fc_11_session_hijacking Flashcards

1
Q

What is session hijacking?

A
  • Session hijacking refers to an attack where an attacker takes over a valid TCP communication session between two computers
  • Since most authentication only occurs at the start of a TCP session, this allows the attacker to gain access to a machine
  • Attackers can sniff all the traffic from the established TCP sessions and perform identity theft, information theft, fraud, etc. The attacker steals a valid session ID and uses it to authenticate himself with the server
  • A session hijacking attack refers to the exploitation of a session-token generation mechanism or token security controls so that the attacker can establish an unauthorized connection with a target server.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Why are session hijacking attacks successful?

A
  • No account lockout out for invalid session ID
  • Weak Session ID generation algoritm or small session IDs
  • Insecure handling of session id
  • indefinate session expiration time
  • Countermeasures dont work unless you use encryption
  • Most computers using TCP/IP are vulnerable
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Session Hijacking Processes 5 steps ka diagram

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Packet Analysis of a Local Session Hijack (not ratta)

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Types of Session Hijacking (read)

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Session Hijacking in OSI Model

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Spoofing vs. Hijacking

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Application Level Session Hijacking

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Compromising Session IDs using Sniffing and by Predicting Session Token

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

How to Predict a Session Token

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Compromising Session IDs Using Man-in-the-Middle Attack

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Compromising Session IDs Using Man-in-the-Browser Attack

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Steps to Perform Man-in-the-Browser Attack

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Compromising Session IDs Using Client-side Attacks

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Compromising Session IDs Using Client-side Attacks: Cross-site Script Attack

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Compromising Session IDs Using Client-side Attacks: Cross-site Request Forgery Attack

A

a

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
17
Q

Compromising Session IDs Using Client-side Attacks: Cross-site Request Forgery Attack

A

a

18
Q

Compromising Session IDs Using Session Replay Attack

A

a

19
Q

Compromising Session IDs Using Session Fixation

A

a

20
Q

Session Hijacking Using Proxy Servers

A

a

21
Q

Session Hijacking Using Forbidden Attack

A

a

22
Q

Network-level Session Hijacking

A

a

23
Q

TCP/IP Hijacking

A

a

24
Q

IP Spoofing: Source Routed Packets

A

a

25
Q

RST Hijacking

A

a

26
Q

Blind and UDP Hijacking

A

a

27
Q

MiTM Attack Using Forged ICMP and ARP Spoofing

A

a

28
Q

Session Hijacking Tools

A

a

29
Q

Session Hijacking Tools for Mobile

A

a

30
Q

Session Hijacking Detection Methods

A

a

31
Q

Protecting against Session Hijacking

A

a

32
Q

Methods to Prevent Session Hijacking: To be Followed by Web Developers

A

a

33
Q

Methods to Prevent Session Hijacking: To be Followed by Web Users

A

a

34
Q

Session Hijacking Detection Tools

A

a

35
Q

Approaches Vulnerable to Session Hijacking and their Preventative Solutions

A

a

36
Q

Approaches to Prevent Session Hijacking

A

a

37
Q

IPSec

A

a

38
Q

IPSec

A

a

39
Q

IPsec Authentication and Confidentiality

A

a

40
Q

Session Hijacking Prevention Tools

A

a

41
Q

Session Hijacking Pen Testing

A

a