Device Fingerprinting

Size: px
Start display at page:

Download "Device Fingerprinting"

Transcription

1 Device Fingerprinting Report 1 Contents 1 Project and Functional Aspects Overview Assessment Technical Aspects Exploits Implementations Fingerprinting methods Delivery methods Code reuse Entropy CKO Cross-browser device fingerprinting Fit Checkout device fingeprinting Works Cited Version control V1 V2 Added 1.3. Updated 1.2 and 2.1 V3 Current Updated 1.2 and 2.1. Added and Author: Aris Papadopoulos

2 1 Project and Functional Aspects 1.1 Overview Device fingerprinting (DF) refers to the extraction of various device environment attributes that can uniquely identify a device or, more accurately, attributes of a specific device setup. More specifically data are collected from the following layers:! HTTP! Browser! Operating System! Network! Hardware There is a variety of attributes that can be exploited to this aim and therefore there exists a tradeoff between diversity (referring to the number of different/unique setups that can be possibly fingerprinted) and stability (referring to the extent that each such fingerprint is indicative of a unique device). For example, adding more tracked attributes to a fingerprint (especially ones prone to user preference changes) increases the probability that the setup may soon change as the user changes various preferences on her device. On the other hand, not including enough attributes one cannot fingerprint many distinctive device setups. In both cases identification fails and therefore DF needs fine-tuning. In brief, device fingerprinting exploits client side technologies, namely JavaScript (AJAX), Flash, HTML/CSS and HTML5 (but the JVM may also be used), to extract device setup attributes on multiple layers (an overview of how this is achieved as well as overviews of specific implementations are discussed in the rest of the document). These attributes are then packaged together in a device fingerprint and sent to the server for storage. Next time the device visits the website, the fingerprint is regenerated, sent to the server and tried to be matched. In this sense we can flag fingerprints that are known to have been used in fraudulent activity (more as to how we can use it in section 1.3). Some methods, instead of regenerating store the fingerprint in a cookie on the client and in subsequent visits examine the cookie. However, this is obviously an unreliable method, since cookies can be easily deleted. To overcome this problem, more recent methods use certain exploits for persistent client side storage (see section 2.1). 1.2 Assessment We can quantify the amount of information each additional attribute contributes to the fingerprint (see section 2.3 of this document). However each additional attribute makes the fingerprint potentially more prone to change, each to a different degree, due to the diversity/stability tradeoff described previously. This implies that we may need to explore which attributes produce the best predictions in practice, testing fingerprints with different attributes and methods against known cases in our dataset. We could alternatively allow for custom 2

3 sensitivity (inside reasonable ranges), scoring the device etc. An obvious way to control our software is to compare against the results of a commercially available product. Overall, to develop a DF feature one needs to employ good knowledge of clientside technologies (mainly the ones mentioned previously) and more specifically on their underlying mechanics. A front-end developer will typically be familiar with some of them, depending on seniority. It is front-end hacking to a certain degree but the latest techniques that are used are well understood and Intentionally hidden implementation code for many of them is available and free to use for commercial purposes as well (see section 2.2.3). On the server side, one needs to represent fingerprints in a consistent way, deal with updates (e.g. browser new versions etc.) that produce different footprints so as to avoid false positives, weigh how important observed differences are between DFs to classify as actually different or potentially same. To this aim, one may employ more sophisticated techniques like Fuzzy Matching, to allow for a controlled tolerance and match fingerprints that are not identical with some known probability of creating a false positive. There are a few reasons why a DF implementation would need continuous updates:! First, the typical front-end challenge of cross-browser support exists in the form of the respective exploits and continuous updates may be needed as browsers evolve.! In addition, changes may occasionally happen on other layers of the stack, presenting with more opportunities to fingerprint or blocking previously available methods. For example advancements on the TCP and the appearance of HTML5 allowed new exploits on the network and presentation layer respectively.! Last but not least, DF is not yet a widely known practice and therefore countermeasures may become more effective in the future when there will potentially be more awareness. Concrete first steps to develop a DF product:! Select a set of features, based on this report and further research if needed. The following should be taken into consideration for selecting this set: o The features should be well positioned in the diversity/stability tradeoff. o Certain novel advanced/methods (discussed in section 2.1) may be blocked in the future Intentionally by the relevant hidden technologies, due to increased awareness of the privacy exploits. We may need to implement a core of safe methods as the basis and then enhance it with more elaborate ones.! Evaluate the effort to implement each of the selected features.! Examine and evaluate possible reusability of open source DF projects (see section 2.2.3). 3

