Index

A

Accept header, fingerprinting and, 250252

ActionScript, 401

ActiveFax exploitation

BeEF bind, 590592

IPE (Inter-protocol Exploitation), 574579

ActiveX, 372

plugins, 403

exploiting ActiveX, 404408

VLC, media plugin attacks, 410413

addEventListener( ) function, 188

add-ons, versus extensions, 313

Adobe Flash, SOP, bypassing, 141142

Adobe Reader, SOP, bypassing, 140141

advertising networks, 4647

AJAX

calls, hijacking, 106107

MitB (Man-in-the-Browser) techniques, 104110

non-AJAX requests, hijacking, 107110

Allow-Access-From-Origin:, 596

Android phones, scheme abuse, 281283

Android Web Market XSS flaw, 33

anonymization, bypassing, 231234

anonymous functions, 83

anti-phishing controls, 5859

applets

Java

plugins, 388389

reversing, 391395

signed, 223228

ARP (Address Resolution Protocol), spoofing, 6470

ARP Spoofing, 272273

attachApplet( ) function, 530

attachEvent( ) function, 188

attack surface, 1718

extensions, 19

plugins, 1920

rate of change, 18

silent updating, 1819

AttackAPI, 537539

attacks

browsers, 2627

extensions, 26

networks, 27

plugins, 27

users, 26

web applications, 27

XSS (Cross-Site Scripting), 3233

Attempt Change button, 269270

authentication

pre-authentication RCe, 503504

web app attacks, 436440

authentication detection, web app attacks, 436440

AVM (ActionScript Virtual Machine), 401

avpop( ) function, 215

B

BackFrame, 151152

background page, extensions, 325

baiting for phishing attacks, 5758

Base64 encoding, detection evasion, 111113

BEAST attack, 227278

BeEF (Browser Exploitation Framework), 46

changeFavicon( ) method, 186

e-mail phishing, 5556

Get System Info, 517

Metasploit and, 302304

plugin detection, 380382

QR code generation, 5758

Tunneling Proxy, 152

website cloning, 5051

BeEF bind, 579580

ActiveFax exploitation, 590592

IMAP exploitation, 585590

Linux32 Stage, 584585

Linux32 Stager, 584585

TrixBox exploitation, 590592

as web shell, 596599

Win32 Stage, 582584

Win32 Stager, 580581

BeEF_bind command, 588589

beef.browser.changeFavicon( ) function, 198199

beef.browser.hoodChildFrames( ) function, 196197

beef.logger.keypress( ) function, 190

beef.logger.push_stream( ) function, 191

beef.logger.submit( ) function, 195196

beef.net.send( ) function, 191

beef.net.send( ) method, 184185

begin_countdown function, 198199

BHOs (Browser Helper Objects), 330331

bind( ) method, 515516

bind shell communications, IPC and, 554558

blind XSS detection, 465468

Blink, 7

blocked plugins, 376377

blur event, 188189

Bracket Expansion feature, IPE (Inter-protocol Exploitation), 569

browser APIs, 372

SOP bypassing, 175178

Browser Autopwn (Metasploit), 300301

browser bugs, 249

browser events, persistence and, 98101

browser hacking methodology, 2228

browser history

SOP and, 133134

SOP bypassing

cache timing, 172175

CSS colors, 170171

browser hooking, 7879

browser sandboxing, 1516

browsers

attacking, 26

privileges, 34

bug bounties, 248

bugs, fingerprinting and, 258

Burp Suite, 477480

bypassing Click to Play, 382388

bypassing cookie protections, 260

attributes

Expires, 263

HttpOnly flag, 263264

Path, 264265

Secure flag, 264265

cookie jar overflow, 268270

path attribute restrictions, 265267

Set-Cookie response header, 261262

Sidejacking attacks, 271272

tracking with cookies, 270271

bypassing CSP, 344346

bypassing HTTPS

certificates

fake, 276

validation flaws, 276227

downgrading to HTTP, 272276

JavaScript

encryption attacks, 283286

heap exploitation, 286293

scheme abuse, 278279

iOS, 279281

Samsung Galaxy, 281283

SSL/TLS layer attack, 227278

bypassing port banning, 532537

bypassing sandbox, Java plugins, 395

bypassing SOP

Adobe Flash, 141142

Adobe Reader, 140141

browser APIs and, 175178

browser history and

cache timing, 172175

CSS colors, 170171

cloud storage, 149150

exploiting bypasses, 151178

Firefox, 144145

Internet Explorer, 142143

Java, 134140

Opera, 145149

proxying requests, 151153

Safari, 143144

Silverlight, 142

UI redressing attacks and, 153154

Clickjacking, 154160

Cursorjacking, 160164

drag&drop, 167170

Filejacking and, 164167

XCS and, 346350

C

caching

exploiting, 72

timing, SOP bypass and, 172175

callee property, 122124

calling plugins, Click to Play, 374376

Camera class, 402403

CAPTCHA, fake windows, 206208

CBC (Cipher-Block-Chaining) encryption mode, 227278

CDNs (Content Delivery Networks), 239

