DYNAMIC HUFF- HASH COOKIES: PREVENTING XSS VULNERABILITIES ON THE SERVER SIDE R.JAYAPRAKASH

Size: px
Start display at page:

Download "DYNAMIC HUFF- HASH COOKIES: PREVENTING XSS VULNERABILITIES ON THE SERVER SIDE R.JAYAPRAKASH"

Transcription

1 DYNAMIC HUFF- HASH COOKIES: PREVENTING XSS VULNERABILITIES ON THE SERVER SIDE R.JAYAPRAKASH Research Scholar, Department of Computer Science, Research and Development Centre, Bharathiar University, Coimbatore, India. ID: ABSTRACT: Nowadays, social websites creates more attention among the internet users. Cross Site Scripting (XSS) attacks is widely known attacks in Web Applications. XSS depicts a decent way of stealing the user information. The attacks are the worst to trace but it can be efficiently prevented. The attacker s intention is to control the targeted variable such as injecting malicious code, scripts, stealing cookies, session hijacking, account hijacking, etc. This paper focused on novel issue Data Tangling at the server side. We utilized cookie mechanism to prevent XSS vulnerabilities in web applications. Cookies acts as communication protocol over HTTP. As per WWW protocol, the browser user gets authenticated by the web server of the web application. The web server generates and sends the cookie to the web browser. The authentication status is maintained between user and web application using cookies. We introduced Dynamic Huff- Hash Cookies whose aim is to reduce the efficiency of the cookies even it is hacked. It is deployed on the server side whose role is to generate the compressed hash value of the name attribute and send to the web browser. Experimental results show that the effectiveness and response time of the system has been analyzed and achieved 97%. Keywords: Websites, Web Application, Server side scripting, Cross Site Scripting, Hashing, Compression. I.INTRODUCTION: Web application is defined as any application which utilizes the browser as a client. It is subdivided into static web application and dynamic web application. Static 61 web applications, as the name suggest, it exhibits the information to the web users. Dynamic web application is a reactive in nature [1]. According to the user input, it displays the information. Web application is a program that works on web browser as an interface and it also allows their visitors to post and retrieve data from/to a database across the internet. A web server is maintained to display the information to the user via browser in an intended format eg. HTML, JS using CSS. Without the intervention of database, the user can interact, compute and display the result which is pruned to the Cross Site Scripting (XSS) attacks. This type of attacks is analyzed in upcoming sections. Web application is mostly affected by XSS attacks [2]. Web site is a target variable. The user may be an attacker or normal accomplice. The web application process is presented as: Browser GUI Web Server Business logic Data access Fig.1.1 Web Application Process [1] 1.1 CROSS SITE SCRIPTING ATTACKS Database Data storage A simple web page comprised of text and scripts at the server and it is rendered by the client browser [2]. Static pages are less vulnerable than the dynamic pages based on the controlled variable. In dynamic web pages, if the user finds any malicious content, the user can have the full control to take necessary protective actions. Several ways to introduce the malicious content are: The malicious code supplied by the attacker without the user s knowledge. The user can click the malicious link for itself.

2 this SSL can be compromised to execute the malicious code or scripts. 6. The attacks may be persistent towards the infected cookies. This also paves the way to execute the malicious scripts. 7. The attacker may need to access the unauthorized in an intranet web server even if the victim s client possess cached authentication for the targeted server. 8. The domain based security policies may be exhausted. 9. The selection character set is important. Many websites lack of character set, this leads to attacks. 10. The form action may vary from user to user. The attacker can modify the data during form submission. Example 1: Fig.2. Architecture of XSS vulnerability [2] Consider a scenario the user is looking for PHP tutorial. The URL is obtained as tutorial.com/index.php?search= php+tutorial. In this gap, the attacker can make the user to click on its offensive link [3]: index.php?search=</form><formaction= hackerdomain.co m /hack.php > The above script enables to capture the user s cookie information. Example 2: Sometimes the attackers craft an URL, and make the user to execute the JavaScript mentioned by the attacker. <script XSS VULNERABILTIES APPLICATION FOR Several application risks associated with XSS were [4]: src= WEB 1. The user may click on the other dynamic pages unknowingly which is supplied by the attacker. 2. The attacker can control the user session before the cookie expires. 3. The attackers communicate with the malicious server that automatically connects with the user. 4. The user is convinced by the attacker to access his URL could execute the script and slip the cookie information. 5. A connection is established between the client and server using Secure Socket Layer (SSL). Sometimes PROBLEM FORMULATION We delve into the study of XSS attacks. Several financial, banking and ecommerce web applications are developed using Hypertext Preprocessor (PHP). There is no single solution for web applications that obtains input from various ports. From our analysis, we discovered Data Tangling issue which means when the user submit the information via web browser. The hacker acts like a normal user and steal the cookies without user s knowledge. Some hash based techniques were used to prevent XSS attacks. The hash value storage took more cookie-sized in the server side that automatically stores the data into the database in a tangled manner. So, an efficient server side solution should be build to solve this issue. 1.4 ORGANIZATION OF THE PAPER: This paper is structured as: Section 1 depicts the Definition of the Cross Site Scripting (XSS) attacks and its importance in security perspectives. Section 2 portrays the various studies conducted by the researchers in XSS attacks. Section 3 proposes an innovative solution to the problem formulated from the previous studies. An innovative solution has been implemented and their outcomes were depictedd in Section 4. Atlast, it is concluded in Section 5. II. LITERATURE SURVEY: Web application grabs the attention of many internet users. Web network utilizes the JavaScript which brings a serious issue of XSS vulnerabilities. Web scanners are introduced to detect and prevent the XSS vulnerabilities [3]. The stored XSS doesn t detect the vulnerabilities properly. The combination of XSS and SQL injection were provided to prevent stored XSS. The form submission field is considered as inputs. It has been done in three components namely, crawling component, attack component and analysis component. When an XSS attack is merged with SQL injection attacks, they reduced the effects of stored XSS attack using we scanner. String

