Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer.

Size: px
Start display at page:

Download "Application Layer Attacks. Application Layer Attacks. Application Layer. Application Layer. Internet Protocols. Application Layer."

Transcription

1 Application Layer Attacks Application Layer Attacks Week 2 Part 2 Attacks Against Programs Application Layer Application Layer Attacks come in many forms and can target each of the 5 network protocol layers It is straight-forward on how to protect the lower 4: transport network data link physical The application layer, the top, is the scene of most attacks This is because by design, the Internet does not care what is inside each packet only the application understands the content 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Application Layer Internet Protocols Attackers attempt to create fake or corrupted applicationlayer data An application can malfunction crash or be changed into another program while it is running! Application Layer Transport Layer Network Layer Data link Layer Physical Layer Any Data Internet TCP / IP 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc 8 - Summer

2 Application Attacks Zero-Day Attacks The number of attacks that target applications continues to grow Examples: Web application attacks Client-side attacks Buffer overflow attacks Hackers attempt to discover new vulnerabilities that can be exploited If found, it is shared with other attackers It takes time for to good guys to find out Zero day attacks exploit previously unknown vulnerabilities victims have no time to prepare or defend (hence, zero days) 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Buffer Overflow Buffer Overflow Application Layer Attack Operating systems protect programs from having their memory / code damaged by another program However operating systems don't protect programs from damaging themselves 5/31/2018 Sacramento State - Cook - CSc Summer Buffer Overflow Buffers One technique used to attack a computer is to take advantage of this fact Get the program to damage/destroy itself There is no defense In memory, a running program's data is often stored next to its instructions Programs keep blocks of memory called buffers which store data (which can vary in size) Examples: people's names list of pet names bytes in an image 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

3 Buffer Overflow How it Works Buffer Overflow Computer Memory Data Not used It is possible to store too much information resulting in a buffer overflow Program Buffer Program The extra bytes will overwrite part of the running program changing it! 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Buffer Overflow How it Works The Aftermath Computer Memory Overflow of data Overwritten program Hackers can use this to make a program rewrite itself with malicious instructions They can overflow a buffer and use an innocent program to commit malicious acts Anti-spyware, anti-virus, etc software cannot stop this it all depends if the target software protects itself from overflows 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer A Scary Video Example: Code Red Worm I'm going to show a short video of a real-time application attack on a computer The user opens a Windows Meta File (.wmf) on the Internet it downloads and opens using the default Windows image viewer It buffer overflows the application converts it into a downloader it then downloads and installs rogueware Worm first attacked on July 13, 2001 First version just defaced web pages Code Red II showed no visible evidence of its presence 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

4 Example: Code Red Worm Example: Code Red Worm Exploited a security flaw in Microsoft IIS web servers used a buffer overflow to run malicious code exploit was a simple HTTP request server had no reason to worry buffer was large enough for any normal HTTP request Though infected, server ran normally Worm used the server clock to determine its actions for each day of the month What it did: Day 1-19: Attack random IP addresses in an attempt propagate the worm Day 20-27: Denial of Service Attack will be launched against pre-selected IP address Day 28-31: Sleep and wait Wake-up call that a new type of war now exists 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Scripting Scripting Programs aren't always bits and bytes Most applications are compiled they are written in a high-level language such as Java and C# but are converted into the raw 1's and 0's that run on a computer However, some aren't they remain in their text form parsed and executed "on the fly" 5/31/2018 Sacramento State - Cook - CSc Summer Scripting Scripting Examples Scripting files are text files that are executed They require an interpreter to parse and run the program Common on servers, web applications, and more Sequential Query Language (SQL) JavaScript XML UNIX shell scripts DOS batch files 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

5 This image cannot currently be displayed. Applications and Scripting Javascript Tricks Your browser is running a program Applications such as web applications use scripts to communicate with each other e.g. SQL is used to talk to databases Attackers can insert malicious code into a script and change how one computer talks to another this is a common application layer attack 5/31/2018 Sacramento State - Cook - CSc Summer Web Application Attacks Web applications an essential element of organizations today Scripting attacks are increasingly common Approach to securing Web applications hardening the web server protecting the network 5/31/2018 Sacramento State - Cook - CSc Summer Common Web Application Attacks JavaScript Cross-site scripting SQL injection XML injection Command injection / directory traversal JavaScript scripting language designed add functionality to webpages executed by the web browser on the client examples: mouseovers, menus, etc... Don't confuse it with. Java Programming Language Java Virtual Machine 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

