SlideShare a Scribd company logo
1 of 17
Download to read offline
New Insights into Clickjacking




                              Marco `embyte` Balduzzi
                              iSecLab @ EURECOM
                              embyte@iseclab.org


OWASP                         Joint work with Egele, Kirda, Balzarotti and Kruegel

AppSec Research 2010

                         Copyright © The OWASP Foundation
                         Permission is granted to copy, distribute and/or modify this document
                         under the terms of the OWASP License.




                       The OWASP Foundation
                       http://www.owasp.org
Clickjacking

Recent web threat, introduced by Robert Hansen and
   Jeremy Grossman in September 2008
Construct a malicious web-page (benign site with a XSS
   vulnerability) to trick the user into performing
   unintended clicks that are advantageous for the attacker
Propagate       worms,    steal   confidential   information
   (passwords, cookies), send spam, delete personal e-
   mails, etc...
Attracted a broad attention by the security industry and the
   web community
                         Objectives
Determinate the prevalence of clickjacking on the Internet
                                                  OWASP        2
The “Twitter bomb”
  Self-replicating message that is twitter via Clickjacking
  Abuse of some HTML/CSS features (transparent IFRAMEs)
  <IFRAME style={z-index:2; opacity:0; filter:alpha(opacity=0); }
     scrolling=”no” src=”http://www.twitter.com/?status=...” >




    The same attack can be
         reused to spread
     malware through drive-
      by-download sites, to
      send spam messages
      or to steal confidential
            information



→ February 2009, Mahemoff, Explaining the “Don't Click” Clickjacking Tweetbomb
                                                                                 OWASP
http://softwareas.com/explaining-the-dont-click-clickjacking-tweetbomb                   3
Approach

All-in-one solution
    ●
        Combine a testing unit with a detection unit


Automated
    ●
        Instruct a browser to simulate user-real actions (clicks, scroll)
    ●
        Automate the testing on multiple sequential pages


Efficient detection
    ●
        Analyze the clicks with two independent browser plug-ins
    ●
        Detect possible clickjacking attacks


Collect statistics on the visited pages                    OWASP       4
Testing



             interaction

  (x, y)



  (x, y)


                Application
                  logic
  (x1, y1)
  (x2, y2)
  (x3, y3)
  (x4, y4)

                  URLs




                              OWASP   5
Detection



     clicks




      Browser subsystem

                               click is
                             discarded



     Alert!      Alert!

                          OWASP      6
Experiments [1/2]

Validation of the tool on 5 test cases
Initial seed of 70,000 unique URLs:
    ●
        Popular: Alexa's Top 1000
    ●
        Social-networks: 20.000 MySpace public profiles
    ●
        Google and Yahoo queries for malicious keywords
           (download warez, free ringtones, porn, etc...)
    ●
        Phishing URLs from PhishTank
    ●
        Malicious domains for MalwareDomains
    ●
        Sites accessed by Anubis's malwares
Fed into a crawler that generates:
    ●
        1,065,420 online Internet pages
    ●
        830,000 unique domains
                                                OWASP       7
Experiments [2/2]

10 Linux Virtual Machines
2 months (71 days) → 15,006 pages/day
92% of the visited pages embeds elements such as links
  and forms
143 million clickable elements

Frame statistics:
    ●
        3.3% standard Frames
    ●
        37.3% Iframes
    ●
        Only 0.16% were transparent


                                             OWASP       8
Discussion – True Positives

Identified two real-world clickjacking attacks
   1) Click fraud: Tricks users into clicking on a transparent Iframe
     that contain a concealed banner
   2) Twitter attack:
                 • anti-clickjacking defense in place (if iframed → substitute
                     with empty content)


Examples posted on security-related sites
   Not aware of them. Detected automatically.

     Detection     Total      True      Borderlines    False
                            Positives                 Positives
      ClickIDS     137         2             5          130
      NoScript     535         2            31          502
       Both         6          2            0            4
                                                                  OWASP     9
Discussion – False Positives

NoScript:
    1. Pop-ups that appear in response to particular events
    2. Iframed banners in the proximity of the click
    3. Hidden Iframes located outside the page margins
ClickIDS:
    1. Visible Iframes that overlap and contain clickable elements
       Observed multiple sites that were “Frame-defaced”: A
         javascript loads the attacker page and displays it fullscreen
         (→ Clickjacking through a stored-XSS?)