CERT/CC (Computer Emergency Response Team Coordination Center), 33

certificates

fake, 276

validation flaws, 276227

changeFavicon( ) method, 186

checkComplete( ) function, 463, 522

Chrome

AdBlock extension, 353

Developer mode, 322

extensions, 321322

background page, 325

content scripts, 324325

CSP (Content Security Policy), 329330

fingerprinting, 331332

Isolated Worlds, 327

manifest.json file, 323324

match patterns, 327

NPAPI plugins, 326

permissions, 327328

security boundary, 328329

security model, 326330

source code, 322323

UI pages, 325

Web Store, 328

malicious extensions, 220221

modeless dialogs and, 205

Web Store, extensions, 328

Chrome Developer Tools window, 322

chrome:// scheme, 5

chrome:// zone, 314, 321

_c.killClippy( ) function, 222

Click to Play, 374376

bypassing, 382388

Clickjacking

anti-XSRF tokens, 154157

IFrames, 157160

clickLink( ) function, 103

client-server model, 4

Clippy, 221223

Clippy controller, 222223

cloning websites, 5051

closures, 81

cloud, SOP, bypassing, 149150

commands

BeEF_bind, 588589

netstat, 590

remote execution, 356359

communication techniques, 7980

CORS (cross-origin resource sharing), 8384

DNS tunnel communication, 8995

messaging, 8689

WebSocket, 8486

XMLHttpRequest object, polling and, 8083

compromised web applications, 46

concurrency, web workers and, 11

Connection header, fingerprinting and, 250

console.log( ) call, 460461

contact harvesting, 54

content

defacing, 183184

retrieving from cross-origin, 136

scripts, Chrome, 324325

Content-Type header, 373

control

encrypted communication, 2021

retention, 7879

surrenduring, 20

TCP protocol control, 20

converting, variables to strings, 184

cookiejar file, 262

cookies

non-cookie session tracking, 230231

protection bypass, 260

attributes, 263265

cookie jar overflow, 268270

path attribute restrictions, 265267

Set-Cookie response header, 261262

Sidejacking attacks, 271272

tracking with cookies, 270271

secure cookie flag, 13

theft, XSS and, 475

_c.openBubble( ) function, 222

CORS (cross-origin Resource sharing), 910, 8384

SOP and, 131132

cr-gpg Chrome extension, 360361

CRIME attack, 227278

cross-origin requests, web app attacks, 422

enumerating quirks, 422425

preflight requests, 425

Cross-site Scripting, 6

Reflected Cross-site Scripting, 15

CSP (Content Security Policy), 13, 329330

bypassing, XCS and, 344346

CSS (cascading style sheets), 6

colors, SOP bypass and, 170171

Cursorjacking, 160164

D

DDoS (Distributed Denial-of-Service) attacks, hooked browsers, 489493

decode_whitespace function, 114

DeepSearch, 231232

defacing content, 183184

default deny, 606

detachApplet( ) function, 530

Detect Tor module, 232233

detection

authentication, 436440

internal domain name enumeration, 427429

intranet device IP addresses, web app attacks and, 426427

Java, 389391

plugins

automatic, 379380

in BeEF, 380382

resources, 447

detection evasion

encoding

Base64, 111113

non-alphanumeric JavaScript, 115116

WhiteSpace, 113114

obfuscation, 116

callee property, 122124

JavaScript engine quirks, 124125

methods, 117119

mixing content, 121122

object notation mixing, 119120

time delays, 120121

variables, 117119

Developer mode, Chrome, 322

Diminutive XSS Worm Replication Contest, 4243

DirBuster, 446

displayPhishingSite( ) function, 212

distributed port scanning, 539542

<div> elements, invisible, 333

DNS hijack, 493494

DNS poisoning, 7071

DNS prefetching, 8990

DNS requests, forcing, 233

DNS tunnel communication, 8995

document.domain property, 131

documents, embedding, overlay IFrame, 98

DOM (document object model), 7

event handlers, XCS and, 354355

fingerprinting and, 249, 253

extensions, 332335

property existence, 253257

property values and, 257258

SOP and, 130131

DOM XSS, 33, 3739

domain names, internal, enumeration, 427429

DoS (Denial-of-Service) attacks

hash collision, 487488

parseDouble( ) function, 488489

web app attacks, pinch points, 487489

drag&drop, SOP bypassing and, 167170

E

EFF (Electronic Frontier Foundation), 230

e-mail phishing, 48, 5457

embedded device command execution

firmware replacement, 504508

pre-authentication RCE, 502504

embedding documents, overlay IFrame, 98

EM-WebSocket, 85

encoding, detection evasion

Base64 encoding, 111113

non-alphanumeric JavaScript, 115116

WhiteSpace, 113114

encrypted communication, 2021

encryption, JavaScript attacks, 283286

endTalkBack field, 556557

Ettercap, 6569