4 2 Technical Aspects 2.1 Exploits DF is generally categorized into passive and active, the first referring to exploiting information that is typically revealed by any browser and the second to scripting with the explicit intention to fingerprint a device. Next the technologies and their specific data/methods that are mainly used for DF are briefly presented. A brief explanation is also given, when the information is not self-explanatory. HTTP headers:! Accept: Accepted data types! Accept-Language! Accept-Encoding! Accept-Charset! Connection: action after request completed (keep alive or close)! User-Agent: Browser and OS info. JavaScript:! JavaScript version: consistent for each vendor! Platform: OS! Charset: Browser s encoding settings! Cookie support! Java support! Timezone! Screen resolution! Plugin versions: Except IE Flash:! Fonts: Entire list installed in the system! Proxy piercing (explained below)! Flash cookies (explained below) Next, some particularly interesting findings and latest advancements of the DF literature are summarised:! The Flash API can be exploited to bypass proxies ( proxy piercing ). The following mechanism was reverse engineered in 2 out of the 3 commercial products presented in section 2.2.1: A token is shared between Flash and JavaScript. A request with the shared token is then initiated by Flash and AJAX and if the same token comes from different IPs, the one coming from Flash is the true IP.! Flash cookies: In (Soltani, 2010) the authors show how to abuse Flash cookies to regenerate previously removed HTTP cookies. In (Kamkar, 2010) the authors employ a vector of Flash cookies in combination with localstorage, sessionstorage and ETags.! Canvas fingerprinting: In (Mowery, 2012) the authors present an HTML5 exploit according to which, upon a user visiting a website, the site first draws a text, then calls the todataurl method to get canvas pixel data in 4

5 a base-64 pixel representation. Finally the information is hashed to produce a unique fingerprint. More about canvas fingerprinting towards the end of this section.! To identify the browser, the User-Agent HTTP header attribute is typically used, as mentioned previously. Motivated by the fact that this is a client generated information which could be altered, the authors in (Mulazzani, 2013) present a JavaScript based method for reliable browser identification.! There are extensions/addons (terminology depends on the browser) that attempt to hide certain bowser properties to protect privacy, however this makes the particular setups even more distinguishable, a situation called in (Broenink, 2012) the Fingerprinting paradox.! Other extensions selectively whitelist certain sites to allow scripting privileges. In (Yilek, 2011) the authors exploit this whitelist to devise a fingerprint. They also present a mechanism to identify the browser, operating system and microarchitecture of the device using the innate performance signature of each browser s JavaScript engine.! ios devices have more uniform setups and are thus more difficult to distinguish, however there are several solutions, and both Fiksu and Augur open source projects claim to be able to do so (see section 2.2.3). Two particularly interesting DF techniques mentioned above are Canvas fingerprinting and Evercookies, the first known for producing unique fingerprints and the second for being very resilient. To ensure diversity and therefore minimize false positives with canvas fingerprinting, the following techniques are used:! Call both ToDataURL and filltext (or stroketext) from the same URL.! Use more than one colors in the same canvas image.! The size should be more than 16x16 pixels.! Don t request the image in lossy compression format (JPEG etc.) Canvas fingerprinting from AddThis.com is heavily used among other implementations. The AddThis.com script uses the following techniques in addition to canvas fingerprinting:! Use different colors.! Trigger the default fallback font by requesting a fake font name.! Use a pangram as the text string.! Check support of Unicode by printing the big smile face.! Draw two rectangles and check if a specicific point is in the path by calling the ispointinpath method.! Check for canvas globalcompositesupport. 5

6 2.2 Implementations Fingerprinting methods In (Nikiforakis, 2013) the authors reverse engineered three commercial (BlueCava, Iovation and ThreatMetrix) and one academic (Panopticlick) DF applications. In the following table they present the several layers that these applications track and what technologies are used in each case for each layer. 6

7 In addition to the above applications, this is what Oracle Adaptive Access Manager tracks: Http: Flash: Mobile: Delivery methods Both BlueCava and ThreatMetrix hide the fingerprint content information from their clients, the first by encrypting it and the second by using a session ID, as follows. In principle this obscures data that could potentially be useful for our analytics in the future. This may be an additional motivation for an in-house implementation. BlueCava: Fingerprinting features are gathered and sent (probably AJAX) to BlueCava. BlueCava combines them on the server side to create the fingerprint. It encrypts it with DES and includes it in a hidden form element on the first party s site. When the form is submitted by the visitor, the encrypted fingerprint is sent to the first party servers which then query BlueCava by submitting the fingerprint to it in turn. 7

