nature.
active MiTM is required and can only be done
in physical proximity
KRACK—Key Reinstallation Attack—Team of
researchers works against all modern protected
Wi-Fi networks and can be abused to steal
sensitive information like credit card numbers,
passwords, chat messages, emails, and photos.
The KRACK attack works by exploiting a 4-way
handshake of the WPA2 protocol for encrypting traffic.
KRACK attack does not help attackers recover the
targeted Wi-Fi's password
It allows them to decrypt Wi-Fi users' data without
cracking or knowing the actual password.
Attacker needs to trick a victim into re-installing an
already-in-use key.
The impact of exploiting these vulnerabilities includes
decryption, packet replay, TCP connection hijacking,
HTTP content injection.
The communication over HTTPS is secure (But not
100% secure) and can’t be decrypted using the KRACK
attack.
Use a secure VPN service—which encrypts all your
Internet traffic whether it’s HTTPS or HTTP.
Key Reinstallation attack could be exceptionally
devastating against Linux and Android 6.0 or higher.
KRACK Attack Protection and
Prevention
 Update the firmware of all of your Wi-Fi devices with
official fixes.
 Update the passwords and firmware of all of your Wi-
Fi access points and routers.
 Browse secure HTTPS websites which leverage
encryption
 Disable Temporal Key Integrity Protocol (TKIP).
Bad Rabbit is a strain of ransomware
Bad Rabbit: New Ransomware
Attack
 It is spreading like wildfire around Europe
 It affected over 200 major organisations, primarily
in Russia, Ukraine, Turkey and Germany, in the
past few days
 Demanding 0.05 bitcoin (~ $285) as ransom from
victims to unlock their systems.
 Distributed via drive-by download attacks, using
fake Adobe Flash players.
 No exploits were used.
 Bad Rabbit ransomware uses DiskCryptor.
In some of the companies, the work has been
completely paralysed - servers and workstations
are encrypted,head of Russian cyber-security
Two of the affected sites are Interfax and
Fontanka.ru.
 It affected systems at three Russian websites, an
airport in Ukraine and an underground railway in
the capital city, Kiev.
How to Protect Yourself from Ransomware Attacks?
oDisable WMI(Windows Management Instrumentation)
service to prevent.
oMost ransomware spread through phishing emails,
malicious adverts on websites, and third-party apps and
programs.
oAlways exercise caution when opening uninvited
documents
oNever download any app from third-party sources
o Keep a good backup routine.
o Run a good and effective anti-virus security suite on
your system, and keep it up-to-date.
Unpatched Microsoft Word
Dynamic Data Exchange (DDE )
Exploit
 Unpatched attacking method that exploits a built-in
feature of Microsoft Office is currently being used in
various widespread malware attack campaigns.
 DDE protocol ,allow two running applications to
share the same data.
The protocol is being used by thousands of apps,
including MS Excel, MS Word, Quattro Pro, and Visual
Basic .
One-time data transfers and for continuous exchanges
for sending updates to one another.
The DDE exploitation technique displays no
"security" warnings to victims,
over 6 million infected computers worldwide and
sends millions of emails—to distribute Locky
ransomware and TrickBot banking trojan using Word
documents that leverage the newly discovered DDE
attack technique
How to Protect Yourself From Word DDE Attacks?
Open Word
→ Select File
→ Options
→ Advanced
and scroll
down to
General and
then
uncheck "Up
date
Automatic
links at
Open."
Dangerous Malware Allows to
Empty ATM’s
•Hacking ATM is now easier than ever before.
•Anyone can simply buy a malware to steal millions in
cash from ATMs.
•Hackers are selling ready-made ATM malware, anybody
can simply buy for around $5000
•Advertising the malware, as Cutlet Maker.
The list of crimeware contains in the toolkit
includes:
 Cutlet Maker—ATM malware which is the
primary element of the toolkit
Stimulator—an application to gather cash cassette
statuses of a targeted ATM
codecalc—a simple terminal-based application to
generate a password for the malware.
•Either network or physical access to an ATM is
required to enter the code in the application text area
and also to interact with the user interface.
•The advertisement was initially published on
the AlphaBay Darknet marketplace, which was recently
taken down by the FBI.
Cross-Site Scripting(XSS) found in
KeystoneJS
How to perform this attack:
1. Navigate to Contact Us page
2. Fill in the details needed and enter the below payload in
message field
and send
<a onmouseover=alert(document.cookie)>XSS link</a>
3. Now login as admin and navigate to the above new record
created in the enquiries.
4. Move the cursor on the text “XSS link”
Solution:
• The issues have been fixed and the vendor has
released the patches
Mitigation:
• The application accepts input from normal user
without any validation and renders it without output
encoding.
• Therefore it is recommended to perform input
validation or html output encoding to avoid such
kind of attacks.
References
 https://thehackernews.com/2017/10/wpa2-krack-
wifi-hacking.html
 https://thehackernews.com/2017/10/ms-office-
dde-malware-exploit.html
 https://thehackernews.com/2017/10/atm-
malware-hacking.html
 https://www.exploit-db.com/exploits/43054/
 http://www.bbc.com/news/technology-41740768
ANY QUESTIONs...
KRACK, Bad Rabbit and DDE Exploits Discussed

