Practical Clickjacking with BeEF

Size: px
Start display at page:

Download "Practical Clickjacking with BeEF"

Transcription

1 Practical Clickjacking with BeEF Brigette Lundeen Center for Secure and Dependable Systems University of Idaho Dr. Jim Alves-Foss Center for Secure and Dependable Systems University of Idaho Abstract - A lot of effort has been put into researching client-side attacks, including vulnerabilities like cross-site scripting, cross-site request forgery, and more recently, clickjacking. Similar to other client-side attacks, a clickjacking vulnerability can use the browser to exploit weaknesses in cross domain isolation and the same origin policy. It does this by tricking the user to click on something that is actually not what the user perceives they are clicking on. In the most extreme cases, this vulnerability can cause an unsuspecting user to have their account compromised with a single click. Although there are protections available for clickjacking, the web applications implementing these mitigations are far and in between. Additionally, although the possibility for an attacker to frame a page is easy to detect, it is much more difficult to demonstrate or assess the impact of a clickjacking vulnerability than more traditional client-side vectors. Tools do not currently exist to reliably demonstrate clickjacking exploitation, and the rare demonstrations that are done typically use custom JavaScript and HTML for each individual vulnerability. Worse, many times this esoteric code is never made public, leaving everyone to rewrite their own from scratch. BeEF, known as the Browser Exploitation Framework, is a tool designed to help professional penetration testers easily demonstrate the impact of client-side security vulnerabilities. In this paper, we present a plugin module for BeEF which provides a way for penetration testers to easily demonstrate the impact of clickjacking vulnerabilities. Keywords-component; formatting; style; styling; insert (key words) I. INTRODUCTION A. Clickjacking Clickjacking happens when a user intends to click on something, but through an invisible or opaque iframe the user actually clicks on something else. A clickjacked page is a visible webpage that includes a reference to another, invisible iframed webpage. The user clicks on a link on the invisible iframed webpage that performs some unintended action while the user thinks they just clicked on the visible page. An attacker only needs some of the basic features of HTML, CSS, and possibly JavaScript to craft an attack. Figure 1 is based on a figure from a famous clickjacking paper [1] and accurately shows how a clickjacking attack occurs. The user visits an online lottery sweepstakes website to play the lottery and try to win the grand prize. The user thinks they are clicking on the link to play the lottery sweepstakes, but in fact they are clicking on the invisible amazon iframed page. Figure 1. Clickjacking example. B. Clickjacking protections Currently, the accepted mitigation to a clickjacking vulnerability is to not allow your webpage to be framed. There are 2 primary ways to disallow framing a webpage. The first and most widely implemented is done with JavaScript and is known as frame-busting. if(top!= self) { top.location = self.location; (1) The JavaScript from (1) tells the browser to check and see if this webpage is the top-level page. If not, the browser will make the framed page the top-level page. This is just one example of frame-busting JavaScript. There are many different implementations, but they usually all have the same idea. First, do a conditional check to see if the page is the top-level page. If not, some action is performed, such as redirecting the request or displaying an error page. However, JavaScript was never intended as a method of preventing framing, and all implementations are inherently hacked together. In Internet Explorer 8, Microsoft included a new approach to prevent unintended framing. Microsoft s latest Software Development Lifecycle documentation says to include the HTTP response header named X-FRAME- OPTIONS in each authenticated page. [2] By adding the X- FRAME-OPTIONS header you can prevent your page from being framed or just allow it to be framed by other pages with the same origin. All of the latest browsers have included /12/$ IEEE 614

2 varying levels of support for X-FRAME-OPTIONS, including all latest versions of Chrome, Safari, and Firefox. C. Protections don t always work Frame-busting scripts rely on JavaScript executing on the framed page. This is a function scripts were never intended to perform. If an attacker disables or modifies the JavaScript then the resulting code may have unintended consequences and it may be possible to frame a page. Two examples that attackers can use to disable script are the security and sandbox attributes. Microsoft created a security attribute to restrict what framed webpages could do. The security=restricted iframe attribute signals to the browser to use the restricted internet zone security settings for the framed content. By default in Internet Explorer, the restricted zone does not allow scripts to run, sometimes breaking the logic of a frame buster script. HTML5 has proposed a better implementation for creating a restricted iframe environment, but with respect to frame busting scripts the results are similar. The intent of the sandbox iframe attribute is to provide added security by enabling a set of restrictions on the contents of an iframe. Simply sandbox attribute prevents any frame-busting scripts or any other scripts of the framed webpage from running. The sandbox attribute allows iframe restriction granularity. For example, the sandbox attribute by itself blocks any form submission. However, if you want the framed webpage to allow forms to post while still restricting the execution of scripts, the appropriate attribute is sandbox=allowforms. The attribute is still part of a working draft [3] and currently only supported in Chrome and Safari. Between security=restricted and sandbox attributes, it is trivial to prevent frame-busting code from executing in most common browsers, which is frequently all that is needed to bypass a frame busting script. X-FRAME-OPTIONS header is the most reliable way to prevent unwanted framing as long as it is supported by the client browser. While it is supported across all the latest browsers, it isn t supported in several browsers that are still popular at the time of this writing, such as Internet Explorer 7 and Firefox 3.6. There still exist a staggering number of people using older Internet Explorer browsers. As of March 2012, IE6/7 has a combined user count of 4.7% [4]. The X-FRAME-OPTIONS header has three options, Deny Same Origin, or Allow-From. Allow-From tells the browser to block if the origin of the top-level origin is different than the origin specified. The other hurdle with X-FRAME-OPTIONS is that it is just now getting support in many of the popular programming languages. Lastly, it is important to note that there are legitimate reasons a webpage would need the ability to be framed. For example, the Facebook Like button is added to a webpage by including an iframe. If Facebook didn t allow framing on their pages, then the Like button as an iframe wouldn t work. This design logic has been used countless time for clickjacking attacks. It has become so popular it has its own name, likejacking. As long as scenarios exist that require the ability to allow framing webpages, clickjacking attacks will exist. II. EXISTING TOOLS Since Clickjacking was first popularized in 2008, there have been other code snippets and tools that were built for the purpose of helping security professionals perform simulated clickjacking attacks. While some of these tools have had some great components, each has failed to provide a full-scale approach for developing a real-life clickjacking attack. A. CJTool In 2010, Paul Stone created a promising tool to help craft clickjacking attacks [5]. Simply opening a local webpage in your browser and following the steps, someone was visually able to craft a clickjacking attack with simple drag-and-drop and point-and-click techniques. The tool has a slick UI to help even the most novice security professionals craft an attack. The tool supports some more advanced features of clickjacking including support for text extraction and injection. Stone s tool has not gone through any serious updates or revisions to keep the code base up-to-date. Cjtool is a standalone tool and therefore doesn t get the same use and support as other security tools. Its sole purpose is clickjacking and because of this it doesn t receive the same kind of attention as many other more generic security tools that aid in multiple attack vectors. Since the code is not actively maintained, many of the features and general functionality does not work in current browsers. The only major browser that is currently still functional without modifying code at the time of this writing is Firefox. Even with browsers where cjtool is supported, it is difficult to show realistic proof of concepts. Cjtool was not built for easy extensibility. For example, assume you want to chain two attack vectors by using clickjacking to perform an XSS attack. To do this, you will need to modify the current logic of the tool (which is no easy task). Since cjtool isn t actively maintained, isn t supported by many browsers, and difficult to extend, someone trying to craft a clickjacking proof of concept will most likely find themselves writing their own JavaScript from scratch. Cjtool performs the attack in a frame on the same page. There is a left frame and top frame to the page that always remains visible, even when you set the attack to be invisible. This user-interface flaw greatly limits the use of the tool. A professional wanting to simulate a real-life attack must go into the code and manually edit the CSS to remove the top and left frames from view and reposition the attack frame. This requires the security professional to possess some advanced CSS knowledge. Stone created a promising tool that has a nice design and components. However, due to lack of support the tool is becoming increasing irrelevant. To have a successful tool that the security community can utilize time-and-time again the tool must be easily configurable, maintained and updated regularly, and easily extendable for chaining multiple attacks and preparing for future innovations. 615