3 comparison is a technique used to validate the input forms. The requested values that are reflected to the particular HTMLs forms used the string comparison techniques. An efficient DOM based design is done to filter the XSS attacks. It was developed using runtime taint tracking and taint aware parsers. An auditor module is maintained to monitor the token produced by the HTML parser [15]. Thus injected fragments are discovered and it is not passed to the JavaScript interpreter and hence attacks are prevented [4]. Some detection tools were invented to detect the XSS attacks. QualysGuard is a tool used to reduce the XSS vulnerabilities in web applications. It checks the number of redundant link, damaged link and doesn t allow validating the same link. It enhanced the detection speed rate without compromising the quality [5]. URL analysis [6] was also used to prevent the XSS attacks. The URL parameters are extracted to form a JavaScript syntax tree and its weights are calculated. User defined threshold is maintained and the JavaScript weights exceed the threshold level then the URL is malicious one. In server side, the Dynamic hash generation technique is employed to prevent the XSS attacks. Cookies are used to exploit the XSS vulnerabilities. The stolen cookies are making inefficient even if the attacker retrieves the cookies [7]. A supervised learning methodology is used to relate the static attributes to form a dynamic attributes to predict the XSS vulnerabilities. Classification and clustering model are used as prediction model even in presence or absence of training data. Some real time execution traces are collected to classify the data validation and data sanitization [16]. The vulnerable code statements are predicted to ensure the security auditing and testing. Thus precision and recall values are estimated [8]. XSS propagation of worms in Online Social Networks [9] was investigated in Facebook detection system. The user s impact to visit their friends is less than the strangers. An efficient resource allocation is done with maximized monitoring coverage to detect the XSS worms. It was a feasible one to detect the early stage of propagation of XSS worms. Secure Delivery Networks (SDN) applications [10] such as financial transactions, new accessing, entertainments etc. These networks should be free from worms. Threats has been in greater level in SDNs. This reported the level of each attacks in SDN applications [11]. Web services lets the user to access the content from the websites. Privileges should be granted only to the authorized users. They introduced the method PASSE which slows down the malicious scripts by developing end to end and control flow relationships [12]. They proved 96% applications with less overhead. SQL Attack Scanner (SQLAS) is a tool to detect the SQL attacks in the PHP web applications. It scans web applications even in offline mode that reduces the time and less overhead in runtime. It worked on both simple and 63 complex data structure. XML rules are generated to valid the inputs [13]. The malicious scripts are rewarded with full access to all resources. Noxes was introduced to automatically generate rules to discover XSS attempts. It is a Microsoft windows based personal web firewall application. It provides client side solution without the intervention of web applications. It protects the sensitive information such as cookies and session ids [14] [17]. III. DYNAMIC HUFF-HASH COOKIE TECHNIQUE: 3.1 MOTIVATION Cookies are small of piece of information that is privately stored in web browser. The website owners can read the values of the cookies and it can be utilized as their wish. The browser saves this information for future use. Cookies are well supported by Hypertext Preprocessor (PHP). The functionality of the cookies is used for the webpage authentications, storing preferences for websites and observing of user s movement. Since cookies in the server side took more size to store the value of the cookie. 3.2 DYNAMIC HUFF-HASH COOKIES TECHNIQUE In this section, we introduced a novel concept Dynamic Huff-Hash cookies. The objective is to secure cookies from the attackers. Our design ensures Robustly protects against XSS attacks. Support a normal HTML form. Compatible with existing browsers. The cookie is set in the header. It should be set before any HTML is set to web page. The cookie is set as: bool setcookie (string $name [, string $value [, int $expire = 0 [, string $path [, string $domain [, bool $secure = false [, bool $httponly = false]]]]]] ) The attributes in cookie are: Name: Name of the cookie Value: Its cookie value and is stored in client s computer. Expire: The time taken to terminate the cookie Path: Server path where the cookie resides. Domain: determines the cookie resides to set subdomains. Secure: Decides to use only HTTPS connection from the client. Httponly: it sets TRUE using HTTP protocols and not the scripting languages such as JS, VBScript. It lets us to discover the XSS attacks.