HTTP downgrade and, 272273

event flows

event bubbling, 187188

event capturing, 187188

events

attachEvent( ) function, 188

focus, input capture and, 188189

form events, 195196

keyboard, input capture and, 190192

keydown, 190

keypress, 190

keyup, 190

mouse, input capture, 192195

mousedown, 194

mouseenter, 194

mouseleave, 194

mousemove, 194

mouseout, 194

mouseover, 194

mouseup, 194

onbeforeunload, 99100

persistence and, 98101

pointer, input capture, 192195

Evercookie, 230231, 271

evolution, 1213

HTTP headers

CSP (Content Security Policy), 13

HttpOnly flag, 13

secure cookie flag, 13

strict-transport-security, 14

X-content-type-options, 14

X-Frame-Options, 14

execute_commands( ) function, 8283

exec_wrapper( ), 81

Expires attribute, 263

exploiting

ActiveX, 404408

caching, 72

Java, plugins, 396400

media players, 413415

Metasploit, 293304

Extended HTML Form attack, 533534

extension attacks, 26

Chrome, 321322

background page, 325

content scripts, 324325

CSP (Content Security Policy), 329330

Isolated Worlds, 327

manifest.json file, 323324

match patterns, 327

NPAPI plugins, 326

permissions, 327328

security boundary, 328329

security model, 326330

source code, 322323

UI pages, 325

Web Store, 328

fingerprinting

DOM and, 332335

Firebug example, 334335

HTTP headers and, 331332

manifest.json file, 335336

Firefox, 314315

directory structure, 315316

source code, 315317

updates, 316317

XBL and, 317

XPCOM API, 317320

XUL and, 317

impersonating, 336339

OS command execution, 355359

OS command injection, 359364

XCS (Cross-context Scripting), 339355

extensions, 311

versus add-ons, 313

IE (Internet Explorer), 330331

versus plugins, 312313

plugins comparison, 372373

privileges, 313314

Internet zone, 314

privileged browser zone, 314

external security

perimeter, 22

EXTRACT exploitation, IPE (Inter-protocol Exploitation), 569

F

Fake Flash Update, 217221

fake login prompts, 209210

fake software updates, 213221

fetch function, 109

fetchOnclick function, 109

field testing, 606

FIFO (Fast In First Out), 83

file formats, plugins, 373

file:// scheme, 5

Filejacking, 164167

filters, evasion, XSS and, 468469

findClass( ) method, 395

fingerprinting, 248249

bugs, 258

DOM and, 249, 253

property existence, 253257

property values and, 257258

extensions

DOM and, 332335

Firebug example, 334335

HTTP headers and, 331332

manifest.json file, 335336

HTTP headers and, 249253

non-HTTP services, 542544

plugins

detecting in BeEF, 380382

detecting plugins, 377379

quirks and, 259260

web app attacks, 429436

finish( ) function, 463

fireAppletSSV Validation( ) method, 385386

Firebug, fingerprinting extensions, 334335

Firefox

Click to Play bypass, 382388

extensions, 314315

directory structure, 315316

source code, 315317

updates, 316317

XBL and, 317

XPCOM API, 317320

XUL and, 317

Firesheep, 271272

jemalloc, heap exploitation and, 287288

JRE (Java Runtime Environment), 375

login manager, 318320

memory, heap exploitation and, 288289

remote command execution, 356359

security model, 320321

SOP, bypassing, 144145

UAF vulnerability, 289293

Firefox Extension Dropper, 219

Firesheep, 271272

firewalls, WAF (Web Application Firewalls), 44

Firmware Modification Kit, 506

firmware replacement RCe, 504508

Flash

Clickjacking, 241

plugins

ActionScript, 401

fuzzing, 403

microphone, 402403

Shared Objects, 400401

webcam, 402403

web app attacks, 482487

FlexPolicyServer.java class, 484485

focus( ) method, 188189

focus event, 188189

focus events, input capture and, 188189

forge_request, 471472

form events, input capturing, 195196

fullscreen attacks, 199204

functions

addEventListener( ), 188

anonymous, 83

attachApplet( ), 530

attachEvent( ), 188

avpop( ), 215

beef.browser.changeFavicon( ), 198199

beef.browser.hoodChild Frames( ), 196197

beef.logger.keypress( ), 190

beef.logger.push_stream( ), 191

beef.logger.submit( ), 195196

beef.net.send( ), 191

begin_countdown, 198199

checkComplete( ), 463, 522

_c.killClippy( ), 222

clickLink( ), 103

_c.openBubble( ), 222

decode_whitespace, 114

detachApplet( ), 530

displayPhishing Site( ), 212

DoS (Denial-of-Service) attacks

parseDouble( ), 488489

execute_commands( ), 8283

fetch, 109

fetchOnclick, 109

finish( ), 463

getAliveHosts( ), 530

getComputedStyle, 230

getFormActions( ), 448450

getLinks( ), 447, 448450

grayOut( ), 214

isSameOrigin( ), 447

loadpopunder( ), 206