3 containing div around the iframe and an input element to detect when a click occurrs. The difficult part was the CSS to get the attack to work. The input element used to detect the click is hidden from view. It is simply there to get and lose focus. There is no way to determine if the iframe is clicked from the parent page. So the way to detect a click is to give the hidden button focus. When the button loses focus, an assumption is made that the iframe was clicked. Simply setting the button style to display:none or giving it width=0;height=0 doesn t work because the element was unable to have focus. The styles to allow the button to perform its intended purpose and also to not appear on the page are the following: Figure 2. Cjtool contains a top and left frame for configuring the attack. The blue-shaded frame is where the attack actually happens. B. BeEF One-off tools just don t work in the real world. The problem is they are developed for one purpose. They may perform that one task well, but each time a new situation arises the code will need to be repurposed and implemented to serve the next new one-off. This is why generic tools have gained popularity and have more long-term success than standalone tools. For example, consider Metasploit and the popularity it has gained due to the fact that it is open-source and it can be extended with new modules. There is also a community that maintains Metasploit and ensures the continued integrity of the modules it accepts into its code base. The Browser Exploitation Framework, or BeEF, is a penetration testing tool that focuses on the web browser [6]. BeEF was built to demonstrate cross-site scripting issues in the browser, and has evolved to include practical implementations of many client side attack vectors. BeEF has an active community supporting it the developers release updates and new features monthly. BeEF is free, open-source, and a popular tool in the web security world. Integrating the clickjacking tool into BeEF is a good way to distribute the tool to a lot of security professionals who would find it most useful. Contributing to BeEF is a relatively easy process since it is a modular framework. The underlying framework is flexible, so adding my code as a module makes a lot of the pre-existing features of BeEF available; therefore, decreasing some of the development time. By having a solid framework with a variety of modules, this will also make it easier to chain attacks. For example, you could use cross-site scripting and clickjacking to perform an advanced attack. III. INTRODUCING AN EXTENSIBLE CLICKJACKING MODULE FOR BEEF Before beginning any integration with the BeEF framework, a standalone tool was first built to handle a specific clickjacking vulnerability. The number of HTML elements used for the attack was kept to a minimum, because in the BeEF framework all these elements would need to be injected into the attack page. To perform the attack, there are really only three basic HTML elements you need, the iframe, the #persistentbtn{ width:1px; height:1px; opacity:0; filter:alpha(opacity=0) The iframe element needs to be really big to include the entire page. The user defined values for the top and left pixels of the desired clickable element are added to CSS as negative values to shift the iframed element to the top, left corner of the containing div. The containing div has to be small, really small to allow the JavaScript that performs the following the mouse event to work properly. It is just meant to show the element of the iframed page and just enough of the element to allow the user to click it. The opacity is assigned dynamically depending on if the user wants the attack to be visible or not. The CSS for the iframe and container div look like the following: div{ position:absolute; z-index:100000; overflow:hidden; width:16px; height:16px; opacity:0; filter:alpha(opacity:0) iframe{ border:none; position:absolute; width:2000px; height:10000px; top:-10px; left:-120px; 616