8 ThreatMetrix: Instead of encrypting and including the fingerprint in the first party s website, ThreatMetrix includes a session identifier in a predetermined div element and all queries to it are identified by this session ID Code reuse There is a substantial amount of available DF code on the web either in the form of open source projects or projects that are available and exploitable on the web for demonstration, educational or other purposes and do not prohibit reuse or commercial use. Either way, DF code is front-end heavy so even a big part of the commercial code is easy to get hold of and examine. A list of projects includes:! Darkwave (Open Source): An array of JavaScript methods, including Canvas fingerprinting and much more. Clicking on any link on the list, you get the code and a live demo output of the relevant function. Pretty clean and sorted with comments on each method: Code and demo: Valve Fingerprintjs (Open Source): (Acar, 2014) found that several websites use this code for fingerprinting purposes (and also leave the drawn text of the original code unaltered). Info: Code: MIT license (commercial use allowed)! Fiksu (Open Source): Intentionally hidden This is specific to ios fingerprinting, which as discussed is a particular task because Apple devices tend to be uniformly set up and closed. Code: MIT license (commercial use allowed) (Site: Evercookie (Open Source): Persistent cookies as explained in section 2.1. Info: Code: Panopticlick: An open source reimplementation of Panopticlick which is often mentioned as open source or soon to be open sourced, but is actually unavailable. Code: BrowserSpy: An array of various exploits including JavaScript, CSS, ActiveX etc etc. Clicking on the list menu on the left, you get a demo output of the relevant function and it therefore is easy to extract the code. No explicit restriction of extracting, examining and using the code as far as I can see. Demo: 8

9 ! Browserleaks: As in BrowserSpy. Demo: jquery plugin Code: NOC: Demo: Code: (educational purposes, commercial use not authorized)! Augur: Info: Intentionally hidden! A Propublica demo: Canvas fingerprinting demo that created different fingerprints for two macbooks in the Office Demo: BlueCava (Copyrighted): Code: Entropy DF implementations are typically assessed using a quantity known as Entropy. Entropy is a quantification of the amount of information contained in a message and it is useful to quantify the tradeoff calibration discussed in section 1 of this document. In simple terms, if a parameter can take only one value, transmitting this value contains no information, since the receiver already knew the value (there was only one possible value), and thus entropy is low. In contrast, the more values a parameter may assume, the more information is contained in a message carrying such a value. This intuition is quantified as follows (Shannon): Where H is the entropy, n is the parameter s allowed values and p(i) is the probability of each value for the particular cariable. In the DF context, each of the parameters used in a DF algorithm contains an entropy value depending on how many setups (values) it may take. In Browser properties for DF the authors have quantified the entropy for the parameters described in section 2 of this document. The combined entropy for a fingerprint 9

10 signature is expected to be lower than the sum of the entropy of each contained parameter, as not all combinations exist in practice while others are very common. Http: Javascript: 10

Browser fingerprinting

Browser fingerprinting Browser fingerprinting (how did we get here) SecAppDev February 2014 Nick Nikiforakis www.securitee.org echo `whoami` Postdoctoral researcher at KU Leuven Working, mainly, on web security and privacy Identify

More information

Device Recognition Best Practices Guide

Device Recognition Best Practices Guide Copyright Information 2017. SecureAuth is a copyright of SecureAuth Corporation. SecureAuth s IdP software, appliances, and other products and solutions, are copyrighted products of SecureAuth Corporation.

More information

Everything you always wanted to know about web-based device fingerprinting

Everything you always wanted to know about web-based device fingerprinting Everything you always wanted to know about web-based device fingerprinting (but were afraid to ask) Nick Nikiforakis echo `whoami` Postdoctoral researcher at KU Leuven Working, mainly, on web security

More information

Web Fingerprinting. How, Who, and Why? Nick Nikiforakis

Web Fingerprinting. How, Who, and Why? Nick Nikiforakis Web Fingerprinting How, Who, and Why? Nick Nikiforakis echo `whoami` Final year PhD student at KU Leuven Working, mainly, on web security and privacy Identify online ecosystems Players Interactions Common

More information

Combatting Browser Fingerprinting with ChromeDust

Combatting Browser Fingerprinting with ChromeDust Combatting Browser Fingerprinting with ChromeDust Ram Bhaskar Rishikesh Tirumala Timmy Galvin 6.858 Final Project (Lab 7) December 12, 2013 Introduction

More information

HTML5 Tracking Techniques in Practice

HTML5 Tracking Techniques in Practice Bachelor thesis Computer Science Radboud University HTML5 Tracking Techniques in Practice Author: Ivar Derksen 4375408 First supervisor/assessor: Dr. Ir. Erik Poll e.poll@cs.ru.nl Second assessor: Fabian

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

An Analysis of various web tracking methods

An Analysis of various web tracking methods Rochester Institute of Technology RIT Scholar Works Theses Thesis/Dissertation Collections 11-16-2012 An Analysis of various web tracking methods William Huba Follow this and additional works at: http://scholarworks.rit.edu/theses

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

Browser behavior can be quite complex, using more HTTP features than the basic exchange, this trace will show us how much gets transferred.

Browser behavior can be quite complex, using more HTTP features than the basic exchange, this trace will show us how much gets transferred. Lab Exercise HTTP Objective HTTP (HyperText Transfer Protocol) is the main protocol underlying the Web. HTTP functions as a request response protocol in the client server computing model. A web browser,

More information

Web Architecture Review Sheet

Web Architecture Review Sheet Erik Wilde (School of Information, UC Berkeley) INFO 190-02 (CCN 42509) Spring 2009 May 11, 2009 Available at http://dret.net/lectures/web-spring09/ Contents 1 Introduction 2 1.1 Setup.................................................

