Web Application Security. Recap: System Security Prof. Dr. Michael Backes. CISPA Center for IT Security, Privacy and Accountabiltiy

Size: px
Start display at page:

Download "Web Application Security. Recap: System Security Prof. Dr. Michael Backes. CISPA Center for IT Security, Privacy and Accountabiltiy"

Transcription

1 Web Application Security Prof. Dr. Michael Backes Director, CISPA Center for IT Security, Privacy, and Accountability Chair for IT-security & Cryptography Recap: System Security Prof. Dr. Michael Backes Chapter System Security Overview Practical security (How to exploit vulnerabilities?) - Security principles - Basic design of (in-)secure systems - Basics of access control, malware - How to hijack control in computer systems? - How to defend against such control hijacking attacks? - Authentication methods Project: Learn about basic control-flow hijacking 2 1

2 Recap: Common Types of Control Flow Attacks Assumptions are vulnerabilities Discover which assumptions are made Craft exploit outside assumptions Hijacked Two assumptions often exploited: - Target buffer is large enough for source data Buffer overflows deliberately break this assumption - Computer integers behave like math integers Integer overflows violate this assumption Recap: Buffer Overflow Why is an assumption about data length dangerous? Computer programs organise internal data values in variables stored in memory Reserved 50 characters for PC Memory Program Car configurator Another program... Variables: Colour Nav Price Red Yes backes@mpi-sws.org looooooooooooooooooong Recap: Buffer Overflow and Changing Variable Values The car configurator example allows us to overwrite the associated price using a very long address 51 characters looooooooooooo...oooooong 7 [ l ][ o ][ ][ o ][ n ][ g ][ m ][ a ][ i][ l] Car for 7 Memory for variable (size: 50 characters) Memory for price variable 2

3 Recap: Control Flow Hijacking Attack What can we do with an overwritten return address? Everything! Call an arbitrary address in memory Call arbitrary functions or only parts of functions Call our own code by pointing the return address to the stack that we have overwritten Web Application Security Prof. Dr. Michael Backes What are web applications? 13 3

4 Client-Server communication 1 User request webpage with dynamic content 2 Web application queries database Source: algomatik.com 3 DB data is used by application to generate page content 4 Received data is rendered by the client s browser 14 Communication Protocol Hypertext Transfer Protocol (HTTP) Widely used application-layer protocol Simple Port 80 Stateless Unencrypted Hypertext Transfer Protocol Secure (HTTPS) Port 443 Encrypted by SSL/TLS 15 Uniform Resource Locator (URL) Global identifiers of network-retrievable documents HTTP Example: Port Query Protocol Hostname Path Fragment Characters with special meaning are encoded as hex (URL-encoding) 16 4

5 HTTP request Method File HTTP version Headers GET /index.html HTTP/1.1 Accept: image/gif, image/x-bitmap, image/jpeg, */* Accept-Language: en Connection: Keep-Alive User-Agent: Mozilla/5.0 (X11; Linux i686) AppleWebKit/ (KHTML, like Gecko) Chrome/ Safari/ Host: Referer: mandatory blank line Data none for GET GET no side effects POST possible side effects 17 HTTP response HTTP version Status code Reason phrase Headers HTTP/ OK Date: Tue, 25 Nov :47:05 GMT Server: Apache/ (CentOS) Connection: keep-alive Content-Type: text/html Last-Modified: Thu, 13 Oct :39:05 GMT Etag: "e bb5a49f331" Set-Cookie: Content-Length: 2543 <HTML> actual website content.. </HTML> Cookies Data 18 Web application security problems What is the problem? Delusive simplicity for creating web apps Lack of security awareness Time- & resource limits during development Rapid increase in code complexity Company's security focus shifts towards web Security perimeter moves from network to application layer Web applications intentionally expose functionality to the Internet while being connected to internal servers (e.g. database servers) Controlling network traffic via port blocking is no longer effective on application layer (port 80/443 problem) 19 5

6 Port 80/443 Problem Source: SecureNet GmbH 20 Common web attacks Source: algomatik.com Client-side attacks such as Cross-site scripting (XSS) Cross-site request forgery (CSRF) Server-side attacks such as SQL injection Path traversal Remote Code Injection 21 Purposes of web attacks Source: cloudbric.com 23 6

7 Common vulnerabilities (II) 24 Server-side attacks SQL injection SQL Introduction What is SQL? SQL: Structured Query Language Widely used database query language Syntax (mostly) independent of vendor Application (web, mobile, ) StudentID Name Pwd Semester Schmidt 3DxEE00 2 Students CourseID CourseName Semester SQL Queries Cyber Security WS14 Courses Data Base (DB) 26 7