6 This image cannot currently be displayed. The <SCRIPT> Tag Javascript Example Inserts a script directly into the program Can define functions, to be called from events like clicking on button Or executed immediately Can be in the header or body of a webpage <script> </script> <script> function hello() { alert("sac State rocks!"); } </script> 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Common Gateway Interface Common Gateway Interface Users often submit data to a website logging into your website entering a bid on ebay etc This information is passed using Common Gateway Interface protocol Application layer protocol that is used by all web browsers Information is sent one of two different ways POST information is based directly from the browser to the server users do not see it GET data is sent as part of a webpage address used in links 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer CGI Get Example CGI Get link The Get format is pretty straight forward, and can be read with little effort Get link consists of the following: original webpage address question mark separates the URL from data one or more names and values Website. Just a dummy one in this example 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

7 Example CGI Get link Example CGI Get link Question mark separates link and data "name" field equals "Gunchy" Different fields are separated by ampersands 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Cross Site Scripting Attacks Cross Site Scripting Attacks Application Layer Attack Cross Site Scripting (XSS) allows an attacker to execute their code on a webpage Doesn't attack the vulnerable server, but uses it to attack someone else Hence, the "cross" in the name 5/31/2018 Sacramento State - Cook - CSc Summer Cross Site Scripting Attacks The Attack Most commonly makes use of Javascript Some experts want to call this Javascript Injection rather than XSS Use the terms synonymously When victim visits an injected web site, the malicious script is downloaded It is executed on the user's machine The browser doesn't distinguish between valid code and malicious script its all just script that it needs to run 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

8 The Vulnerability XSS attack requires a targeted website/server that doesn't validate input Without validation accepts user input without checking uses input in a response without encoding it malicious input becomes malicious output 5/31/2018 Sacramento State - Cook - CSc Summer What Javascript can do What Javascript can do Display pop-up alerts and prompts Change the displayed page using Document Object Model (DOM) read cookies/session tokens Circumvent same-origin policy virtually deface web page Redirect to a different website Detect installed programs Detect browser history Capture keystrokes Port scan the local network Induce user actions 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer What Javascript can do Types of XSS Determine if they are logged on to a website Capture clipboard content Rewrite the status bar Exploit browser vulnerabilities Launch executable files (in some cases) Reflected XSS Stored XSS (a.k.a. Persistent XSS ) DOM Based XSS 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

9 Reflective XSS Example Normal Link Reflective XSS uses script inserted into a CGI get link that "reflects" on the victim Attacker only needs to find a server and send a poisoned link Victim clicks the link opens the website with the script script then runs on the user computer Search field contains "Hornet" 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Example Website Output Example Poisoned Link <h2>search Results For: Hornet </h2> Text of the search placed directly in generated webpage search field contains a script alert('attack')</script>&pg=1 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

10 Example Website Output Stored XSS <h2>search Results For: <script>alert('attack')</script> </h2> Script will execute! Javascript is supplied by the attacker and stored by the website (e.g. in a database) Doesn t require the victim to do anything. They just have to visit the exploited page more dangerous than Reflected XSS caused many XSS worms on popular sites 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Example: Samy Worm Example: Samy Worm Affected MySpace Attacked every visitor to Samy s page Used XSS JavaScript embedded in the page MySpace did not validate input (which users at the time had fun with) For each visitor: it added them to Sammy s friends it infected there page with the same JavaScript it posted but most of all, Samy is my hero to their page 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Example: Samy Worm DOM Based XSS Worm spread exponentially Over 1 million friend requests in less than 20 hours Sammy was popular!! Injected Javascript changes the page as the client (your browser) is creating it Uses Document Object Model (DOM) What they can do: change the content of the page add fake links fill out forms with their data 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

11 Client-Side Attacks Client Side Attacks Application Layer Attack (Against You) Web application attacks are server-side attacks Client-side attacks target vulnerabilities in client applications 5/31/2018 Sacramento State - Cook - CSc Summer Client-Side Attacks Port Scanner Just interacting with a compromised server can result in an attack What happens? client initiates an Internet connection with server server then attacks the client Used to scan a network to find what services are running a computer Scans each of the 65,536 ports If a listening service is found the hacker can check if their is a vulnerability 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Drive-By Download Drive-by Downloads Application Layer Attack (Client) Client computer is attacked by simply viewing a compromised Web page Attackers inject content into vulnerable Web server They must gain access to server s operating system 5/31/2018 Sacramento State - Cook - CSc Summer