More information

Web II CE 2413C 01 CE 2414N 01 Spring 2013

Web II CE 2413C 01 CE 2414N 01 Spring 2013 Class Meeting Information This course meets in TBA MON FEB. 4 MON APR 15 6 9 PM There will be no class MON MAR 11 Spring Break Web II CE 2413C 01 CE 2414N 01 Spring 2013 Instructor Information Name: Email:

More information

How Facebook knows exactly what turns you on

How Facebook knows exactly what turns you on How Facebook knows exactly what turns you on We have developed our anti tracking system to combat a culture of user data collection which, we believe, has gone too far. These systems operate hidden from

More information

Pluggable Transports Roadmap

Pluggable Transports Roadmap Pluggable Transports Roadmap Steven J. Murdoch and George Kadianakis steven.murdoch@cl.cam.ac.uk,asn@torproject.org Tor Tech Report 2012-03-003 March 17, 2012 Abstract Of the currently available pluggable

More information

Abusing Windows Opener to Bypass CSRF Protection (Never Relay On Client Side)

Abusing Windows Opener to Bypass CSRF Protection (Never Relay On Client Side) Abusing Windows Opener to Bypass CSRF Protection (Never Relay On Client Side) Narendra Bhati @NarendraBhatiB http://websecgeeks.com Abusing Windows Opener To Bypass CSRF Protection Narendra Bhati Page

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

Penetration Testing. James Walden Northern Kentucky University

Penetration Testing. James Walden Northern Kentucky University Penetration Testing James Walden Northern Kentucky University Topics 1. What is Penetration Testing? 2. Rules of Engagement 3. Penetration Testing Process 4. Map the Application 5. Analyze the Application

More information

Adobe Marketing Cloud Best Practices Implementing Adobe Target using Dynamic Tag Management

Adobe Marketing Cloud Best Practices Implementing Adobe Target using Dynamic Tag Management Adobe Marketing Cloud Best Practices Implementing Adobe Target using Dynamic Tag Management Contents Best Practices for Implementing Adobe Target using Dynamic Tag Management.3 Dynamic Tag Management Implementation...4

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

On the Robustness of Mobile Device Fingerprinting

On the Robustness of Mobile Device Fingerprinting On the Robustness of Mobile Device Fingerprinting Can Mobile Users Escape Modern Web-Tracking Mechanisms? Thomas Hupperich*, Davide Maiorca, Marc Kührer*, Thorsten Holz*, Giorgio Giacinto * Ruhr-University

More information

Decision on opposition

Decision on opposition Decision on opposition Opposition No. 2017-700545 Tokyo, Japan Patent Holder Saitama, Japan Patent Attorney Kanagawa, Japan Opponent MEDIALINK.CO., LTD. EMURA, Yoshihiko TAKAHASHI, Yoko The case of opposition

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Device Fingerprinting: Analysis of Chosen Fingerprinting Methods

Device Fingerprinting: Analysis of Chosen Fingerprinting Methods Anna Kobusińska, Jerzy Brzeziński and Kamil Pawulczuk 1 Institute of Computing Science, Poznań University of Technology, Piotrowo 3, Poznań, Poland Keywords: Abstract: IoT, Big Data, Fingerprinting, Web

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Website Report for test.com

Website Report for test.com NeatWidget contact@neatwidget.com.au neatwidget.com.au Website Report for test.com This report grades your website on the strength of a range of important factors such as on-page optimization, off-page

More information

Web II CE 2413C 01 CE 2414N 01 Fall 2013

Web II CE 2413C 01 CE 2414N 01 Fall 2013 Web II CE 2413C 01 CE 2414N 01 Fall 2013 Class Meeting Information Terra 1113 MON SEPTEMBER 30 MON DECEMBER 2, 6 9 PM Instructor Information Name: Email: Charles Dennis instructorchas@gmail.com Charles

More information

BIG-IP DataSafe Configuration. Version 13.1

BIG-IP DataSafe Configuration. Version 13.1 BIG-IP DataSafe Configuration Version 13.1 Table of Contents Table of Contents Adding BIG-IP DataSafe to the BIG-IP System...5 Overview: Adding BIG-IP DataSafe to the BIG-IP system... 5 Provisioning Fraud

More information

Common Websites Security Issues. Ziv Perry

Common Websites Security Issues. Ziv Perry Common Websites Security Issues Ziv Perry About me Mitnick attack TCP splicing Sql injection Transitive trust XSS Denial of Service DNS Spoofing CSRF Source routing SYN flooding ICMP

More information

Lecture 9a: Sessions and Cookies

Lecture 9a: Sessions and Cookies CS 655 / 441 Fall 2007 Lecture 9a: Sessions and Cookies 1 Review: Structure of a Web Application On every interchange between client and server, server must: Parse request. Look up session state and global

More information

CS 355. Computer Networking. Wei Lu, Ph.D., P.Eng.