4 Return: It returns 1 for successful execution and 0 for unsuccessful execution. The procedure is as follows: 1. The client registered with the web applications using username and password. 2. A cookie is maintained in the web browser to monitor the activities carried out by the client. 3. In web server side, the username, password and cookie are maintained. 4. The cookie contain information such as name, value, expire, path, domain, secure and httponly. 5. In web server database, instead of storing original value, a dynamic compressed hash value of name, path, domain and httponly is stored. 6. If the user wants to connect to the web applications, the compressed hash cookie value is entered as request. 7. This will be reestimated at the server side. 8. Anyway, the XSS attacker can steal the cookies but it can t be used again for future use. al JS tutori vascript/ al Table 1: A sample of ori The hash value of the cookie is again compressed using the technique Dynamic Huffman Coding. This method is employed to address the Data Tangling issue. When we store the hash value of a cookie directly to the web server, it will consume more response time to the web browser and also storage space is higher. Huffman encoding is a type of lossless compression scheme that also lessens the redundancy of the data. The procedure is as follows: Input: Hash value of cookie value. Output: a compressed hashh value. /loc 3 Poss5 6 *% #@^$ iginal and hash value of cookie 1. Let H(C) = {h 1, h 2.,h n } 2. Compute hash weight using C =(c 1, c 2 c n ) 3. C i = frequency (h i ), 1 i n Now, in web server, the compressed hash data value is stored in 0/1 bits whichh lessens the cookie-sized and increases response time. Even if the attacker steals the cookies, they can t use the information. Thus in this way we can prevent the XSS attacks. Fig. 3.1 A proposed architecture Firstly, the hash values of the cookies were generated in order to make the stateless cookies. This technique is implemented on the web server rather than the web browser which implicitly does not require any changes. In database of the web server, the hashh value of name attribute is generated. This hash value is stored in the web server rather than original value. The role of the user at the browser side will get authenticated by the web server. Let us consider three attributes namely, name, domain and path for discovering the cookies. The table 1 depicts the storing of cookies on server side. 4. EXPERIMENTAL RESULTS: We evaluated this technique on Google chrome using XAMPP services. We tested on different blog users. Nam e PHP tutori al XM L tutori Domain php.net Pat h /loc 1 /loc 2 Origi nal Value 159io p 289gh t Hash value *@#( $! +(#% *$ Fig.4.1 Login page 64

5 # ( $ 1 110! Table 3: Frequency and Huffman code estimation The effectiveness is calculated as: (1*2)+(1*2)+(1*3)+(1*3)+(1*3)+(1*3)= 16 There are 72 symbols where each symbols constitutes of 8 bits, hence total data size is 576 bits. Therefore, 1- (16/576) = 97.2% Fig.4.2 Dashboard of users is maintained Performance measures such as effectiveness of compression, storage size and response time were evaluated. i) Effectiveness of Huffman code: The effectiveness of the Huffman code is to find out the lessened size of compressed data. It is calculated as the product of each frequency of the symbols and its number of bits. These products are added together to find out the effectiveness of the compression system. From the above result, it can be inferred that the effectiveness of the compression of hash value of cookie is higher. ii) Response time Response time is defined as the aggregate time taken to respond to the service requested by the client. Here five different blog pages have been used by users. The response time of each page took only few milliseconds to response the server. n = i= 1 Effectiveness No. offrequencyofsymbols * No. ofbits Eg: 1. Consider a test case: Hash Value: *@#($! Symbols Frequency Huffman code * CONCLUSION This paper analyzed the current issue namely Data Tangling at the server side in the field of web vulnerability known as XSS attacks. A cookie plays a vital role in the web browser which assists the attackers to steal the information. We introduced Dynamic Huff- Hash Cookies whose aim is to reduce the efficiency of the cookies even it is hacked. It is deployed on the server side Fig.4.3 Response time of users from different blogs whose role is to generate the compressed hash value of the name attribute and send to the web browser. The performance measures such as effectiveness and response time has been evaluated. By deploying this novel technique, the effectiveness of the compression system has been achieved 97%. As our future work, we will be analyzing on detecting the XSS attacks using different compression techniques. 65