      Detection     Total     True      Borderlines    False
                            Positives                 Positives
      ClickIDS      137        2             5          130
      NoScript      535        2            31          502
        Both         6         2            0            4        OWASP   10
Discussion of Borderline Cases

Reverse Clickjacking
A cross-domain Iframe is encapsulated into a link tag:
   <A href=”http://evil.com”><IFRAME src=”http://site.com”/></A>

Users interact with the framed page site.com, but the clicks
  are grabbed by the link tag and sent to evil.com




505 Frame
Iframe with CSS-transparent background
   Allowtransparency: true & background-color: transparent
Normally employed for banner or blogging systems
                                                      OWASP        11
What have we learned?

Iframes are largely adopted on the Internet and it seems
   that have overcome traditional frames
   → a new attack vector?
Very few transparent Frames (~3%)

Despite of the wide media coverage we observed very few
   clickjacked pages and a bunch of borderline cases
Clickjacking is not among the preferred attack vector
   adopted by miscreants on the Internet
It is complicated to setup and is not easily portable
   (different browsers / configurations render the page
   differently)
                                               OWASP       12
Looking at the future [1/2]

Facebook worms that use clickjacking (11/09 and 05/10)



                                                                       Propagation
                                                                          on the
                                                                        own profile



References:
→ [A] Krzysztof Kotowicz, New Facebook clickjacking attacks on the wild
   http://blog.kotowicz.net/2009/12/new-facebook-clickjagging-attack-in.html
→ [B] Joey Tyson, Facebook worm uses clickjacking in the wild
   http://theharmonyguy.com/2009/11/23/facebook-worm-uses-clickjacking-in-the-wild
→ [C] May 2010 Worms, Attack spreading through “likes”
   http://mashable.com/2010/05/31/facebook-like-worm-clickjack/                OWASP   13
Looking at the future [2/2]

Use of javascript to position the hidden Iframe
Use of URL fragment identifiers to accurately align the
   frame content
Inject controlled text into a form field using the browser's
   drag-and-drop API (HTML5)
           → same-origin policy does not applied here
           → Java allow to override the default behavior → initiate
             the drag with a simple click
Steal the content (and HTML) of a cross-domain page

→ Stone, BH Europe 2010, Next generation clickjacking:
http://contextis.co.uk/resources/white-papers/clickjacking/Context-Clickjacking_white_paper.pdf

                                                                                    OWASP         14
Some mitigation techniques
The HTTP X-FRAME-OPTIONS header (proposed my Microsoft
  and adopted by IE8, Chrome, Opera, Safari, NoScript)

The use of frame-busting:
   if (top.location.hostname != self.location.hostname)
                          top.location.href = self.location.href;
   Thwarted by forcing IE to treat the site as restricted (javascript
     disabled)
   Other variants go around this issue [1]
   A recent paper discusses this problem in detail [2]


The ClearClick feature offered by NoScript or ClickIDS, or both :-)
Server-side: CAPTCHAs to protect sensitive actions
                                                          OWASP       15
More references

→ [1] Preventing Frame Busting and Click Jacking (UI Redressing)
   http://coderrr.wordpress.com/2009/02/13/preventing-frame-busting-and-click-jacking-ui-redressing/
→ [2] Busting Frame Busting: a Study of Clickjacking Vulnerabilities on Popular Sites
   http://w2spconf.com/2010/papers/p27.pdf
→ A Solution for the Automated Detection of Clickjacking Attacks ,
   http://www.iseclab.org/people/embyte/papers/asiaccs122-balduzzi.pdf


→ The     International Secure System Lab:
      ●
          3 Location: Vienna, Santa Barbara (CA), South-France Riviera
      ●
          Applied research in:
               ●
                   Web Security
               ●
                   Web 2.0 Privacy (Social-Networks)
               ●
                   Malware Analysis
               ●
                   Botnets Detection


                                                                                   OWASP               16
Summary
Motivations:
    ●
        Analyze a recent web threat that has received wide media
          coverage
Approach:
    ●
        All-in-one solution for an automated testing and detection
           of clickjacking attacks
Experiments:
    ●
        One million live Internet sites
    ●
        Found 2 real cases and some borderline attacks


