SlideShare a Scribd company logo
1 of 40
Download to read offline
CLICKJACKING :
A WEB PAGE STEALS YOUR SOCIAL
INTERACTIONS
Faysal Hossain Shezan
CSE,BUET
REFERENCE
CLICKJACKING : A WEB PAGE CAN HEAR and SEE YOU
 Article
 Publishing Year 2014/15
Clickjacking: Attacks and Defenses
 Presented as part of the 21st USENIX Security Symposium (USENIX Security 12)
 Publishing Year 2012
OVERVIEW
Root cause of clickjacking is identified
New variants of ClickJacking attack
Drawbacks of existing defense
Proposing a new defense mechanism
A survey on Amazon Mechanical Turk with 2064 participants
WHAT IS CLICKJACKING?
•User click is hijacked in order to perform some action of
hacker's interest
•Known as "UI redress attack“
•Attacker uses multiple transparent or opaque layers to
trick a user into clicking on a button or link on another
page when they were intending to click on the top level
page
CLICK EVENT
• Pressing a button
• Moving your mouse over a
link
• Submitting a form
IFRAME
A webpage can contain another
webpage in it.
Example : Google map
OPACITY
HTML elements can be solid,
partially transparent or even
invisible.
STACKING ORDER
A webpage can contain another
webpage in it.
Example : Google map
HOW DOES IT OCCUR?
•The target page is constructed to lure the victim to
click on an object.
•The click action is made to land on some other object
and hence used to perform an action that the victim
did not intended.
This is the root cause.
HOW DOES IT OCCUR?
Frame busting to thwart Cross Frame Scripting attack
code snippet:
<script type="text/JavaScript">
if(top != self) top.location.replace(location);
</script>
Page could be framed. Parent frame control the entire display shown to the user
which tricks user to click hidden child frame
THREAT TO USER
•Tricking users into enabling their webcam and microphone through Flash
•Tricking users into making their social networking profile information public Downloading and
running a malware (malicious software) allowing to a remote attacker to take control of
others computers Making users follow someone on Twitter
•Sharing or liking links on Facebook
•Getting likes on Facebook fan page or +1 on Google Plus
•Clicking Google AdSense ads to generate pay per click revenue
•Playing YouTube videos to gain views
•Following someone on Facebook
SCENARIO
STEPS TAKEN SO FAR…
X-Frame-Options gave three options:
X-Frame- Options: DENY
X-Frame- Options: SAMEORIGIN
X-Frame- Options: ALLOW-FROM www.xyz.com
Drawback of XFO
SAMEORIGIIN
CLASSIFICATION
Compromising target display integrity
 Hiding the target element
 Likejacking
 Tweet bomb
 Partial overlays
Compromising pointer integrity
 Cursorjacking
 Stroke jacking
Compromising temporal integrity
 Bait and switch
COMPROMISING TARGET DISPLAY INTEGRITY
Attacker creates an illusion for the victim
Irritating for legitimate object over a target object
Victim gets confused and clicks on the object
Actual click lands media site to gain specific information on the target
COMPROMISING TARGET DISPLAY INTEGRITY
Exploit process for
Facebook
COMPROMISING TARGET DISPLAY INTEGRITY
LikeJacking
• Attacker presents a web
frame that contains two
iframe stacked over one
another
• Lower frame designed with a
Facebook “Like” button
• Upper frame shows some
attractive content
COMPROMISING TARGET DISPLAY INTEGRITY
Tweet Bomb
• Mulltiple dummy accounts
• Sending large number of
tweets in a short interval
• Become the trending topic in
tweeter
COMPROMISING POINTER INTEGRITY
•Attacker displays blinking cursor in a
text field
•Victim clicks in the text field and his click
is hijacked
• Attacker displays a fake cursor
icon
• Victim gets confused and then
misinterprets the cursor
COMPROMISING POINTER INTEGRITY
Cursorjacking
• Attacker display a false cursor which
is away from the actual one
• Wrong perception of the actual
position of the cursor
• Custom mouse cursor icon which is
shifted a few pixels away from the
actual spot