4 A BeEF configurations Figure 3. BeEF clickjacking module configuration page. Above is a screenshot of the BeEF clickjacking module configuration page. This page shows all the configuration options available with the tool. The first four options are all about setting up the iframe element. The iframe Src field is for the URL of the page you want iframed on the clickjacked page. The next two checkbox fields can allow the attack to bypass JavaScript frame-busting scripts of the iframed page. Refer to 1.3 for a detailed explanation of the security=restricted and sandbox fields. By default, there is a sandbox attribute set to allow form submission. The above configurations will produce an iframe element (minus some style configurations) that looks like the following: page, some of the custom JavaScript a user may want to execute is to force a click event on the element on the clickjacked page the user believes they are interacting with. This might be necessary so that the user does not get suspicious or irritated and leave the clickjacked page. There can be an unlimited amount of custom JavaScript. The last thing of importance to realize is that all the clickjacking elements, including the iframe, are removed from the page when the attack is complete. So after the second click, all traces of the attack will be gone from the document object model of the clickjacked page. Therefore, the user is free to interact with the page like normal. The best way to explain how the tool works is to show it in action. B. The Victim Assume a user finds a webpage that has some funny quotes, but to get to the page the user must click on a disclaimer. Internet users see this all the time. Many websites have redirect pages, splash pages, and ad pop-ups the user must click on to either close the webpage or just to continue interacting on the webpage. This is not a phenomenon that only occurs on questionable websites. There are plenty of legitimate websites that have this same functionality, such as forbes.com, theonion.com, and whitehouse.gov. Most internet users will click the button to continue using the website without much thought. How much harm can one click cause?! In this scenario, the user clicks the link Okay to read the funny quotes. <iframe src=" security= "restricted" sandbox= "allow-forms"></iframe> The remaining pieces of the configuration page are all related to the clicks. The iframed page needs to know where on the iframed page the user needs to click. The way to do this is by specifying an X-pos and Y-pos on the configuration page to indicate where on the iframed the element is located. These values can be specified for each sequential click. If left as the default 0 for the subsequent clicks, the iframe position will remain the same. There are two ways to setup a clickjacking attack. 1) If you know exactly where a user will click on the page, then you can simply maneuver the iframed page so that part of the page is directly over the place the user thinks they are clicking. 2) Via JavaScript, make the iframed page follow the mouse as the user moves it around the page. Therefore, when the user clicks regardless of where on the page they will always click on the hidden iframe. This tool uses option 2, because it will work 100% of the time. Any specific JavaScript an attacker wants to execute when the user performs a click event must be specified on the module configuration page. This can be different for each click. Since the user is unknowingly interacting with the invisible iframed Figure 4. Attack page s first screen The user continues to use the webpage clicking through the random quotes and guessing who said it. 617

5 the Chrome browser; however, it can also be done with other browsers. If the attack was being performed on an Internet Explorer browser, the security zone iframe attribute would need to be unchecked. Figure 5. Attack page after the click-thru screen. The webpage seems pretty harmless the user visited, clicked, and had a few good laughs. What they don t realize is that while interacting with a seemingly harmless webpage using BeEF and the clickjacking module, the user actually Liked a completely different webpage on their Facebook account. C. The Attack To see the attack unfold on the page, the iframe will need to be visible. This time the attack is made visible by checking the Show Attack checkbox on the BeEF clickjacking module s configuration page. Figure 7. Attack page with visible Facebook Like button iframe. Since the attack is visible, it is obvious to see that clicking on the Okay link actually is clicking on the Facebook Like button of some other page. This particular Like button is present on an onion.com page. Since the click will actually cause the logged in user to Like the Onion news page, custom JavaScript needed to be added to the configuration page to manually close the overlay. So the first click actually does 2 things: 1) The user performs a Like of the Onion page and 2) through custom JavaScript from the BeEF configuration page the click-thru overlay is closed. Figure 6. Configuration for attack with a visible iframe. For this particular attack, the sandbox iframe attribute must be unchecked. Remember that Facebook doesn t have frame-busting code for their Like button. The design logic allows the Facebook Like button to be iframed. In fact, including the sandbox attribute will prevent this attack from working because Facebook is using JavaScript to perform the Like action. This particular attack is being propagated through Figure 8. Attack page with visible Facebook Like button iframe that has already been clicked. 618

6 The BeEF configuration page is setup for two clicks. This attack only requires one click. After the second click, all the HTML elements on the page that were added for the clickjacking attack are removed. The user will interact with the page like normal and will likely not realize anything happened, unless they notice the new Like on their Facebook profile page. to chain attacks. Using BeEF, an attacker can setup an attack using an XSS module and then use the clickjacking module. The ability to use any module in conjunction with another is invaluable. However, as outlined above, there are a few limitations that need to be improved upon to reap the full benefits. IV. FUTURE WORK Clickjacking is such a different type of attack that it might be best served as its own page within BeEF. All BeEF modules follow a strict standard and have certain functionality restrictions. Clickjacking works as a module, but due to the nature of a clickjacking attack having it as a separate page within BeEF may allow more extensibility. The entire attack could be setup on its own page, similar to Stone s cjtool, and other modules could be used within the Clickjacking context. However, this is something we will leave up to the discretion of the BeEF moderators. At the time of writing this, this module has not been included in the BeEF project. However, a pull request has been made and to the BeEF project [8]. Figure 9. Facebook Timeline with the Liked Onion page showing. D. Limitations Performing a clickjacking attack requires the attacker to know the exact location of what they want clicked. This can be difficult to calculate with some webpages depending on how the page is setup. However, in most cases this is easy enough to do. There are plugins and external tools that will aid in measuring the pixels on a webpage. For example, in Firefox there is a free plugin called MeasureIt [7] that allows you to easily measure the pixels from the top and left of the window to the element of interest. This clickjacking module allows you to view the attack by making the iframe visible. Making it visible shows in real-time what is happening, however, the viewable area is small. It needs to be small for the JavaScript to work properly when following the mouse around. The visible feature shows the iframed element the user will click on, but it isn t a large enough area to see the surrounding elements of the iframed page during the attack. Making it so the entire iframed page is visible during the visible attack would require a lot more fancy CSS, JS and many more HTML elements. This would create bloat to the page. There are lots of benefits of using BeEF for this clickjacking module, but one of the nicest features is the ability V. ACKNOWLEDGEMENTS We want to extend a special thanks to, Richard Lundeen. His security expertise is what inspired this tool and his geekiness inspires every day. We also want to thank the entire BeEF team for developing and supporting an invaluable piece of security software. Also for writing it in a way that we could delve into the unknown world of Ruby and somehow come out unscathed. VI. REFERENCES [1] G. Rydstedt, E. Bursztein, D. Boneh, C. Jackson, Busting Frame Busting: a Study of Clickjacking Vulnerabilities on Popular Sites, June 17, [2] SDL Process Guidance Version 5.1, Microsoft, April 14, [3] W3C Working Draft, section 4.8.2, March 29, 2012, [4] StatCounter Global Stats: Top 12 Browser Versions on Feb 2012, [5] P. Stone, Clickjacking Tool, Blackhat [6] BeEF: The Browser Exploitation Framework Project, [7] K. Freitas, MeasureIt, US/firefox/addon/measureit/. [8] 619