log( ), 485

logoutGoogle( ), 212

on( ), 188189

onBeforeSend Headers, 332

overriding, JavaScript, 285286

parseDouble( ), 488489

parseFromString( ), 449

performComplicated Background Function( ), 198199

poll( ), 81

pop( ), 81

populate_global_vectors( ), 454455

postMessage( ), 491492, 527

post_msg( ), 87

receiveMessage( ), 87

redirect_to_malware( ), 117

redirect_to_site( ), 117

sendAsBinary( ), 500501, 553554

setInterval( ), 111113, 120121

setRequestHeader, 332

setTimeout( ), 111113, 120121

spawnWorkers( ), 463465

stopPropagation( ), 100

swfobject.embedSWF( ), 236237

timer( ), 121

whitespace_encode( ), 113

window.stop( ), 522

fuzzing, Flash, 403

G

Gecko, 7, 8

geolocation, 9

Get Physical Location module, 233234

Get Stored Credentials module, 236

getAliveHosts( ) function, 530

getAllLogins( ) method, 318

getComputedStyle function, 230

getFormActions( ) function, 448450

getHostAddress( ) method, 515516

getHostName( ) method, 515516

getInfo( ) method, 135

getLinks( ) function, 447, 448450

getLocalAddress( ) method, 515516

Glassfish, 497501

Gmail, phishing, 212213

Golden Hour of Phishing Attacks, 58

Google, Safe Browsing API, 5859

Google Analytics Opt-out Browser, 313

grayOut( ) function, 214

Groovy Shell Server exploitation, 568569

H

handshake, SDP (Session Discovery Protocol) and, 518

hash collision DoS, 487488

heap exploitation, JavaScript

Firefox example, 289293

Firefox memory, 288289

jemalloc (Firefox), 287288

memory management, 286287

heap spraying, 289

Hidden Service Protocol, 231

history, SOP and, 133134

history manipulation, 11

hooked browsers, 32, 7879

DDoS (Distributed Denial-of-Service) attackas, 489493

internal IP, network attacks and, 514519

subnet, network attacks and, 520523

web app attacks and, 472474

bypassing HttpOnly, 474477

HTAs (HTML Applications), tricks, 215216

HTML (HyperText Markup Language), 5

HTML5, 10

HTTP (Hypertext Transport Protocol), downgrading to, 272276

HTTP headers, 5

CSP (Content Security Policy), 13

fingerprinting and, 249253

extensions, 331332

HttpOnly flag, 13

secure cookie flag, 13

size calculation, IPE and, 565567

strict-transport-security, 14

X-content-type-options, 14

X-Frame-Options, 14

HttpOnly flag, 13, 263264

bypassing, 474477

HTTPS, bypassing

certificate validation flaws, 276227

downgrading to HTTP, 272276

fake certificates, 276

JavaScript attacks, 283293

scheme abuse, 278283

SSL/TLS layer attack, 227278

I

ICE (Interactive Connectivity Establishment) framework, 518519

idle_timer variable, 198199

IE (Internet Explorer), extensions, 330331

<iframe> tag, 9698

IFrames

Clickjacking and, 157160

key logging, 196197

persistence, 9698

sandboxing, 16

images, requests, 430432

IMAP exploitation

BeEF bind, 585590

IPE (Inter-protocol Exploitation), 569574

IMEI (International Mobile Station Equipment Identity), 281283

IMG tags, port scanning and, 537539

Immunity/WinDBG debugger plugin, 577

impersonating extensions, 336339

InetAddress object, 515516

initAppletAdapter( ) method, 385

Initiating Control phase, 31

advertising networks, 4647

compromised web applications, 46

hooking, 32

MitM (Man-in-the-Middle) attacks, 5960

ARP spoofing, 6470

DNS poisoning, 7071

exploiting caching, 72

MitB (Man-in-the-Browser) attack, 6061

wireless attacks, 6164

social engineering attacks, 4748

phishing attacks, 4857

XSS (Cross-Site Scripting) attacks, 3233

control bypassing, 4345

DOM XSS, 33, 3739

Reflected XSS, 33, 3435

Stored (Persistent) XSS, 33, 3537

Universal XSS, 33, 3940

viruses, 4043

innerHTML property, 184

input, capturing, 187188

focus events and, 188189

form events, 195196

IFrame key logging, 196197

keyboard events, 190192

mouse events, 192195

pointer events, 192195

internal domain name enumeration, 427429

Internet Explorer

addEventListener( ) function, 188

modeless dialogs and, 205

SOP, bypassing, 142143

Internet zone, 314

intranets, device IP address detection, 426427

iOS, scheme abuse, 279281

IP addresses

internal, hooked browsers, 514519

intranet devices, detection, 426427

IPC (Inter-protocol Communication), 513

bind shell example, 554558

data encapsulation and, 553554

error tolerance, 552

fingerprinting non-HTTP services, 544

IMAP example, 562564

IRC example, 559

network attacks and, 549564

printer service example, 559562

ipc_posix_window, 556

IPE (Inter-protocol Exploitation), 513

HTTP header size calculation, 565567