http://koto.github.io/blog-kotowicz-net-
examples/cursorjacking/
COMPROMISING POINTER INTEGRITY
Strokejacking
•Blinking cursor which asks for a keyboard input
•Attacker switch keyboard focus to the target element
•Blinking cursor confuses victims into thinking that they are typing text into the
attacker’s input field, whereas they are actually interacting with the target element.
COMPROMISING TEMPORAL INTEGRITY
Bait and switch
• Mouse comes near “claim your
free iPad” button, like moves to its
location before the user realizes
it.
COMPROMISING TEMPORAL INTEGRITY
•Attacker captures the mouse hovering event
•When the click is just about to launch , attacker swaps the position of the target
element and the decoy element
•To increase the probability of success attacker may ask the victim to click multiple
times or double click
CLICKJACKING THROUGH ONLINE GAMING
• Dummy web page that contains
an online game
• Attacker places the play button
below the transparent facebook
Like button
NEW ATTACK VARIANTS
•Attack Technique: Cursor
spoofing
•Attack Success: 43%
•Fake cursor is displayed to
the user
•Loud video or audio
automatically plays
NEW ATTACK VARIANTS
•Attack Technique: Popup Window
•Attack Success: 47%
•Attacker lure the victim to perform
double click
•After first click Google OAauth
pops up and attacker steals the
private data
NEW ATTACK VARIANTS
•Attack Technique: Cursor Spoofing +
Fast-paced Clicking
•Attack Success: 98%
•Known as Whack a mole attack
•User needs to click on an object to
get the reward
•Suddenly Object is replaced by
facebook Like button
PRESENT SOLUTION
•CLEARCLICK
•PROCLICK
•CLICKSAFE
•NO SCRIPT ADDON
EXISTING DEFENSE
Frame Killer User
Confirmation
UI
Randomization
Opaque
Overlay Policy Frame Busting
Visibility
detection on
click
•Clear Click
•Click IDS
UI Delays
INCONTEXT DEFENSE
Goal:
•Does not require user prompts
•Provides point integrity protection
•Supports target elements that require arbitrary third-party embedding
•Does not break existing sites
INCONTEXT DEFENSE
Ensuring Visual Integrity
•Find the Sensitive Element
•compares the cropped screenshot
with the reference bitmap
•ClickJacking detects when mismatch
found
INCONTEXT DEFENSE
Ensuring visual integrity of pointer
• Remove cursor customization
- Attack success: 43% -> 16%
INCONTEXT DEFENSE
Ensuring visual integrity of
pointer
• Freeze screen when sensitive
elements found
- Attack success : 4%
• Mute the speaker when sensitive elements interacts
- Attack success: 43%
- Attack success (Mute + Freeezing): 2%
INCONTEXT DEFENSE
Ensuring visual integrity of pointer
INCONTEXT DEFENSE
Ensuring visual integrity of pointer
• Lightbox effect around pop up dialog
- Attack success: 43%
- Attack success ( Lightbox + Freezing +
Mute): 2%
• No programmatic cross-origin keyboard
focus changes
INCONTEXT DEFENSE
Ensuring Temporal Integrity
•UI delay after pointer entry
•Point re-entry on a newly visible sensitive element
• When a sensitive UI element first appears or is moved to a location
where it will overlap with the current location of the pointer, user needs
to re-entry
•Padding area around sensitive element
EXPERIMENT RESULT
Results of double-click attack
EXPERIMENT RESULT
1. Base control 68 26 35 3 4 (5%)
2. Persuasion control 73 65 0 2 6 (8%)
3. Attack 72 38 0 3 31 (43%)
4. No cursor styles 72 34 23 3 12 (16%)
5a. Freezing (M=0px) 70 52 0 7 11 (15%)
5b. Freezing (M=10px) 72 60 0 3 9 (12%)
5c. Freezing (M=20px) 72 63 0 6 3 (4%)
6. Muting + 5c 70 66 0 2 2 (2%)
7. Lightbox + 5c 71 66 0 3 2 (2%)
8. Lightbox + 6 71 60 0 8 3 (4%)
Treatment Group Total Timeout Skip Quit Attack Success
Results of the cursor-spoofing attack
CONCLUSION
•This paper introduce a new mechanism to prevent clickjacking
•From the survey, the effectiveness of the InContext defense mechanishm is
showed
•New Variants of attacks are raising
•Need to detect other techniques of clickjacking and find a way to thwart those
Thank You :D