12 How it Works How it Works HTML allows page pages to be inserted into other pages using the <iframe> tag Commonly used for embedding video clips (e.g. YouTube) into a site Used by attackers to hide an malicious embedded page Attackers craft a zero pixel frame to avoid visual detection Embed an malicious HTML page inside main page Client s browser downloads malicious script Instructs computer to download malware 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer The Problem with HTTP Internet Cookies Delicious Little Annoyances Hypertext Transfer Protocol is used to transfer webpages However, HTTP is a stateless protocol one request and one response per session it cannot store state data 5/31/2018 Sacramento State - Cook - CSc Summer The Problem with HTTP What are Cookies? But, this data is very useful keep you logged onto a website keep track of a step in e-commerce (checkout) preview an before you send it etc... Cookies fix this problem A small text file saved on your computer created by a web server only visible to the site that created them managed by your web browser You do not have to accept cookies 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

13 Types of Cookies Session Cookies Secure cookie used only when browser visits server over secure connection always encrypted Flash cookie uses more memory than traditional cookie cannot be deleted through browser configuration settings Persistent cookie saved on the hard drive does not expire Session cookie stored in RAM expires when browser is closed 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Session Cookies Cookie Sources The session cookie is also known as a "token" It is passed between the server and client each time they send data First-party cookie cookie created by website user is currently visiting e.g. keep user logged in Third-party cookie created by site advertisers records user preferences 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer Threat of Cookies Threat of Cookies Any web server that you request data from can create (bake) a cookie Pages can get data from multiple servers this can included servers related to the site but are often servers that embed advertisements e.g. banners, pictures, etc... cookies can come from any of these sources Some information may be saved you don't know about: Travel Web sites may store user s travel itinerary Personal information provided when visiting a site All this can build a "profile" of the user 5/31/2018 Sacramento State - Cook - CSc Summer /31/2018 Sacramento State - Cook - CSc Summer

14 Cookies and Ads 1. Visit site about "energy drinks" Ad-servers often shared by webpages By saving data in cookies... ad-servers sites can track your page habits this cannot damage our computer Not dangerous like Spyware although this is a form of spying you do not suffer the effects of spyware only your browsing habits can be watched Your Computer Website 1 Energy Drinks Website contains an ad from UglyAds. The browser downloads it, and the UglyAds server takes note. Ad Server 5/31/2018 Sacramento State - Cook - CSc Summer Server saves cookie to browser 3. Do a report on "Dr. Oz" Your Computer Website 1 Your Computer Website 2 Energy Drinks Ad Server Dr. Oz Ad Server Energy drinks Energy drinks A second website uses UglyAds. It also saves a cookie about your activity. 4. Server saves "Dr. Oz" cookie 5. User visits ecommerce site Your Computer Website 2 Your Computer Sales site Dr. Oz Ad Server Ad Server Energy drinks Dr. Oz Energy drinks Dr. Oz UglyAds wants you to buy a client's product. It looks at cookies and thinks you will buy a common "quack" product. 14

15 6. Sends targeted ad (quack medicine) Session Hijacking Your Computer Sales site Energy drinks Dr. Oz Adrenal Fatigue Ad Ad Server Session hijacking is when an attacker attempts to impersonate user by stealing or guessing session token They intercept this data as it is passed over the network or has malware on your computer steal it 5/31/2018 Sacramento State - Cook - CSc Summer Dangers of Cookies Cookies pose security and privacy risks Examples: may be stolen and used to impersonate user used to tailor advertising can be exploited by attackers 5/31/2018 Sacramento State - Cook - CSc Summer

Overview Cross-Site Scripting (XSS) Christopher Lam Introduction Description Programming Languages used Types of Attacks Reasons for XSS Utilization Attack Scenarios Steps to an XSS Attack Compromises

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection

Is Browsing Safe? Web Browser Security. Subverting the Browser. Browser Security Model. XSS / Script Injection. 1. XSS / Script Injection Is Browsing Safe? Web Browser Security Charlie Reis Guest Lecture - CSE 490K - 5/24/2007 Send Spam Search Results Change Address? Install Malware Web Mail Movie Rentals 2 Browser Security Model Pages are

More information

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda

THREAT MODELING IN SOCIAL NETWORKS. Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda THREAT MODELING IN SOCIAL NETWORKS Molulaqhooa Maoyi Rotondwa Ratshidaho Sanele Macanda INTRODUCTION Social Networks popular web service. 62% adults worldwide use social media 65% of world top companies

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

Information Security CS 526 Topic 11

Information Security CS 526 Topic 11 Information Security CS 526 Topic 11 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

