Skip to the content.

Attacks

Attacks

An attempt to compromise the security, availability, or integrity of an IP (Internet Protocol) network.

Password Attacks

Attempts to gain unauthorized access by cracking or stealing passwords.

Brute Force Attack

A brute force attack uses every possible combination of letters, numbers, and symbols to guess a user’s password.

Mitigations

Dictionary Attack

A dictionary attack is a type of attack that uses a list of common words to guess a user’s password.

Mitigations

Password Spraying

A form of brute force attack that involves trying a small number of commonly used passwords against a large number of username and accounts.

Mitigation:

Hybrid Attack

Blends brute force and dictionary techniques by using common passwords with variations, such as adding numbers and special characters.

Mitigation:

Birthday Attack

Cybercriminals use birthday attacks to trick systems by cracking digital authentication methods.

The Birthday Paradox

Birthday Attack in Cybersecurity

Finding the Collision

  1. A program repeatedly runs the hash function on randomly selected inputs.
  2. Every input-output pair is stored in a database.
  3. Each output is checked to find collisions (different inputs produce the same output).
  4. Attackers then exploit hash collisions to trick the system into treating different messages as identical.

Mitigations

Reference: https://atlasvpn.com/blog/birthday-attack

Cryptographic Attacks

In simplests terms, we can perform cryptographic attacks by:

  1. Attacking the algorithm
  2. Attacking the implementation
  3. Attacking the key

Downgrade Attacks

Also known as version rollback attack, downgrade attacks force a system to use a less secure version of a protocol, making it vulnerable to known exploits.

How it works

Examples

Mitigations

Collision Attacks

Collision attacks find two different inputs that produce the same hash, potentially compromising cryptographic integrity.

How It Works

Examples

Mitigations

Quantum Computing

Quantum computing poses a threat to traditional cryptography by potentially breaking key cryptographic algorithms.

How It Works

Implications for Cryptography

Mitigations

Rainbow Table Attack

A rainbow table attack uses precomputed hashes to find a matching hash value for a user’s password (see ISC2 Study Guide, Module 2, under Types of Threats).

Mitigations

Pass the Hash Attack

A “pass the hash” attack involves using a hashed password to gain unauthorized access to a system, bypassing the need for the plaintext password. Attackers obtain the hash and use it to authenticate without knowing the actual password.

Mimikatz

Common Use Cases of Mimikatz

Mitigation Measures

Social Engineering Attacks

Website Redirection

Redirecting users from legitimate websites to malicious ones without their knowledge or consent.

Mitigation:

Watering Hole Attack

Considered as a passive attack, Watering Hole attacks target websites that are frequently visited by a specific group of users, such as employees of a company or members of a community.

Mitigation:

Adversarial Artificial Intelligence

AI systems designed to deceive, manipulate, or exploit vulnerabilities in other AI systems or human users.

Spam

Spam refers to mass mailing of unsolicited messages.

Phishing

Sending deceptive emails or messages to trick recipients into divulging personal information or clicking malicious links.

Typosquatting

Attacker registers a domain name similar to a popular website. The “copycat” domain name usually contains some kind of common typographical errors.

Denial of Service Attacks

An attack that attempts to overload a network or website with traffic to make it unavailable.

Mitigation:

Flood Attack

A specialized type of of DoS which attempts to send more packets to a single serve or host than it can handle.

Variations:

Permanent DoS

An attack which exploits a security flaw by reflashing a firmware, permanently breaking the device.

Fork Bomb

A large number of processes is created to use up a computer’s available processing power.

Distributed DoS

With DDoS, more machines are used to launch an attack simultaneously against a single server to create a denial of service condition.

DNS Amplification

A specialized DDoS attack that allows an attacker to initiate DNS requests from a spoof IP address to flood a website.

To learn more, see DNS Amplification Attack.

Stopping DDoS

Spoofing Attacks

Cybercriminals impersonate a familiar or trusted source to interact with targets, aiming to steal information, extort money, or install malicious software on their devices.

Example of spoofing attacks:

Mitigations

Reference: https://www.crowdstrike.com/cybersecurity-101/spoofing-attacks/

IP Address Spoofing

Impersonating a trusted IP address to gain unauthorized access.