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2011 CS 161 Computer Security Discussion 6 March 2, 2011 Question 1 Cross-Site Scripting (XSS) (10 min) As part of your daily routine, you are browsing through the news and status updates

More information

Content Security Policy

Content Security Policy About Tim Content Security Policy New Tools for Fighting XSS Pentester > 10 years Web Applications Network Security Products Exploit Research Founded Blindspot Security in 2014 Pentesting Developer Training

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis CSE361 Web Security Attacks against the client-side of web applications Nick Nikiforakis nick@cs.stonybrook.edu Despite the same origin policy Many things can go wrong at the client-side of a web application

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Protec'ng Java EE Web Apps with Secure HTTP Headers

Protec'ng Java EE Web Apps with Secure HTTP Headers Protec'ng Java EE Web Apps with Secure HTTP Headers Frank Kim About Consultant, ThinkSec Author, SANS Secure Coding in Java SANS Applica'on Security Curriculum Lead Shout out Thanks to Jason Lam who co-

More information

Analysis of Hypertext Isolation Techniques for Cross-site Scripting Prevention. Mike Ter Louw Prithvi Bisht V.N. Venkatakrishnan

Analysis of Hypertext Isolation Techniques for Cross-site Scripting Prevention. Mike Ter Louw Prithvi Bisht V.N. Venkatakrishnan Analysis of Hypertext Isolation Techniques for Cross-site Scripting Prevention Mike Ter Louw Prithvi Bisht V.N. Venkatakrishnan Outline Motivation Hypertext isolation Design challenges Conclusion Quote

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

CSP ODDITIES. Michele Spagnuolo Lukas Weichselbaum

CSP ODDITIES. Michele Spagnuolo Lukas Weichselbaum ODDITIES Michele Spagnuolo Lukas Weichselbaum ABOUT US Michele Spagnuolo Lukas Weichselbaum Information Security Engineer Information Security Engineer We work in a special focus area of the Google security

More information

shortcut Tap into learning NOW! Visit for a complete list of Short Cuts. Your Short Cut to Knowledge

shortcut Tap into learning NOW! Visit  for a complete list of Short Cuts. Your Short Cut to Knowledge shortcut Your Short Cut to Knowledge The following is an excerpt from a Short Cut published by one of the Pearson Education imprints. Short Cuts are short, concise, PDF documents designed specifically

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

Jared Moore

Jared Moore CSE 484 / CSE M 584 Computer Security: Clickjacking Jared Moore jlcmoore@cs.washington.edu Thanks to Franzi Roesner, Dan Boneh, Dieter Gollmann, Dan Halperin, Yoshi Kohno, John Manferdelli, John Mitchell,

More information

FORMS. The Exciting World of Creating RSVPs and Gathering Information with Forms in ClickDimensions. Presented by: John Reamer

FORMS. The Exciting World of Creating RSVPs and Gathering Information with Forms in ClickDimensions. Presented by: John Reamer FORMS The Exciting World of Creating RSVPs and Gathering Information with Forms in ClickDimensions Presented by: John Reamer Creating Forms Forms and Surveys: When and What to Use them For Both Allow you

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

Web Security. Course: EPL 682 Name: Savvas Savva

Web Security. Course: EPL 682 Name: Savvas Savva Web Security Course: EPL 682 Name: Savvas Savva [1] A. Barth and C. Jackson and J. Mitchell, Robust Defenses for Cross-Site Request Forgery, pub. in 15th ACM Conference, 2008. [2] L. Huang and A. Moshchuk

More information

CS 361S. Clickjacking. Vitaly Shmatikov

CS 361S. Clickjacking. Vitaly Shmatikov CS 361S Clickjacking Vitaly Shmatikov Reading Assignment Next Generation Clickjacking Clickjacking: Attacks and Defenses slide 2 Clickjacking (UI Redressing) [Hansen and Grossman 2008] Attacker overlays

More information

Penetration Test Report

Penetration Test Report Penetration Test Report Feb 12, 2018 Ethnio, Inc. 6121 W SUNSET BLVD LOS angeles, CA 90028 Tel (888) 879-7439 ETHN.io Summary This document contains the most recent pen test results from our third party

More information

ICANN Start, Episode 1: Redirection and Wildcarding. Welcome to ICANN Start. This is the show about one issue, five questions:

ICANN Start, Episode 1: Redirection and Wildcarding. Welcome to ICANN Start. This is the show about one issue, five questions: Recorded in October, 2009 [Music Intro] ICANN Start, Episode 1: Redirection and Wildcarding Welcome to ICANN Start. This is the show about one issue, five questions: What is it? Why does it matter? Who

More information

OWASP AppSec Research The OWASP Foundation New Insights into Clickjacking

OWASP AppSec Research The OWASP Foundation  New Insights into Clickjacking New Insights into Clickjacking Marco `embyte` Balduzzi iseclab @ EURECOM embyte@iseclab.org AppSec Research 2010 Joint work with Egele, Kirda, Balzarotti and Kruegel Copyright The Foundation Permission

More information

CONVERSION TRACKING PIXEL GUIDE

CONVERSION TRACKING PIXEL GUIDE Conversion Tracking Pixel Guide A Step By Step Guide to Installing a conversion tracking pixel for your next Facebook ad. Go beyond clicks, and know who s converting. PRESENTED BY JULIE LOWE OF SOCIALLY

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

CSC 482/582: Computer Security. Cross-Site Security

CSC 482/582: Computer Security. Cross-Site Security Cross-Site Security 8chan xss via html 5 storage ex http://arstechnica.com/security/2015/09/serious- imgur-bug-exploited-to-execute-worm-like-attack-on- 8chan-users/ Topics 1. Same Origin Policy 2. Credential

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Before you begin, make sure you have the images for these exercises saved in the location where you intend to create the Nuklear Family Website.