6 REFERENCES 1. J. Alex Halderman, To strengthen security, change developer s incentives, IEEE computer and reliability societies, March/ April 2010, pp: Hossein Saiedian and Dan S. Broyles, Security vulnerabilities in same origin policy- implications and alternatives, September 2011, pp Punam Thopate et al, Cross Site Scripting attack detection and prevention system, International Journal of Advanced Research in Computer Engineering & Technology (IJARCET), Volume 3 Issue 11, November Ben Stock et al, Precise client-side protection against DOM-based Cross-Site Scripting, USENIX, The advanced computing systems association, August 20-22, Tejinder Singh Mehta and Sanjay Jamwal, Model to prevent websites from XSS vulnerabilities, International Journal of Computer Science and Information Technologies, Vol. 6 (2), Zhi hua Tang et al, Identifying Cross-Site Scripting Attacks Based on URL Analysis, International journal engineering and manufacturing, Vol 5, Shashank Gupta et al, Prevention of Cross Site Scripting vulnerability using Dynamic Hash Generation Technique on the server side, International Journal of Advanced Computer Research, Volume-2 Number-3 Issue-5 September Lwin Khin Shar, Hee Beng Kuan Tan and Lionel C. Briand, Mining SQL injection and cross site scripting vulnerabilities using hybrid program analysis, IEEE 35 th International conference on Software Engineering, May Mohammad Reza Faghani and Uyen Trang Nguyen, A study of XSS worm propagation and detections mechanisms in online social networks IEEE transactions on information forensics and security, vol. 8, no. 11, November Angelos D. Keromytis, Randomized Instruction sets and runtime environments, IEEE security and privacy, David Gillman et al, Protecting websites from attack with secure delivery networks, IEEE Computer Security, April 015, pp Aaron Blankstein and Michael J. Freedman, Automating Isolation and Least Privilege in Web Services, IEEE Symposium on Security and Privacy, Lwin Khin Shar and Hee Beng Kuan Tan, Defending against Cross site scripting attacks, IEEE computer security, March 2012, pp Vandana Dwivedi et al, SQLAS: Tool to detect and prevent attacks in PHP web applications, International Journal of Security, Privacy and Trust Management (IJSPTM) Vol 4, No 1, February Amit Singh and Suraj Singh Tomer, Securing Server/ Client side applications against XSS attack via XSS obliterator, International Journal of Computer Science and Information Technologies, Vol. 6 (2), Puspendra Kumar and R. K. Pateriya, Enhanced Intrusion Detection Systems for input validation attacks in web application, Vol. 10, Issue 1, No 2, January Kamlesh Kumar Raghuvanshi and Neetesh Tiwari, Prevention and Detection Techniques for XSS injection attacks, International Journal of Computer Trends and Technology (IJCTT), Vol.12, No.2, June

Detecting XSS Based Web Application Vulnerabilities

Detecting XSS Based Web Application Vulnerabilities Detecting XSS Based Web Application Vulnerabilities M.S.Jasmine M.Tech (ISCF).Student, Department of Information Technology SRM University, TamilNadu,India jasmine.srakj@gmail.com Kirthiga Devi Assistant

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS 180 CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS 8.1 SUMMARY This research has focused on developing a Web Applications Secure System from Code Injection Vulnerabilities through Web Services (WAPS-CIVS),

More information

Information Security CS 526 Topic 8

Information Security CS 526 Topic 8 Information Security CS 526 Topic 8 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer. Application Layer Attacks Application Layer Attacks Week 2 Part 2 Attacks Against Programs Application Layer Application Layer Attacks come in many forms and can target each of the 5 network protocol layers

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

Application vulnerabilities and defences

Application vulnerabilities and defences Application vulnerabilities and defences In this lecture We examine the following : SQL injection XSS CSRF SQL injection SQL injection is a basic attack used to either gain unauthorized access to a database

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Overview Cross-Site Scripting (XSS) Christopher Lam Introduction Description Programming Languages used Types of Attacks Reasons for XSS Utilization Attack Scenarios Steps to an XSS Attack Compromises

More information

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

JPCERT/CC Incident Handling Report [January 1, March 31, 2018] JPCERT-IR-2018-01 Issued: 2018-04-12 JPCERT/CC Incident Handling Report [January 1, 2018 - March 31, 2018] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

Lecture Overview. IN5290 Ethical Hacking

Lecture Overview. IN5290 Ethical Hacking Lecture Overview IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi How to use Burp

More information

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi Lecture Overview How to use Burp

More information

John Coggeshall Copyright 2006, Zend Technologies Inc.

John Coggeshall Copyright 2006, Zend Technologies Inc. PHP Security Basics John Coggeshall Copyright 2006, Zend Technologies Inc. Welcome! Welcome to PHP Security Basics Who am I: John Coggeshall Lead, North American Professional Services PHP 5 Core Contributor

More information

Computer Security CS 426 Lecture 41

Computer Security CS 426 Lecture 41 Computer Security CS 426 Lecture 41 StuxNet, Cross Site Scripting & Cross Site Request Forgery CS426 Fall 2010/Lecture 36 1 StuxNet: Overview Windows-based Worm First reported in June 2010, the general

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

Web Application with AJAX. Kateb, Faris; Ahmed, Mohammed; Alzahrani, Omar. University of Colorado, Colorado Springs