8 SQL Introduction Some basic SQL syntax Fetch a set of records SELECT * FROM <table_name> WHERE CONDITIONS; Insert record into table INSERT INTO <table_name> (column1, column2, ) VALUES (value1,value2, ); Delete table DROP TABLE <table_name>; StudentID Name Pwd Semester Schmidt 3DxEE Meyer 3DxEA11 3 CourseID students CourseName Semester Cyber Security WS14 courses DB Examples: SELECT * FROM students WHERE Semester = 2 ; StudentID Name Pwd Semester Schmidt 3DxEE00 2 INSERT INTO courses (CourseName, Semester) VALUES (Android Security Lab, WS14); CourseID CourseName Semester Cyber Security WS Android Security Lab WS14 27 Server-side attacks - SQL injection What is SQL injection? Input Validation Vulnerability Untrusted user input in SQL query sent to backend database without sanitizing the data Why is this bad? Data can be misinterpreted as a command Source: danieldafoe.com Can alter the intended effect of command or query 28 Interlude: PHP - Hypertext Preprocessor Server scripting language with C-like syntax Can intermingle static HTML and code <input value=<?php echo $myvalue;?>> Can embed variables in double-quote strings $user = "world"; echo "Hello $user!"; or $user = "world"; echo "Hello". $user. "!"; Form data in global arrays $_GET, $_POST,

9 SQL injection example wget $user = $_GET["username"]; $pass = $_GET["password"]; $sql = "SELECT * FROM UserTable WHERE User = '" + $user + "' AND Passwd = '" + $pass + "'"; 30 SQL injection example wget $user = "admin"; $pass = "' OR '1'='1"; $sql = "SELECT * FROM UserTable WHERE User = 'admin' AND Passwd = '' OR '1'='1'"; WHERE clause rewritten according to operator precedence: $sql = "SELECT * FROM UserTable WHERE (User = 'admin' AND Passwd = '') OR '1'='1'"; '1'= '1' evaluates to TRUE all user data is leaked 31 SQL injection example (II) wget $user = "admin'--"; $pass = ""; $sql = "SELECT * FROM UserTable WHERE User = 'admin'--' AND Passwd = ''"; Double-dash starts a comment until end of the line $sql = "SELECT * FROM UserTable WHERE User = 'admin'--' AND Passwd = ''"; WHERE clause skips password check and retrieves admin record 32 9

10 SQL injection example (III) Source: hackaday.com 33 SQL injection What is the problem? Insufficient validation of untrusted data Never trust user input! Validate input data according to specified requirements e.g.: only dots and numbers in birthdays Consequences Information leakage: '; SELECT * FROM Data manipulation: '; INSERT INTO Sabotage: '; DROP TABLE users SQL injection Exploits of a Mom Source: xkcd.com/

11 Preventing SQL injection Input validation Filter Apostrophes, semicolons, percent symbols, hyphens, underscores,.. Any character that has special meaning Check the data type (e.g. make sure it s an integer) Whitelisting Blacklisting chars doesn t work Forget to filter out some characters Could prevent valid input (e.g. username O Brien) Allow only well-defined set of safe values Set implicitly defined through regular expressions 36 Prepared statements Metacharacters (e.g. ) in queries provide distinction between data & control Most attacks: data interpreted as control / alters the semantics of a query/cmd Bind variables:? Placeholders guaranteed to be data (not control) bind variables are typed, e.g. int, string,.. Prepared statements allow creation of static queries with bind variables Preserves the structure of intended query $stmt = $dbh->prepare( "SELECT * FROM UserTbl WHERE User =? AND Passwd =?"); $stmt->execute(array($username, $pass)); 37 Client-side attacks Cross-site scripting (XSS) 38 11

12 Same origin policy The same-origin policy restricts how a document or script loaded from one origin can interact with a resource from another origin. It is a critical security mechanism for isolating external code (e.g. via iframes) Two pages have the same origin if the tuple <protocol, port (if specified), host> are the same for both pages. 39 Same origin policy Externally loaded content might be malicious or not Steal credentials Track the user,.. Origin of content not always obvious 40 Same origin policy domains on example web page Do you know if these domains are trustworthy? 41 12

13 Is it the same origin? Reference URL: URL Result Reason Success Same protocol, host, and port Failure Different protocol Success Same protocol,host, and port Failure Different host (exact match required) Failure Different port Success Same protocol,host, and port 43 Session Management Session: A sequence of requests and responses from one browser to one (or more) sites Why sessions? HTTP is stateless No continuing user state Users would have to constantly re-authenticate Web applications have to implement their own session tracking mechanism Sessions can be long (Google multiple weeks) or short (Online Banking) An authenticated user gets assigned a session identifier (SID) Every request containing this SID is regarded to belong to this user 44 Web session management: Common methods URL rewriting The SID is included in every URL that points to a resource of the web application <a href="checkout.htm?sid=kh7y3b"> </a> Problem: SID leakage via referrer or HTTP proxy logs Form-based session-id Forms are used for navigation through the app HTML rather than hyperlinks SID is stored in hidden form field that is transmitted whenever a navigation on this form is initiated: <input type="hidden" name="sessionid" value="kh7y3b"> Problems: not-usable if user connects from another window the Back-button of the browser 45 13