Before you begin, make sure you have the images for these exercises saved in the location where you intend to create the Nuklear Family Website. 9 Now it s time to challenge the serious web developers among you. In this section we will create a website that will bring together skills learned in all of the previous exercises. In many sections, rather

More information

Wordpress Training Manual

Wordpress Training Manual The Dashboard... 2 If this is your first time logging in:... 2 How do I change my password or email address?... 3 Search Engine Optimization (SEO)... 4 SEO for Pages... 4 SEO for Images... 5 Managing Pages...

More information

List Building Warrior

List Building Warrior Contents Introduction... 3 Increasing Squeeze Page Effectiveness... 4 Social Media... 6 Forums... 7 WordPress Blog Enhancement... 8 Pinterest... 9 YouTube... 10 Craigslist... 11 Contests & Giveaways...

More information

Programming Lab 1 (JS Hwk 3) Due Thursday, April 28

Programming Lab 1 (JS Hwk 3) Due Thursday, April 28 Programming Lab 1 (JS Hwk 3) Due Thursday, April 28 Lab You may work with partners for these problems. Make sure you put BOTH names on the problems. Create a folder named JSLab3, and place all of the web

More information

BOOSTING THE SECURITY

BOOSTING THE SECURITY BOOSTING THE SECURITY OF YOUR ANGULAR APPLICATION Philippe De Ryck March 2017 https://www.websec.be ANGULAR APPLICATIONS RUN WITHIN THE BROWSER JS code HTML code Load application JS code / HTML code JS

More information

UI Redressing: Attacks and Countermeasures Revisited

UI Redressing: Attacks and Countermeasures Revisited UI Redressing: Attacks and Countermeasures Revisited Marcus Niemietz @CONFidence 2011 25th of May 2011 Short and crisp details about me Studying IT-Security/Information Technology at the Ruhr-University

More information

More attacks on clients: Click-jacking/UI redressing, CSRF

More attacks on clients: Click-jacking/UI redressing, CSRF Web Security More attacks on clients: Click-jacking/UI redressing, CSRF (Section 7.2.3 on Click-jacking; Section 7.2.7 on CSRF; Section 7.2.8 on Defenses against client-side attacks) 1 Recall from last

More information

Using Development Tools to Examine Webpages

Using Development Tools to Examine Webpages Chapter 9 Using Development Tools to Examine Webpages Skills you will learn: For this tutorial, we will use the developer tools in Firefox. However, these are quite similar to the developer tools found

More information

MTAT Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions

MTAT Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions MTAT.07.019 Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions Kristjan Krips 1 Introduction Mozilla Firefox has 24.05% of the recorded usage share of web browsers as of October

More information

John Coggeshall Copyright 2006, Zend Technologies Inc.

John Coggeshall Copyright 2006, Zend Technologies Inc. PHP Security Basics John Coggeshall Copyright 2006, Zend Technologies Inc. Welcome! Welcome to PHP Security Basics Who am I: John Coggeshall Lead, North American Professional Services PHP 5 Core Contributor

More information

django-secure Documentation

django-secure Documentation django-secure Documentation Release 0.1.2 Carl Meyer and contributors January 23, 2016 Contents 1 Quickstart 3 1.1 Dependencies............................................... 3 1.2 Installation................................................

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

CS7026 CSS3. CSS3 Graphics Effects

CS7026 CSS3. CSS3 Graphics Effects CS7026 CSS3 CSS3 Graphics Effects What You ll Learn We ll create the appearance of speech bubbles without using any images, just these pieces of pure CSS: The word-wrap property to contain overflowing

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

HTML5: Something wicked this way comes. Krzysztof Kotowicz Securing

HTML5: Something wicked this way comes. Krzysztof Kotowicz Securing HTML5: Something wicked this way comes Krzysztof Kotowicz Securing 1 About me security researcher HTML 5 UI redressing / clickjacking xss-track, squid-imposter,... pentester IT security trainer Hacking

More information

Web Security II. Slides from M. Hicks, University of Maryland

Web Security II. Slides from M. Hicks, University of Maryland Web Security II Slides from M. Hicks, University of Maryland Recall: Putting State to HTTP Web application maintains ephemeral state Server processing often produces intermediate results; not long-lived

More information

If you re serious about Cookie Stuffing, take a look at Cookie Stuffing Script.

If you re serious about Cookie Stuffing, take a look at Cookie Stuffing Script. Cookie Stuffing What is Cookie Stuffing? Cookie Stuffing is a very mild form of black hat marketing, because in all honesty, this one doesn t break any laws. Certainly, it goes against the terms of service

More information

CIS 4360 Secure Computer Systems XSS

CIS 4360 Secure Computer Systems XSS CIS 4360 Secure Computer Systems XSS Professor Qiang Zeng Spring 2017 Some slides are adapted from the web pages by Kallin and Valbuena Previous Class Two important criteria to evaluate an Intrusion Detection

More information

Exercise 1 Using Boolean variables, incorporating JavaScript code into your HTML webpage and using the document object

Exercise 1 Using Boolean variables, incorporating JavaScript code into your HTML webpage and using the document object CS1046 Lab 5 Timing: This lab should take you approximately 2 hours. Objectives: By the end of this lab you should be able to: Recognize a Boolean variable and identify the two values it can take Calculate

More information

tostatichtml() for Everyone!

tostatichtml() for Everyone! tostatichtml() for Everyone! About DOMPurify, Security in the DOM, and Why We Really Need Both A talk by Dr.-Ing. Mario Heiderich, Cure53 mario@cure53.de @0x6D6172696F 1 of 45 Here is Alice. She wants

More information

ValuePRO Tutorial Internet Explorer 8 Configuration

ValuePRO Tutorial Internet Explorer 8 Configuration ValuePRO Tutorial Internet Explorer 8 Configuration Table of Contents Contents 1. Adding ValuePRO to Trusted Sites... 1 1. Overview... 1 2. Changes Required... 1 2. Enabling Cross Site Scripting... 3 1.