More Related Content

What's hot

Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web ServersSam Bowne
 
Secure code practices
Secure code practicesSecure code practices
Secure code practicesHina Rawal
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Amit Tyagi
 
Công cụ và phương pháp phát hiện lỗ hổng bảo mật web application
Công cụ và phương pháp phát hiện lỗ hổng bảo mật web applicationCông cụ và phương pháp phát hiện lỗ hổng bảo mật web application
Công cụ và phương pháp phát hiện lỗ hổng bảo mật web applicationducmanhkthd
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxAaron Weaver
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
Front End Development | Introduction
Front End Development | IntroductionFront End Development | Introduction
Front End Development | IntroductionJohnTaieb
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security VulnerabilitiesMarius Vorster
 
MindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat SheetMindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat SheetJuan F. Padilla
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesMarco Morana
 
A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...Noppadol Songsakaew
 

What's hot (20)

Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
Secure code practices
Secure code practicesSecure code practices
Secure code practices
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Code injection
Code injectionCode injection
Code injection
 
Click jacking
Click jackingClick jacking
Click jacking
 
Web Application Security 101
Web Application Security 101Web Application Security 101
Web Application Security 101
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Công cụ và phương pháp phát hiện lỗ hổng bảo mật web application
Công cụ và phương pháp phát hiện lỗ hổng bảo mật web applicationCông cụ và phương pháp phát hiện lỗ hổng bảo mật web application
Công cụ và phương pháp phát hiện lỗ hổng bảo mật web application
 
Cross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert BoxCross Site Scripting Going Beyond the Alert Box
Cross Site Scripting Going Beyond the Alert Box
 
Web Engineering
Web EngineeringWeb Engineering
Web Engineering
 
Broken access control
Broken access controlBroken access control
Broken access control
 
Web application architecture
Web application architectureWeb application architecture
Web application architecture
 
Web application security
Web application securityWeb application security
Web application security
 
Front End Development | Introduction
Front End Development | IntroductionFront End Development | Introduction
Front End Development | Introduction
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
 
MindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat SheetMindMap - Forensics Windows Registry Cheat Sheet
MindMap - Forensics Windows Registry Cheat Sheet
 
Cross Site Request Forgery Vulnerabilities
Cross Site Request Forgery VulnerabilitiesCross Site Request Forgery Vulnerabilities
Cross Site Request Forgery Vulnerabilities
 
Bug Bounty for - Beginners
Bug Bounty for - BeginnersBug Bounty for - Beginners
Bug Bounty for - Beginners
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...
 

Viewers also liked

New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into ClickjackingMarco Balduzzi
 
CSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectCSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectBlueinfy Solutions
 
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...DefconRussia
 
Sagi kahalany the art of clickjacking
Sagi kahalany the art of clickjackingSagi kahalany the art of clickjacking
Sagi kahalany the art of clickjackingBarry Schwartz
 
Hadsec Redhat Administrator Centos Base
Hadsec Redhat Administrator Centos BaseHadsec Redhat Administrator Centos Base
Hadsec Redhat Administrator Centos Basemuhammad pailus
 
Wispi: Mini Karma Router For Pentester - Rama Tri Nanda
Wispi: Mini Karma Router For Pentester - Rama Tri NandaWispi: Mini Karma Router For Pentester - Rama Tri Nanda
Wispi: Mini Karma Router For Pentester - Rama Tri Nandaidsecconf
 
Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Marco Balduzzi
 
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...Marco Balduzzi
 
чынгыз айтматов Small
чынгыз айтматов Smallчынгыз айтматов Small
чынгыз айтматов SmallKamchibekova Rakia
 

Viewers also liked (20)

New Insights into Clickjacking
New Insights into ClickjackingNew Insights into Clickjacking
New Insights into Clickjacking
 
Clickjacking Attack
Clickjacking AttackClickjacking Attack
Clickjacking Attack
 
Click Jacking
Click JackingClick Jacking
Click Jacking
 
CSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open RedirectCSRF, ClickJacking & Open Redirect
CSRF, ClickJacking & Open Redirect
 
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
Marcus Niemietz - UI Redressing and Clickjacking About click fraud and data t...
 