Mitigations

Session Hijacking

Session Management

Cookies

Session Hijacking

Session Prediction

Cookie Poisoning

Replay Attack

Attacker intercepts and retransmits a valid data transmission to trick the receiver into unauthorized actions, often impersonating one of the legitimate parties in the communication.

Mitigations:

Difference with Session Hijacking

Injection Attacks

LDAP Injections

Targets applications which construct LDAP statements based on user input. By injecting malicious LDAP statements, attackers can compromise the LDAP query, allowing them access.

Mitigations:

Command Injections

Attacker inserts arbitrary commands into a program that are then executed by the host operating system. This can lead to unauthorized actions and compromise system integrity.

Mitigations:

SQL Injections

Attackers insert malicious SQL code into a query. This can allow unauthorized access to the database, retrieval of sensitive data, or alteration of the database structure.

Structured Query Language

Main SQL Actions

Injecting SQL Commands

Mitigations:

XML Injections

XML Injection exploits vulnerabilities in XML (eXtensible Markup Language) parsers or applications that process XML input.

eXtensible Markup Language

Mitigations:

XML Bomb

An XML bomb is a type of denial-of-service (DoS) attack where an XML document is crafted to consume excessive system resources when parsed by an XML parser.

The reason why its also called as Billion Laughs Attack is because the XML entities referenced in the file are written as “lol1” through “lol9”. Each of these references the line before it, with the pattern continuing all the way up until it creates a billion “lols” due to the factorial nature.

<!DOCTYPE lol [
  <!ENTITY lol "lol">
  <!ENTITY lol1 "&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;&lol;">
  <!ENTITY lol2 "&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;&lol1;">
  <!ENTITY lol3 "&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;&lol2;">
  <!ENTITY lol4 "&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;&lol3;">
]>
<root>
  &lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;&lol4;
</root>

Another form of XML Bomb:

<!DOCTYPE bomb [
  <!ENTITY a "1234567890">
  <!ENTITY b "&a;&a;&a;&a;&a;&a;&a;&a;&a;&a;">
  <!ENTITY c "&b;&b;&b;&b;&b;&b;&b;&b;&b;&b;">
  <!ENTITY d "&c;&c;&c;&c;&c;&c;&c;&c;&c;&c;">
  <!ENTITY e "&d;&d;&d;&d;&d;&d;&d;&d;&d;&d;">
]>
<root>
  &e;&e;&e;&e;&e;&e;&e;&e;&e;&e;
</root>

Mitigations:

XML External Entity

XML External Entity (XXE) allows an attacker to include external entities in an XML document, which can lead to information disclosure, server-side request forgery (SSRF), or remote code execution. This vulnerability arises when an XML parser processes external entities defined within the document.

When the below XML document is processed by an XML parser, it attempts to resolve the xxe entity, resulting in the inclusion of the contents of the /etc/passwd file within the “username” element.

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE data [
  <!ENTITY xxe SYSTEM "file:///etc/passwd">
]>
<data>
  <username>&xxe;</username>
</data>

Mitigations:

Process Injections

Malicious code is injected into a legitimate process to evade detection and execution restrictions. This allows the attacker to execute code within the address space of a separate live process.

Ways to inject code:

Mitigations:

Directory Traversal

Also known as Path Traversal, it exploits insufficient security validation/sanitization of user-supplied file names to access directories and files outside the web root folder.

How it looks like:

Hiding the traversal

File Inclusion

Mitigations:

Network Attacks

Man-in-the-Middle

Intercepting and possibly altering communication between two parties.

Mitigation:

Packet Sniffing

Illegally intercepting and examining unencrypted data packets.

Mitigations

Oversized Packet Attack

Oversized packet attacks involve sending data packets that exceed the maximum allowable size, exploiting vulnerabilities in network protocols.

Mitigations

Fragmented Packet Attack

Fragmented packet attacks involve breaking down data into smaller fragments to bypass network security measures, exploiting vulnerabilities in reassembly processes.

Mitigations

Reverse Shell

A reverse shell is a malicious connection where the target machine initiates a connection to the attacker’s machine, allowing remote control over the target system. This technique bypasses firewalls that block incoming connections but allow outbound ones.