CS 355. Computer Networking. Wei Lu, Ph.D., P.Eng. CS 355 Computer Networking Wei Lu, Ph.D., P.Eng. Chapter 2: Application Layer Overview: Principles of network applications? Introduction to Wireshark Web and HTTP FTP Electronic Mail SMTP, POP3, IMAP DNS

More information

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED 01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED Contents 1. Introduction 3 2. Security Testing Methodologies 3 2.1 Internet Footprint Assessment 4 2.2 Infrastructure Assessments

More information

Business Edition Basic License User Guide

Business Edition Basic License User Guide Business Edition Basic License User Guide Table of Contents 1. Dashboard-----------------------------------------------------------------------------------------3 2. Catalog Search-----------------------------------------------------------------------------------4

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

To find a quick and easy route to web-enable

To find a quick and easy route to web-enable BY JIM LEINBACH This article, the first in a two-part series, examines IBM s CICS Web Support (CWS) and provides one software developer s perspective on the strengths of CWS, the challenges his site encountered

More information

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1

Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1 Authentication and Password CS166 Introduction to Computer Security 2/11/18 CS166 1 CIA Triad Confidentiality Prevent disclosure of information to unauthorized parties Integrity Detect data tampering Availability

More information

Exploring Chrome Internals. Darin Fisher May 28, 2009

Exploring Chrome Internals. Darin Fisher May 28, 2009 Exploring Chrome Internals Darin Fisher May 28, 2009 Simple interface, powerful core Modern browsers resemble the cooperatively multi-tasked operating systems of the past. Guiding sentiment, 2006 Goals

More information

Cookies, sessions and authentication

Cookies, sessions and authentication Cookies, sessions and authentication TI1506: Web and Database Technology Claudia Hauff! Lecture 7 [Web], 2014/15 1 Course overview [Web] 1. http: the language of Web communication 2. Web (app) design &

More information

Progress Exchange June, Phoenix, AZ, USA 1

Progress Exchange June, Phoenix, AZ, USA 1 1 COMP-1: Securing your web application against hackers Edwin Lijnzaad & Ronald Smits Consultants Agenda Introduction Issues How to... Questions 2 COMP-1: Securing your web application against hackers

More information

Notice! Updated presentation materials are available online at: Rain Forest Puppy / Wiretrip.

Notice! Updated presentation materials are available online at:   Rain Forest Puppy / Wiretrip. Notice! Updated presentation materials are available online at: http://www.wiretrip.net/rfp/blackhat-asia/ Assessing the web A look at the tools used to secure online applications Rain Forest Puppy rfp@wiretrip.net

More information

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0 BIG-IP Application Security Manager : Attack and Bot Signatures Version 13.0 Table of Contents Table of Contents Assigning Attack Signatures to Security Policies...5 About attack signatures...5 About

More information

Control for CloudFlare - Installation and Preparations

Control for CloudFlare - Installation and Preparations Control for CloudFlare - Installation and Preparations Installation Backup your web directory and Magento 2 store database; Download Control for CloudFlare installation package; Copy files to /app/firebear/cloudflare/

More information

Webshop Plus! v Pablo Software Solutions DB Technosystems

Webshop Plus! v Pablo Software Solutions DB Technosystems Webshop Plus! v.2.0 2009 Pablo Software Solutions http://www.wysiwygwebbuilder.com 2009 DB Technosystems http://www.dbtechnosystems.com Webshos Plus! V.2. is an evolution of the original webshop script

More information

Tennessee. Trade & Industrial Course Web Page Design II - Site Designer Standards. A Guide to Web Development Using Adobe Dreamweaver CS3 2009

Tennessee. Trade & Industrial Course Web Page Design II - Site Designer Standards. A Guide to Web Development Using Adobe Dreamweaver CS3 2009 Tennessee Trade & Industrial Course 655745 Web Page Design II - Site Designer Standards A Guide to Web Development Using Adobe Dreamweaver CS3 2009 ation Key SE Student Edition LE Learning Expectation

More information

Computer Networks. Wenzhong Li. Nanjing University

Computer Networks. Wenzhong Li. Nanjing University Computer Networks Wenzhong Li Nanjing University 1 Chapter 8. Internet Applications Internet Applications Overview Domain Name Service (DNS) Electronic Mail File Transfer Protocol (FTP) WWW and HTTP Content

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

Web-based Fingerprinting Techniques

Web-based Fingerprinting Techniques Web-based Fingerprinting Techniques Vítor Bernardo and Dulce Domingos LaSIGE, Faculdade de Ciências, Universidade de Lisboa, Lisboa, Portugal Keywords: Abstract: Fingerprinting, Cross-browser Fingerprinting,