Web Application with AJAX. Kateb, Faris; Ahmed, Mohammed; Alzahrani, Omar. University of Colorado, Colorado Springs Web Application with AJAX Kateb, Faris; Ahmed, Mohammed; Alzahrani, Omar University of Colorado, Colorado Springs CS 526 Advanced Internet and Web Systems Abstract Asynchronous JavaScript and XML or Ajax

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Hacker Attacks on the Horizon: Web 2.0 Attack Vectors

Hacker Attacks on the Horizon: Web 2.0 Attack Vectors IBM Software Group Hacker Attacks on the Horizon: Web 2.0 Attack Vectors Danny Allan Director, Security Research dallan@us.ibm.com 2/21/2008 Agenda HISTORY Web Eras & Trends SECURITY Web 2.0 Attack Vectors

More information

Web 2.0 Attacks Explained

Web 2.0 Attacks Explained Web 2.0 Attacks Explained Kiran Maraju, CISSP, CEH, ITIL, ISO27001, SCJP Email: Kiran_maraju@yahoo.com Abstract This paper details various security concerns and risks associated with web 2.0 technologies

More information

CIS 4360 Secure Computer Systems XSS

CIS 4360 Secure Computer Systems XSS CIS 4360 Secure Computer Systems XSS Professor Qiang Zeng Spring 2017 Some slides are adapted from the web pages by Kallin and Valbuena Previous Class Two important criteria to evaluate an Intrusion Detection

More information

Research Article Improving Web Application Security Using Penetration Testing

Research Article Improving Web Application Security Using Penetration Testing Research Journal of Applied Sciences, Engineering and Technology 8(5): 658-663, 2014 DOI:10.19026/rjaset.8.1019 ISSN: 2040-7459; e-issn: 2040-7467 2014 Maxwell Scientific Publication Corp. Submitted: May

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

Web Security II. Slides from M. Hicks, University of Maryland

Web Security II. Slides from M. Hicks, University of Maryland Web Security II Slides from M. Hicks, University of Maryland Recall: Putting State to HTTP Web application maintains ephemeral state Server processing often produces intermediate results; not long-lived

More information

The security of Mozilla Firefox s Extensions. Kristjan Krips

The security of Mozilla Firefox s Extensions. Kristjan Krips The security of Mozilla Firefox s Extensions Kristjan Krips Topics Introduction The extension model How could extensions be used for attacks - website defacement - phishing attacks - cross site scripting

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

Web Application Security

Web Application Security Web Application Security Rajendra Kachhwaha rajendra1983@gmail.com October 16, 2015 Lecture 16: 1/ 14 Outline Browser Security Principles: 1 Cross Site Scripting (XSS) 2 Types of XSS 3 Lecture 16: 2/ 14

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

Finding Vulnerabilities in Web Applications

Finding Vulnerabilities in Web Applications Finding Vulnerabilities in Web Applications Christopher Kruegel, Technical University Vienna Evolving Networks, Evolving Threats The past few years have witnessed a significant increase in the number of

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Evaluating the Security Risks of Static vs. Dynamic Websites

Evaluating the Security Risks of Static vs. Dynamic Websites Evaluating the Security Risks of Static vs. Dynamic Websites Ballard Blair Comp 116: Introduction to Computer Security Professor Ming Chow December 13, 2017 Abstract This research paper aims to outline

More information

Prevention Of Cross-Site Scripting Attacks (XSS) On Web Applications In The Client Side

Prevention Of Cross-Site Scripting Attacks (XSS) On Web Applications In The Client Side www.ijcsi.org 650 Prevention Of Cross-Site Scripting Attacks (XSS) On Web Applications In The Client Side S.SHALINI 1, S.USHA 2 1 Department of Computer and Communication, Sri Sairam Engineering College,

More information

Testing login process security of websites. Benjamin Krumnow

Testing login process security of websites. Benjamin Krumnow Testing login process security of websites Benjamin Krumnow Benjamin Krumnow 2 Initial Project: Shepherd Marc Sleegers, B.Sc., master student at the Open University Bachelor Thesis, March 2017 [1] Counting

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis

CSE361 Web Security. Attacks against the client-side of web applications. Nick Nikiforakis CSE361 Web Security Attacks against the client-side of web applications Nick Nikiforakis nick@cs.stonybrook.edu Despite the same origin policy Many things can go wrong at the client-side of a web application

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Solution of Exercise Sheet 5

Solution of Exercise Sheet 5 Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Solution of Exercise Sheet 5 1 SQL Injection Consider a website foo.com

More information

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any OWASP Top 10 Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any tester can (and should) do security testing

More information

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun Secure Coding String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED

VULNERABILITIES IN 2017 CODE ANALYSIS WEB APPLICATION AUTOMATED AUTOMATED CODE ANALYSIS WEB APPLICATION VULNERABILITIES IN 2017 CONTENTS Introduction...3 Testing methods and classification...3 1. Executive summary...4 2. How PT AI works...4 2.1. Verifying vulnerabilities...5