Mitigation

Sample diagram:

DNS Attacks

Domain Name System

Domain Name System or DNS is responsible for translating human-friendly domain names into IP addresses that computers understand.

DNS Cache Poisoning

Also known as DNS spoofing, is a type of attack where false DNS information is introduced into the DNS resolver’s cache, causing it to return an incorrect IP address.

Mitigations:

DNS Amplification Attack

DNS Amplification Attack is a type of DDoS attack that uses open DNS resolvers to flood a target with amplified traffic, overwhelming the target’s resources and causing service disruption.

Mitigations:

DNS Tunneling

DNS Tunneling involves encoding the data within DNS queries and responses to bypass network security measures. This technique can be used for covert communication or data exfiltration.

Mitigations:

Domain Hijacking

Domain Hijacking involves the unauthorized acquisition of a domain name. Attackers gain control over the domain registrar account or exploit vulnerabilities to change domain registration information.

Mitigations:

DNS Zone Transfer Attacks

Attackers successfully requests a copy of the DNS zone data from a DNS server. This data can provide valuable information about the network, such as internal IP addresses and hostnames, which can be used to launch further attacks.

Mitigations:

Wireless Attacks

Wireless attacks target vulnerabilities in wireless networks to disrupt service or gain unauthorized access.

Deauthentication/Deassociation

Deauthentication and deassociation attacks force devices to disconnect from a wireless network.

Summary steps:

  1. Discover Access Points
  1. Discover connected clients.
  1. Disconnect active client from AP.
  1. Monitor client-AP handshake.
  1. Perform online/offline dictionary or brute-force attack.

Evil Twin

Evil Twin attacks involve setting up a rogue access point that mimics a legitimate one to intercept data.

Bluetooth Attacks

Bluejacking

Bluejacking involves sending unsolicited messages to Bluetooth-enabled devices. These messages usually appear as notifications or contact information and are typically harmless.

Bluesnarfing

Bluesnarfing is the unauthorized access to information on a Bluetooth-enabled device through a Bluetooth connection. Attackers can retrieve sensitive data such as contacts, messages, and emails.

Bluebugging

Bluebugging allows attackers to gain control over a Bluetooth-enabled device. They can perform actions like making calls, sending messages, or accessing data remotely.

Bluesmack

Bluesmack is a denial-of-service (DoS) attack that overwhelms Bluetooth-enabled devices, causing them to become unresponsive.

Blueborne

Blueborne exploits vulnerabilities in the Bluetooth protocol, allowing attackers to take complete control of a device without any user interaction. It can lead to full device compromise and data theft.

Mitigation Strategies

To protect against these Bluetooth attacks:

On-Path Attack

An on-path Attack is an attack that attempts to position between two devices (e.g., web browser and server) to intercept or modify information.

Mitigations

Interception

Ways to conduct on-path or interception attacks:

Replaying the Attack

Occurs when an attacker captures a valid data which is then repeated immediately or delayed and then repeated. See Replay Attack.

Relaying the Attack

Occurs when an attacker inserts themselves in between two hosts and become part of the conversation, and they can read or modify any any communications.

SSL Stripping

If the server is using a strong encryption scheme like TLS 1.3, it’s going to be difficult for an attacker to insert himself in between the two hosts. To overcome this, the attacker can use SSL stripping.

Layer 2 Attacks

ARP Cache Poisoning

ARP cache poisoning involves sending falsified ARP (Address Resolution Protocol) messages to a local network.

Mitigations:

MAC Address Flooding

MAC address flooding overwhelms a network switch with fake MAC addresses.

Fail-open

Broadcast Storm

A broadcast storm occurs when a network is overwhelmed with continuous broadcast or multicast traffic.

Can be caused by:

Mitigation:

Layer 2 Attack Mitigation

Mitigating Layer 2 attacks involves implementing various security measures.

Driver Attacks

Driver: A driver is software that allows the operating system to communicate with hardware devices, enabling the functionality of peripherals such as printers, graphics cards, and network adapters.

Driver Attacks: Driver attacks exploit vulnerabilities within these drivers to gain unauthorized access or control over a system, potentially leading to data breaches, system instability, and other security issues.

Driver Shimming

Driver shimming involves inserting a layer of code between the operating system and the driver to intercept and modify its behavior.