14 Web session management: Cookies Small text information Send from server to webbrowser or Generated via scripts (e.g. JavaScript) Identified via 3-Tuple (name, domain, path) Cookie Header: Set-Cookie: $NAME = $VALUE (; $ATTRIBUTE) Cookie: $NAME = $VALUE (; $NAME = VALUE..) Special Attributes: secure: cookie is only sent via HTTPS HttpOnly: cookie cannot be accessed via script Source: comicvine.com 46 Web session management: Cookies The server sets a cookie at the client's browser after the authentication form The client's requests are treated as authorized as long as this cookie is valid 47 Web session management: Cookies Cookie scope Session ID Expires 48 14

15 Session Hijacking A malicious script obtains the SID All presented SID mechanisms (URL, Form, Cookie) are vulnerable SID is transmitted to attacker Attacker implants cookie into own browser This attack can be prevented with HttpOnly Cookies (cookies that cannot be accessed by scripts) Source: quickmeme.com 49 Cookies: Powering the modern web 50 Cookies: Prime target for attacks 51 15

16 Social Engineering: Stealing Cookies Source: 52 Social Engineering: Stealing Cookies What do you think was the impact of this scam? 53 Client-side attacks Cross-site scripting A cross-site scripting (XSS) vulnerability is present when an attacker can inject scripting code into pages generated by a web application The attack is mounted if users can be tricked to access these pages Cross-site scripting variants: Reflective XSS The attack script is reflected back to the user as part of a page from the victim site Stored XSS The attacker stores the malicious code in a resource managed by the web app such as a database 54 16

17 Recent XSS vulnerabilities XSS affects almost any larger website - Samsung - Mail.ru - Stanford - UPS - and many more by xssed.com 55 XSS consequences Web content alteration / site defacement 56 XSS consequences (cont d) Web content alteration Site defacement Spoofing of login dialogues Phishing of username / password Site redirection / phishing Session hijacking Steal session identifier to impersonate victim user Browser hijacking Launch attacks against third parties 57 17

18 Interlude: JavaScript JavaScript Introduced by Netscape in 1995 Implemented in every modern web browser Capabilities Interaction with the user Document content alteration Controlling the browser, accessing the cookies Asynchronous communication JavaScript is pretty much almighty.. 58 Basic XSS Tag Injection Hello <b><script>..</script></b>! Breaking out ofhtml attributes (callbacks) <img src="foo.jpg" onload="<script>.."/> JavaScript URLs <img src="javascript:.."/> Many more examples: XSS Cheat Sheet: owasp.org/index.php/xss_filter_evasion_cheat_sheet 59 Reflected XSS 1 Attack Server 2 5 Victim client Victim Server 60 18

19 Reflected XSS Attack Server 5 Victim client Send bad stuff Reflect it back Victim Server 61 Reflected XSS Is found if a web application blindly echos user provided data Typical examples Search forms/bars Custom error pages (e.g. username John does not exist ) For exploitation, the attacker has to lure the victim to access vulnerable page via a link that includes a malicious script: 62 Reflected XSS - Search Try it at google.com/about/appsecurity/learning/xss 63 19

20 Stored XSS The web application permanently stores user-provided data In its database via input fields or guest books This data is subsequently used to generate website content Every time the vulnerable web page is visited the malicious code is executed at the victim s browser 64 Stored XSS Attack Server Victim client 1 Inject Store bad malicious stuff script Download it Victim Server 65 Stored XSS - Guestbook 66 20

21 Myspace.com (Samy Worm ) Users can post HTML on their pages MySpace.com ensures HTML contains no <script>, <body>, onclick, <a href=javascript://> but can do Javascript within CSS tags: <div style= background:url( javascript:alert(1) ) > And can hide javascript as java\nscript With careful javascript hacking: Samy worm infects anyone who visits an infected MySpace page and adds Samy as a friend. Samy had millions of friends within 24 hours. 67 Avoiding XSS Rule of thumb: Never ever trust user-provided data! Apply rigorous inputvalidation Non-trivial: consider various kinds of input encodings! Use whitelist checking instead of blacklist filtering Apply output filtering Remove script code from all locations which are not explicitly specified by the developer Use Content Security Policy (CSP) 68 Content Security Policy Content Security Policy (CSP) prevents XSS, clickjacking and other code injection attacks resulting from execution of malicious scripts in the trusted website context Implemented as HTTP response header Content-Security-Policy Allows to specify a whitelist of dynamic sources that are allowed to be loaded Disallows inline scripts, HTML event handlers (onclick) and javascript: urls Restrictive default policy Enforced split between markup and logic Enforcement and reporting modes Supported by all major browsers (but: only limited support of IE) Example: Allow Scripts only from Same origin, Google Analytics and Google AJAX CDN script-src 'self' ajax.googleapis.com; 69 21