More information

Report Exec Enterprise Browser Settings. Choose Settings Topic

Report Exec Enterprise Browser Settings. Choose Settings Topic Report Exec Enterprise Browser Settings Choose Settings Topic Overview... 2 Technical Support... 2 Windows OS... 2 Microsoft Internet Explorer... 2... 2 Trusted Sites... 3 Browsing History... 3 Temporary

More information

Class 3 Page 1. Using DW tools to learn CSS. Intro to Web Design using Dreamweaver (VBUS 010) Instructor: Robert Lee

Class 3 Page 1. Using DW tools to learn CSS. Intro to Web Design using Dreamweaver (VBUS 010) Instructor: Robert Lee Class 3 Page 1 Using DW tools to learn CSS Dreaweaver provides a way for beginners to learn CSS. Here s how: After a page is set up, you might want to style the . Like setting up font-family, or

More information

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security

Cross-Site Request Forgery: The Sleeping Giant. Jeremiah Grossman Founder and CTO, WhiteHat Security Cross-Site Request Forgery: The Sleeping Giant Jeremiah Grossman Founder and CTO, WhiteHat Security Cross-Site Request Forgeries (CSRF) 1. Session Riding 2. Client-Side Trojans 3. Confused Deputy 4. Web

More information

Creating an Animated Navigation Bar in InDesign*

Creating an Animated Navigation Bar in InDesign* Creating an Animated Navigation Bar in InDesign* *for SWF or FLA export only Here s a digital dilemma: You want to provide navigation controls for readers, but you don t want to take up screen real estate

More information

NAVIGATION INSTRUCTIONS

NAVIGATION INSTRUCTIONS CLASS :: 13 12.01 2014 NAVIGATION INSTRUCTIONS SIMPLE CSS MENU W/ HOVER EFFECTS :: The Nav Element :: Styling the Nav :: UL, LI, and Anchor Elements :: Styling the UL and LI Elements CSS DROP-DOWN MENU

More information

HTML5 a clear & present danger

HTML5 a clear & present danger HTML5 a clear & present danger Renaud Bidou CTO 1/29/2014 Deny All 2012 1 1/29/2014 Deny All 2013 1 Menu 1. HTML5 new capabilities 2. HTML5 tricks 3. Empowering common threats 4. Hackers dreams come true

More information

COMSC-031 Web Site Development- Part 2

COMSC-031 Web Site Development- Part 2 COMSC-031 Web Site Development- Part 2 Part-Time Instructor: Joenil Mistal December 5, 2013 Chapter 13 13 Designing a Web Site with CSS In addition to creating styles for text, you can use CSS to create

More information

Cross Site Request Forgery

Cross Site Request Forgery Cross Site Request Forgery VULNERABILITY OVERVIEW WHITE PAPER PUBLIC Version: 1.0 By: Acadion Security URL: http://www.acadion.nl/ Date: February 6, 2013 Address: Koornmarkt 46 2611 EH Delft Nederland

More information

ORB Education Quality Teaching Resources

ORB Education Quality Teaching Resources JavaScript is one of the programming languages that make things happen in a web page. It is a fantastic way for students to get to grips with some of the basics of programming, whilst opening the door

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

SECURITY TESTING. Towards a safer web world

SECURITY TESTING. Towards a safer web world SECURITY TESTING Towards a safer web world AGENDA 1. 3 W S OF SECURITY TESTING 2. SECURITY TESTING CONCEPTS 3. SECURITY TESTING TYPES 4. TOP 10 SECURITY RISKS ate: 2013-14 Few Security Breaches September

More information

Web Security Computer Security Peter Reiher December 9, 2014

Web Security Computer Security Peter Reiher December 9, 2014 Web Security Computer Security Peter Reiher December 9, 2014 Page 1 Web Security Lots of Internet traffic is related to the web Much of it is financial in nature Also lots of private information flow around

More information

5 IT security hot topics How safe are you?

5 IT security hot topics How safe are you? 5 IT security hot topics How safe are you? Why this whitepaper? We meet many people in IT, of various levels of experience and fields of work. This whitepaper is written for everybody who wants to read

More information

WordPress SEO. Basic SEO Practices Using WordPress. Leo Wadsworth LeoWadsworth.com

WordPress SEO. Basic SEO Practices Using WordPress. Leo Wadsworth LeoWadsworth.com Basic SEO Practices Using WordPress Leo Wadsworth LeoWadsworth.com Copyright 2012, by Leo Wadsworth, all rights reserved. Unless you have specifically purchased additional rights, this work is for personal

More information

Reflected XSS Cross-Site Request Forgery Other Attacks

Reflected XSS Cross-Site Request Forgery Other Attacks Reflected XSS Cross-Site Request Forgery Other Attacks CS 166: Introduction to Computer Systems Security 2/21/18 XSS, CSRF, Other Attacks 1 Reflected XSS 2/21/18 XSS, CSRF, Other Attacks 2 Recap of Persistent

More information

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer. Application Layer Attacks Application Layer Attacks Week 2 Part 2 Attacks Against Programs Application Layer Application Layer Attacks come in many forms and can target each of the 5 network protocol layers

More information

Chrome Extension Security Architecture

Chrome Extension Security Architecture Chrome Extension Security Architecture Presenter: Jienan Liu Network, Intelligence & security Lab outline Chrome extension introduction Threats towards extension Chrome extension s security architecture

More information

To place an element at a specific position on a page use:

To place an element at a specific position on a page use: 1 2 To place an element at a specific position on a page use: position: type; top: value; right: value; bottom: value; left: value; Where type can be: absolute, relative, fixed (also static [default] and

More information

UNIT 3 SECTION 1 Answer the following questions Q.1: What is an editor? editor editor Q.2: What do you understand by a web browser?