More information

Combating Common Web App Authentication Threats

Combating Common Web App Authentication Threats Security PS Combating Common Web App Authentication Threats Bruce K. Marshall, CISSP, NSA-IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Understanding Web App

More information

WHY CSRF WORKS. Implicit authentication by Web browsers

WHY CSRF WORKS. Implicit authentication by Web browsers WHY CSRF WORKS To explain the root causes of, and solutions to CSRF attacks, I need to share with you the two broad types of authentication mechanisms used by Web applications: 1. Implicit authentication

More information

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies CNIT 129S: Securing Web Applications Ch 3: Web Application Technologies HTTP Hypertext Transfer Protocol (HTTP) Connectionless protocol Client sends an HTTP request to a Web server Gets an HTTP response

More information

Varargs Training & Software Development Centre Private Limited, Module: HTML5, CSS3 & JavaScript

Varargs Training & Software Development Centre Private Limited, Module: HTML5, CSS3 & JavaScript PHP Curriculum Module: HTML5, CSS3 & JavaScript Introduction to the Web o Explain the evolution of HTML o Explain the page structure used by HTML o List the drawbacks in HTML 4 and XHTML o List the new

More information

Executive Summary. Performance Report for: The web should be fast. Top 4 Priority Issues

Executive Summary. Performance Report for:   The web should be fast. Top 4 Priority Issues The web should be fast. Executive Summary Performance Report for: https://www.wpspeedupoptimisation.com/ Report generated: Test Server Region: Using: Tue,, 2018, 12:04 PM -0800 London, UK Chrome (Desktop)

More information

MWR InfoSecurity Advisory. 26 th April Elastic Path Administrative. Quit. Session Hijacking through Embedded XSS

MWR InfoSecurity Advisory. 26 th April Elastic Path Administrative. Quit. Session Hijacking through Embedded XSS Quit MWR InfoSecurity Advisory Elastic Path Administrative Session Hijacking through Embedded XSS 26 th April 2007 2007-04-26 1 of 7 INDEX 1 Detailed Vulnerability description...4 1.1 Introduction...4

More information

If you re a Facebook marketer, you re likely always looking for ways to

If you re a Facebook marketer, you re likely always looking for ways to Chapter 1: Custom Apps for Fan Page Timelines In This Chapter Using apps for Facebook marketing Extending the Facebook experience Discovering iframes, Application Pages, and Canvas Pages Finding out what

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Website SEO Checklist

Website SEO Checklist Website SEO Checklist Main points to have a flawless start for your new website. Domain Optimization Meta Data Up-to-Date Content Optimization SEO & Analytics Social Markup Markup Accessibility Browser

More information

Pre-Requisites: CS2510. NU Core Designations: AD

Pre-Requisites: CS2510. NU Core Designations: AD DS4100: Data Collection, Integration and Analysis Teaches how to collect data from multiple sources and integrate them into consistent data sets. Explains how to use semi-automated and automated classification

More information

Browser Based Defenses

Browser Based Defenses Browser Based Defenses Introducing x06d james@bluenotch.com Browser Based Defenses - (c) 2010 All Rights Reserved 1 The Problem: Re-Anonymizing You! Overall State of the Web Client/Browser issues Hard

More information

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

PASS4TEST. IT Certification Guaranteed, The Easy Way!   We offer free update service for one year PASS4TEST IT Certification Guaranteed, The Easy Way! \ http://www.pass4test.com We offer free update service for one year Exam : 156-210 Title : Check Point CCSA NG Vendors : CheckPoint Version : DEMO

More information

Detects Potential Problems. Customizable Data Columns. Support for International Characters

Detects Potential Problems. Customizable Data Columns. Support for International Characters Home Buy Download Support Company Blog Features Home Features HttpWatch Home Overview Features Compare Editions New in Version 9.x Awards and Reviews Download Pricing Our Customers Who is using it? What

More information

COMET, HTML5 WEBSOCKETS OVERVIEW OF WEB BASED SERVER PUSH TECHNOLOGIES. Comet HTML5 WebSockets. Peter R. Egli INDIGOO.COM. indigoo.com. 1/18 Rev. 2.

COMET, HTML5 WEBSOCKETS OVERVIEW OF WEB BASED SERVER PUSH TECHNOLOGIES. Comet HTML5 WebSockets. Peter R. Egli INDIGOO.COM. indigoo.com. 1/18 Rev. 2. COMET, HTML5 WEBSOCKETS OVERVIEW OF WEB BASED SERVER PUSH TECHNOLOGIES Peter R. Egli INDIGOO.COM 1/18 Contents 1. Server push technologies 2. HTML5 server events 3. WebSockets 4. Reverse HTTP 5. HTML5

More information

Xerox Audio Documents App

Xerox Audio Documents App Xerox Audio Documents App Additional information, if needed, on one or more lines Month 00, 0000 Information Assurance Disclosure 2018 Xerox Corporation. All rights reserved. Xerox, Xerox,

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

Produced by. Mobile Application Development. Higher Diploma in Science in Computer Science. Eamonn de Leastar

Produced by. Mobile Application Development. Higher Diploma in Science in Computer Science. Eamonn de Leastar Mobile Application Development Higher Diploma in Science in Computer Science Produced by Eamonn de Leastar (edeleastar@wit.ie) Department of Computing, Maths & Physics Waterford Institute of Technology

More information

ASP.NET State Management Techniques

ASP.NET State Management Techniques ASP.NET State Management Techniques This article is for complete beginners who are new to ASP.NET and want to get some good knowledge about ASP.NET State Management. What is the need of State Management?