Cross site scripting XSS
Cross site scripting XSSCross site scripting XSS
Cross site scripting XSS
 
Sagi kahalany the art of clickjacking
Sagi kahalany the art of clickjackingSagi kahalany the art of clickjacking
Sagi kahalany the art of clickjacking
 
01.introduction
01.introduction01.introduction
01.introduction
 
Hadsec Redhat Administrator Centos Base
Hadsec Redhat Administrator Centos BaseHadsec Redhat Administrator Centos Base
Hadsec Redhat Administrator Centos Base
 
Wispi: Mini Karma Router For Pentester - Rama Tri Nanda
Wispi: Mini Karma Router For Pentester - Rama Tri NandaWispi: Mini Karma Router For Pentester - Rama Tri Nanda
Wispi: Mini Karma Router For Pentester - Rama Tri Nanda
 
SSLv3 and POODLE
SSLv3 and POODLESSLv3 and POODLE
SSLv3 and POODLE
 
Ssl attacks
Ssl attacksSsl attacks
Ssl attacks
 
Introduction to MikroTik RouterOS API
Introduction to MikroTik RouterOS APIIntroduction to MikroTik RouterOS API
Introduction to MikroTik RouterOS API
 
Mikrotik RouterOS Security Audit Checklist by Akbar Azwir
Mikrotik RouterOS Security Audit Checklist by Akbar AzwirMikrotik RouterOS Security Audit Checklist by Akbar Azwir
Mikrotik RouterOS Security Audit Checklist by Akbar Azwir
 
Christmas
ChristmasChristmas
Christmas
 
Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)Cybercrime in the Deep Web (BHEU 2015)
Cybercrime in the Deep Web (BHEU 2015)
 
Family tree
Family treeFamily tree
Family tree
 
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
HITB2012AMS - SatanCloud: A Journey Into the Privacy and Security Risks of Cl...
 
Adauga un text
Adauga un textAdauga un text
Adauga un text
 
чынгыз айтматов Small
чынгыз айтматов Smallчынгыз айтматов Small
чынгыз айтматов Small
 

Similar to Click jacking

DHTML - Events & Buttons
DHTML - Events  & ButtonsDHTML - Events  & Buttons
DHTML - Events & ButtonsDeep Patel
 
Fast multi touch enabled web sites
Fast multi touch enabled web sitesFast multi touch enabled web sites
Fast multi touch enabled web sitesAspenware
 
Tips for building fast multi touch enabled web sites
 Tips for building fast multi touch enabled web sites Tips for building fast multi touch enabled web sites
Tips for building fast multi touch enabled web sitesAspenware
 
Getting touchy - an introduction to touch and pointer events / Frontend NE / ...
Getting touchy - an introduction to touch and pointer events / Frontend NE / ...Getting touchy - an introduction to touch and pointer events / Frontend NE / ...
Getting touchy - an introduction to touch and pointer events / Frontend NE / ...Patrick Lauke
 
How Natural User Interfaces are changing Human Computer Interaction
How Natural User Interfaces are changing Human Computer InteractionHow Natural User Interfaces are changing Human Computer Interaction
How Natural User Interfaces are changing Human Computer InteractionMarco Silva
 
tL20 event handling
tL20 event handlingtL20 event handling
tL20 event handlingteach4uin
 
Cloak and Dagger Attacks - Android
Cloak and Dagger Attacks - Android Cloak and Dagger Attacks - Android
Cloak and Dagger Attacks - Android Sudara Fernando
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Behrouz Sadeghipour
 
Accessibility Awareness Lab
Accessibility Awareness LabAccessibility Awareness Lab
Accessibility Awareness LabAlan Ho
 
Cyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeCyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeF-Secure Corporation
 
Enter The back|track Linux Dragon
Enter The back|track Linux DragonEnter The back|track Linux Dragon
Enter The back|track Linux DragonAndrew Kozma
 
Multi Touch presentation
Multi Touch presentationMulti Touch presentation
Multi Touch presentationsenthil0809
 
Rosario Valotta. Abusing Browser User Interfaces for Fun and Profit.
Rosario Valotta. Abusing Browser User Interfaces for Fun and Profit.Rosario Valotta. Abusing Browser User Interfaces for Fun and Profit.
Rosario Valotta. Abusing Browser User Interfaces for Fun and Profit.Positive Hack Days
 