P2_L12 Web Security Page 1

P2_L12 Web Security Page 1 P2_L12 Web Security Page 1 Reference: Computer Security by Stallings and Brown, Chapter (not specified) The web is an extension of our computing environment, because most of our daily tasks involve interaction

More information

Presented By Rick Deacon DEFCON 15 August 3-5, 2007

Presented By Rick Deacon DEFCON 15 August 3-5, 2007 Hacking Social Lives: MySpace.com Presented By Rick Deacon DEFCON 15 August 3-5, 2007 A Quick Introduction Full-time IT Specialist at a CPA firm located in Beachwood, OH. Part-time Student at Lorain County

More information

CSC 482/582: Computer Security. Cross-Site Security

CSC 482/582: Computer Security. Cross-Site Security Cross-Site Security 8chan xss via html 5 storage ex http://arstechnica.com/security/2015/09/serious- imgur-bug-exploited-to-execute-worm-like-attack-on- 8chan-users/ Topics 1. Same Origin Policy 2. Credential

More information

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities Ethical Hacking and Countermeasures: Web Chapter 3 Web Application Vulnerabilities Objectives After completing this chapter, you should be able to: Understand the architecture of Web applications Understand

More information

Client Side Injection on Web Applications

Client Side Injection on Web Applications Client Side Injection on Web Applications Author: Milad Khoshdel Blog: https://blog.regux.com Email: miladkhoshdel@gmail.com 1 P a g e Contents INTRODUCTION... 3 HTML Injection Vulnerability... 4 How to

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

GCIH. GIAC Certified Incident Handler.

GCIH. GIAC Certified Incident Handler. GIAC GCIH GIAC Certified Incident Handler TYPE: DEMO http://www.examskey.com/gcih.html Examskey GIAC GCIH exam demo product is here for you to test the quality of the product. This GIAC GCIH demo also

More information

Web Application with AJAX. Kateb, Faris; Ahmed, Mohammed; Alzahrani, Omar. University of Colorado, Colorado Springs

Web Application with AJAX. Kateb, Faris; Ahmed, Mohammed; Alzahrani, Omar. University of Colorado, Colorado Springs Web Application with AJAX Kateb, Faris; Ahmed, Mohammed; Alzahrani, Omar University of Colorado, Colorado Springs CS 526 Advanced Internet and Web Systems Abstract Asynchronous JavaScript and XML or Ajax

More information

Information Security CS 526 Topic 8

Information Security CS 526 Topic 8 Information Security CS 526 Topic 8 Web Security Part 1 1 Readings for This Lecture Wikipedia HTTP Cookie Same Origin Policy Cross Site Scripting Cross Site Request Forgery 2 Background Many sensitive

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh February 11, 2016 1 / 27 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

Lecture Overview. IN5290 Ethical Hacking

Lecture Overview. IN5290 Ethical Hacking Lecture Overview IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi How to use Burp

More information

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks

Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks IN5290 Ethical Hacking Lecture 6: Web hacking 2, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Session related attacks Universitetet i Oslo Laszlo Erdödi Lecture Overview How to use Burp

More information

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP OWASP Top 10 Risks Dean.Bushmiller@ExpandingSecurity.com Many thanks to Dave Wichers & OWASP My Mom I got on the email and did a google on my boy My boy works in this Internet thing He makes cyber cafes

More information

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach

How is state managed in HTTP sessions. Web basics: HTTP cookies. Hidden fields (2) The principle. Disadvantage of this approach Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh March 30, 2015 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the server sends

More information

Web basics: HTTP cookies

Web basics: HTTP cookies Web basics: HTTP cookies Myrto Arapinis School of Informatics University of Edinburgh November 20, 2017 1 / 32 How is state managed in HTTP sessions HTTP is stateless: when a client sends a request, the

More information

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

SPOOFING. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 SPOOFING Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Learning Objectives Students should be able to: Determine relevance of

More information

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun

2/16/18. CYSE 411/AIT 681 Secure Software Engineering. Secure Coding. The Web. Topic #11. Web Security. Instructor: Dr. Kun Sun CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun Secure Coding String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

John Coggeshall Copyright 2006, Zend Technologies Inc.