Is currently Clickjacking posing an important threat for the
   Internet users?
                           Thanks!
                                                         OWASP       17

More Related Content

What's hot

Web Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSSWeb Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSSIvan Ortega
 
Dom based xss
Dom based xssDom based xss
Dom based xssLê Giáp
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Ikhade Maro Igbape
 
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Daniel Tumser
 
Html5 security
Html5 securityHtml5 security
Html5 securityKrishna T
 
Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Michael Hendrickx
 
Same Origin Policy Weaknesses
Same Origin Policy WeaknessesSame Origin Policy Weaknesses
Same Origin Policy Weaknesseskuza55
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Amit Tyagi
 
Cross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterCross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterMichael Coates
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting GuideDaisuke_Dan
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)OWASP Khartoum
 
Reflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingReflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingInMobi Technology
 
Web browser privacy and security
Web browser privacy and security Web browser privacy and security
Web browser privacy and security amiable_indian
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionVishal Kumar
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Barrel Software
 

What's hot (20)

Web Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSSWeb Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSS
 
Dom based xss
Dom based xssDom based xss
Dom based xss
 
Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation Cross Site Scripting Defense Presentation
Cross Site Scripting Defense Presentation
 
Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)Cross-Site Scripting (XSS)
Cross-Site Scripting (XSS)
 
Html5 security
Html5 securityHtml5 security
Html5 security
 
Advanced xss
Advanced xssAdvanced xss
Advanced xss
 
XSS
XSSXSS
XSS
 
Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)Owasp Top 10 A3: Cross Site Scripting (XSS)
Owasp Top 10 A3: Cross Site Scripting (XSS)
 
Same Origin Policy Weaknesses
Same Origin Policy WeaknessesSame Origin Policy Weaknesses
Same Origin Policy Weaknesses
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Cross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning CenterCross Site Scripting - Mozilla Security Learning Center
Cross Site Scripting - Mozilla Security Learning Center
 
Xss talk, attack and defense
Xss talk, attack and defenseXss talk, attack and defense
Xss talk, attack and defense
 
Blind XSS & Click Jacking
Blind XSS & Click JackingBlind XSS & Click Jacking
Blind XSS & Click Jacking
 
The Cross Site Scripting Guide
The Cross Site Scripting GuideThe Cross Site Scripting Guide
The Cross Site Scripting Guide
 
Mime sniffing
Mime sniffingMime sniffing
Mime sniffing
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 
Reflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site ScriptingReflective and Stored XSS- Cross Site Scripting
Reflective and Stored XSS- Cross Site Scripting
 
Web browser privacy and security
Web browser privacy and security Web browser privacy and security
Web browser privacy and security
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
 
Cross Site Scripting (XSS)
Cross Site Scripting (XSS)Cross Site Scripting (XSS)
Cross Site Scripting (XSS)
 

Viewers also liked

Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...DefconRussia
 
Sagi kahalany the art of clickjacking
Sagi kahalany the art of clickjackingSagi kahalany the art of clickjacking
Sagi kahalany the art of clickjackingBarry Schwartz
 
Cctk support for setting hdd password
Cctk support for setting hdd passwordCctk support for setting hdd password
Cctk support for setting hdd passwordartisriva
 
чынгыз айтматов Small
чынгыз айтматов Smallчынгыз айтматов Small
чынгыз айтматов SmallKamchibekova Rakia
 
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...Marco Balduzzi
 
Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Marco Balduzzi
 
ОО" Шоола Кол" презентация Результаты поиска Санкт-Петербург 14 октября
ОО" Шоола Кол" презентация  Результаты поиска Санкт-Петербург  14 октябряОО" Шоола Кол" презентация  Результаты поиска Санкт-Петербург  14 октября
ОО" Шоола Кол" презентация Результаты поиска Санкт-Петербург 14 октябряАсылбек Айтматов
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedMazin Ahmed
 
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyAvian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyMariangeles Rivera
 
A New Form of Dos attack in Cloud
A New Form of Dos attack in CloudA New Form of Dos attack in Cloud
A New Form of Dos attack in CloudSanoj Kumar
 
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)Marco Balduzzi
 
Softworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateSoftworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateEnterprise Softworx Solutions
 