Jan 2012 Threats Trend Report
Jan 2012 Threats Trend ReportJan 2012 Threats Trend Report
Jan 2012 Threats Trend ReportCyren, Inc
 
WCAG 2.1 update for designers
WCAG 2.1 update for designersWCAG 2.1 update for designers
WCAG 2.1 update for designersIntopia
 
T3con10_html5_kosack_zinner
T3con10_html5_kosack_zinnerT3con10_html5_kosack_zinner
T3con10_html5_kosack_zinnerRobert Zinner
 

Similar to Click jacking (20)

DHTML - Events & Buttons
DHTML - Events  & ButtonsDHTML - Events  & Buttons
DHTML - Events & Buttons
 
Fast multi touch enabled web sites
Fast multi touch enabled web sitesFast multi touch enabled web sites
Fast multi touch enabled web sites
 
Tips for building fast multi touch enabled web sites
 Tips for building fast multi touch enabled web sites Tips for building fast multi touch enabled web sites
Tips for building fast multi touch enabled web sites
 
Mobile Application Development class 005
Mobile Application Development class 005Mobile Application Development class 005
Mobile Application Development class 005
 
Getting touchy - an introduction to touch and pointer events / Frontend NE / ...
Getting touchy - an introduction to touch and pointer events / Frontend NE / ...Getting touchy - an introduction to touch and pointer events / Frontend NE / ...
Getting touchy - an introduction to touch and pointer events / Frontend NE / ...
 
Clicks Aren't Connections
Clicks Aren't ConnectionsClicks Aren't Connections
Clicks Aren't Connections
 
How Natural User Interfaces are changing Human Computer Interaction
How Natural User Interfaces are changing Human Computer InteractionHow Natural User Interfaces are changing Human Computer Interaction
How Natural User Interfaces are changing Human Computer Interaction
 
tL20 event handling
tL20 event handlingtL20 event handling
tL20 event handling
 
Cloak and Dagger Attacks - Android
Cloak and Dagger Attacks - Android Cloak and Dagger Attacks - Android
Cloak and Dagger Attacks - Android
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties
 
Accessibility Awareness Lab
Accessibility Awareness LabAccessibility Awareness Lab
Accessibility Awareness Lab
 
Security gap in Internet Explorer
Security gap in Internet ExplorerSecurity gap in Internet Explorer
Security gap in Internet Explorer
 
Cyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat LandscapeCyber security webinar part 1 - Threat Landscape
Cyber security webinar part 1 - Threat Landscape
 
Enter The back|track Linux Dragon
Enter The back|track Linux DragonEnter The back|track Linux Dragon
Enter The back|track Linux Dragon
 
Multi Touch presentation
Multi Touch presentationMulti Touch presentation
Multi Touch presentation
 
Rosario Valotta. Abusing Browser User Interfaces for Fun and Profit.
Rosario Valotta. Abusing Browser User Interfaces for Fun and Profit.Rosario Valotta. Abusing Browser User Interfaces for Fun and Profit.
Rosario Valotta. Abusing Browser User Interfaces for Fun and Profit.
 
Abusing bu is-4.3
Abusing bu is-4.3Abusing bu is-4.3
Abusing bu is-4.3
 
Jan 2012 Threats Trend Report
Jan 2012 Threats Trend ReportJan 2012 Threats Trend Report
Jan 2012 Threats Trend Report
 
WCAG 2.1 update for designers
WCAG 2.1 update for designersWCAG 2.1 update for designers
WCAG 2.1 update for designers
 
T3con10_html5_kosack_zinner
T3con10_html5_kosack_zinnerT3con10_html5_kosack_zinner
T3con10_html5_kosack_zinner
 

More from Faysal Hossain Shezan

More from Faysal Hossain Shezan (6)

Testing Alexa Skill
Testing Alexa SkillTesting Alexa Skill
Testing Alexa Skill
 
Gcp github-bigquery
Gcp github-bigqueryGcp github-bigquery
Gcp github-bigquery
 
Git Tutorial (Part 2: Git Merge)
Git Tutorial (Part 2: Git Merge)Git Tutorial (Part 2: Git Merge)
Git Tutorial (Part 2: Git Merge)
 
Security of Voice Controlled Device
Security of Voice Controlled DeviceSecurity of Voice Controlled Device
Security of Voice Controlled Device
 