More information

Top 10 Application Security Vulnerabilities in Web.config Files Part One

Top 10 Application Security Vulnerabilities in Web.config Files Part One Top 10 Application Security Vulnerabilities in Web.config Files Part One By Bryan Sullivan These days, the biggest threat to an organization s network security comes from its public Web site and the Web-based

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

Combating Common Web App Authentication Threats

Combating Common Web App Authentication Threats Security PS Combating Common Web App Authentication Threats Bruce K. Marshall, CISSP, NSA-IAM Senior Security Consultant bmarshall@securityps.com Key Topics Key Presentation Topics Understanding Web App

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

High Secure Web Service to Resolve Different Web Vulnerabilities

High Secure Web Service to Resolve Different Web Vulnerabilities High Secure Web Service to Resolve Different Web Vulnerabilities Girisan E K Assistant Professor, Department of Computer Science, Sree Narayana Guru College, K.G Chavadi, Coimbatore, Tamil Nadu, India

More information

AppSensor. The OWASP Foundation. OWASP Training Dublin. Colin Watson colin.watson(at)owasp.org. 11 th March

AppSensor. The OWASP Foundation. OWASP Training Dublin. Colin Watson colin.watson(at)owasp.org. 11 th March AppSensor Colin Watson colin.watson(at)owasp.org Training Dublin 11 th March 2011 The Foundation http://www.owasp.org 3. AppSensor project Category: Protection Type: Documentation (& Tool) Status: Beta

More information

Web Security: XSS; Sessions

Web Security: XSS; Sessions Web Security: XSS; Sessions CS 161: Computer Security Prof. Raluca Ada Popa Mar 22, 2018 Credit: some slides are adapted from previous offerings of this course or from CS 241 of Prof. Dan Boneh SQL Injection

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

CS 142 Winter Session Management. Dan Boneh

CS 142 Winter Session Management. Dan Boneh CS 142 Winter 2009 Session Management Dan Boneh Sessions A sequence of requests and responses from one browser to one (or more) sites Session can be long (Gmail - two weeks) or short without session mgmt:

More information

CSE 565 Computer Security Fall 2018

CSE 565 Computer Security Fall 2018 CSE 565 Computer Security Fall 2018 Lecture 19: Intrusion Detection Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline Intruders Intrusion detection host-based network-based

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

Don't Trust The Locals: Exploiting Persistent Client-Side Cross-Site Scripting in the Wild

Don't Trust The Locals: Exploiting Persistent Client-Side Cross-Site Scripting in the Wild Don't Trust The Locals: Exploiting Persistent Client-Side Cross-Site Scripting in the Wild Marius Steffens German OWASP Day 2018 joint work with Christian Rossow, Martin Johns and Ben Stock Dimensions

More information

Secure Web Application: Preventing Application Injections

Secure Web Application: Preventing Application Injections 2016 IJSRSET Volume 2 Issue 1 Print ISSN : 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology Secure Web Application: Preventing Application Injections Chokhawala Kirit I., Dr.

More information

ESORICS September Martin Johns

ESORICS September Martin Johns SessionSafe: Implementing XSS Immune SessionHandling Universität Hamburg ESORICS 06 20. September 2006 Martin Johns Fachbereich Informatik SVS Sicherheit in Verteilten Systemen Me, myself and I Martin

More information

NET 311 INFORMATION SECURITY

NET 311 INFORMATION SECURITY NET 311 INFORMATION SECURITY Networks and Communication Department Lec12: Software Security / Vulnerabilities lecture contents: o Vulnerabilities in programs Buffer Overflow Cross-site Scripting (XSS)

More information

CSC 482/582: Computer Security. Cross-Site Security

CSC 482/582: Computer Security. Cross-Site Security Cross-Site Security 8chan xss via html 5 storage ex http://arstechnica.com/security/2015/09/serious- imgur-bug-exploited-to-execute-worm-like-attack-on- 8chan-users/ Topics 1. Same Origin Policy 2. Credential

More information

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda THREAT MODELING IN SOCIAL NETWORKS Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda INTRODUCTION Social Networks popular web service. 62% adults worldwide use social media 65% of world top companies

More information

Presented By Rick Deacon DEFCON 15 August 3-5, 2007

Presented By Rick Deacon DEFCON 15 August 3-5, 2007 Hacking Social Lives: MySpace.com Presented By Rick Deacon DEFCON 15 August 3-5, 2007 A Quick Introduction Full-time IT Specialist at a CPA firm located in Beachwood, OH. Part-time Student at Lorain County

More information

Application security : going quicker

Application security : going quicker Application security : going quicker The web application firewall example Agenda Agenda o Intro o Application security o The dev team approach o The infra team approach o Impact of the agility o The WAF

More information

AN E-GOVERNANCE WEB SECURITY AUDIT Deven Pandya 1, Dr. N. J. Patel 2 1 Research Scholar, Department of Computer Application

