DatumNázevTypInfo
4.5.2018GLitch attackAndroidThe researchers dubbed their attack “GLitch,” as it leverages WebGL, a JavaScript API for rendering interactive graphics in web browsers, to determine the physical memory layout of the DRAM memory before starting the targeted Rowhammer attack.
21.4.2018SIP Client Call FloodVoIPThis is a flood technique focused on SIP application protocol which involves illegitimate call requests. The idea here is to flood the Session Boarder Control (SBC) and / or SIP / VOIP PBX with too many requests to handle and thus making the service unavailable.
21.4.2018HTTP Fragmentation AttackHTTPIn an HTTP Fragmentation Attack, an attacker establishes a valid connection with a server, and then proceeds to send all of his or her HTTP traffic to the server in small fragments as slowly as possible.
21.4.2018ICMP Flood Attack Internet Control Message Protocol (ICMP) is a connectionless protocol used for IP operations, diagnostics, and errors. An ICMP Flood attack - the sending of an abnormally large number of ICMP packets of any type (especially network latency testing "ping" packets) - can overwhelm a target server that attempts to process every incoming ICMP request, and this can result in a denial-of-service condition for the target server.
21.4.2018HTTP Flood (HTTP DDoS Attack)HTTPAn HTTP flood is a HTTP DDoS attack method used by hackers to attack web servers and applications. It consists of seemingly legitimate session-based sets of HTTP GET or POST requests sent to a target web server. These requests are specifically designed to consume a significant amount of the server's resources, and therefore can result in a denial-of-service condition (without necessarily requiring a high rate of network traffic).
20.4.2018PowerHammerHardwarePowerHammer: Exfiltrating Data from Air-Gapped Computers through Power Lines
19.4.2018iOS Trustjacking AttackiOSSymantec researchers have found a loophole in how iPhone users pair devices with Mac workstations and laptops. They say attackers can exploit this flaw —which they named Trustjacking— to take over devices without the phone owner's knowledge.
13.4.2018Border Gateway Protocol (BGP) AttackTCP/IPThe BGP attack is a DDoS attack where attackers take control of a large amount of fast routers to overwhelm their victim. The idea behind it is to take advantage of the ability of routers to exchange router tables. The attackers let the controlled routers know that their target is a router asking for a routing table's exchange, which results in the sending of a big amount of incoming packets to the victim, therefore overwhelming it.
13.4.2018Cookie PoisoningCookiesCookie poisoning is the act of manipulating or forging a cookie (a small piece of data created and stored in a user's browser that keeps track of important information regarding his or her session information for a particular site) for the purpose of bypassing security measures or sending false information to a server. An attacker using cookie poisoning can gain unauthorized access to a user's account on the particular site the cookie was created for, or potentially tricking a server into accepting a new version of the original intercepted cookie with modified values.
13.4.2018DrDoS attackDoS

Distributed Reflection Denial of Service attack. An attack is reflective when the attacker makes use of a potentially legitimate third party to send his or her attack traffic, ultimately hiding his or her own identity.

13.4.2018Fragmented ACK Attack A Fragmented ACK attack is a variation of the ACK & PSH-ACK Flood that uses 1500-byte packets with the goal of hogging the target network’s bandwidth with only a moderate packet rate. If application level filters were applied on network equipment (routers and such), it will have to reassemble the packets, consuming much of its resources. If no filters were applied, these attack packets will be able to pass through many network security devices such as routers, ACLs, and firewalls undetected. These fragmented packets usually contain junk data, as the goal of the attacker is to simply consume all of the target network’s bandwidth.
13.4.2018#RefRefDDoS

#RefRef is a Perl-based DoS attack tool developed by the Hacktivist group ‘Anonymous’ that uses a vulnerability in MySQL to perform an SQL injection involving the MySQL BENCHMARK() function. #RefRef abuses the BENCHMARK () function which allows for the repeated execution of an expression in order to exhaust a targeted server’s resources.