Viewers also liked (20)

Click jacking
Click jacking Click jacking
Click jacking
 
Clickjacking Attack
Clickjacking AttackClickjacking Attack
Clickjacking Attack
 
Click Jacking
Click JackingClick Jacking
Click Jacking
 
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
 
Cross site scripting XSS
Cross site scripting XSSCross site scripting XSS
Cross site scripting XSS
 
Sagi kahalany the art of clickjacking
Sagi kahalany the art of clickjackingSagi kahalany the art of clickjacking
Sagi kahalany the art of clickjacking
 
Cctk support for setting hdd password
Cctk support for setting hdd passwordCctk support for setting hdd password
Cctk support for setting hdd password
 
чынгыз айтматов Small
чынгыз айтматов Smallчынгыз айтматов Small
чынгыз айтматов Small
 
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
 
Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)
 
ОО" Шоола Кол" презентация Результаты поиска Санкт-Петербург 14 октября
ОО" Шоола Кол" презентация  Результаты поиска Санкт-Петербург  14 октябряОО" Шоола Кол" презентация  Результаты поиска Санкт-Петербург  14 октября
ОО" Шоола Кол" презентация Результаты поиска Санкт-Петербург 14 октября
 
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
Christmas
ChristmasChristmas
Christmas
 
Possessive adjectives
Possessive adjectivesPossessive adjectives
Possessive adjectives
 
Pentru tine
Pentru tinePentru tine
Pentru tine
 
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case studyAvian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
Avian flu Type A-H5N1 epidemiological model: Puerto Rico as a case study
 
Adauga un text
Adauga un textAdauga un text
Adauga un text
 
A New Form of Dos attack in Cloud
A New Form of Dos attack in CloudA New Form of Dos attack in Cloud
A New Form of Dos attack in Cloud
 
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
HTTP Parameter Pollution Vulnerabilities in Web Applications (Black Hat EU 2011)
 
Softworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation TemplateSoftworx Enterprise Asset Management 101 - Presentation Template
Softworx Enterprise Asset Management 101 - Presentation Template
 

Similar to New Insights into Clickjacking

Paper: A Solution for the Automated Detection of Clickjacking Attacks
Paper: A Solution for the Automated Detection of Clickjacking AttacksPaper: A Solution for the Automated Detection of Clickjacking Attacks
Paper: A Solution for the Automated Detection of Clickjacking AttacksMarco Balduzzi
 
Preventing In-Browser Malicious Code Execution
Preventing In-Browser Malicious Code ExecutionPreventing In-Browser Malicious Code Execution
Preventing In-Browser Malicious Code ExecutionStefano Di Paola
 
Continuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docxContinuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docxrichardnorman90310
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010Aditya K Sood
 
.NET Security Topics
.NET Security Topics.NET Security Topics
.NET Security TopicsShawn Gorrell
 
HallTumserFinalPaper
HallTumserFinalPaperHallTumserFinalPaper
HallTumserFinalPaperDaniel Tumser
 
Be ef presentation-securitybyte2011-michele_orru
Be ef presentation-securitybyte2011-michele_orruBe ef presentation-securitybyte2011-michele_orru
Be ef presentation-securitybyte2011-michele_orruMichele Orru
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareAditya K Sood
 
I'm in ur browser, pwning your stuff - Attacking (with) Google Chrome Extensions
I'm in ur browser, pwning your stuff - Attacking (with) Google Chrome ExtensionsI'm in ur browser, pwning your stuff - Attacking (with) Google Chrome Extensions
I'm in ur browser, pwning your stuff - Attacking (with) Google Chrome ExtensionsKrzysztof Kotowicz
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelAditya K Sood
 
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...RootedCON
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisIan G
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing BasicsRick Wanner
 
Drive by downloads-cns
Drive by downloads-cnsDrive by downloads-cns
Drive by downloads-cnsmmubashirkhan
 

Similar to New Insights into Clickjacking (20)

Cisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magicCisco WebEx vulnerability: it’s a kind of magic
Cisco WebEx vulnerability: it’s a kind of magic
 