network attacks and, 564565

examples, 567579

IRC NAT pinning, 545549

Isolated Worlds (Chrome), 327

isSameOrigin( ) function, 447

J

jar URIs, 138139

Java

applets, signed, 223228

cross-origin requests, 134137

Meterpreter, 399400

ping sweeping and, 528531

plugins

applets, 388389

detecting, 389391

exploiting, 396400

reversing applets, 391395

sandbox bypass, 395

SOP, bypassing, 134140

Java Applet module, 225228

Java Payload, 224225

JavaScript, 6

closures, 81

encryption, attacks, 283286

heap exploitation

Firefox example, 289293

Firefox memory, 288289

jemalloc (Firefox), 287288

memory management, 286287

keyboard events, 190192

non-alphanumeric, detection evasion and, 115116

obfuscation and engine quirks, 124125

PDFs

browser launch, 409410

UXSS, 408409

JBoss, JMX remote command execution, 495497

JD-GUI, 391

jemalloc heap (Firefox), 287288

Jikto, 42

JMX (Java Management Extensions Console), remote command execution, 495497

JNLP (Java Network Launching Protocol), 386

jQuery, event handling, 188189

JRE (Java Runtime Environment), 375

JVM (Java Virtual Machine), 389

K

KARMA suite, 64

key values, W3C specifications, 191

keyboard events, input capture and, 190192

keydown event, 190

keypress event, 190

keyup event, 190

kill bits, ActiveX plugins, 376

L

LastPass password manager, 333334

impersonating extension, 337339

layout engines, 7. See also rendering engines; web browser engines

LIFO (Last In First Out), 83

Linux, DNS poisoning, 71

Linux32 Stage, 584585

Linux32 Stager, 584585

loadpopunder( ) function, 206

local storage, 9

log( ) function, 485

login, fake prompts, 209210

login manager, Firefox, 318320

logoutGoogle( ) function, 212

Lucky 13 attack, 227278

M

m0n0wall, remote command execution, 501502

MAC address filtering, wireless attacks, 62

makeFile( ) method, 320

malaRIA framework, 482487

malicious extensions, 219221

Malicious.class applet, 375

malware, 16

obfuscation and, 117119

manifest.json file

Chrome extensions, 323324

fingerprinting extensions, 335336

markup languages

HTML (HyperText Markup Language), 5

SGML (Standard Generalized Markup Language), 5

XML (eXtensible Markup Language), 6

match patterns, Chrome, 327

MC-WorX ActiveX plugin, 404

media plugins

media player exploit, 413415

resource scanning, VLC and, 410413

memory management, JavaScript, heap exploitation, 286287

messaging, 8689

Metasploit, 293304

ActiveX, 404405

media players, 413415

Meterpreter, 399400

ActiveX exploit, 405

methodology, browser hacking, 2228

methods

beef.net.send( ), 184185

bind( ), 515516

changeFavicon( ), 186

findClass( ), 395

fireApplet SSVValidation( ), 385386

focus( ), 188189

getAllLogins( ), 318

getHostAddress( ), 515516

getHostName( ), 515516

getInfo( ), 135

getLocalAddress( ), 515516

initAppletAdapter( ), 385

makeFile( ), 320

obfuscation and, 117119

performSSV Validation( ), 386387

toString( ), 184

window.open( ), 102

microphone

controlling, 236242

Flash, 402403

MitB (Man-in-the-Browser) attack, 6061

versus MitM (Man-in-the-Middle) attacks, 105

persistence and, 104110

MitM (Man-in-the-Middle) attacks, 5960

ARP spoofing, 6470

DNS poisoning, 7071

exploiting caching, 72

MitB (Man-in-the-Browser) attack, 6061

versus MitB (Man-in-the-Browser) attacks, 105

wireless attacks, 6164

XCS (Cross-context Scripting), 339344

mixed content, 17

MobileESP project, 252253

modal notifications, user attacks and, 204223

modeless dialogs, 204205

mouse events, input capture, 192195

mousedown event, 194

mouseenter event, 194

mouseleave event, 194

mousemove event, 194

mouseout event, 194

mouseover event, 194

mouseup event, 194

MySpace, Samy worm, 4142

N

NAT Pinning, 545549

netstat command, 590

NetStream class, 402

network attacks, 27, 513

BeEF bind, 579580

ActiveFAX exploitation, 590592

IMAP exploitation, 585590

Linux32 Stage, 584585

Linux32 Stager, 584585

TrixBox exploitation, 592596

Win32 Stage, 582584

Win32 Stager, 580581

Extended HTML Form attack, 533534

IPE (Inter-protocol Exploitation), 564565

examples, 567579

HTTP header size calculation, 565567

non-HTTP services

fingerprinting, 542544

IPC, 549564

NAT Pinning, 545549

ping sweeping

Java and, 528531

XMLHttpRequest and, 523528

port scanning, 531532

distributed scanning, 539542

IMG tags and, 537539

port banning bypass, 532537

target identification

internal IP of hooked browser, 514519

subnet of hooked browser, 520523