22 Browser Development 70 Browser Development In older days new major browser releases could take years New features were introduced not very frequently Still, security updates were released promptly Release dates of older versions of Mozilla Firefox Version Release date Firefox 2.0 October 2006 Firefox 3.0 June 2008 Firefox 3.5 June 2009 Firefox 4.0 March 2011 Downsides of this development model include Users rarely get new features, only security updates Non-agile development process 71 Browser Development Browsers like Chrome and Firefox switched to rolling release model Releases take place at regular intervals, e.g. every six weeks Features that are not ready are scheduled for next release Goal is to provide regular improvements to users Development takes place in different channels Usually 4-5 channels Evolving code is copied to next (more stable) channel Last channel usually called release channel 72 22

23 Firefox Development Channel mozilla-central (nightly) New features as soon as they are ready Unstable, UI might change daily mozilla-aurora (experimental) Stabilize work done on nightly, disable features that are not ready mozilla-beta Receives only new features slated for next release Bug fixing mozilla-release (stable) Official release unstable stable 73 Firefox Release Schedule Continuous development in central Other channels devoted for stabilizing features Roughly any six weeks code is copied to the next channel With each channel the user base roughly grows by factor 10 Security fixes are an exception and released faster 74 What about security vulnerabilities? Why browsers are vulnerable: Chrome has over 5 million lines of code Firefox has over 12 million lines of code Flaws anywhere in design/implementation can lead to exploit But that s not all: what about third-party browser plugin s? Chrome Security Vulnerabilities: Source: cvedetails.com 75 23

24 Measuring severity of a vulnerability Security vulnerabilities must be fixed as soon as possible Problem: On average a vulnerability is reported every second day! Limited number of developers Goal: Measure severity of vulnerabilities and prioritize fixing Frequency of interactions with attacker Percentage of time vulnerability is unpatched Harm Damage if attack works 76 Measuring severity of a vulnerability Many vulnerabilities are reported to CVE (Common Vulnerabilities and exposures) database publicly available at: CVE vulnerability score reflects severity Good news: In 2014, 83% of vulnerabilities had patches ready before flaws became public! 77 24

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

Information Security CS 526 Topic 8

Information Security CS 526 Topic 8 Information Security CS 526 Topic 8 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

Web Security, Part 2

Web Security, Part 2 Web Security, Part 2 CS 161 - Computer Security Profs. Vern Paxson & David Wagner TAs: John Bethencourt, Erika Chin, Matthew Finifter, Cynthia Sturton, Joel Weinberger http://inst.eecs.berkeley.edu/~cs161/

More information

Web Security: XSS; Sessions

Web Security: XSS; Sessions Web Security: XSS; Sessions CS 161: Computer Security Prof. Raluca Ada Popa Mar 22, 2018 Credit: some slides are adapted from previous offerings of this course or from CS 241 of Prof. Dan Boneh SQL Injection

More information

Content Security Policy

Content Security Policy About Tim Content Security Policy New Tools for Fighting XSS Pentester > 10 years Web Applications Network Security Products Exploit Research Founded Blindspot Security in 2014 Pentesting Developer Training

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information

Computer Security CS 426 Lecture 41

Computer Security CS 426 Lecture 41 Computer Security CS 426 Lecture 41 StuxNet, Cross Site Scripting & Cross Site Request Forgery CS426 Fall 2010/Lecture 36 1 StuxNet: Overview Windows-based Worm First reported in June 2010, the general

More information

CSC 482/582: Computer Security. Cross-Site Security

CSC 482/582: Computer Security. Cross-Site Security Cross-Site Security 8chan xss via html 5 storage ex http://arstechnica.com/security/2015/09/serious- imgur-bug-exploited-to-execute-worm-like-attack-on- 8chan-users/ Topics 1. Same Origin Policy 2. Credential

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

NET 311 INFORMATION SECURITY

NET 311 INFORMATION SECURITY NET 311 INFORMATION SECURITY Networks and Communication Department Lec12: Software Security / Vulnerabilities lecture contents: o Vulnerabilities in programs Buffer Overflow Cross-site Scripting (XSS)

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

Advanced Web Technology 10) XSS, CSRF and SQL Injection

Advanced Web Technology 10) XSS, CSRF and SQL Injection Berner Fachhochschule, Technik und Informatik Advanced Web Technology 10) XSS, CSRF and SQL Injection Dr. E. Benoist Fall Semester 2010/2011 1 Table of Contents Cross Site Request Forgery - CSRF Presentation