Paper: A Solution for the Automated Detection of Clickjacking Attacks
Paper: A Solution for the Automated Detection of Clickjacking AttacksPaper: A Solution for the Automated Detection of Clickjacking Attacks
Paper: A Solution for the Automated Detection of Clickjacking Attacks
 
Preventing In-Browser Malicious Code Execution
Preventing In-Browser Malicious Code ExecutionPreventing In-Browser Malicious Code Execution
Preventing In-Browser Malicious Code Execution
 
Cross site scripting
Cross site scriptingCross site scripting
Cross site scripting
 
Continuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docxContinuing in your role as a human service provider for your local.docx
Continuing in your role as a human service provider for your local.docx
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
.NET Security Topics
.NET Security Topics.NET Security Topics
.NET Security Topics
 
XSS Injection Vulnerabilities
XSS Injection VulnerabilitiesXSS Injection Vulnerabilities
XSS Injection Vulnerabilities
 
HallTumserFinalPaper
HallTumserFinalPaperHallTumserFinalPaper
HallTumserFinalPaper
 
Fireshark - Brucon 2010
Fireshark - Brucon 2010Fireshark - Brucon 2010
Fireshark - Brucon 2010
 
Not only a XSS
Not only a XSSNot only a XSS
Not only a XSS
 
Be ef presentation-securitybyte2011-michele_orru
Be ef presentation-securitybyte2011-michele_orruBe ef presentation-securitybyte2011-michele_orru
Be ef presentation-securitybyte2011-michele_orru
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web Malware
 
I'm in ur browser, pwning your stuff - Attacking (with) Google Chrome Extensions
I'm in ur browser, pwning your stuff - Attacking (with) Google Chrome ExtensionsI'm in ur browser, pwning your stuff - Attacking (with) Google Chrome Extensions
I'm in ur browser, pwning your stuff - Attacking (with) Google Chrome Extensions
 
ISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection ModelISSA Journal Paper - JavaScript Infection Model
ISSA Journal Paper - JavaScript Infection Model
 
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
Raúl Siles - Browser Exploitation for Fun and Profit Revolutions [RootedCON 2...
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Drive by downloads-cns
Drive by downloads-cnsDrive by downloads-cns
Drive by downloads-cns
 
Methods Hackers Use
Methods Hackers UseMethods Hackers Use
Methods Hackers Use
 

More from Marco Balduzzi

Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Marco Balduzzi
 
CTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyCTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyMarco Balduzzi
 
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesSCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesMarco Balduzzi
 
Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Marco Balduzzi
 
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Marco Balduzzi
 
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Marco Balduzzi
 
Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Marco Balduzzi
 
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Marco Balduzzi
 
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)Marco Balduzzi
 
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
HTTP(S)-Based Clustering for Assisted Cybercrime InvestigationsMarco Balduzzi
 
Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Marco Balduzzi
 
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Marco Balduzzi
 
The (in)security of File Hosting Services
The (in)security of File Hosting ServicesThe (in)security of File Hosting Services
The (in)security of File Hosting ServicesMarco Balduzzi
 
Abusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingAbusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingMarco Balduzzi
 
Stealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeStealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeMarco Balduzzi
 

More from Marco Balduzzi (15)

Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
Lost in Translation: When Industrial Protocol Translation goes Wrong [CONFide...
 
CTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards CerimonyCTS @ HWIO2020 Awards Cerimony
CTS @ HWIO2020 Awards Cerimony
 
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled TechnologiesSCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
SCSD 2020 - Security Risk Assessment of Radio-Enabled Technologies
 
Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)Attacking Industrial Remote Controllers (HITB AMS 2019)
Attacking Industrial Remote Controllers (HITB AMS 2019)
 
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
Using Machine-Learning to Investigate Web Campaigns at Large - HITB 2018
 
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...Behind the scene of malware operators. Insights and countermeasures. CONFiden...
Behind the scene of malware operators. Insights and countermeasures. CONFiden...
 
Plead APT @ EECTF 2016
Plead APT @ EECTF 2016Plead APT @ EECTF 2016
Plead APT @ EECTF 2016
 
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
Detection of Malware Downloads via Graph Mining (AsiaCCS '16)
 
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
AIS Exposed. New vulnerabilities and attacks. (HITB AMS 2014)
 
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 HTTP(S)-Based Clustering for Assisted Cybercrime Investigations HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
HTTP(S)-Based Clustering for Assisted Cybercrime Investigations
 
Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)Attacking the Privacy of Social Network users (HITB 2011)
Attacking the Privacy of Social Network users (HITB 2011)
 
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
Automated Detection of HPP Vulnerabilities in Web Applications Version 0.3, B...
 