UNIT 3 SECTION 1 Answer the following questions Q.1: What is an editor? editor editor Q.2: What do you understand by a web browser? UNIT 3 SECTION 1 Answer the following questions Q.1: What is an editor? A 1: A text editor is a program that helps you write plain text (without any formatting) and save it to a file. A good example is

More information

5 R1 The one green in the same place so either of these could be green.

5 R1 The one green in the same place so either of these could be green. Page: 1 of 20 1 R1 Now. Maybe what we should do is write out the cases that work. We wrote out one of them really very clearly here. [R1 takes out some papers.] Right? You did the one here um where you

More information

Our initial reason for creating a CMS was for accessibility reasons.

Our initial reason for creating a CMS was for accessibility reasons. Our initial reason for creating a CMS was for accessibility reasons. I re-evaluated this in 2008, and still couldn t find a usable CMS admin, let alone an accessible one. This is really a plea to think

More information

Web Security: 1) UI-based attacks 2) Tracking on the web

Web Security: 1) UI-based attacks 2) Tracking on the web Web Security: 1) UI-based attacks 2) Tracking on the web CS 161: Computer Security Prof. Raluca Ada Popa November 15, 2016 Contains new slides, slides from past CS 161 offerings and slides from Dan Boneh

More information

NU REVIT TUTORIAL. Page 1 of 7

NU REVIT TUTORIAL. Page 1 of 7 NU REVIT TUTORIAL Instructor: David Snell, AIA LEED AP BD+C Tutorial 2: 2016-02-01 Page 1 of 7 Annotations All functions contained in the Annotate tab create 2D view specific elements. These elements will

More information

Security in a Mainframe Emulator. Chaining Security Vulnerabilities Until Disaster Strikes (twice) Author Tim Thurlings & Meiyer Goren

Security in a Mainframe Emulator. Chaining Security Vulnerabilities Until Disaster Strikes (twice) Author Tim Thurlings & Meiyer Goren Security in a Mainframe Emulator Chaining Security Vulnerabilities Until Disaster Strikes (twice) Author Tim Thurlings & Meiyer Goren October 25, 2017 Table of Contents Introduction... 2 About this paper...

More information

Integration Test Plan

Integration Test Plan Integration Test Plan Team B.E.E.F.E.A.T.E.R. Nick Canzoneri Adam Hamilton Georgi Simeonov Nick Wolfgang Matt Wozniski Date: May 1, 2009 Date Description Revision February 17, 2009 Initial revision 1 April

More information

Match the attack to its description:

Match the attack to its description: Match the attack to its description: 8 7 5 6 4 2 3 1 Attacks: Using Components with Known Vulnerabilities Missing Function Level Access Control Sensitive Data Exposure Security Misconfiguration Insecure

More information

NoScript, CSP and ABE: When The Browser Is Not Your Enemy

NoScript, CSP and ABE: When The Browser Is Not Your Enemy NoScript, CSP and ABE: When The Browser Is Not Your Enemy Giorgio Maone CTO, NoScript lead developer InformAction OWASP-Italy Day IV Milan 6th, November 2009 Copyright 2008 - The OWASP Foundation Permission

More information

Table of content. Creating signup form Associating automation tools to signup form Signup form reports...42

Table of content. Creating signup form Associating automation tools to signup form Signup form reports...42 A User Guide Signup forms are the most popular tools for building a subscriber database. They let your website visitors become subscribers by entering basic details such as name and email address. The

More information

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007 Web 2.0 and AJAX Security OWASP Montgomery August 21 st, 2007 Overview Introduction Definition of Web 2.0 Basics of AJAX Attack Vectors for AJAX Applications AJAX and Application Security Conclusions 1

More information

Chapter01.fm Page 1 Monday, August 23, :52 PM. Part I of Change. The Mechanics. of Change

Chapter01.fm Page 1 Monday, August 23, :52 PM. Part I of Change. The Mechanics. of Change Chapter01.fm Page 1 Monday, August 23, 2004 1:52 PM Part I The Mechanics of Change The Mechanics of Change Chapter01.fm Page 2 Monday, August 23, 2004 1:52 PM Chapter01.fm Page 3 Monday, August 23, 2004

More information

Incident Response Tools

Incident Response Tools Incident Response Tools James Madison University Dept. of Computer Science June 13, 2013 1 Introduction Being successfully attacked is inevitable. A determined hacker WILL be able to penetrate your network.

More information

Furl Furled Furling. Social on-line book marking for the masses. Jim Wenzloff Blog:

Furl Furled Furling. Social on-line book marking for the masses. Jim Wenzloff Blog: Furl Furled Furling Social on-line book marking for the masses. Jim Wenzloff jwenzloff@misd.net Blog: http://www.visitmyclass.com/blog/wenzloff February 7, 2005 This work is licensed under a Creative Commons

More information

SCRIPT REFERENCE. UBot Studio Version 4. The UI Commands

SCRIPT REFERENCE. UBot Studio Version 4. The UI Commands SCRIPT REFERENCE UBot Studio Version 4 The UI Commands UI Text Box This command creates a field in the UI area at the top of the browser. Drag the command from the toolbox into the scripting area. In the

More information

The security of Mozilla Firefox s Extensions. Kristjan Krips

The security of Mozilla Firefox s Extensions. Kristjan Krips The security of Mozilla Firefox s Extensions Kristjan Krips Topics Introduction The extension model How could extensions be used for attacks - website defacement - phishing attacks - cross site scripting

More information

AJAX Programming Overview. Introduction. Overview

AJAX Programming Overview. Introduction. Overview AJAX Programming Overview Introduction Overview In the world of Web programming, AJAX stands for Asynchronous JavaScript and XML, which is a technique for developing more efficient interactive Web applications.