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Evaluating the Security Risks of Static vs. Dynamic Websites

Evaluating the Security Risks of Static vs. Dynamic Websites Evaluating the Security Risks of Static vs. Dynamic Websites Ballard Blair Comp 116: Introduction to Computer Security Professor Ming Chow December 13, 2017 Abstract This research paper aims to outline

More information

Computer Security 3e. Dieter Gollmann. Chapter 18: 1

Computer Security 3e. Dieter Gollmann.  Chapter 18: 1 Computer Security 3e Dieter Gollmann www.wiley.com/college/gollmann Chapter 18: 1 Chapter 18: Web Security Chapter 18: 2 Web 1.0 browser HTTP request HTML + CSS data web server backend systems Chapter

More information

s642 web security computer security adam everspaugh

s642 web security computer security adam everspaugh s642 computer security web security adam everspaugh ace@cs.wisc.edu review memory protections / data execution prevention / address space layout randomization / stack protector Sandboxing / Limit damage

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Ada Popa Spring 2018 CS 161 Computer Security Discussion 9 Week of March 19, 2018 Question 1 Warmup: SOP (15 min) The Same Origin Policy (SOP) helps browsers maintain a sandboxed model by preventing

More information

Lecture Overview. IN5290 Ethical Hacking

Lecture Overview. IN5290 Ethical Hacking Lecture Overview IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi How to use Burp

More information

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi Lecture Overview How to use Burp

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Project 3 Web Security Part 1. Outline

Project 3 Web Security Part 1. Outline Project 3 Web Security Part 1 CS155 Indrajit Indy Khare Outline Quick Overview of the Technologies HTML (and a bit of CSS) Javascript PHP Assignment Assignment Overview Example Attack 1 New to web programming?

More information

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP OWASP Top 10 Risks Dean.Bushmiller@ExpandingSecurity.com Many thanks to Dave Wichers & OWASP My Mom I got on the email and did a google on my boy My boy works in this Internet thing He makes cyber cafes

More information

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin Web Attacks, con t CS 161: Computer Security Prof. Vern Paxson TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin http://inst.eecs.berkeley.edu/~cs161/ February 22, 2011 Announcements See Still confused

More information

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer. Application Layer Attacks Application Layer Attacks Week 2 Part 2 Attacks Against Programs Application Layer Application Layer Attacks come in many forms and can target each of the 5 network protocol layers

More information

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun Secure Coding String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

Client Side Injection on Web Applications

Client Side Injection on Web Applications Client Side Injection on Web Applications Author: Milad Khoshdel Blog: https://blog.regux.com Email: miladkhoshdel@gmail.com 1 P a g e Contents INTRODUCTION... 3 HTML Injection Vulnerability... 4 How to

More information

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis CSE361 Web Security Attacks against the client-side of web applications Nick Nikiforakis nick@cs.stonybrook.edu Despite the same origin policy Many things can go wrong at the client-side of a web application

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Security for the Web. Thanks to Dave Levin for some slides

Security for the Web. Thanks to Dave Levin for some slides Security for the Web Thanks to Dave Levin for some slides The Web Security for the World-Wide Web (WWW) presents new vulnerabilities to consider: SQL injection, Cross-site Scripting (XSS), These share

More information

CIS 4360 Secure Computer Systems XSS

CIS 4360 Secure Computer Systems XSS CIS 4360 Secure Computer Systems XSS Professor Qiang Zeng Spring 2017 Some slides are adapted from the web pages by Kallin and Valbuena Previous Class Two important criteria to evaluate an Intrusion Detection

More information

The security of Mozilla Firefox s Extensions. Kristjan Krips

The security of Mozilla Firefox s Extensions. Kristjan Krips The security of Mozilla Firefox s Extensions Kristjan Krips Topics Introduction The extension model How could extensions be used for attacks - website defacement - phishing attacks - cross site scripting

More information

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West

Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing. Security Testing. Taming the Wild West Andrew Muller, Canberra Managing Director, Ionize, Canberra The challenges of Security Testing Advancing Expertise in Security Testing Taming the Wild West Canberra, Australia 1 Who is this guy? Andrew

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

Security for the Web. Thanks to Dave Levin for some slides

Security for the Web. Thanks to Dave Levin for some slides Security for the Web Thanks to Dave Levin for some slides The Web Security for the World-Wide Web (WWW) presents new vulnerabilities to consider: SQL injection, Cross-site Scripting (XSS), These share