John Coggeshall Copyright 2006, Zend Technologies Inc. PHP Security Basics John Coggeshall Copyright 2006, Zend Technologies Inc. Welcome! Welcome to PHP Security Basics Who am I: John Coggeshall Lead, North American Professional Services PHP 5 Core Contributor

More information

Web Security II. Slides from M. Hicks, University of Maryland

Web Security II. Slides from M. Hicks, University of Maryland Web Security II Slides from M. Hicks, University of Maryland Recall: Putting State to HTTP Web application maintains ephemeral state Server processing often produces intermediate results; not long-lived

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS 180 CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS 8.1 SUMMARY This research has focused on developing a Web Applications Secure System from Code Injection Vulnerabilities through Web Services (WAPS-CIVS),

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security. Web Security Web Programming Uta Priss ZELL, Ostfalia University 2013 Web Programming Web Security Slide 1/25 Outline Web insecurity Security strategies General security Listing of server-side risks Language

More information

Web Application Security

Web Application Security Web Application Security Rajendra Kachhwaha rajendra1983@gmail.com October 16, 2015 Lecture 16: 1/ 14 Outline Browser Security Principles: 1 Cross Site Scripting (XSS) 2 Types of XSS 3 Lecture 16: 2/ 14

More information

Common Websites Security Issues. Ziv Perry

Common Websites Security Issues. Ziv Perry Common Websites Security Issues Ziv Perry About me Mitnick attack TCP splicing Sql injection Transitive trust XSS Denial of Service DNS Spoofing CSRF Source routing SYN flooding ICMP

More information

CIS 4360 Secure Computer Systems XSS

CIS 4360 Secure Computer Systems XSS CIS 4360 Secure Computer Systems XSS Professor Qiang Zeng Spring 2017 Some slides are adapted from the web pages by Kallin and Valbuena Previous Class Two important criteria to evaluate an Intrusion Detection

More information

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt

Excerpts of Web Application Security focusing on Data Validation. adapted for F.I.S.T. 2004, Frankfurt Excerpts of Web Application Security focusing on Data Validation adapted for F.I.S.T. 2004, Frankfurt by fs Purpose of this course: 1. Relate to WA s and get a basic understanding of them 2. Understand

More information

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015

INF3700 Informasjonsteknologi og samfunn. Application Security. Audun Jøsang University of Oslo Spring 2015 INF3700 Informasjonsteknologi og samfunn Application Security Audun Jøsang University of Oslo Spring 2015 Outline Application Security Malicious Software Attacks on applications 2 Malicious Software 3

More information

XSS Homework. 1 Overview. 2 Lab Environment

XSS Homework. 1 Overview. 2 Lab Environment XSS Homework 1 Overview Cross-site scripting (XSS) is a type of vulnerability commonly found in web applications. This vulnerability makes it possible for attackers to inject malicious code (e.g. JavaScript

More information

Application vulnerabilities and defences

Application vulnerabilities and defences Application vulnerabilities and defences In this lecture We examine the following : SQL injection XSS CSRF SQL injection SQL injection is a basic attack used to either gain unauthorized access to a database

More information

Security: Threats and Countermeasures. Stanley Tan Academic Program Manager Microsoft Singapore

Security: Threats and Countermeasures. Stanley Tan Academic Program Manager Microsoft Singapore Security: Threats and Countermeasures Stanley Tan Academic Program Manager Microsoft Singapore Session Agenda Types of threats Threats against the application Countermeasures against the threats Types

More information

NET 311 INFORMATION SECURITY

NET 311 INFORMATION SECURITY NET 311 INFORMATION SECURITY Networks and Communication Department Lec12: Software Security / Vulnerabilities lecture contents: o Vulnerabilities in programs Buffer Overflow Cross-site Scripting (XSS)

More information

e-commerce Study Guide Test 2. Security Chapter 10

e-commerce Study Guide Test 2. Security Chapter 10 e-commerce Study Guide Test 2. Security Chapter 10 True/False Indicate whether the sentence or statement is true or false. 1. Necessity refers to preventing data delays or denials (removal) within the

More information

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati OWASP TOP 10 2017 Release Andy Willingham June 12, 2018 OWASP Cincinnati Agenda A quick history lesson The Top 10(s) Web Mobile Privacy Protective Controls Why have a Top 10? Software runs the world (infrastructure,

More information

Computer Security 3e. Dieter Gollmann. Chapter 18: 1

Computer Security 3e. Dieter Gollmann.  Chapter 18: 1 Computer Security 3e Dieter Gollmann www.wiley.com/college/gollmann Chapter 18: 1 Chapter 18: Web Security Chapter 18: 2 Web 1.0 browser HTTP request HTML + CSS data web server backend systems Chapter

More information

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End Components Injecting OS Commands Web server platforms often have APIs To access the filesystem, interface with other processes, and for network