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Programming the World Wide Web by Robert W. Sebesta

Programming the World Wide Web by Robert W. Sebesta Programming the World Wide Web by Robert W. Sebesta Tired Of Rpg/400, Jcl And The Like? Heres A Ticket Out Programming the World Wide Web by Robert Sebesta provides students with a comprehensive introduction

More information

Cross-Browser Functional Testing Best Practices

Cross-Browser Functional Testing Best Practices White Paper Application Delivery Management Cross-Browser Functional Testing Best Practices Unified Functional Testing Best Practices Series Table of Contents page Introduction to Cross-Browser Functional

More information

The Legacy Bridge Problem. Douglas Lyon and Chris Huntley

The Legacy Bridge Problem. Douglas Lyon and Chris Huntley The Legacy Bridge Problem by Douglas Lyon and Chris Huntley Abstract We present a way to automate the reuse of legacy systems without multiple-inheritance, copying source code, accessing existing code

More information

RSA INCIDENT RESPONSE SERVICES

RSA INCIDENT RESPONSE SERVICES RSA INCIDENT RESPONSE SERVICES Enabling early detection and rapid response EXECUTIVE SUMMARY Technical forensic analysis services RSA Incident Response services are for organizations that need rapid access

More information

Apica ZebraTester. Advanced Load Testing Tool and Cloud Platform

Apica ZebraTester. Advanced Load Testing Tool and Cloud Platform Whether Fortune 100 or the next big startup, Apica s bestin-class load testing and test automation platform helps companies ensure their web and mobile services runs with optimal performance. is an enterprise-level

More information

CNIT 129S: Securing Web Applications. Ch 12: Attacking Users: Cross-Site Scripting (XSS) Part 2

CNIT 129S: Securing Web Applications. Ch 12: Attacking Users: Cross-Site Scripting (XSS) Part 2 CNIT 129S: Securing Web Applications Ch 12: Attacking Users: Cross-Site Scripting (XSS) Part 2 Finding and Exploiting XSS Vunerabilities Basic Approach Inject this string into every parameter on every

More information

8/19/2018. Web Development & Design Foundations with HTML5. Learning Objectives (1 of 2) Learning Objectives (2 of 2) Helper Applications & Plug-Ins

8/19/2018. Web Development & Design Foundations with HTML5. Learning Objectives (1 of 2) Learning Objectives (2 of 2) Helper Applications & Plug-Ins Web Development & Design Foundations with HTML5 Ninth Edition Chapter 11 Web Multimedia and Interactivity Slides in this presentation contain hyperlinks. JAWS users should be able to get a list of links

More information

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in

This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in 1 This slide shows the OWASP Top 10 Web Application Security Risks of 2017, which is a list of the currently most dangerous web vulnerabilities in terms of prevalence (how much the vulnerability is widespread),

More information

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Pattern Recognition and Applications Lab (System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Igino Corona igino.corona (at) diee.unica.it Computer Security April 9, 2018 Department

More information

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0

BIG-IP Access Policy Manager : Secure Web Gateway. Version 13.0 BIG-IP Access Policy Manager : Secure Web Gateway Version 13.0 Table of Contents Table of Contents BIG-IP APM Secure Web Gateway Overview...9 About APM Secure Web Gateway... 9 About APM benefits for web

More information

Checklist for Testing of Web Application

Checklist for Testing of Web Application Checklist for Testing of Web Application Web Testing in simple terms is checking your web application for potential bugs before its made live or before code is moved into the production environment. During

More information

Index LICENSED PRODUCT NOT FOR RESALE

Index LICENSED PRODUCT NOT FOR RESALE Index LICENSED PRODUCT NOT FOR RESALE A Absolute positioning, 100 102 with multi-columns, 101 Accelerometer, 263 Access data, 225 227 Adding elements, 209 211 to display, 210 Animated boxes creation using

More information

INTERNET ENGINEERING. HTTP Protocol. Sadegh Aliakbary

INTERNET ENGINEERING. HTTP Protocol. Sadegh Aliakbary INTERNET ENGINEERING HTTP Protocol Sadegh Aliakbary Agenda HTTP Protocol HTTP Methods HTTP Request and Response State in HTTP Internet Engineering 2 HTTP HTTP Hyper-Text Transfer Protocol (HTTP) The fundamental