13.4.2018Application misuse attackVulnerebilityApplication misuse is a category of cyber or security attacks which envelopes the concept of availability-based outages at Layers 5-7 on the OSI model of internetworking. The idea here is to misuse a standard, RFC, business logic or known application vulnerabilities to establish lethargic or unavailable application-layer resources.
13.4.2018TCP Window ScalingTCP/IPThe TCP Window is a buffer that contains a copy of all the packets sent out by a device in case any of the packets are lost in transit (in which case they can be replaced using this buffer and resent minimizing packet loss).
13.4.2018SYN FloodTCP/IPA SYN flood is a denial-of-service (DoS) attack that relies on abusing the standard way that a TCP connection is established. Typically, a client sends a SYN packet to an open port on a server asking for a TCP connection. The server then acknowledges the connection by sending SYN-ACK packet back to the client and populating the client’s information in its Transmission Control Block (TCB) table.
13.4.2018Fraggle AttackDDoSA Fraggle Attack is a denial-of-service (DoS) attack that involves sending a large amount of spoofed UDP traffic to a router’s broadcast address within a network. It is very similar to a Smurf Attack, which uses spoofed ICMP traffic rather than UDP traffic to achieve the same goal. Given those routers (as of 1999) no longer forward packets directed at their broadcast addresses, most networks are now immune to Fraggle (and Smurf) attacks.
13.4.2018DNS Flood Attack (DNS Flooding)DNSDNS amplification attack is a sophisticated denial of service attack that takes advantage of DNS servers' behavior in order to amplify the attack. In order to launch a DNS amplification attack, the attacker performs two malicious tasks. First, the attacker spoofs the IP address of the DNS resolver and replaces it with the victim's IP address. This will cause all DNS replies from the DNS servers to be sent to the victim's servers.
13.4.2018UDP Flood AttackTCP/IPA UDP flood attack is a network flood and still one of the most common floods today. The attacker sends UDP packets, typically large ones, to single destination or to random ports. In most cases the attackers spoof the SRC IP which is easy to do since the UDP protocol is "connectionless" and does not have any type of handshake mechanism or session.
13.4.2018Boy-in-the-Browser AttackWebThe Boy-in-the-Browser Attack is a variant of the MitB – Man-in-the-Browser attack involving malware that makes changes to a target machine's routing (often by changing an operating system's hosts file), and subsequently deleting itself.
13.4.2018Counter-attack A counter-attack is a term taken from the military jargon used to describe large scale, usually strategic offensive operations by forces that had successfully halted an enemy’s offensive, while occupying defensive positions.
13.4.2018Low rate attack Attack aimed at bringing a target down but doing so quietly. This is much different than high rate brute force attacks. These attacks often aim at leaving connections open on the target by creating a relatively low number of connections over a period of time and leaving those sessions open for as long as possible.
13.4.2018SlowlorisDoSSlowloris is a denial-of-service (DoS) tool developed by the grey hat hacker “RSnake” that causes DoS by using a very slow HTTP request. By sending HTTP headers to the target site in tiny chunks as slow as possible (waiting to send the next tiny chunk until just before the server would time out the request), the server is forced to continue to wait for the headers to arrive.
13.4.2018High-rate attack These attacks are essentially forceful and often involve flooding the target with an overwhelming flux of packets, whether over saturating its connection bandwidth or depleting the target's system resources. Bandwidth starvation typically assumes the attacker has access to more machines or higher bandwidth than the victim or that it utilizes an Amplification Attack.
13.4.2018Zero-Day - Zero-Minute AttackZero-DayA Zero-Day (or Zero-Minute) Attack is a type of attack that uses a previously unknown vulnerability. Because the attack is occurring before “Day 1” of the vulnerability being publicly known, it is said that the attack occurred on “Day 0” - hence the name.
13.4.2018Torshammer (Tor‘s Hammer)TorTorshammer is a slow-rate HTTP POST (Layer 7) DoS tool created by phiral.net. The first public occurrence of this tool dates back to early 2011.
13.4.2018R.U.D.Y. Attack (R-U-Dead-Yet?)WebR.U.D.Y. attack (R-U-Dead-Yet?) is a slow-rate HTTP POST (Layer 7) denial-of-service tool created by Raviv Raz and named after the Children of Bodom album "Are You Dead Yet?"
13.4.2018HacktivistHacktivist"Hacktivist", a portmanteau of "hack" and "activism", was a term coined in 1996 by Omega, a member of the hacking coalition "Cult of the Dead Crow" (cDc). The term can be loosely defined as, "the ethically ambiguous use of computers and computer networks in order to affect the normal operation of other systems, motivated by a desire to protest or promote political ends.
8.4.2018SIP Malformed AttackSIPApplication layer attack on the Session Initiation Protocol- SIP in use in VoIP services, targeted at causing denial of service to SIP servers. A SIP malformed attack consists of sending any kind of non-standard messages (malformed SIP Invite for ex) with an intentionally invalid input, therefore making the system unstable.
4.4.2018Java Deserialization AttackApacheRecently we talked a lot about attacks exploiting Java deserialization vulnerabilties in systems like Apache SOLR and WebLogic. Most of these attacks targeted Linux/Unix systems. But recently, I am seeing more attacks that target windows.
30.3.2018Cold boot attackCryptoIn cryptography, a cold boot attack (or to a lesser extent, a platform reset attack) is a type of side channel attack in which an attacker with physical access to a computer is able to retrieve encryption keys from a running operating system after using a cold reboot to restart the machine.
30.3.2018Lucky Thirteen attackCryptoThe Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation, first reported in February 2013 by its developers Nadhem J. AlFardan and Kenny Paterson of the Information Security Group at Royal Holloway, University of London.
30.3.2018Electromagnetic attackCryptoIn cryptography, electromagnetic attacks are side-channel attacks performed by measuring the electromagnetic radiation emitted from a device and performing signal analysis on it.
30.3.2018Pin Configuration AttackCryptoA PLC can receive and transmit various types of electrical and electronic signals.
30.3.2018Pin Multiplexing AttackCryptoEmbedded SoCs usually employ hundreds of pins connected to the electrical circuit. Some of these pins have a single defined purpose.
30.3.2018Pin Control AttackCryptoPin Control Attack is a class of attack against embedded SoC's where attacker targets I/O configuration of the embedded systems and physically terminate its connection with the software or Operating System (OS) without software/OS notices about it or receive any failure regarding I/O failures.
30.3.2018Timing attackCryptoIn cryptography, a timing attack is a side channel attack in which the attacker attempts to compromise a cryptosystem by analyzing the time taken to execute cryptographic algorithms.
30.3.2018DMA AttackHardware