The (in)security of File Hosting Services
The (in)security of File Hosting ServicesThe (in)security of File Hosting Services
The (in)security of File Hosting Services
 
Abusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User ProfilingAbusing Social Networks for Automated User Profiling
Abusing Social Networks for Automated User Profiling
 
Stealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using SkypeStealthy, Resilient and Cost-Effective Botnet Using Skype
Stealthy, Resilient and Cost-Effective Botnet Using Skype
 

Recently uploaded

Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 

Recently uploaded (20)

Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 

New Insights into Clickjacking

  • 1. New Insights into Clickjacking Marco `embyte` Balduzzi iSecLab @ EURECOM embyte@iseclab.org OWASP Joint work with Egele, Kirda, Balzarotti and Kruegel AppSec Research 2010 Copyright © The OWASP Foundation Permission is granted to copy, distribute and/or modify this document under the terms of the OWASP License. The OWASP Foundation http://www.owasp.org
  • 2. Clickjacking Recent web threat, introduced by Robert Hansen and Jeremy Grossman in September 2008 Construct a malicious web-page (benign site with a XSS vulnerability) to trick the user into performing unintended clicks that are advantageous for the attacker Propagate worms, steal confidential information (passwords, cookies), send spam, delete personal e- mails, etc... Attracted a broad attention by the security industry and the web community Objectives Determinate the prevalence of clickjacking on the Internet OWASP 2
  • 3. The “Twitter bomb” Self-replicating message that is twitter via Clickjacking Abuse of some HTML/CSS features (transparent IFRAMEs) <IFRAME style={z-index:2; opacity:0; filter:alpha(opacity=0); } scrolling=”no” src=”http://www.twitter.com/?status=...” > The same attack can be reused to spread malware through drive- by-download sites, to send spam messages or to steal confidential information → February 2009, Mahemoff, Explaining the “Don't Click” Clickjacking Tweetbomb OWASP http://softwareas.com/explaining-the-dont-click-clickjacking-tweetbomb 3
  • 4. Approach All-in-one solution ● Combine a testing unit with a detection unit Automated ● Instruct a browser to simulate user-real actions (clicks, scroll) ● Automate the testing on multiple sequential pages Efficient detection ● Analyze the clicks with two independent browser plug-ins ● Detect possible clickjacking attacks Collect statistics on the visited pages OWASP 4
  • 5. Testing interaction (x, y) (x, y) Application logic (x1, y1) (x2, y2) (x3, y3) (x4, y4) URLs OWASP 5
  • 6. Detection clicks Browser subsystem click is discarded Alert! Alert! OWASP 6
  • 7. Experiments [1/2] Validation of the tool on 5 test cases Initial seed of 70,000 unique URLs: ● Popular: Alexa's Top 1000 ● Social-networks: 20.000 MySpace public profiles ● Google and Yahoo queries for malicious keywords (download warez, free ringtones, porn, etc...) ● Phishing URLs from PhishTank ● Malicious domains for MalwareDomains ● Sites accessed by Anubis's malwares Fed into a crawler that generates: ● 1,065,420 online Internet pages ● 830,000 unique domains OWASP 7
  • 8. Experiments [2/2] 10 Linux Virtual Machines 2 months (71 days) → 15,006 pages/day 92% of the visited pages embeds elements such as links and forms 143 million clickable elements Frame statistics: ● 3.3% standard Frames ● 37.3% Iframes ● Only 0.16% were transparent OWASP 8
  • 9. Discussion – True Positives Identified two real-world clickjacking attacks 1) Click fraud: Tricks users into clicking on a transparent Iframe that contain a concealed banner 2) Twitter attack: • anti-clickjacking defense in place (if iframed → substitute with empty content) Examples posted on security-related sites Not aware of them. Detected automatically. Detection Total True Borderlines False Positives Positives ClickIDS 137 2 5 130 NoScript 535 2 31 502 Both 6 2 0 4 OWASP 9