More information

Fingerprinting mobile devices: A short analysis

Fingerprinting mobile devices: A short analysis Fingerprinting mobile devices: A short analysis Alejandro Gómez-Boix, Pierre Laperdrix, Benoit Baudry To cite this version: Alejandro Gómez-Boix, Pierre Laperdrix, Benoit Baudry. Fingerprinting mobile

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

File Reputation Filtering and File Analysis

File Reputation Filtering and File Analysis This chapter contains the following sections: Overview of, page 1 Configuring File Reputation and Analysis Features, page 5 File Reputation and File Analysis Reporting and Tracking, page 14 Taking Action

More information

Developer Resources: PIN2

Developer Resources: PIN2 Administrative Technology Services Technology and Data Services Developer Resources: PIN2 Contents Introduction... 2 Registering an Application... 2 Information Required for Registration... 3 Information

More information

CSCE 120: Learning To Code

CSCE 120: Learning To Code CSCE 120: Learning To Code Module 11.0: Consuming Data I Introduction to Ajax This module is designed to familiarize you with web services and web APIs and how to connect to such services and consume and

More information

National Unit Specification: general information. The Internet (Higher) NUMBER DM4F 12. Information Systems (Higher)

National Unit Specification: general information. The Internet (Higher) NUMBER DM4F 12. Information Systems (Higher) National Unit Specification: general information NUMBER DM4F 12 COURSE Information Systems (Higher) SUMMARY This Unit is designed to develop knowledge and understanding of the operating principles of the

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

CS 43: Computer Networks. HTTP September 10, 2018

CS 43: Computer Networks. HTTP September 10, 2018 CS 43: Computer Networks HTTP September 10, 2018 Reading Quiz Lecture 4 - Slide 2 Five-layer protocol stack HTTP Request message Headers protocol delineators Last class Lecture 4 - Slide 3 HTTP GET vs.

More information

Web Security, Part 2

Web Security, Part 2 Web Security, Part 2 CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/

More information

Comp 426 Midterm Fall 2013

Comp 426 Midterm Fall 2013 Comp 426 Midterm Fall 2013 I have not given nor received any unauthorized assistance in the course of completing this examination. Name: PID: This is a closed book exam. This page left intentionally blank.

More information

Qlik Sense Enterprise architecture and scalability

Qlik Sense Enterprise architecture and scalability White Paper Qlik Sense Enterprise architecture and scalability June, 2017 qlik.com Platform Qlik Sense is an analytics platform powered by an associative, in-memory analytics engine. Based on users selections,

More information

Full Stack Web Developer

Full Stack Web Developer Full Stack Web Developer Course Contents: Introduction to Web Development HTML5 and CSS3 Introduction to HTML5 Why HTML5 Benefits Of HTML5 over HTML HTML 5 for Making Dynamic Page HTML5 for making Graphics

More information

Full Stack Web Developer

Full Stack Web Developer Full Stack Web Developer S.NO Technologies 1 HTML5 &CSS3 2 JavaScript, Object Oriented JavaScript& jquery 3 PHP&MYSQL Objective: Understand the importance of the web as a medium of communication. Understand

More information

Cloudflare CDN. A global content delivery network with unique performance optimization capabilities

Cloudflare CDN. A global content delivery network with unique performance optimization capabilities Cloudflare CDN A global content delivery network with unique performance optimization capabilities 1 888 99 FLARE enterprise@cloudflare.com www.cloudflare.com Overview Cloudflare provides a global content

More information

20480C: Programming in HTML5 with JavaScript and CSS3. Course Code: 20480C; Duration: 5 days; Instructor-led. JavaScript code.

20480C: Programming in HTML5 with JavaScript and CSS3. Course Code: 20480C; Duration: 5 days; Instructor-led. JavaScript code. 20480C: Programming in HTML5 with JavaScript and CSS3 Course Code: 20480C; Duration: 5 days; Instructor-led WHAT YOU WILL LEARN This course provides an introduction to HTML5, CSS3, and JavaScript. This

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Standard 1 The student will author web pages using the HyperText Markup Language (HTML)

Standard 1 The student will author web pages using the HyperText Markup Language (HTML) I. Course Title Web Application Development II. Course Description Students develop software solutions by building web apps. Technologies may include a back-end SQL database, web programming in PHP and/or

More information

Chapter 4. Fundamental Concepts and Models

Chapter 4. Fundamental Concepts and Models Chapter 4. Fundamental Concepts and Models 4.1 Roles and Boundaries 4.2 Cloud Characteristics 4.3 Cloud Delivery Models 4.4 Cloud Deployment Models The upcoming sections cover introductory topic areas

More information

Web Security 2 https://www.xkcd.com/177/ http://xkcd.com/1323/ Encryption basics Plaintext message key secret Encryp)on Func)on Ciphertext Insecure network Decryp)on Func)on Curses! Foiled again! key Plaintext

More information