More information

CSCD 303 Essential Computer Security Fall 2017

CSCD 303 Essential Computer Security Fall 2017 CSCD 303 Essential Computer Security Fall 2017 Lecture 18a XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate the security of the

More information

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun Secure Coding String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

The SD-WAN security guide

The SD-WAN security guide The SD-WAN security guide How a flexible, software-defined WAN can help protect your network, people and data SD-WAN security: Separating fact from fiction For many companies, the benefits of SD-WAN are

More information

In this project, you ll learn how to create your own webpage to tell a story, joke or poem. Think about the story you want to tell.

In this project, you ll learn how to create your own webpage to tell a story, joke or poem. Think about the story you want to tell. Tell a Story Introduction In this project, you ll learn how to create your own webpage to tell a story, joke or poem. Step 1: Decide on a story Before you get coding, you ll need to decide on a story to

More information

Avoiding Web Application Flaws In Embedded Devices. Jake Edge LWN.net URL for slides:

Avoiding Web Application Flaws In Embedded Devices. Jake Edge LWN.net URL for slides: Avoiding Web Application Flaws In Embedded Devices Jake Edge LWN.net jake@lwn.net URL for slides: http://lwn.net/talks/elce2008 Overview Examples embedded devices gone bad Brief introduction to HTTP Authentication

More information

CSCD 303 Essential Computer Security Fall 2018

CSCD 303 Essential Computer Security Fall 2018 CSCD 303 Essential Computer Security Fall 2018 Lecture 17 XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate security of Web Browser/Server

More information

HTML/CSS Lesson Plans

HTML/CSS Lesson Plans HTML/CSS Lesson Plans Course Outline 8 lessons x 1 hour Class size: 15-25 students Age: 10-12 years Requirements Computer for each student (or pair) and a classroom projector Pencil and paper Internet

More information

Opening Intranets to attacks by using Internet Explorer

Opening Intranets to attacks by using Internet Explorer Opening Intranets to attacks by using Internet Explorer Author: Cesar Cerrudo (cesar>.at..dot.

More information

Introducing Thrive - The Ultimate In WordPress Blog Design & Growth

Introducing Thrive - The Ultimate In WordPress Blog Design & Growth Introducing Thrive - The Ultimate In WordPress Blog Design & Growth Module 1: Download 2 Okay, I know. The title of this download seems super selly. I have to apologize for that, but never before have

More information

State of jquery Fall John Resig

State of jquery Fall John Resig State of jquery Fall 2010 John Resig State of the Project New Releases jquery 1.4.3 / jquery 1.4.4 Official Plugins: jquery Templating jquery Data Linking jquery Mobile jquery 1.4.3 JSLint Modularity

More information

Web Attacks CMSC 414. September 25 & 27, 2017

Web Attacks CMSC 414. September 25 & 27, 2017 Web Attacks CMSC 414 September 25 & 27, 2017 Overview SQL Injection is frequently implemented as a web-based attack, but doesn t necessarily need to be There are a wide variety of web-based attacks Some

More information

ORB Education Quality Teaching Resources

ORB Education Quality Teaching Resources These basic resources aim to keep things simple and avoid HTML and CSS completely, whilst helping familiarise students with what can be a daunting interface. The final websites will not demonstrate best

More information

JS Lab 1: (Due Thurs, April 27)

JS Lab 1: (Due Thurs, April 27) JS Lab 1: (Due Thurs, April 27) For this lab, you may work with a partner, or you may work alone. If you choose a partner, this will be your partner for the final project. If you choose to do it with a

More information

Adobe Fireworks CS Essential Techniques

Adobe Fireworks CS Essential Techniques Adobe Fireworks CS4 HOW-TOs 100 Essential Techniques Jim Babbage 140 64 Creating Graphic Symbols Resizing Symbols When you resize any bitmap to a smaller size, pixel information is discarded. This is normally

More information

The Best Features of Vivaldi, a New Customizable Web Browser for Power Users Friday, April 15, 2016

The Best Features of Vivaldi, a New Customizable Web Browser for Power Users Friday, April 15, 2016 The Best Features of Vivaldi, a New Customizable Web Browser for Power Users Friday, April 15, 2016 7:16 AM The Best Features of Vivaldi, a New Customizable Web Browser for Power Users Vivaldi is a new

More information

Using Dreamweaver CS6

Using Dreamweaver CS6 Using Dreamweaver CS6 7 Dynamic HTML Dynamic HTML (DHTML) is a term that refers to website that use a combination of HTML, scripting such as JavaScript, CSS and the Document Object Model (DOM). HTML and

More information

Fighting Layout Bugs. Techniques to automatically verify the work of HTML and CSS programmers QCon London 2010

Fighting Layout Bugs. Techniques to automatically verify the work of HTML and CSS programmers QCon London 2010 Fighting Layout Bugs Techniques to automatically verify the work of HTML and CSS programmers QCon London 2010 Who am I? Michael Tamm 2 / 96 System Architect Selenium committer Conference Speaker author

More information

Security Penetration Test of HIE Portal for A CUSTOMER IMPLEMENTION. Services provided to: [LOGO(s) of company providing service to]

Security Penetration Test of HIE Portal for A CUSTOMER IMPLEMENTION. Services provided to: [LOGO(s) of company providing service to] Security Penetration Test of HIE Portal for A CUSTOMER IMPLEMENTION Services provided to: [LOGO(s) of company providing service to] Version V1.0 V1 February 13 th, 2014 Prepared By: Denis Calderone TBG

More information

Google Analytics 101

Google Analytics 101 Copyright GetABusinessMobileApp.com All rights reserved worldwide. YOUR RIGHTS: This book is restricted to your personal use only. It does not come with any other rights. LEGAL DISCLAIMER: This book is

More information