More Related Content

What's hot

Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing ThreatNick Miller
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence Cyphort
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
What is wanna cry ransomware attack
What is wanna cry ransomware attackWhat is wanna cry ransomware attack
What is wanna cry ransomware attacki-engage
 
Ransomware Attack
Ransomware AttackRansomware Attack
Ransomware Attackdoiss delhi
 
Mobile application security
Mobile application securityMobile application security
Mobile application securityEY Belgium
 
Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?Aaron Lancaster
 
What is Ransomware?
What is Ransomware?What is Ransomware?
What is Ransomware?Datto
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Roger Hagedorn
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017chauhananand17
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...RSIS International
 
Malware's Most Wanted: Linux and Internet of Things Malware
Malware's Most Wanted: Linux and Internet of Things MalwareMalware's Most Wanted: Linux and Internet of Things Malware
Malware's Most Wanted: Linux and Internet of Things MalwareCyphort
 
Modern malware and threats
Modern malware and threatsModern malware and threats
Modern malware and threatsMartin Holovský
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicTripwire
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptYash Diwakar
 
InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017Ettore Fantin
 

What's hot (19)

Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
What is wanna cry ransomware attack
What is wanna cry ransomware attackWhat is wanna cry ransomware attack
What is wanna cry ransomware attack
 
Ransomware Attack
Ransomware AttackRansomware Attack
Ransomware Attack
 
Mobile application security
Mobile application securityMobile application security
Mobile application security
 
Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?
 
What is Ransomware?
What is Ransomware?What is Ransomware?
What is Ransomware?
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
 
WannaCry? No Thanks!
WannaCry? No Thanks!WannaCry? No Thanks!
WannaCry? No Thanks!
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
Malware's Most Wanted: Linux and Internet of Things Malware
Malware's Most Wanted: Linux and Internet of Things MalwareMalware's Most Wanted: Linux and Internet of Things Malware
Malware's Most Wanted: Linux and Internet of Things Malware
 
Modern malware and threats
Modern malware and threatsModern malware and threats
Modern malware and threats
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware Epidemic
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCrypt
 
Ransomware - Friend or Foe
Ransomware - Friend or FoeRansomware - Friend or Foe
Ransomware - Friend or Foe
 
InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017InfoSec Monthly News Recap: April 2017
InfoSec Monthly News Recap: April 2017
 
Malicious malware breaches - eScan
Malicious malware breaches - eScanMalicious malware breaches - eScan
Malicious malware breaches - eScan
 

Similar to KRACK, Bad Rabbit and DDE Exploits Discussed

The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingMuhammad FAHAD
 
Nastiest Malware 2021
Nastiest Malware 2021Nastiest Malware 2021
Nastiest Malware 2021tsevier
 
cyber attacks in May , breaches in May
cyber attacks in May , breaches in Maycyber attacks in May , breaches in May
cyber attacks in May , breaches in MaySathish Kumar K
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicpiyushkamble6
 
Comparative Study of Fileless Ransomware
Comparative Study of Fileless RansomwareComparative Study of Fileless Ransomware
Comparative Study of Fileless Ransomwareijtsrd
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...RSIS International
 
list of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for malewarelist of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for malewareAJAY VISHKARMA
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdfHiYeti1
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptxothmanomar13
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxdawitTerefe5
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityIRJET Journal
 
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Jay Beale
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataParsons Behle & Latimer
 

Similar to KRACK, Bad Rabbit and DDE Exploits Discussed (20)

Malware
MalwareMalware
Malware
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
Nastiest Malware 2021
Nastiest Malware 2021Nastiest Malware 2021
Nastiest Malware 2021
 
E Commerce security
E Commerce securityE Commerce security
E Commerce security
 
cyber attacks in May , breaches in May
cyber attacks in May , breaches in Maycyber attacks in May , breaches in May
cyber attacks in May , breaches in May
 
CyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topicCyberSecurity presentation for basic knowledge about this topic
CyberSecurity presentation for basic knowledge about this topic
 
Comparative Study of Fileless Ransomware
Comparative Study of Fileless RansomwareComparative Study of Fileless Ransomware
Comparative Study of Fileless Ransomware
 
Web Security.pptx
Web Security.pptxWeb Security.pptx
Web Security.pptx
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
list of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for malewarelist of Deception as well as detection techniques for maleware
list of Deception as well as detection techniques for maleware
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
Network Security.pptx
Network Security.pptxNetwork Security.pptx
Network Security.pptx
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptx
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company Data
 

More from Megha Sahu

security misconfigurations
security misconfigurationssecurity misconfigurations
security misconfigurationsMegha Sahu
 
AWS virtual private clould
AWS virtual private clouldAWS virtual private clould
AWS virtual private clouldMegha Sahu
 
kubernates and micro-services
kubernates and micro-serviceskubernates and micro-services
kubernates and micro-servicesMegha Sahu
 
single sign-on
single sign-onsingle sign-on
single sign-onMegha Sahu
 
Encase Forensic
Encase ForensicEncase Forensic
Encase ForensicMegha Sahu
 
Nessus Software
Nessus SoftwareNessus Software
Nessus SoftwareMegha Sahu
 
Startup Theory
Startup TheoryStartup Theory
Startup TheoryMegha Sahu
 
Environmental Science
Environmental ScienceEnvironmental Science
Environmental ScienceMegha Sahu
 
LISTENING SKILLS
LISTENING SKILLSLISTENING SKILLS
LISTENING SKILLSMegha Sahu
 
Passport Automation System
Passport Automation SystemPassport Automation System
Passport Automation SystemMegha Sahu
 
Case-Study Flipkart
Case-Study FlipkartCase-Study Flipkart
Case-Study FlipkartMegha Sahu
 

More from Megha Sahu (17)

security misconfigurations
security misconfigurationssecurity misconfigurations
security misconfigurations
 
AWS virtual private clould
AWS virtual private clouldAWS virtual private clould
AWS virtual private clould
 
presentation
presentationpresentation
presentation
 
kubernates and micro-services
kubernates and micro-serviceskubernates and micro-services
kubernates and micro-services
 
Aws
AwsAws
Aws
 
Onelogin
OneloginOnelogin
Onelogin
 
Justcloud
JustcloudJustcloud
Justcloud
 
single sign-on
single sign-onsingle sign-on
single sign-on
 
Splunk
SplunkSplunk
Splunk
 
Nmap
NmapNmap
Nmap
 
Encase Forensic
Encase ForensicEncase Forensic
Encase Forensic
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
 
Startup Theory
Startup TheoryStartup Theory
Startup Theory
 
Environmental Science
Environmental ScienceEnvironmental Science
Environmental Science
 
LISTENING SKILLS
LISTENING SKILLSLISTENING SKILLS
LISTENING SKILLS
 
Passport Automation System
Passport Automation SystemPassport Automation System
Passport Automation System
 
Case-Study Flipkart
Case-Study FlipkartCase-Study Flipkart
Case-Study Flipkart
 

Recently uploaded

FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 

Recently uploaded (20)

FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 

KRACK, Bad Rabbit and DDE Exploits Discussed

  • 2. Overview Key Reinstallation Attack (KRACK) Dynamic Data Exchange (DDE) Exploit Dangerous Malware Allows to Empty ATMs Bad Rabbit :Ransomware Attack XSS vulnerability found in keystoneJS
  • 3.
  • 4. Hacking Wi-Fi :Key Reinstallation attack (KRACK) • WPA2 is a secure Wi-Fi connections . • Wi-Fi Protected Access II (WPA2) protocol could allow an attacker to hack into your Wi-Fi network • Android, Linux, Apple, Windows, OpenBSD, MediaTek, Linksys, and others, are all affected.
  • 5. This attack is local and active in nature. active MiTM is required and can only be done in physical proximity
  • 6. KRACK—Key Reinstallation Attack—Team of researchers works against all modern protected Wi-Fi networks and can be abused to steal sensitive information like credit card numbers, passwords, chat messages, emails, and photos. The KRACK attack works by exploiting a 4-way handshake of the WPA2 protocol for encrypting traffic.
  • 7. KRACK attack does not help attackers recover the targeted Wi-Fi's password It allows them to decrypt Wi-Fi users' data without cracking or knowing the actual password. Attacker needs to trick a victim into re-installing an already-in-use key. The impact of exploiting these vulnerabilities includes decryption, packet replay, TCP connection hijacking, HTTP content injection.
  • 8. The communication over HTTPS is secure (But not 100% secure) and can’t be decrypted using the KRACK attack. Use a secure VPN service—which encrypts all your Internet traffic whether it’s HTTPS or HTTP. Key Reinstallation attack could be exceptionally devastating against Linux and Android 6.0 or higher.
  • 9. KRACK Attack Protection and Prevention  Update the firmware of all of your Wi-Fi devices with official fixes.  Update the passwords and firmware of all of your Wi- Fi access points and routers.  Browse secure HTTPS websites which leverage encryption  Disable Temporal Key Integrity Protocol (TKIP).
  • 10. Bad Rabbit is a strain of ransomware
  • 11. Bad Rabbit: New Ransomware Attack  It is spreading like wildfire around Europe  It affected over 200 major organisations, primarily in Russia, Ukraine, Turkey and Germany, in the past few days  Demanding 0.05 bitcoin (~ $285) as ransom from victims to unlock their systems.  Distributed via drive-by download attacks, using fake Adobe Flash players.  No exploits were used.  Bad Rabbit ransomware uses DiskCryptor.
  • 12.
  • 13. In some of the companies, the work has been completely paralysed - servers and workstations are encrypted,head of Russian cyber-security Two of the affected sites are Interfax and Fontanka.ru.  It affected systems at three Russian websites, an airport in Ukraine and an underground railway in the capital city, Kiev.
  • 14.
  • 15.
  • 16. How to Protect Yourself from Ransomware Attacks? oDisable WMI(Windows Management Instrumentation) service to prevent. oMost ransomware spread through phishing emails, malicious adverts on websites, and third-party apps and programs. oAlways exercise caution when opening uninvited documents oNever download any app from third-party sources o Keep a good backup routine. o Run a good and effective anti-virus security suite on your system, and keep it up-to-date.
  • 17. Unpatched Microsoft Word Dynamic Data Exchange (DDE ) Exploit  Unpatched attacking method that exploits a built-in feature of Microsoft Office is currently being used in various widespread malware attack campaigns.  DDE protocol ,allow two running applications to share the same data.
  • 18.
  • 19. The protocol is being used by thousands of apps, including MS Excel, MS Word, Quattro Pro, and Visual Basic . One-time data transfers and for continuous exchanges for sending updates to one another. The DDE exploitation technique displays no "security" warnings to victims, over 6 million infected computers worldwide and sends millions of emails—to distribute Locky ransomware and TrickBot banking trojan using Word documents that leverage the newly discovered DDE attack technique
  • 20. How to Protect Yourself From Word DDE Attacks? Open Word → Select File → Options → Advanced and scroll down to General and then uncheck "Up date Automatic links at Open."
  • 21.
  • 22. Dangerous Malware Allows to Empty ATM’s
  • 23. •Hacking ATM is now easier than ever before. •Anyone can simply buy a malware to steal millions in cash from ATMs. •Hackers are selling ready-made ATM malware, anybody can simply buy for around $5000 •Advertising the malware, as Cutlet Maker.
  • 24. The list of crimeware contains in the toolkit includes:  Cutlet Maker—ATM malware which is the primary element of the toolkit Stimulator—an application to gather cash cassette statuses of a targeted ATM codecalc—a simple terminal-based application to generate a password for the malware.
  • 25. •Either network or physical access to an ATM is required to enter the code in the application text area and also to interact with the user interface. •The advertisement was initially published on the AlphaBay Darknet marketplace, which was recently taken down by the FBI.
  • 26.
  • 27. Cross-Site Scripting(XSS) found in KeystoneJS How to perform this attack: 1. Navigate to Contact Us page 2. Fill in the details needed and enter the below payload in message field and send <a onmouseover=alert(document.cookie)>XSS link</a> 3. Now login as admin and navigate to the above new record created in the enquiries. 4. Move the cursor on the text “XSS link”
  • 28. Solution: • The issues have been fixed and the vendor has released the patches Mitigation: • The application accepts input from normal user without any validation and renders it without output encoding. • Therefore it is recommended to perform input validation or html output encoding to avoid such kind of attacks.
  • 29.
  • 30. References  https://thehackernews.com/2017/10/wpa2-krack- wifi-hacking.html  https://thehackernews.com/2017/10/ms-office- dde-malware-exploit.html  https://thehackernews.com/2017/10/atm- malware-hacking.html  https://www.exploit-db.com/exploits/43054/  http://www.bbc.com/news/technology-41740768