AN E-GOVERNANCE WEB SECURITY AUDIT Deven Pandya 1, Dr. N. J. Patel 2 1 Research Scholar, Department of Computer Application AN E-GOVERNANCE WEB SECURITY AUDIT Deven Pandya 1, Dr. N. J. Patel 2 1 Research Scholar, Department of Computer Application 2 HOD, Department of Computer Application, Ganpat University Kherva, Gujarat,

More information

Common Websites Security Issues. Ziv Perry

Common Websites Security Issues. Ziv Perry Common Websites Security Issues Ziv Perry About me Mitnick attack TCP splicing Sql injection Transitive trust XSS Denial of Service DNS Spoofing CSRF Source routing SYN flooding ICMP

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8

Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle. Network Security. Chapter 8 Chair for Network Architectures and Services Department of Informatics TU München Prof. Carle Network Security Chapter 8 System Vulnerabilities and Denial of Service Attacks System Vulnerabilities and

More information

IronWASP (Iron Web application Advanced Security testing Platform)

IronWASP (Iron Web application Advanced Security testing Platform) IronWASP (Iron Web application Advanced Security testing Platform) 1. Introduction: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability

More information

Multi-hashing for Protecting Web Applications from SQL Injection Attacks

Multi-hashing for Protecting Web Applications from SQL Injection Attacks Multi-hashing for Protecting Web Applications from SQL Injection Attacks Yogesh Bansal, Jin H. Park* Computer Science, California State University, Fresno, CA 93740, U.S.A. * Corresponding author. Email:

More information

Robust Defenses for Cross-Site Request Forgery Review

Robust Defenses for Cross-Site Request Forgery Review Robust Defenses for Cross-Site Request Forgery Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 16, 2011 1 Introduction to the topic and the reason for the topic

More information

MATERIALS AND METHOD

MATERIALS AND METHOD e-issn: 2349-9745 p-issn: 2393-8161 Scientific Journal Impact Factor (SJIF): 1.711 International Journal of Modern Trends in Engineering and Research www.ijmter.com Evaluation of Web Security Mechanisms

More information

SECURE CODING ESSENTIALS

SECURE CODING ESSENTIALS SECURE CODING ESSENTIALS DEFENDING YOUR WEB APPLICATION AGAINST CYBER ATTACKS ROB AUGUSTINUS 30 MARCH 2017 AGENDA Intro - A.S. Watson and Me Why this Presentation? Security Architecture Secure Code Design

More information

Web Security. Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le

Web Security. Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le Web Security Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le Topics Web Architecture Parameter Tampering Local File Inclusion SQL Injection XSS Web Architecture Web Request Structure Web Request Structure

More information

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0 Author: Tonny Rabjerg Version: 20150730 Company Presentation WSF 4.0 WSF 4.0 Cybercrime is a growth industry. The returns are great, and the risks are low. We estimate that the likely annual cost to the

More information

MITIGATING SQL INJECTION AND CROSS SITE SCRIPTING VULNERABILITIES USING PROGRAM ANALYSIS AND DATA MINING TECHNIQUES

MITIGATING SQL INJECTION AND CROSS SITE SCRIPTING VULNERABILITIES USING PROGRAM ANALYSIS AND DATA MINING TECHNIQUES MITIGATING SQLI AND XSS VULN USING PROGRAM ANALYSIS AND DATA MINING TECHNIQUES SHAR L.K. 2013 MITIGATING SQL INJECTION AND CROSS SITE SCRIPTING VULNERABILITIES USING PROGRAM ANALYSIS AND DATA MINING TECHNIQUES

More information

Code-Injection Attacks in Browsers Supporting Policies. Elias Athanasopoulos, Vasilis Pappas, and Evangelos P. Markatos FORTH-ICS

Code-Injection Attacks in Browsers Supporting Policies. Elias Athanasopoulos, Vasilis Pappas, and Evangelos P. Markatos FORTH-ICS Code-Injection Attacks in Browsers Supporting Policies Elias Athanasopoulos, Vasilis Pappas, and Evangelos P. Markatos FORTH-ICS What is all about? New code-injection attacks or return-to-libc attacks

More information

Under the hood testing - Code Reviews - - Harshvardhan Parmar

Under the hood testing - Code Reviews - - Harshvardhan Parmar Under the hood testing - Code Reviews - - Harshvardhan Parmar In the news September 2011 A leading bank s Database hacked (SQLi) June 2011 Sony hack exposes consumer passwords (SQLi) April 2011 Sony sites

More information

INNOV-09 How to Keep Hackers Out of your Web Application

INNOV-09 How to Keep Hackers Out of your Web Application INNOV-09 How to Keep Hackers Out of your Web Application Michael Solomon, CISSP PMP CISM Solomon Consulting Inc. www.solomonconsulting.com What is a Web Application? Any access to your data via the Internet

More information

Security for the Web. Thanks to Dave Levin for some slides

Security for the Web. Thanks to Dave Levin for some slides Security for the Web Thanks to Dave Levin for some slides The Web Security for the World-Wide Web (WWW) presents new vulnerabilities to consider: SQL injection, Cross-site Scripting (XSS), These share