non-cookie session tracking, 230231

notation, mixing, obfuscation and, 119120

NPAPI (Netscape Plugin Application Programming Interface), 372

Chrome extensions and, 326

nsIFileOutputStream interface, 319

nsILocalFile interface, 320

nsILoginManager interface, 318

nsIProcess interface, 320

O

Oberheide, Jon, 33

obfuscation

callee property, 122124

detection evasion, 116

JavaScript engine quirks, 124125

methods, random, 117119

mixing content, 121122

object notation mixing, 119120

time delays, 120121

variables, random, 117119

on( ) function, 188189

onBeforeSendHeaders function, 332

onbeforeunload event, 99100

Opera, SOP, bypassing, 145149

Oracle, padding attacks, 278

OS, commands

extension attacks, 355359

injection, 359364

OS X, DNS poisoning, 71

OSI model, Application Layer, 513

overlay IFrames, 9698

P

PacketFu library, 68

padding Oracle attacks, 278

parseDouble( ) function, 488489

parseFromString( ) function, 449

password manager attacks, 234236

LastPass, 333334

impersonating extension, 337339

passwords, reset, XSRF, 443444

Path attribute, 264265

PDF readers, plugins, JavaScript in PDFs, 408410

perform Complicated Background Function( ) function, 198199

performSSVValidation( ) method, 386387

permissions, Chrome, 327328

persistence

browser events, 98101

detection evasion, 110

encoding and, 111116

obfuscation, 116125

IFrames, 9698

MitB (man-in-the-browser) attacks, 104110

pop-under windows, 101104

Persistent XSS. See Stored (Persistent) XSS

phishing, 16, 4857

anti-phishing controls, 5859

baiting, 5758

bouncer phishing kit, 59

definition, 47

e-mail phishing, 48, 5457

Gmail, 212213

Golden Hour of Phishing Attacks, 58

spear phishing, 47, 48

website phishing, 48, 4954

whaling, 48

pinch points, web app attacks, 487489

ping sweeping

Java and, 528531

XMLHttpRequest and, 523528

plugin attacks, 27

ActiveX controls, 403

exploiting Activex, 404408

attack surface, 1920

blocked, 376377

browser API, 372

calling, Click to Play, 374376

Click to Play, bypassing, 382388

detecting, automatic, 379380

fingerprinting

detecting in BeEF, 380382

detecting plugins, 377379

Flash

ActionScript, 401

fuzzing, 403

microphone, 402403

Shared Objects, 400401

webcam, 402403

Java

applets, 388389

detecting, 389391

exploiting, 396400

reversing applets, 391395

sandbox bypass, 395

kill bits, 376

media

media player exploit, 413415

resource scanning, VLC and, 410413

PDF readers, JavaScript in PDFs, 408410

script API, 372

Plugin2Manager class, 385

PluginDetect framework, 379380

plugins, 372

versus extensions, 312313

extensions comparison, 372373

file formats, 373

SOP and, 132133

standard programs comparison, 374

pointer events, input capture, 192195

poll( ) function, 81

polling, 79

XMLHttpRequest object, 8083

pop( ) function, 81

populate_global_vectors( ) function, 454455

pop-under windows, 101104, 205206

port banning, bypassing, 532537

Port Scanner module, 540

port scanning, 531532

distributed, 539542

IMG tags and, 537539

port banning bypass, 532537

Postel's Law, 21

postMessage( ) function, 491492, 527

post_msg( ) function, 87

pre-authentication RCE, 503504

preflight requests, web app attacks, 425

Presto, 8

Pretty Theft, 210211

privacy attacks, 228230

anonymization bypass, 231234

microphone control, 236242

non-cookie session tracking, 230231

password managers, 234236

webcam control, 236242

private browsing, 229

privileges, 313314

browsers, 34

Internet zone, 314

privileged browser zone, 314

properties, DOM, fingerprinting and, 253258

proxies

HttpOnly bypass, 475477

SOP bypassing and, 151153

PsyBot, 504

Q

QR (Quick Response) codes, 5758

quirks

enumerating, web app attacks and, 422425

fingerprinting and, 259260

R

ranges array, 521

RAW server, 574576

raw TCP data, 553554

RCE (Remote Command Execution), 493

embedded device

firmware replacement, 504508

pre-authentication RCE, 503504

Glassfish, 497501

JMX (Java Management Extensions Console), 495497

m0n0wall, 501502

receiveMessage( ) function, 87

redirect_to_malware( ) function, 117

redirect_to_site( ) function, 117

Reflected Cross-site Scripting, 15

Reflected XSS, 33, 3435, 465

remote command execution, Firefox example, 356359

rendering engines, 7. See also layout engines; web browser engines

Blink, 7, 8

Gecko, 7, 8

Presto, 8

Trident, 7, 8

WebKit, 7

Replace HREFS (HTTPS) folder, 275

requests

images, 430432

pages, 433436