This article needs additional citations for verification. Please help improve this article by adding citations to reliable sources. Unsourced material may be challenged and removed. (August 2012) (Learn how and when to remove this template message)

28.3.2018UEFI AttackFirmware
Attack
Unlike macs many PCs are likely to be vulnerable to pre-boot Direct Memory Access (DMA) attacks against UEFI. If an attack is successful on a system configured with secure boot - then the chain of trust is broken and secure boot becomes insecure boot.
27.3.2018BranchScope AttackCPUWe present BranchScope — a new side-channel attack where the attacker infers the direction of an arbitrary conditional
branch instruction in a victim program by manipulating the shared directional branch predictor
13.3.2018Authentication Synchronization Failure Attack4G LTE 
13.3.2018Traceability Attack4G LTE 
13.3.2018Numb Attack4G LTE 
13.3.2018Authentication Relay Attack4G LTE 
13.3.2018Detach/Downgrade Attack4G LTE 
13.3.2018Paging Channel Hijacking Attack4G LTE 
13.3.2018Stealthy Kicking-off Attack4G LTE 
13.3.2018Panic Attack4G LTE 
13.3.2018Energy Depletion Attack4G LTE 
13.3.2018Linkability Attack4G LTE 
13.3.2018MOSQUITO AttackBezdrátový 
13.3.2018aIR-JumperBezdrátovýAttack steals sensitive data from air-gapped PCs with the help of infrared-equipped CCTV cameras that are used for night vision.
13.3.2018USBeeBezdrátovýCan be used to steal data from air-gapped computers using radio frequency transmissions from USB connectors.
13.3.2018DiskFiltrationBezdrátovýCan steal data using sound signals emitted from the hard disk drive (HDD) of air-gapped computers.
13.3.2018BitWhisper BezdrátovýRelies on heat exchange between two computers to stealthily siphon passwords and security keys.
13.3.2018AirHopperBezdrátovýTurns a computer's video card into an FM transmitter to capture keystrokes.
13.3.2018FansmitterBezdrátovýTechnique uses noise emitted by a computer fan to transmit data.
13.3.2018GSMEM AttackBezdrátovýAttack relies on cellular frequencies.
4.3.2018MEMCACHED UDP REFLECTION ATTACKS  