More information

Security for the Web. Thanks to Dave Levin for some slides

Security for the Web. Thanks to Dave Levin for some slides Security for the Web Thanks to Dave Levin for some slides The Web Security for the World-Wide Web (WWW) presents new vulnerabilities to consider: SQL injection, Cross-site Scripting (XSS), These share

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

Cross-Site Scripting (XSS) Professor Larry Heimann Web Application Security Information Systems

Cross-Site Scripting (XSS) Professor Larry Heimann Web Application Security Information Systems Cross-Site Scripting (XSS) Professor Larry Heimann Web Application Security Information Systems Browser same origin policy Key security principle: a web browser permits scripts contained in a first web

More information

Hacking Intranet Websites from the Outside

Hacking Intranet Websites from the Outside 1 Hacking Intranet Websites from the Outside "JavaScript malware just got a lot more dangerous" Black Hat (Japan) 10.05.2006 Jeremiah Grossman (Founder and CTO) WhiteHat Security 2 WhiteHat Sentinel -

More information

CSCE 813 Internet Security Case Study II: XSS

CSCE 813 Internet Security Case Study II: XSS CSCE 813 Internet Security Case Study II: XSS Professor Lisa Luo Fall 2017 Outline Cross-site Scripting (XSS) Attacks Prevention 2 What is XSS? Cross-site scripting (XSS) is a code injection attack that

More information

7.2.4 on Media content; on XSS) sws2 1

7.2.4 on Media content; on XSS) sws2 1 Software and Web Security 2 Attacks on Clients (Section 7.1.3 on JavaScript; 7.2.4 on Media content; 7.2.6 on XSS) sws2 1 Last week: web server can be attacked by malicious input web browser web server

More information

WEB SECURITY: XSS & CSRF

WEB SECURITY: XSS & CSRF WEB SECURITY: XSS & CSRF CMSC 414 FEB 22 2018 Cross-Site Request Forgery (CSRF) URLs with side-effects http://bank.com/transfer.cgi?amt=9999&to=attacker GET requests should have no side-effects, but often

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2011 CS 161 Computer Security Discussion 6 March 2, 2011 Question 1 Cross-Site Scripting (XSS) (10 min) As part of your daily routine, you are browsing through the news and status updates

More information

3.5 SECURITY. How can you reduce the risk of getting a virus?

3.5 SECURITY. How can you reduce the risk of getting a virus? 3.5 SECURITY 3.5.4 MALWARE WHAT IS MALWARE? Malware, short for malicious software, is any software used to disrupt the computer s operation, gather sensitive information without your knowledge, or gain

More information

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422

Lecture 17 Browser Security. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422 Lecture 17 Browser Security Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Some slides from Bailey's ECE 422 Documents Browser's fundamental role is to display documents comprised

More information

Security for the Web. Thanks to Dave Levin for some slides

Security for the Web. Thanks to Dave Levin for some slides Security for the Web Thanks to Dave Levin for some slides The Web Security for the World-Wide Web (WWW) presents new vulnerabilities to consider: SQL injection, Cross-site Scripting (XSS), These share

More information

The security of Mozilla Firefox s Extensions. Kristjan Krips

The security of Mozilla Firefox s Extensions. Kristjan Krips The security of Mozilla Firefox s Extensions Kristjan Krips Topics Introduction The extension model How could extensions be used for attacks - website defacement - phishing attacks - cross site scripting

More information

Computer Security CS 426 Lecture 41

Computer Security CS 426 Lecture 41 Computer Security CS 426 Lecture 41 StuxNet, Cross Site Scripting & Cross Site Request Forgery CS426 Fall 2010/Lecture 36 1 StuxNet: Overview Windows-based Worm First reported in June 2010, the general

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 4 Week of February 13, 2017 Question 1 Clickjacking (5 min) Watch the following video: https://www.youtube.com/watch?v=sw8ch-m3n8m Question 2 Session

More information

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically.