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin

Web Attacks, con t. CS 161: Computer Security. Prof. Vern Paxson. TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin Web Attacks, con t CS 161: Computer Security Prof. Vern Paxson TAs: Devdatta Akhawe, Mobin Javed & Matthias Vallentin http://inst.eecs.berkeley.edu/~cs161/ February 24, 2011 Announcements Guest lecture

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422 Lecture 17 Browser Security Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422 Documents Browser's fundamental role is to display documents comprised

More information

Web Attacks CMSC 414. September 25 & 27, 2017

Web Attacks CMSC 414. September 25 & 27, 2017 Web Attacks CMSC 414 September 25 & 27, 2017 Overview SQL Injection is frequently implemented as a web-based attack, but doesn t necessarily need to be There are a wide variety of web-based attacks Some

More information

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH Faculty of Computer Science Institute of Systems Architecture, Operating Systems Group PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH THE WEB AS A DISTRIBUTED SYSTEM 2 WEB HACKING SESSION 3 3-TIER persistent

More information

Introduction to Ethical Hacking

Introduction to Ethical Hacking Introduction to Ethical Hacking Summer University 2017 Seoul, Republic of Korea Alexandre Karlov Today Some tools for web attacks Wireshark How a writeup looks like 0x04 Tools for Web attacks Overview

More information

CSE 127 Computer Security

CSE 127 Computer Security CSE 127 Computer Security Fall 2015 Web Security I: SQL injection Stefan Savage The Web creates new problems Web sites are programs Partially implemented in browser» Javascript, Java, Flash Partially implemented

More information

CS526: Information security

CS526: Information security Cristina Nita-Rotaru CS526: Information security Readings for This Lecture Wikipedia } HTTP Cookie } Same Origin Policy } Cross Site Scripting } Cross Site Request Forgery 2 1: Background Background }

More information

Presented By Rick Deacon DEFCON 15 August 3-5, 2007

Presented By Rick Deacon DEFCON 15 August 3-5, 2007 Hacking Social Lives: MySpace.com Presented By Rick Deacon DEFCON 15 August 3-5, 2007 A Quick Introduction Full-time IT Specialist at a CPA firm located in Beachwood, OH. Part-time Student at Lorain County

More information

Overview Cross-Site Scripting (XSS) Christopher Lam Introduction Description Programming Languages used Types of Attacks Reasons for XSS Utilization Attack Scenarios Steps to an XSS Attack Compromises

More information

Vulnerabilities in web applications

Vulnerabilities in web applications Vulnerabilities in web applications Web = Client + Server Client (browser) request HTTP response Server HTTP request contains the URL of the resource and the header HTTP response contains a status code,

More information

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology DEFENSIVE PROGRAMMING Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology Traditional Programming When writing a program, programmers typically

More information

Configuring User Defined Patterns

Configuring User Defined Patterns The allows you to create customized data patterns which can be detected and handled according to the configured security settings. The uses regular expressions (regex) to define data type patterns. Custom

More information

CS 142 Winter Session Management. Dan Boneh

CS 142 Winter Session Management. Dan Boneh CS 142 Winter 2009 Session Management Dan Boneh Sessions A sequence of requests and responses from one browser to one (or more) sites Session can be long (Gmail - two weeks) or short without session mgmt:

More information

Computer and Network Security

Computer and Network Security CIS 551 / TCOM 401 Computer and Network Security Spring 2009 Lecture 24 Announcements Plan for Today: Web Security Part Project 4 is due 28 April 2009 at 11:59 pm Final exam has been scheduled: Friday,

More information

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Pattern Recognition and Applications Lab (System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Igino Corona igino.corona (at) diee.unica.it Computer Security April 9, 2018 Department

More information

Web Applica+on Security

Web Applica+on Security Web Applica+on Security Raluca Ada Popa Feb 25, 2013 6.857: Computer and Network Security See last slide for credits Outline Web basics: HTTP Web security: Authen+ca+on: passwords, cookies Security amacks

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies CNIT 129S: Securing Web Applications Ch 3: Web Application Technologies HTTP Hypertext Transfer Protocol (HTTP) Connectionless protocol Client sends an HTTP request to a Web server Gets an HTTP response

More information

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team Application Security Introduction Tara Gu IBM Product Security Incident Response Team About Me - Tara Gu - tara.weiqing@gmail.com - Duke B.S.E Biomedical Engineering - Duke M.Eng Computer Engineering -

More information

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically.

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically. Secure Coding CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

Running Remote Code is Risky. Why Study Browser Security. Browser Sandbox. Threat Models. Security User Interface.

Running Remote Code is Risky. Why Study Browser Security. Browser Sandbox. Threat Models. Security User Interface. CSE 127 Winter 2008 Security Collin Jackson Running Remote Code is Risky Compromise Host Write to file system Interfere with other processes Steal information Read file system Read information associated

More information

Common Websites Security Issues. Ziv Perry

Common Websites Security Issues. Ziv Perry Common Websites Security Issues Ziv Perry About me Mitnick attack TCP splicing Sql injection Transitive trust XSS Denial of Service DNS Spoofing CSRF Source routing SYN flooding ICMP

More information

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007 Web 2.0 and AJAX Security OWASP Montgomery August 21 st, 2007 Overview Introduction Definition of Web 2.0 Basics of AJAX Attack Vectors for AJAX Applications AJAX and Application Security Conclusions 1

More information

Web Security II. Slides from M. Hicks, University of Maryland

Web Security II. Slides from M. Hicks, University of Maryland Web Security II Slides from M. Hicks, University of Maryland Recall: Putting State to HTTP Web application maintains ephemeral state Server processing often produces intermediate results; not long-lived

More information

CS 155 Project 2. Overview & Part A

CS 155 Project 2. Overview & Part A CS 155 Project 2 Overview & Part A Project 2 Web application security Composed of two parts Part A: Attack Part B: Defense Due date: Part A: May 5th (Thu) Part B: May 12th (Thu) Project 2 Ruby-on-Rails

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH

PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH Department of Computer Science Institute of System Architecture, Operating Systems Group PROBLEMS IN PRACTICE: THE WEB MICHAEL ROITZSCH THE WEB AS A DISTRIBUTED SYSTEM 2 WEB HACKING SESSION 3 3-TIER persistent

More information

Welcome to the OWASP TOP 10

Welcome to the OWASP TOP 10 Welcome to the OWASP TOP 10 Secure Development for Java Developers Dominik Schadow 03/20/2012 BASEL BERN LAUSANNE ZÜRICH DÜSSELDORF FRANKFURT A.M. FREIBURG I.BR. HAMBURG MÜNCHEN STUTTGART WIEN 1 AGENDA

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

Robust Defenses for Cross-Site Request Forgery

Robust Defenses for Cross-Site Request Forgery University of Cyprus Department of Computer Science Advanced Security Topics Robust Defenses for Cross-Site Request Forgery Name: Elena Prodromou Instructor: Dr. Elias Athanasopoulos Authors: Adam Barth,

More information

Security of Web Applications

Security of Web Applications CS 345 Security of Web Applications Vitaly Shmatikov slide 1 Vulnerability Stats: Web is Winning 25 20 15 10 5 Source: MITRE CVE trends Majority of vulnerabilities now found in web software 0 2001 2002

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

CSCD 303 Essential Computer Security Fall 2017

CSCD 303 Essential Computer Security Fall 2017 CSCD 303 Essential Computer Security Fall 2017 Lecture 18a XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate the security of the

More information

last time: command injection

last time: command injection Web Security 1 last time: command injection 2 placing user input in more complicated language SQL shell commands input accidentally treated as commands in language instead of single value (e.g. argument/string

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13 Airlock and the OWASP TOP 10-2017 Version 2.1 11.24.2017 OWASP Top 10 A1 Injection... 3 A2 Broken Authentication... 5 A3 Sensitive Data Exposure... 6 A4 XML External Entities (XXE)... 7 A5 Broken Access

More information

Web Security: Cross-Site Attacks

Web Security: Cross-Site Attacks Web Security: Cross-Site Attacks CS 161: Computer Security Prof. Vern Paxson TAs: Paul Bramsen, Apoorva Dornadula, David Fifield, Mia Gil Epner, David Hahn, Warren He, Grant Ho, Frank Li, Nathan Malkin,

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

Web Security. Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le

Web Security. Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le Web Security Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le Topics Web Architecture Parameter Tampering Local File Inclusion SQL Injection XSS Web Architecture Web Request Structure Web Request Structure

More information

CSCD 303 Essential Computer Security Fall 2018

CSCD 303 Essential Computer Security Fall 2018 CSCD 303 Essential Computer Security Fall 2018 Lecture 17 XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate security of Web Browser/Server

More information

Robust Defenses for Cross-Site Request Forgery Review

Robust Defenses for Cross-Site Request Forgery Review Robust Defenses for Cross-Site Request Forgery Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 16, 2011 1 Introduction to the topic and the reason for the topic

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

Web Application Security

Web Application Security Web Application Security Rajendra Kachhwaha rajendra1983@gmail.com October 16, 2015 Lecture 16: 1/ 14 Outline Browser Security Principles: 1 Cross Site Scripting (XSS) 2 Types of XSS 3 Lecture 16: 2/ 14

More information

CIS 551 / TCOM 401 Computer and Network Security. Spring 2008 Lecture 24

CIS 551 / TCOM 401 Computer and Network Security. Spring 2008 Lecture 24 CIS 551 / TCOM 401 Computer and Network Security Spring 2008 Lecture 24 Announcements Project 4 is Due Friday May 2nd at 11:59 PM Final exam: Friday, May 12th. Noon - 2:00pm DRLB A6 Today: Web security