How to install and use git
How to install and  use gitHow to install and  use git
How to install and use git
 
Android studio installation
Android studio installationAndroid studio installation
Android studio installation
 

Recently uploaded

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 

Recently uploaded (20)

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 

Click jacking

  • 1. CLICKJACKING : A WEB PAGE STEALS YOUR SOCIAL INTERACTIONS Faysal Hossain Shezan CSE,BUET
  • 2. REFERENCE CLICKJACKING : A WEB PAGE CAN HEAR and SEE YOU  Article  Publishing Year 2014/15 Clickjacking: Attacks and Defenses  Presented as part of the 21st USENIX Security Symposium (USENIX Security 12)  Publishing Year 2012
  • 3. OVERVIEW Root cause of clickjacking is identified New variants of ClickJacking attack Drawbacks of existing defense Proposing a new defense mechanism A survey on Amazon Mechanical Turk with 2064 participants
  • 4. WHAT IS CLICKJACKING? •User click is hijacked in order to perform some action of hacker's interest •Known as "UI redress attack“ •Attacker uses multiple transparent or opaque layers to trick a user into clicking on a button or link on another page when they were intending to click on the top level page
  • 5. CLICK EVENT • Pressing a button • Moving your mouse over a link • Submitting a form
  • 6. IFRAME A webpage can contain another webpage in it. Example : Google map
  • 7. OPACITY HTML elements can be solid, partially transparent or even invisible.
  • 8. STACKING ORDER A webpage can contain another webpage in it. Example : Google map
  • 9. HOW DOES IT OCCUR? •The target page is constructed to lure the victim to click on an object. •The click action is made to land on some other object and hence used to perform an action that the victim did not intended. This is the root cause.
  • 10. HOW DOES IT OCCUR? Frame busting to thwart Cross Frame Scripting attack code snippet: <script type="text/JavaScript"> if(top != self) top.location.replace(location); </script> Page could be framed. Parent frame control the entire display shown to the user which tricks user to click hidden child frame
  • 11. THREAT TO USER •Tricking users into enabling their webcam and microphone through Flash •Tricking users into making their social networking profile information public Downloading and running a malware (malicious software) allowing to a remote attacker to take control of others computers Making users follow someone on Twitter •Sharing or liking links on Facebook •Getting likes on Facebook fan page or +1 on Google Plus •Clicking Google AdSense ads to generate pay per click revenue •Playing YouTube videos to gain views •Following someone on Facebook
  • 13. STEPS TAKEN SO FAR… X-Frame-Options gave three options: X-Frame- Options: DENY X-Frame- Options: SAMEORIGIN X-Frame- Options: ALLOW-FROM www.xyz.com Drawback of XFO SAMEORIGIIN
  • 14. CLASSIFICATION Compromising target display integrity  Hiding the target element  Likejacking  Tweet bomb  Partial overlays Compromising pointer integrity  Cursorjacking  Stroke jacking Compromising temporal integrity  Bait and switch
  • 15. COMPROMISING TARGET DISPLAY INTEGRITY Attacker creates an illusion for the victim Irritating for legitimate object over a target object Victim gets confused and clicks on the object Actual click lands media site to gain specific information on the target
  • 16. COMPROMISING TARGET DISPLAY INTEGRITY Exploit process for Facebook
  • 17. COMPROMISING TARGET DISPLAY INTEGRITY LikeJacking • Attacker presents a web frame that contains two iframe stacked over one another • Lower frame designed with a Facebook “Like” button • Upper frame shows some attractive content
  • 18. COMPROMISING TARGET DISPLAY INTEGRITY Tweet Bomb • Mulltiple dummy accounts • Sending large number of tweets in a short interval • Become the trending topic in tweeter
  • 19. COMPROMISING POINTER INTEGRITY •Attacker displays blinking cursor in a text field •Victim clicks in the text field and his click is hijacked • Attacker displays a fake cursor icon • Victim gets confused and then misinterprets the cursor