2/16/18. Secure Coding. CYSE 411/AIT 681 Secure Software Engineering. Web Security Outline. The Web. The Web, Basically. Secure Coding CYSE 411/AIT 681 Secure Software Engineering Topic #11. Web Security Instructor: Dr. Kun Sun String management Pointer Subterfuge Dynamic memory management Integer security Formatted output

More information

HTTP & Websites. Web Browsers. Web Servers vs. Web sites. World Wide Web. Internet Explorer. Surfing the World Wide Web. Part 4. The World Wide Web

HTTP & Websites. Web Browsers. Web Servers vs. Web sites. World Wide Web. Internet Explorer. Surfing the World Wide Web. Part 4. The World Wide Web HTTP & Websites Web Browsers Part 4 Surfing the World Wide Web World Wide Web Web Servers vs. Web sites The World Wide Web massive collection of websites on the Internet they link to each other and form

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

Detecting XSS Based Web Application Vulnerabilities

Detecting XSS Based Web Application Vulnerabilities Detecting XSS Based Web Application Vulnerabilities M.S.Jasmine M.Tech (ISCF).Student, Department of Information Technology SRM University, TamilNadu,India jasmine.srakj@gmail.com Kirthiga Devi Assistant

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

CSCD 303 Essential Computer Security Fall 2018

CSCD 303 Essential Computer Security Fall 2018 CSCD 303 Essential Computer Security Fall 2018 Lecture 17 XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate security of Web Browser/Server

More information

Web Application Firewall Subscription on Cyberoam UTM appliances

Web Application Firewall Subscription on Cyberoam UTM appliances On-Appliance Reporting Web Application Firewall Subscription on Cyberoam UTM appliances Protecting Web Applications from hackers Application Visibility and Control Bandwidth Management Firewall Web Application

More information

Secure Web Application: Preventing Application Injections

Secure Web Application: Preventing Application Injections 2016 IJSRSET Volume 2 Issue 1 Print ISSN : 2395-1990 Online ISSN : 2394-4099 Themed Section: Engineering and Technology Secure Web Application: Preventing Application Injections Chokhawala Kirit I., Dr.

More information

Bank Infrastructure - Video - 1

Bank Infrastructure - Video - 1 Bank Infrastructure - 1 05/09/2017 Threats Threat Source Risk Status Date Created Account Footprinting Web Browser Targeted Malware Web Browser Man in the browser Web Browser Identity Spoofing - Impersonation

More information

Your Turn to Hack the OWASP Top 10!

Your Turn to Hack the OWASP Top 10! OWASP Top 10 Web Application Security Risks Your Turn to Hack OWASP Top 10 using Mutillidae Born to Be Hacked Metasploit in VMWare Page 1 https://www.owasp.org/index.php/main_page The Open Web Application

More information

CS 142 Winter Session Management. Dan Boneh

CS 142 Winter Session Management. Dan Boneh CS 142 Winter 2009 Session Management Dan Boneh Sessions A sequence of requests and responses from one browser to one (or more) sites Session can be long (Gmail - two weeks) or short without session mgmt:

More information

WebGoat Lab session overview

WebGoat Lab session overview WebGoat Lab session overview Initial Setup Virtual Machine Tamper Data Web Goat Basics HTTP Basics Sniffing Web server attacks SQL Injection XSS INITIAL SETUP Tamper Data Hold alt to reveal the menu in

More information

CSCD 303 Essential Computer Security Fall 2017

CSCD 303 Essential Computer Security Fall 2017 CSCD 303 Essential Computer Security Fall 2017 Lecture 18a XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate the security of the

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Ada Popa Spring 2018 CS 161 Computer Security Discussion 9 Week of March 19, 2018 Question 1 Warmup: SOP (15 min) The Same Origin Policy (SOP) helps browsers maintain a sandboxed model by preventing

More information

Security Engineering by Ross Andersson Chapter 18. API Security. Presented by: Uri Ariel Nepomniashchy 31/05/2016

Security Engineering by Ross Andersson Chapter 18. API Security. Presented by: Uri Ariel Nepomniashchy 31/05/2016 Security Engineering by Ross Andersson Chapter 18 API Security Presented by: Uri Ariel Nepomniashchy 31/5/216 Content What is API API developing risks Attacks on APIs Summary What is API? Interface for

More information

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007

Web 2.0 and AJAX Security. OWASP Montgomery. August 21 st, 2007 Web 2.0 and AJAX Security OWASP Montgomery August 21 st, 2007 Overview Introduction Definition of Web 2.0 Basics of AJAX Attack Vectors for AJAX Applications AJAX and Application Security Conclusions 1

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Hands-On Ethical Hacking and Network Defense 3 rd Edition

Hands-On Ethical Hacking and Network Defense 3 rd Edition Hands-On Ethical Hacking and Network Defense 3 rd Edition Chapter 13 Network Protection Systems Last modified 1-11-17 Objectives Explain how routers are used to protect networks Describe firewall technology

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Top 10 Web Application Vulnerabilities

Top 10 Web Application Vulnerabilities Top 10 Web Application Vulnerabilities Why you should care about them plus a live hacking demo!! Why should you care?! Insecure so*ware is undermining our financial, healthcare, defense, energy, and other

More information

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s Session I of III JD Nir, Security Analyst Why is this important? ISE Proprietary Agenda About ISE Web Applications

More information

User s Guide. SingNet Desktop Security Copyright 2010 F-Secure Corporation. All rights reserved.