More information

SECURE CODING ESSENTIALS

SECURE CODING ESSENTIALS SECURE CODING ESSENTIALS DEFENDING YOUR WEB APPLICATION AGAINST CYBER ATTACKS ROB AUGUSTINUS 30 MARCH 2017 AGENDA Intro - A.S. Watson and Me Why this Presentation? Security Architecture Secure Code Design

More information

Web Security Computer Security Peter Reiher December 9, 2014

Web Security Computer Security Peter Reiher December 9, 2014 Web Security Computer Security Peter Reiher December 9, 2014 Page 1 Web Security Lots of Internet traffic is related to the web Much of it is financial in nature Also lots of private information flow around

More information

Solution of Exercise Sheet 5

Solution of Exercise Sheet 5 Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Solution of Exercise Sheet 5 1 SQL Injection Consider a website foo.com

More information

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Charting the Course to Your Success! Securing.Net Web Applications Lifecycle Course Summary Course Summary Description Securing.Net Web Applications - Lifecycle is a lab-intensive, hands-on.net security training course, essential for experienced enterprise developers who need to produce secure.net-based

More information

Web Security: Vulnerabilities & Attacks

Web Security: Vulnerabilities & Attacks Computer Security Course. Web Security: Vulnerabilities & Attacks Type 2 Type 1 Type 0 Three Types of XSS Type 2: Persistent or Stored The attack vector is stored at the server Type 1: Reflected The attack

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

CS 5450 HTTP. Vitaly Shmatikov

CS 5450 HTTP. Vitaly Shmatikov CS 5450 HTTP Vitaly Shmatikov Browser and Network Browser OS Hardware request reply website Network slide 2 HTML A web page includes Base HTML file Referenced objects (e.g., images) HTML: Hypertext Markup

More information

NoScript, CSP and ABE: When The Browser Is Not Your Enemy

NoScript, CSP and ABE: When The Browser Is Not Your Enemy NoScript, CSP and ABE: When The Browser Is Not Your Enemy Giorgio Maone CTO, NoScript lead developer InformAction OWASP-Italy Day IV Milan 6th, November 2009 Copyright 2008 - The OWASP Foundation Permission

More information

I n p u t. This time. Security. Software. sanitization ); drop table slides. Continuing with. Getting insane with. New attacks and countermeasures:

I n p u t. This time. Security. Software. sanitization ); drop table slides. Continuing with. Getting insane with. New attacks and countermeasures: This time Continuing with Software Security Getting insane with I n p u t sanitization ); drop table slides New attacks and countermeasures: SQL injection Background on web architectures A very basic web

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2011 CS 161 Computer Security Discussion 6 March 2, 2011 Question 1 Cross-Site Scripting (XSS) (10 min) As part of your daily routine, you are browsing through the news and status updates

More information

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015 INF3700 Informasjonsteknologi og samfunn Application Security Audun Jøsang University of Oslo Spring 2015 Outline Application Security Malicious Software Attacks on applications 2 Malicious Software 3

More information

Web security: an introduction to attack techniques and defense methods

Web security: an introduction to attack techniques and defense methods Web security: an introduction to attack techniques and defense methods Mauro Gentile Web Application Security (Elective in Computer Networks) F. d'amore Dept. of Computer, Control, and Management Engineering

More information

Hacking Intranet Websites from the Outside

Hacking Intranet Websites from the Outside 1 Hacking Intranet Websites from the Outside "JavaScript malware just got a lot more dangerous" Black Hat (Japan) 10.05.2006 Jeremiah Grossman (Founder and CTO) WhiteHat Security 2 WhiteHat Sentinel -

More information

CSE361 Web Security. Attacks against the server-side of web applications. Nick Nikiforakis

CSE361 Web Security. Attacks against the server-side of web applications. Nick Nikiforakis CSE361 Web Security Attacks against the server-side of web applications Nick Nikiforakis nick@cs.stonybrook.edu Threat model In these scenarios: The server is benign The client is malicious The client

More information

COMP9321 Web Application Engineering

COMP9321 Web Application Engineering COMP9321 Web Application Engineering Web Application Security Dr. Basem Suleiman Service Oriented Computing Group, CSE, UNSW Australia Semester 1, 2016, Week 8 http://webapps.cse.unsw.edu.au/webcms2/course/index.php?cid=2442

More information

ESORICS September Martin Johns

ESORICS September Martin Johns SessionSafe: Implementing XSS Immune SessionHandling Universität Hamburg ESORICS 06 20. September 2006 Martin Johns Fachbereich Informatik SVS Sicherheit in Verteilten Systemen Me, myself and I Martin

More information