Driver Refactoring

Driver refactoring entails modifying the internal structure of driver code without changing its external behavior.

Execution and Escalation

Arbitrary Code Execution

Arbitrary Code Execution is an attack where an attacker exploits vulnerabilities to execute arbitrary commands or code on a target machine.

Mitigations:

Remote Code Execution

Remote Code Execution (RCE) is an attack where an attacker exploits vulnerabilities to run arbitrary code on a remote system (e.g. over the internet), often leading to complete system compromise.

Mitigations:

Privilege Escalation

Privilege Escalation is an attack where an attacker gains elevated access to resources that are normally protected from an application or user.

Types:

Mitigations:

Rootkits

Rootkits are malicious software designed to hide the existence of certain processes or programs from normal methods of detection and enable continued privileged access to a computer.

Types:

Mitigations:

Overflow Attacks

Overflow attacks exploit the limits of data storage, leading to unexpected behavior in a program.

Integer Overflow

Integer overflow occurs when an arithmetic operation exceeds the maximum value a variable can hold.

Here’s a Wizardzines’ comic diagram of how integer overflow works:

Buffer Overflow Attack

A Buffer Overflow attack involves sending malicious data to an application or system, causing it to crash or become unresponsive.

Buffer

Smashing the Stack

Mitigations

What is the Heartbleed Bug?

The Heartbleed bug is a flaw in the heartbeat extension of TLS and DTLS protocols which allows one computer to send a small amount of data to another computer to keep the connection alive and verify that the other computer is still responsive.

How it works:

  1. Heartbeat Request:
    • A client sends a heartbeat request to the server, which includes a payload (a small piece of data) and specifies the payload’s length.
    • For example, the client might send a request with a payload of 5 characters (“hello”) and specify a length of 5.
  2. Server Response:
    • The server is supposed to respond with the same payload and length, confirming that it received the request.
  3. Exploitation:
    • The bug occurs because the server does not properly verify the length of the payload in the request.
    • An attacker can send a malformed heartbeat request that specifies a much larger length than the actual payload. For example, the attacker could send a request with a payload of 1 character (“A”) and specify a length of 65,535.
    • The server will then respond with the payload plus additional data from its memory buffer, up to the specified length.
    • This can result in the server inadvertently sending back sensitive data from its memory, including private keys, user passwords, session tokens, and other confidential information.

Example Scenario:

  1. Normal Heartbeat Request:
  1. Malicious Heartbeat Request:

Mitigation and Response:

Other Attacks

Cross-Site Scripting

Cross-Site Scripting (XSS) is a web security vulnerability that involves injecting malicious scripts into web pages viewed by other users, allowing the attackers to circumvent the browser’s security model or trusted zones.

Steps in an XSS Attack:

  1. Attacker identifies input validation vulnerability within a trusted website.
  2. Attacker crafts a URL to perform code injection against the trusted website.
  3. URL is posted or embedded to an email to get somebody to click it.
  4. Trusted site returns a page containing the injected malicious code.
  5. Malicious code is ran in client’s browser with permission level of trusted site.

Types:

Mitigations:

Cross-Site Request Forgery

Cross-Site Request Forgery (XSRF) is a malicious script host on the attacker’s site which is used to exploit a session started on another site within the same web browser. The attacker needs to convince the victim to start a session with the targeted website.

Mitigations:

Server-side Request Forgery

Server-side request forgery (SSRF) allows an attacker to make unauthorized requests from a server they control or manipulate, exploiting the server’s network interaction capabilities.

Mitigations:

Side Channel Attacks

Side channel attacks exploit unintended information leakage from a system’s physical implementation, such as power consumption, electromagnetic emissions, or timing variations.

Examples: Timing attacks, power analysis attacks, and electromagnetic analysis attacks.

Mitigations

Tools

Tool Description
John the Ripper Famous open-source password security auditing and password recovery tool.
Burp Suite Well-known set of tools for vulnerability scanning, penetration testing, and web app security (not for cracking passwords).
Wireshark Most used network protocol analyzer in the world.
Cain and Abel Password recovery tool for Microsoft Operating Systems. Uses network packet sniffing, cracking various password hashes, and revealing password boxes.
Hydra Fast network logon cracker supporting many different services.

Back to main page