  • 20. COMPROMISING POINTER INTEGRITY Cursorjacking • Attacker display a false cursor which is away from the actual one • Wrong perception of the actual position of the cursor • Custom mouse cursor icon which is shifted a few pixels away from the actual spot http://koto.github.io/blog-kotowicz-net- examples/cursorjacking/
  • 21. COMPROMISING POINTER INTEGRITY Strokejacking •Blinking cursor which asks for a keyboard input •Attacker switch keyboard focus to the target element •Blinking cursor confuses victims into thinking that they are typing text into the attacker’s input field, whereas they are actually interacting with the target element.
  • 22. COMPROMISING TEMPORAL INTEGRITY Bait and switch • Mouse comes near “claim your free iPad” button, like moves to its location before the user realizes it.
  • 23. COMPROMISING TEMPORAL INTEGRITY •Attacker captures the mouse hovering event •When the click is just about to launch , attacker swaps the position of the target element and the decoy element •To increase the probability of success attacker may ask the victim to click multiple times or double click
  • 24. CLICKJACKING THROUGH ONLINE GAMING • Dummy web page that contains an online game • Attacker places the play button below the transparent facebook Like button
  • 25. NEW ATTACK VARIANTS •Attack Technique: Cursor spoofing •Attack Success: 43% •Fake cursor is displayed to the user •Loud video or audio automatically plays
  • 26. NEW ATTACK VARIANTS •Attack Technique: Popup Window •Attack Success: 47% •Attacker lure the victim to perform double click •After first click Google OAauth pops up and attacker steals the private data
  • 27. NEW ATTACK VARIANTS •Attack Technique: Cursor Spoofing + Fast-paced Clicking •Attack Success: 98% •Known as Whack a mole attack •User needs to click on an object to get the reward •Suddenly Object is replaced by facebook Like button
  • 29. EXISTING DEFENSE Frame Killer User Confirmation UI Randomization Opaque Overlay Policy Frame Busting Visibility detection on click •Clear Click •Click IDS UI Delays
  • 30. INCONTEXT DEFENSE Goal: •Does not require user prompts •Provides point integrity protection •Supports target elements that require arbitrary third-party embedding •Does not break existing sites
  • 31. INCONTEXT DEFENSE Ensuring Visual Integrity •Find the Sensitive Element •compares the cropped screenshot with the reference bitmap •ClickJacking detects when mismatch found
  • 32. INCONTEXT DEFENSE Ensuring visual integrity of pointer • Remove cursor customization - Attack success: 43% -> 16%
  • 33. INCONTEXT DEFENSE Ensuring visual integrity of pointer • Freeze screen when sensitive elements found - Attack success : 4%
  • 34. • Mute the speaker when sensitive elements interacts - Attack success: 43% - Attack success (Mute + Freeezing): 2% INCONTEXT DEFENSE Ensuring visual integrity of pointer
  • 35. INCONTEXT DEFENSE Ensuring visual integrity of pointer • Lightbox effect around pop up dialog - Attack success: 43% - Attack success ( Lightbox + Freezing + Mute): 2% • No programmatic cross-origin keyboard focus changes
  • 36. INCONTEXT DEFENSE Ensuring Temporal Integrity •UI delay after pointer entry •Point re-entry on a newly visible sensitive element • When a sensitive UI element first appears or is moved to a location where it will overlap with the current location of the pointer, user needs to re-entry •Padding area around sensitive element
  • 37. EXPERIMENT RESULT Results of double-click attack
  • 38. EXPERIMENT RESULT 1. Base control 68 26 35 3 4 (5%) 2. Persuasion control 73 65 0 2 6 (8%) 3. Attack 72 38 0 3 31 (43%) 4. No cursor styles 72 34 23 3 12 (16%) 5a. Freezing (M=0px) 70 52 0 7 11 (15%) 5b. Freezing (M=10px) 72 60 0 3 9 (12%) 5c. Freezing (M=20px) 72 63 0 6 3 (4%) 6. Muting + 5c 70 66 0 2 2 (2%) 7. Lightbox + 5c 71 66 0 3 2 (2%) 8. Lightbox + 6 71 60 0 8 3 (4%) Treatment Group Total Timeout Skip Quit Attack Success Results of the cursor-spoofing attack
  • 39. CONCLUSION •This paper introduce a new mechanism to prevent clickjacking •From the survey, the effectiveness of the InContext defense mechanishm is showed •New Variants of attacks are raising •Need to detect other techniques of clickjacking and find a way to thwart those