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2011 CS 161 Computer Security Discussion 6 March 2, 2011 Question 1 Cross-Site Scripting (XSS) (10 min) As part of your daily routine, you are browsing through the news and status updates

More information

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data Kenna Platform Security A technical overview of the comprehensive security measures Kenna uses to protect your data V3.0, MAY 2017 Multiple Layers of Protection Overview Password Salted-Hash Thank you

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

Ranking Vulnerability for Web Application based on Severity Ratings Analysis

Ranking Vulnerability for Web Application based on Severity Ratings Analysis Ranking Vulnerability for Web Application based on Severity Ratings Analysis Nitish Kumar #1, Kumar Rajnish #2 Anil Kumar #3 1,2,3 Department of Computer Science & Engineering, Birla Institute of Technology,

More information

epldt Web Builder Security March 2017

epldt Web Builder Security March 2017 epldt Web Builder Security March 2017 TABLE OF CONTENTS Overview... 4 Application Security... 5 Security Elements... 5 User & Role Management... 5 User / Reseller Hierarchy Management... 5 User Authentication

More information

CSC 405 Computer Security. Web Security

CSC 405 Computer Security. Web Security CSC 405 Computer Security Web Security Alexandros Kapravelos akaprav@ncsu.edu (Derived from slides by Giovanni Vigna and Adam Doupe) 1 Cross-Site Scripting (XSS) XSS attacks are used to bypass JavaScript's

More information

Security and Privacy

Security and Privacy E-mail Security and Privacy Department of Computer Science Montclair State University Course : CMPT 320 Internet/Intranet Security Semester : Fall 2008 Student Instructor : Alex Chen : Dr. Stefan Robila

More information

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically.

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically. Secure Coding CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team Application Security Introduction Tara Gu IBM Product Security Incident Response Team About Me - Tara Gu - tara.weiqing@gmail.com - Duke B.S.E Biomedical Engineering - Duke M.Eng Computer Engineering -

More information

Ruby on Rails Secure Coding Recommendations

Ruby on Rails Secure Coding Recommendations Introduction Altius IT s list of Ruby on Rails Secure Coding Recommendations is based upon security best practices. This list may not be complete and Altius IT recommends this list be augmented with additional

More information

An analysis of security in a web application development process

An analysis of security in a web application development process An analysis of security in a web application development process Florent Gontharet Ethical Hacking University of Abertay Dundee MSc Ethical Hacking 2015 Table of Contents Abstract...2 Introduction...3

More information

Chrome Extension Security Architecture

Chrome Extension Security Architecture Chrome Extension Security Architecture Presenter: Jienan Liu Network, Intelligence & security Lab outline Chrome extension introduction Threats towards extension Chrome extension s security architecture

More information

CSCE 813 Internet Security Case Study II: XSS

CSCE 813 Internet Security Case Study II: XSS CSCE 813 Internet Security Case Study II: XSS Professor Lisa Luo Fall 2017 Outline Cross-site Scripting (XSS) Attacks Prevention 2 What is XSS? Cross-site scripting (XSS) is a code injection attack that

More information

Automated Discovery of Parameter Pollution Vulnerabilities in Web Applications

Automated Discovery of Parameter Pollution Vulnerabilities in Web Applications Automated Discovery of Parameter Pollution Vulnerabilities in Web Applications Marco Balduzzi, Carmen Torrano Gimenez, Davide Balzarotti, and Engin Kirda NDSS 2011 The Web as We Know It 2 Has evolved from

More information

LECT 8 WEB SECURITY BROWSER SECURITY. Repetition Lect 7. WEB Security

LECT 8 WEB SECURITY BROWSER SECURITY. Repetition Lect 7. WEB Security Repetition Lect 7 LECT 8 WEB SECURITY Access control Runtime protection Trusted computing Java as basic model for signed code Trusted Computing Group TPM ARM TrustZone Mobile Network security GSM security

More information

Introduction to Ethical Hacking

Introduction to Ethical Hacking Introduction to Ethical Hacking Summer University 2017 Seoul, Republic of Korea Alexandre Karlov Today Some tools for web attacks Wireshark How a writeup looks like 0x04 Tools for Web attacks Overview

More information

Hacking Intranet Websites from the Outside

Hacking Intranet Websites from the Outside 1 Hacking Intranet Websites from the Outside "JavaScript malware just got a lot more dangerous" Black Hat (Japan) 10.05.2006 Jeremiah Grossman (Founder and CTO) WhiteHat Security 2 WhiteHat Sentinel -

More information

5/19/2015. Objectives. JavaScript, Sixth Edition. Saving State Information with Query Strings. Understanding State Information

5/19/2015. Objectives. JavaScript, Sixth Edition. Saving State Information with Query Strings. Understanding State Information Objectives JavaScript, Sixth Edition When you complete this chapter, you will be able to: Save state information with query strings, hidden form fields, and cookies Describe JavaScript security issues

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information