  • 10. Discussion – False Positives NoScript: 1. Pop-ups that appear in response to particular events 2. Iframed banners in the proximity of the click 3. Hidden Iframes located outside the page margins ClickIDS: 1. Visible Iframes that overlap and contain clickable elements Observed multiple sites that were “Frame-defaced”: A javascript loads the attacker page and displays it fullscreen (→ Clickjacking through a stored-XSS?) Detection Total True Borderlines False Positives Positives ClickIDS 137 2 5 130 NoScript 535 2 31 502 Both 6 2 0 4 OWASP 10
  • 11. Discussion of Borderline Cases Reverse Clickjacking A cross-domain Iframe is encapsulated into a link tag: <A href=”http://evil.com”><IFRAME src=”http://site.com”/></A> Users interact with the framed page site.com, but the clicks are grabbed by the link tag and sent to evil.com 505 Frame Iframe with CSS-transparent background Allowtransparency: true & background-color: transparent Normally employed for banner or blogging systems OWASP 11
  • 12. What have we learned? Iframes are largely adopted on the Internet and it seems that have overcome traditional frames → a new attack vector? Very few transparent Frames (~3%) Despite of the wide media coverage we observed very few clickjacked pages and a bunch of borderline cases Clickjacking is not among the preferred attack vector adopted by miscreants on the Internet It is complicated to setup and is not easily portable (different browsers / configurations render the page differently) OWASP 12
  • 13. Looking at the future [1/2] Facebook worms that use clickjacking (11/09 and 05/10) Propagation on the own profile References: → [A] Krzysztof Kotowicz, New Facebook clickjacking attacks on the wild http://blog.kotowicz.net/2009/12/new-facebook-clickjagging-attack-in.html → [B] Joey Tyson, Facebook worm uses clickjacking in the wild http://theharmonyguy.com/2009/11/23/facebook-worm-uses-clickjacking-in-the-wild → [C] May 2010 Worms, Attack spreading through “likes” http://mashable.com/2010/05/31/facebook-like-worm-clickjack/ OWASP 13
  • 14. Looking at the future [2/2] Use of javascript to position the hidden Iframe Use of URL fragment identifiers to accurately align the frame content Inject controlled text into a form field using the browser's drag-and-drop API (HTML5) → same-origin policy does not applied here → Java allow to override the default behavior → initiate the drag with a simple click Steal the content (and HTML) of a cross-domain page → Stone, BH Europe 2010, Next generation clickjacking: http://contextis.co.uk/resources/white-papers/clickjacking/Context-Clickjacking_white_paper.pdf OWASP 14
  • 15. Some mitigation techniques The HTTP X-FRAME-OPTIONS header (proposed my Microsoft and adopted by IE8, Chrome, Opera, Safari, NoScript) The use of frame-busting: if (top.location.hostname != self.location.hostname) top.location.href = self.location.href; Thwarted by forcing IE to treat the site as restricted (javascript disabled) Other variants go around this issue [1] A recent paper discusses this problem in detail [2] The ClearClick feature offered by NoScript or ClickIDS, or both :-) Server-side: CAPTCHAs to protect sensitive actions OWASP 15
  • 16. More references → [1] Preventing Frame Busting and Click Jacking (UI Redressing) http://coderrr.wordpress.com/2009/02/13/preventing-frame-busting-and-click-jacking-ui-redressing/ → [2] Busting Frame Busting: a Study of Clickjacking Vulnerabilities on Popular Sites http://w2spconf.com/2010/papers/p27.pdf → A Solution for the Automated Detection of Clickjacking Attacks , http://www.iseclab.org/people/embyte/papers/asiaccs122-balduzzi.pdf → The International Secure System Lab: ● 3 Location: Vienna, Santa Barbara (CA), South-France Riviera ● Applied research in: ● Web Security ● Web 2.0 Privacy (Social-Networks) ● Malware Analysis ● Botnets Detection OWASP 16
  • 17. Summary Motivations: ● Analyze a recent web threat that has received wide media coverage Approach: ● All-in-one solution for an automated testing and detection of clickjacking attacks Experiments: ● One million live Internet sites ● Found 2 real cases and some borderline attacks Is currently Clickjacking posing an important threat for the Internet users? Thanks! OWASP 17