User s Guide. SingNet Desktop Security Copyright 2010 F-Secure Corporation. All rights reserved. User s Guide SingNet Desktop Security 2011 Copyright 2010 F-Secure Corporation. All rights reserved. Table of Contents 1. Getting Started... 1 1.1. Installing SingNet Desktop Security... 1 1.1.1. System

More information

Robust Defenses for Cross-Site Request Forgery Review

Robust Defenses for Cross-Site Request Forgery Review Robust Defenses for Cross-Site Request Forgery Review Network Security Instructor:Dr. Shishir Nagaraja Submitted By: Jyoti Leeka October 16, 2011 1 Introduction to the topic and the reason for the topic

More information

OWASP Top 10 The Ten Most Critical Web Application Security Risks

OWASP Top 10 The Ten Most Critical Web Application Security Risks OWASP Top 10 The Ten Most Critical Web Application Security Risks The Open Web Application Security Project (OWASP) is an open community dedicated to enabling organizations to develop, purchase, and maintain

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 08/28/2017 Scan expiration date: 11/26/2017 Part 2. Component

More information

INNOV-09 How to Keep Hackers Out of your Web Application

INNOV-09 How to Keep Hackers Out of your Web Application INNOV-09 How to Keep Hackers Out of your Web Application Michael Solomon, CISSP PMP CISM Solomon Consulting Inc. www.solomonconsulting.com What is a Web Application? Any access to your data via the Internet

More information

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology

DEFENSIVE PROGRAMMING. Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology DEFENSIVE PROGRAMMING Lecture for EDA 263 Magnus Almgren Department of Computer Science and Engineering Chalmers University of Technology Traditional Programming When writing a program, programmers typically

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Exploiting and Defending: Common Web Application Vulnerabilities

Exploiting and Defending: Common Web Application Vulnerabilities Exploiting and Defending: Common Web Application Vulnerabilities Introduction: Steve Kosten Principal Security Consultant SANS Instructor Denver OWASP Chapter Lead Certifications CISSP, GWAPT, GSSP-Java,

More information

Web Security: XSS; Sessions

Web Security: XSS; Sessions Web Security: XSS; Sessions CS 161: Computer Security Prof. Raluca Ada Popa Mar 22, 2018 Credit: some slides are adapted from previous offerings of this course or from CS 241 of Prof. Dan Boneh SQL Injection

More information

Security and Privacy

Security and Privacy E-mail Security and Privacy Department of Computer Science Montclair State University Course : CMPT 320 Internet/Intranet Security Semester : Fall 2008 Student Instructor : Alex Chen : Dr. Stefan Robila

More information

CYBER ATTACKS EXPLAINED: PACKET SPOOFING

CYBER ATTACKS EXPLAINED: PACKET SPOOFING CYBER ATTACKS EXPLAINED: PACKET SPOOFING Last month, we started this series to cover the important cyber attacks that impact critical IT infrastructure in organisations. The first was the denial-of-service

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

MTAT Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions

MTAT Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions MTAT.07.019 Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions Kristjan Krips 1 Introduction Mozilla Firefox has 24.05% of the recorded usage share of web browsers as of October

More information

Web Security 2 https://www.xkcd.com/177/ http://xkcd.com/1323/ Encryption basics Plaintext message key secret Encryp)on Func)on Ciphertext Insecure network Decryp)on Func)on Curses! Foiled again! key Plaintext

More information

OWASP AppSec Research The OWASP Foundation New Insights into Clickjacking

OWASP AppSec Research The OWASP Foundation  New Insights into Clickjacking New Insights into Clickjacking Marco `embyte` Balduzzi iseclab @ EURECOM embyte@iseclab.org AppSec Research 2010 Joint work with Egele, Kirda, Balzarotti and Kruegel Copyright The Foundation Permission

More information

Aguascalientes Local Chapter. Kickoff

Aguascalientes Local Chapter. Kickoff Aguascalientes Local Chapter Kickoff juan.gama@owasp.org About Us Chapter Leader Juan Gama Application Security Engineer @ Aspect Security 9+ years in Appsec, Testing, Development Maintainer of OWASP Benchmark

More information