resource detection, 445450

web app attacks, 447

RESTful API, 398399

Retaining Control phase

control retention, 7879

Retaining Communication, 77

communication techniques, 7995

Retaining Persistence, 77

browser events, 98101

detection evasion, 110125

IFrames, 9698

MitB (man-in-the-browser) attacks, 104110

pop-under windows, 101104

Robustness Principle, 21

rogue access points, 64

RTCPeerConnection, 518

S

Safari, SOP, bypassing, 143144

Samsung Galaxy, scheme abuse, 281283

Samy Worm, 4142

sandbox bypass, 15

Java plugins, 395

sandboxing, 15

browser sandboxing, 1516

IFrame sandboxing, 16

schemes, abuse, 278279

iOS, 279281

Samsung Galaxy, 281283

script APIs, 372

scripting

Cross-site Scripting, 6

JavaScript, 6

VBScript, 67

scripts, Chrome, 324325

SDP (Session Discovery Protocol), handshake and, 518

secure cookie flag, 13

Secure flag, 264265, 272

security

CSP (Content Security Policy), 329330

SOP (Same Origin Policy), 45

security mode, Firefox, 320321

security model, Chrome extensions, 326330

security software, 23

sendAsBinary( ) function, 500501, 553554

session storage, 9

SET (Social-Engineer Toolkit), 52

setInterval( ) function, 111113, 120121

setRequestHeader function, 332

setTimeout( ) function, 111113, 120121

SGML (Standard Generalized Markup Language), 5

Shank tool, 68

Shared Objects, 400401

Shellcode, BeEF bind, 579585

Shellcoder's Handbook, 12

Sidejacking attacks, cookies, 271272

signed Java applets, 223228

signedAppletCmdExec class, 392393

Silverlight, SOP, bypassing, 142

Skype, iOS scheme, 279280

SmartScreen Filter, 208209

social engineering attacks, 4748, 197198

fullscreen attacks, 199204

phishing attacks

anti-phishing controls, 5859

baiting, 5758

e-mail phishing, 48, 5457

spear phishing, 48

website phishing, 48, 4954

whaling, 48

SET (Social-Engineer Toolkit), 52

signed Java applets, 223228

TabNabbing, 198199

UI expectations

Clippy, 221223

fake login prompts, 209210

fake software updates, 213221

Gmail phishing, 212213

modeless dialogs, 204209

Pretty Theft, 210211

SOE (Standard Operating Environment), 2

software

security software, 23

updates, fake, 213221

SOP (Same Origin Policy), 45, 21

browser history and, 133134

bypassing, 26, 129

Adobe Flash, 141142

Adobe Reader, 140141

browser history and, 170178

cloud storage, 149150

exploiting bypasses, 151178

Firefox, 144145

Internet Explorer, 142143

Java, 134140

Opera, 145149

proxying requests, 151153

Safari, 143144

Silverlight, 142

UI redressing attacks and, 153170

XCS and, 346350

CORS and, 131132

DOM and, 130131

local storage, 9

overview, 130

plugins and, 132133

purpose, 129

UI redressing and, 133

violation error, 138

SPAM, definition, 47

Spam Cookies button, 269270

spawnWorkers( ) function, 463465

sp_configure( ) stored procedure, 456

spear phishing, 47

spearhead phishing, 48

SPF (Sender Policy Framework), 52

Spider (Burp Suite), 478479

spoofing, ARP Spoofing, 272273

SQLi (SQL injection vulnerabilities), 450465

Sqlmap, 480482

SSID (service set identifier), wireless attacks, 61

SSL (Secure Socket Layer), 227

sslstrip tool, 68

SSL/TLS layer attacks, 227278

static IP filtering, wireless attacks, 62

stopPropagation( ) function, 100

storage, 9

local storage, 9

session storage, 9

Stored (Persistent) XSS, 33, 3537, 465

strict-transport-security, 14

strings, variables, converting, 184

STUN (Session Traversal Utilities for NAT), 518

SWF files, 236237

swfobject.embedSWF( ) function, 236237

syscalls (Linux), 584585

T

TabNabbing, 198199

TCP protocol, control, 20

tel: handler, 279

time delays, obfuscation and, 120121

timer( ) function, 121

TLS (Transport Layer Security), 227

tokens, anti-XSRF, 444445

Tor network

anonymization bypass, 231234

DeepSearch, 231232

Evercookie, 230231

toString( ) method, 184

Trident, 7, 8

TrixBox exploitation, BeEF bind, 590592

Tunneling Proxy, 152

web app attacks and, 469472

TURN (Traversal Using Relays around NAT), 518

U

UA header, 249

UAF (Use After Free) vulnerability, Firefox, 289293

UI pages, Chome, 325

UI redressing

SOP and, 133

SOP bypassing and, 153154

Clickjacking, 154160

Cursorjacking, 160164

drag&drop, 167170

Filejacking and, 164167

Universal XSS, 33, 3940

Unix, DNS poisoning, 71

updateKey parameter, 316317

updates, software, fake, 213221

updateURL parameter, 316317

URIs

chrome:// zone, 321

jar, 138139

URLs, obfuscation, 3435

user attacks, 26

input capturing, 187188