4.3.2018

RDDoS AttackRDDoS 

4.3.2018

Eclipse Attack  

4.3.2018

SgxSpectre Attack  
4.3.2018Memcached DDoS Attackers  

4.3.2018

SWIFT-based attack  
24.10.2017The DUHK Attack  
19.10.2017BOUNDHOOK Attack  
17.10.2017DDE Attack  
17.10.2017Key Reinstallation Attacks  
17.10.2017ROCA Attack  
15.6.2017BlackNurse Denial of Service Attack   
15.6.2017

Distributed Guessing Attack

  
1.3.2016DROWN attack  

9.6.2015

Quantum Insert attack

  

4.6.2014

Cross-site scripting (XSS)

Databáze 

4.6.2014

SQL injection

Databáze 

4.6.2014

Cross-site Request Forgery (CSRF)

Databáze 

4.6.2014

Cross-User Defacement

  

4.6.2014

Escapování

  

4.6.2014

Cache poisoning

  

4.6.2014

HTTP response splitting

  

4.3.2014

Triple Handshake útok

  

12.2.2014

UDP-based Amplification Attacks

  

12.2.2014

DNS Amplification Attacks

DNS 

12.2.2014

NTP Amplification Attacks Using CVE-2013-5211

  

31.1.2014

Pasivní identifikace operačního systému

Skenovací 

31.1.2014

Aktivní identifikace operačního systému

Skenovací 

31.1.2014

Skenování portů

Skenovací 

31.1.2014

ICMP dotazy

Skenovací 

31.1.2014

Hromadný ping

Skenovací 

31.1.2014

Skenování FIN, X-mas a Null

Skenovací 

31.1.2014

Nečinné skenování

Skenovací 

31.1.2014

Podvržené návnady

Skenovací 

31.1.2014

Tajné SYN skenování

Skenovací 

31.1.2014

MITM útok

  

31.1.2014

ARP Poisoning

  

31.1.2014

ARP Spoofing

  

31.1.2014

MAC Attack

  

31.1.2014

DoS

DoS 

31.1.2014

Adress Spoofing

  

31.1.2014

Sniffing(odposlouchávání)

  

31.1.2014

Session Hijacking

  

31.1.2014

Replay Attack

  

31.1.2014

Spoofing Attack

  

31.1.2014

FTP Bounce Attack

  

31.1.2014

Reflection_attack

  

31.1.2014

Relay attack

  

31.1.2014

Mixed_threat_attack

  

31.1.2014

TCP_reset_attack

  

31.1.2014

Twinge_attack

  

31.1.2014

IP_fragmentation_attacks

  

31.1.2014

Fragmented_distribution_attack

  

31.1.2014

Inference_attack

  

31.1.2014

Attack_tree

  

31.1.2014

Packet_drop_attack

  

31.1.2014

LAND_attack

  

31.1.2014

MAC_flooding

  

31.1.2014

IP_address_spoofing

  

31.1.2014

DNS_rebinding

DNS 

31.1.2014

DNS_hijacking

DNS 

31.1.2014

Squatting_attack

  

31.1.2014

Sybil_attack