focus events and, 188189

form events, 195196

IFrame key logging, 196197

keyboard events, 190192

mouse events, 192195

pointer events, 192195

privacy attacks, 228230

anonymization bypass, 231234

microphone control, 236242

non-cookie session tracking, 230231

password managers, 234236

webcam control, 236242

social engineering lure, 197198

fullscreen attacks, 199204

signed Java Applets, 223228

TabNabbing, 198199

UI expectations, 204223

User-Agent header, fingerprinting and, 250

DOM property values, 257258

USSD (Unstructured Supplementary Service Data), 281283

UXSS (Universal XSS), JavaScript in PDFs, 408409

V

validation, certificates, 276227

variables

converting to strings, 184

obfuscation and, 117119

VBScript, 67

viruses, XSS, 4041

Diminutive XSS Worm Replication Contest, 4243

Jikto, 42

Samy Worm, 4142

VLC (ActiveX), media plugin attacks, 410413

VLC MMS Stream Handling Buffer Overflow, 413415

vulnerabilities, 1112

detection

SQLi (SQL injection vulnerabilities), 450465

XSS (cross-site scripting), 465469

RCE (Remote Command Execution), 493

W

WAF (Web Application Firewalls), 44

web app attacks, 413415

authentication detection, 436440

Burp Suite, 477480

cross-origin requests, 422

enumerating quirks, 422425

preflight requests, 425

detection

internal domain name enumeration, 427429

intranet device IP addresses, 426427

DoS attacks

DDoS (Distributed Denial-of-Service) attack, 489493

parseDouble( ) function, 488489

pinch points, 487489

exploit launching

DNS hijack, 493494

embedded device command execution, 502508

Glassfish remote command execution, 497501

JBoss JMX remote command execution, 495497

m0n0wall remote command execution, 501502

fingerprinting, 429

requesting known resources, 430436

Flash, 482487

hooked browser and, 472474

bypassing HttpOnly, 474477

resource detection, 445450

Sqlmap, 480482

Tunneling Proxy and, 469472

vulnerability detection

SQLi (SQL injection vulnerabilities), 450465

XSS (cross-site scripting), 465469

XSRF (Cross-site Request Forgery) and, 440443

password reset attack, 443444

tokens, 444445

Web Application

Hacker's Handbook, 4

web applications

attacking, 27

compromised, 46

web browser, client-server model, 4

web browser engines, 7. See also layout engines; rendering engines

web server, application and, 4

web shell, BeEF bind as, 596599

web workers, 11

webcam

controlling, 236242

Flash, 402403

Webcam module, 238242

Webcam Permission Check module, 236237

WebKit, 7

WebRTC, 11

peer-to-peer connections, 517518

WebRTC (Web Real Time Communications), 239

website phishing, 48, 4954

websites, cloning, 5051

WebSocket, 10, 8486

WebWorker controller, 458465

ping sweeping and, 525527

WEP, wireless attacks, 62

whaling, 48

WhiteSpace encoding, 113114

whitespace_encode( ) function, 113

Win32 Stage, 582584

Win32 Stager, 580581

window.open( ) method, 102

Windows, DNS poisoning, 7071

windows, pop-under, 101104

window.stop( ) function, 522

wireless attacks, 6164

MAC address filtering, 62

rogue access points, 64

SSID hiding, 61

static IP filtering, 62

WEP, 62

WPA/WPA2, 63

WPA/WPA2, wireless attacks, 63

XYZ

XBL (XML Binding Language), Firefox, extensions, 317

XCS (Cross-context Scripting), 339

CSP bypass, 344346

DOM event handlers, 354355

MitM attacks, 339344

SOP bypass, 346350

XSRF (Cross-site Request Forgery), 352354

XSS, universal, 350352

X-Frame-Options, 14

XML (eXtensible Markup Language), 6

XMLHttpRequest, 10

CORS headers, 8384

ping sweeping and, 523528

sendAsBinary( ) method, 553554

XMLHttpRequest object, polling and, 8083

xp_cmdshell( ) stored procedure, 456

XPCOM (Cross Platform Component Object Model) API, Firefox, 317318

login manager, 318

operating system command execution, 320

reading from filesystem, 319

security model, 320321

writing to filesystem, 319320

XSRF (Cross-site Request Forgery), 352354

web app attacks, 440443

password reset attack, 443444

tokens, 444445

XSS (Cross-Site Scripting) attacks, 3233

control bypassing, 4345

cookie theft, 475

DOM XSS, 33, 3739

Reflected XSS, 33, 3435

Stored (Persistent) XSS, 33, 3537

universal, XCS and, 350352

Universal XSS, 33, 3940

viruses, 4043

vulnerability detection

blind, 465468

filter evasion, 468469

XSS Tunnel, 152

XssRays, 465467

XUL (XML User Interface Language), Firefox, extensions, 317

XXE (XML External Entity), 140141

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset