WOKATTACK  Databáze


HOME 

NázevTypInfo
NTLM Relay AttacksAttackNTLM relay attacks A dangerous game of hot potato
MavenGateSupply chainAndroid, Java apps susceptible to novel MavenGate software supply chain attack technique
Brute Force: Password SprayingBrute ForceAdversaries may use a single or small list of commonly used passwords against many different accounts to attempt to acquire valid account credentials. 
Hadoop attack flowApacheApache Applications Targeted by Stealthy Attacker
Terrapin AttackSSHTerrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation
In-Domain Transient Execution AttackCPUAn in-domain transient execution attack allows a sandboxed adversary to access a secret within the same domain by circumventing software-based access controls.
Cross-Domain Transient Execution AttackCPUA cross-domain transient execution attack5 requires the adversary to find a disclosure gadget in the victim’s domain which, when executed transiently, can transiently access6 and transmit a secret over a covert channel.
Domain-Bypass Transient Execution AttackCPUIn a domain-bypass transient execution attack, the adversary executes transient instructions that circumvent hardware-based access controls, allowing access to a secret outside of the adversary’s domain.
Transient Execution AttacksCPUA transient execution attack exploits the microarchitectural side effects of transient instructions, thus allowing a malicious adversary to access information that would ordinarily be prohibited by architectural access control mechanisms.
SLAM AttackCPUSLAM: SPECTRE BASED ON LINEAR ADDRESS MASKING
BLUFFSBluethootBLUFFS: Bluetooth Forward and Future Secrecy Attacks and Defenses
Attacking Intel® BIOSBIOSLogoFAIL: Security Implications of Image Parsing During System Boot
Prompt Injection AttackAIA prompt injection attack is a type of cyberattack where a hacker enters a text prompt into a large language model (LLM) or chatbot, which is designed to enable the user to perform unauthorized actions. 
Marvin AttackCryptoThe Marvin Attack is a return of a 25 year old vulnerability that allows performing RSA decryption and signing operations as an attacker with the ability to observe only the time of the decryption operation performed with the private key. 
HrServWebShellThe web shell, a dynamic-link library (DLL) named "hrserv.dll," exhibits "sophisticated features such as custom encoding methods for client communication and in-memory execution
CACHEWARPAttackCacheWarp: Software-based Fault Injection using Selective State Res
Layer 3 DDoS attacksAttackLayer 3 DDoS attacks target layer 3 (L3) in the OSI model. Like all DDoS attacks, the goal of a layer 3 attack is to slow down or crash a program, service, computer, or network, or to fill up capacity so that no one else can receive service.
HTTP/2 Rapid Reset AttackAttackHTTP/2 Rapid Reset: deconstructing the record-breaking attack
DDoSia attack toolAttackDDoSia is a Distributed Denial of Service (DDoS) attack toolkit, developed and used by the pro Russia hacktivist nationalist group NoName057(16)..
The Little Seal BugAttack"The Great Seal Bug", a.k.a., "the Thing," was the first covert listening device that utilized passive techniques to transmit an audio signal for the purpose of speech eavesdropping.
Repo JackingAttackRepo Jacking: Exploiting the Dependency Supply Chain
nOAuth attack flowAttacknOAuth: How Microsoft OAuth Misconfiguration Can Lead to Full Account Takeover
RDP NetNTLMv2AttackCapturing RDP NetNTLMv2 Hashes: Attack details and a Technical How-To Guide
(AiTM) phishing attackAttackAn AiTM attack typically involves a threat actor attempting to steal and intercept a target’s password and session cookies by deploying a proxy server between the user and the website.
Hertzbleed AttackAttackHertzbleed is a new family of side-channel attacks: frequency side channels. In the worst case, these attacks can allow an attacker to extract cryptographic keys from remote servers that were previously believed to be secure.
PACMAN: Attacking ARM Pointer AuthenticationAttackWe demonstrate multiple proof-of-concept attacks of PACMAN on the Apple M1 SoC, the first desktop processor that supports ARM Pointer Authentication.
Microsoft Office RCE - “Follina” MSDT AttackAttackMicrosoft has now revealed the CVE identifier for this vulnerability is CVE-2022-30190, including a Security Update and article with guidance... but no patch looks to be available as of yet.
BLE Proximity Authentication Vulnerable
 to Relay Attacks
BluetoothAn attacker can falsely indicate the proximity of Bluetooth LE (BLE) devices to one another through the use of a relay attack. This may enable unauthorized access to devices in BLE-based proximity authentication systems.
Moshen Dragon’sExploitA Chinese-aligned cyberespionage group has been observed striking the telecommunication sector in Central Asia with versions of malware such as ShadowPad and PlugX.
15M rps HTTPS DDoS attackHTTPS DDoS Earlier this month, Cloudflare’s systems automatically detected and mitigated a 15.3 million request-per-second (rps) DDoS attack — one of the largest HTTPS DDoS attacks on record.
UDP-Based Amplification AttacksUDP 
TCP Middlebox ReflectionDDoS 
SSL Stripping AttacksSSLStripping away the encryption offered by HTTPS, called SSL Strip, is a serious cyber threat to many corporations since their employees are constantly on the move and require access to Internet on-the-go even through open
non-secure Wi-Fi hotspots.
Fragment AttackWifiIn the last few years, major improvements have been made to the security of Wi-Fi. Most notably this includes the discovery and prevention of key reinstallation in WPA2, and the standardization of WPA3 which, among other
things, prevents offline dictionary attacks.
SIM swap scamSIM SPAMA SIM swap scam (also known as port-out scam, SIM splitting, Smishing and simjacking, SIM swapping) is a type of account takeover fraud that generally targets a weakness in two-factor authentication and two-step
verification in which the second factor or step is a text message (SMS) or call placed to a mobile telephone. 
TDoSVoIP DoSTelephony denial of service (TDoS) is a type of denial of service (DoS) attack in which the attackers launch high volume of calls and keeping those calls active for as long as possible against the target network, preventing legitimate calls to come in. 
Malformed URL Prefix Phishing AttacksPhishingSneaky attackers are flipping backslashes in phishing email URLs to evade protections, researchers said. Researchers from GreatHorn report they have observed a nearly 6,000-percent jump in attacks using “malformed URL prefixes” to
evade protections and deliver phishing emails that look legit
The EMV Standard: Break, Fix, VerifyCredit CardEMV is the international protocol standard for smartcard payment and is used in over 9 billion cards worldwide. Despite the standard’s advertised security, various issues have been previously uncovered, deriving from logical flaws that are
 hard to spot in EMV’s lengthy and complex specification, running over 2,000 pages.
Card Brand Mixup Attack: Bypassing the PIN
 in non-Visa Cards
Credit CardMost EMV transactions require online authorization by the card issuer. Namely, the merchant’s payment terminal sends an authorization request to the card issuer over a payment network, typically operated by the company that
brands the card such as Visa or Mastercard.
Portable Data exFiltration: XSS for PDXSSPDF documents and PDF generators are ubiquitous on the web, and so are injection vulnerabilities. Did you know that controlling a measly HTTP hyperlink can provide a foothold into the inner workings of a PDF.
VoltPillagerHardwareHardware-based fault injection attacks such as voltage and clock glitching have been thoroughly studied on embedded devices. Typical targets for such attacks include smartcards and low-power microcontrollers used in IoT devices
SAD DNS attackDNSIn this paper, we report a series of flaws in the software stack that leads to a strong revival of DNS cache poisoning — a classic attack which is mitigated in practice with simple and effective randomization-based defenses such as randomized source port.
NAT SlipstreamingTCP/UDPNAT Slipstreaming allows an attacker to remotely access any TCP/UDP service bound to a victim machine, bypassing the victim's NAT/firewall (arbitrary firewall pinhole control), just by the victim visiting a website.
Bitcoin Inventory Out-of-Memory
Denial-of-Service Attack
CryptoCurrencyThere was an easily exploitable uncontrolled memory resource consumption denial-of-service vulnerability that existed in the peer-to-peer network code of three implementations of Bitcoin and several alternative chains. 
BLURtooth AttackBluetoothBluetooth 4.0 through 5.0 versions are affected by the vulnerability dubbed BLURtooth which allows hackers to defeat Bluetooth encryption.
Raccoon AttackSSL/TLSA group of researchers has detailed a new timing vulnerability in Transport Layer Security (TLS) protocol that could potentially allow an attacker to break the encryption and read sensitive communication under specific conditions.
CHARGEN Reflective FloodDDoSCHARGEN Reflection attacks take advantage of the Character Generation Protocol, originally designed for troubleshooting, which allows sending a random number of characters.
CLDAP Reflection AttackDDoSA CLDAP Reflection Attack exploits the Connectionless Lightweight Directory Access Protocol (CLDAP), which is an efficient alternative to LDAP queries over UDP.
Blocking BloodHound attacksActive DirectoryBloodHound is a popular open-source tool for enumerating and visualizing the domain Active Directory and is used by red teams and attackers as a post-exploitation tool.
'PowerFall' AttacksVulnerebilityWindows and IE Zero-Day Vulnerabilities Chained in 'PowerFall' Attacks.
Re­VoL­TE attack4G (LTE)Voice over LTE (VoLTE) is a packet-based telephony service seamlessly integrated into the Long Term Evolution (LTE) standard and deployed by most telecommunication providers in practice
Homoglyph Advanced Phishing AttacksPhishingIn advanced phishing attacks today, phishing emails may contain homogyph characters. homoglyph is a text character with shapes that are near identical or similar to each other. 
HTTP request smugglingHTTPHTTP request smuggling is an interesting vulnerability type that has gained popularity over the last year. This vulnerability could allow an attacker to leverage specific features of the HTTP/1.1 protocol in order to bypass
security protections, conduct phishing attacks, as well as obtain sensitive information from requests other than their own.
HTTP Request Smuggling AttackHTTPVariant 1: "Header SP/CR junk:
HTTP Request Smuggling AttackHTTPVariant 2 – "Wait for It"
HTTP Request Smuggling AttackHTTPVariant 3 – HTTP/1.2 to bypass mod_security-like defense
HTTP Request Smuggling AttackHTTPVariant 4 – a plain solution
HTTP Request Smuggling AttackHTTPVariant 5 – "CR header" 
Remote Timing AttacksCryptoTiming attacks are usually used to attack weak computing devices such as smartcards. We show that timing attacks apply to general software systems. Specifically, we devise a timing attack against OpenSSL.
Meow AttackDatabaseA new attack that searches for unsecured databases and deletes the data without explanation has been found by researchers. This attack, dubbed “Meow,” due to the fact that the attacker renames databases,
tables and indices by appending “-meow” to the end of the original names, was verified by BleepingComputer with the use of the Shodan search engine.
Lamphone AttackHackingSpies Can Listen to Your Conversations by Watching a Light Bulb in the Room.You might not believe it, but it's possible to spy on secret conversations happening in a room from a nearby remote location just by observing a
light bulb hanging in there—visible from a window—and measuring the amount of light it emits.
Dabangg AttackCPUModern Intel and AMD processors are susceptible to a new form of side-channel attack that makes flush-based cache attacks resilient to system noise, newly published research shared with The Hacker News has revealed.
'SGAxe' and 'CrossTalk' Side-Channel AttacksCPUCybersecurity researchers have discovered two distinct attacks that could be exploited against modern Intel processors to leak sensitive information from the CPU's trusted execution environments (TEE).
NXNSAttackDNSThe NXNSAttack is a new vulnerability that exploits the way DNS recursive resolvers operate when receiving NS referral response that contains nameservers but without their corresponding IP addresses (i.e., missing glue-records).
IDN homograph attackCommunicationThe internationalized domain name (IDN) homograph attack is a way a malicious party may deceive computer users about what remote system they are communicating with, by exploiting the fact that many
different characters look alike (i.e., they are homographs, hence the term for the attack, although technically homoglyph is the more accurate term for different characters that look alike). 
SurfingAttack Interactive Hidden Attack on VoiceAssistants Using Ultrasonic Guided Waves
IMP4GT4GIn mobile networks, mutual authentication ensures that the smartphone and the network can verify their identities. In LTE, mutual authentication is established on the control plane with a provably secure authentication and key agreement protocol.
New 'CacheOut' AttackCPU If your computer is running any modern Intel CPU built before October 2018, it's likely vulnerable to a newly discovered hardware issue that could allow attackers to leak sensitive data from the
OS kernel, co-resident virtual machines, and even from Intel's secured SGX enclave.
Shambles AttackCryptoWe have computed the very first chosen-prefix collision for SHA-1. In a nutshell, this means a complete and practical break of the SHA-1 hash function, with dangerous practical implications if you are still using this hash function.
Útoky MITM2FAPokud vás dokáže útočník využívající útok MITM (Man-In-The-Middle, člověk uprostřed) podvést, abyste navštívili jeho podvrženou stránku, a vyzve vás k zadání vašich přihlašovacích údajů 2FA, je to v podstatě konec. 
Útoky typu „člověk v koncovém bodě" 2FAPodobně jako u útoků MITM, pokud dokáže hacker dostat svůj škodlivý software do vašeho počítače, může upravit software, který se používá ve vašem procesu 2FA, a to buď k odcizení tajemství chráněných tokenem 2FA, nebo k použití již
schválené autentizace pro přístup k něčemu v zákulisí. 
Kompromitovaný software 2FA 2FASpecializovaný útok typu „člověk v koncovém bodu“ může mít podobu kompromitace softwaru souvisejícího se zařízením 2FA. Například k použití čipové karty v zařízení je potřebný software pro čipové karty, který čipovou kartu obsluhuje a rozumí jí.
Krádež a znovupoužití generátoru hesel 2FAMnoho hardwarových a softwarových tokenů 2FA generuje jednorázový kód, který je pro daného uživatele a zařízení jedinečný. 
2FA se nepožaduje2FAMnoho služeb včetně populárních webových stránek, které umožňují používat 2FA, ji nevyžadují, což ale samotný účel zavedení 2FA sabotuje. 
Napodobení subjektu2FAExistuje malé špinavé tajemství, které před vámi chtějí dodavatelé čipových karet tajit – každé zařízení/software 2FA jsou svázané s identitou uživatele/zařízení. Tato identita musí být v rámci autentizačního systému jedinečná. 
Ukradená biometrie2FAVaše atributy biometrické totožnosti (např. otisky prstů nebo sken sítnice) lze ukrást a opakovaně používat. Přitom je velmi těžké bránit útočníkovi, aby je používal. 
Sdílená, integrovaná autentizace2FADnes jsou populární sdílená integrovaná autentizační schémata, jako je například oAuth, která umožňují uživateli přihlásit se jednou a znovu použít toto pověření (často v pozadí) k přihlášení k dalším službám a webovým stránkám. 
Sociální inženýrství2FAJak stále více webových stránek umožňuje nebo vyžaduje 2FA, hackeři se naučili, jak to vyřešit pomocí sociálního inženýrství. 
Útoky hrubou silou na 2FA2FAZtráta 2FA tokenů a jejich získání hackery není nic nového. Pokud web nebo služba používající přihlášení 2FA nepoužívá kontrolu špatných pokusů o přihlášení, mohou se útočníci pokoušet uhádnout PIN kód pro 2FA opakovaným zkoušením, dokud se netrefí. 
Implementace obsahující chyby2FAJe realističtější předpokládat, že je více webů a softwaru s přihlašováním 2FA, které obsahují chyby umožňující obejít 2FA, než webů, jež jsou zcela bezpečné.
PlundervoltCPU Modern processors are being pushed to perform faster than ever before - and with this comes increases in heat and power consumption. To manage this, many chip manufacturers allow frequency and voltage to be adjusted as and when needed.
iTLB multihitCPU iTLB multihit is an erratum where some processors may incur a machine check error, possibly resulting in an unrecoverable CPU lockup, when an instruction fetch hits multiple entries in the instruction TLB. This can occur when
the page size is changed along with either the physical address or cache type
Jump Conditional Code ErratumCPU Starting with the second-generation Intel® Core™ Processors and Intel® Xeon® E3-1200 Series Processors (formerly codenamed Sandy Bridge) and later processor families, the Intel® microarchitecture
introduces a microarchitectural structure called the Decoded ICache (also called the Decoded Streaming Buffer or DSB).
TPM—FailCPU Trusted Platform Module (TPM) serves as a root of trust for the operating system. TPM is supposed to protect our security keys from malicious adversaries like malware and rootkits. 
TSX Speculative AttackCPU A new speculative vulnerability called ZombieLoad 2, or TSX Asynchronous Abort, has been disclosed today that targets the Transactional Synchronization Extensions (TSX) feature in Intel processors. 
MDS AttackCPU The RIDL and Fallout speculative execution attacks allow attackers to leak private data across arbitrary security boundaries on a victim system, for instance compromising data held in the cloud or leaking your data to malicious websites.
CPDoS AtackDDoSCache-Poisoned Denial-of-Service (CPDoS) is a new class of web cache poisoning attacks aimed at disabling web resources and websites.
Simjacker AttackSIM AttackFollowing extensive research, AdaptiveMobile Security has uncovered a new and previously undetected vulnerability. This vulnerability is currently being exploited and is being used for targeted surveillance of mobile phone users.
NETCAT AttackCPU NetCAT shows that network-based cache side-channel attacks are a realistic threat. Cache attacks have been traditionally used to leak sensitive data on a local setting (e.g., from an attacker-controlled virtual machine to a victim virtual machine that
share the CPU cache on a cloud platform). 
KNOB AttackBluetoothA vulnerability tracked as CVE-2019-9506 and referred as Key Negotiation of Bluetooth (KNOB) attack could allow attackers to spy on encrypted connections.
SWAPGS AttackCPU The SWAPGS Attack, as they call it, circumvents the protective measures that have been put in-place in response to earlier attacks such as Spectre and Meltdown
App in the Middle (AitM) AttackAppBelow, I will describe two ‘app-in-the-middle’ attacks, where a malicious app is installed in the personal profile and acts as an agent to steal information from (and even control) the Work profile and hand it off to an attacker’s Command & Control server. 
RAMBleed attackRAMThe Rowhammer bug is a reliability issue in DRAM cells that can enable an unprivileged adversary to flip the values of bits in neighboring rows on the memory module.
ZombieLoad AttackCPUAfter Meltdown, Spectre, and Foreshadow, we discovered more critical vulnerabilities in modern processors. The ZombieLoad attack allows stealing sensitive data and keys while the computer accesses them. 
RIDL and Fallout Attacks CPUNew attacks extract data from CPU buffers. Two attacks dubbed RIDL and Falloutexploit a set of four vulnerabilities collectively known as Microarchitectural Data Sampling (MDS) vulnerabilities - a name given by Intel. The flaws affect Intel CPUs
 released since 2008, the researchers say.
RIDL attackCPUResearchers from VUSec - the Systems and Network Security Group at Vrije University in Amsterdam, and from the Helmholtz Center for Information Security (CISPA) have developed the RIDL (short for Rogue In-Flight Data Load) attack.
PASSWORD PARTITIONINGWPA 3In this section we show how to perform password partition attacks, using the information obtained from our timing and cache attacks.
CACHE-BASED ATTACKS ON ECC GROUPSWPA 3 In this section we demonstrate that implementations of the hashto-curve algorithm of SAE may be vulnerable to cache-based sidechannel attacks.
TIMING ATTACKS ON MODP GROUPSWPA 3 In this section we empirically show that the hash-to-group method that converts a password into a MODP element is vulnerable to timing attacks.
CountermeasuresWPA 3 To mitigate our downgrade to dictionary attack, a client should remember if a network supports WPA3-SAE. That is, after successfully connecting using SAE, the client should store that the network supports SAE.
Attacking SAE’s Group NegotiationWPA 3 The SAE handshake can be run using different elliptic curve or multiplicative groups mod p (i.e. ECP or MODP groups). The “Group Description” of gives an overview of supported groups.
Downgrade to Dictionary AttackWPA 3 Our first attack is against WPA3-SAE transition mode. Recall from Section 2.2 that in this mode the AP is configured to accept connections using both WPA3-SAE and WPA2.
Framing supply chain attacksICS The increase in the demand for innovative software has effectively reshaped the software development industry itself.
BTS resource depletion attackLTE Every commercial eNB has a maximum capacity of active user connections based on their hardware and software specifications.
Blind DoS attackLTE Unlike the aforementioned attack that denies multiple users in an eNB, the Blind DoS attack denies a targeted UE by establishing RRC Connections spoofed as the victim UE. 1)
Remote de-registration attackLTE During our experiments, we discovered that operational MMEs have several implementation flaws that cause them to unnecessarily de-register the victim UE without notification.
SMS phishing attackLTE 1) Adversary model: In this scenario, the adversary sends an SMS message to victim UE1 by spoofing the message sender using the phone number of victim UE2.
ATTACKS EXPLOITING UE: AKA BYPASS ATTACKLTE1) Adversary model: The adversary is located sufficiently close to the victim UE to trigger handover from an existing eNB to the adversary’s rogue LTE network.
Attacks exploiting eNBLTE In the case of a BTS resource depletion attack, it is impossible for an eNB to distinguish the adversary’s RRC Connection requests from benign RRC connection requests.
Attacks exploiting MME and UELTE As discussed in Section V, both the Remote de-register attack and SMS phishing attack are rooted from incorrect implementation of the operational MMEs.
MitM attackLTE Many previous studies,  employed a rogue BTS in a 2G/3G network. However, the Man in the Middle (MitM) attack in LTE networks received less attention .
DoS attackLTE Previous studies introduced DoS attacks that exploit vulnerabilities in LTE control plane procedures. Shaik et al. presented DoS attacks using plain reject messages (NAS TAU reject, Service reject and Attach reject).
Password Spray Attack Password Password Spray Attack is quite the opposite of Brute Force Attack. In Brute Force attacks, hackers choose a vulnerable ID and enter passwords one after another hoping some password might let them in.
ThunderclapHardwareDirect Memory Access (DMA) attacks have been known for many years: DMA-enabled I/O peripherals have complete access to the state of a computer and can fully compromise it including reading and writing all of system memory.
ToRPEDO AttackMobil/GSMShort for "TRacking via Paging mEssage DistributiOn," TorPEDO is the most concerning attack that leverages paging protocol, allowing remote attackers to verify a victim device’s location,
 inject fabricated paging messages, and mount denial-of-service (DoS) attacks.
PIERCER attackMobil/GSMThe PIERCER (Persistent Information ExposuRe by the CorE netwoRk) attack, which enables an attacker with the knowledge of the victim’s phone number, a sniffer, and a fake base station
 in the victim’s geographical cell to associate the victim device’s IMSI with its phone number.
IMSI-Cracking AttacksMobil/GSMIn addition, the ToRPEDO attack also opens a door for two other new attacks—the PIERCER and IMSI-Cracking attacks, leading to the full recovery of the victim device's persistent identity
 (i.e., IMSI).Exist due to a design flaw, PIERCER (Persistent Information ExposuRe by the CorE netwoRk) attack enables an attacker to associate the victim device's unique IMSI with its phone number.
Server SpoofingProtocol Similar to ARP spoofing and all other spoofing attacks. In here attacker pretend to be a valid DHCP server. What attacker does is he reply for the hosts DHCP request before real DHCP server does.
MAC flooding/CAM table overflowProtocol MAC address tables or CAM(Content Access Memory) tables are used on switches to track where to send traffic it received. When switch receives a frame it look its cam table for destination mac address.
Cross-cloud attacksCloud These types of threats occur when customers move one of their workloads into a public cloud environment, such as Amazon Web Services or Microsoft Azure, and use Direct Connect (or any other VPN tunnel) to move between
¨'the public cloud into the private cloud.
Cloud malware injection attacksCloud Malware injection attacks are done to take control of a user’s information in the cloud. For this purpose, hackers add an infected service implementation module to a SaaS or PaaS solution or a virtual machine instance to an IaaS solution.
Cloud attack counter measuresCloud We’ve discussed some of the most common cloud computing attack vectors malicious actors use to achieve their goals.
Insider attacksCloud Insider attacks remain one of the top threats for various organizations, even if you don’t use cloud infrastructure. While most employees are trustworthy,
 it’s always a good idea to have  a clear understanding of who has access to certain files and documents. 
Punycode AttackWebUnicode characters can look the same to the naked eye but actually, have a different web address. Some letters in the Roman alphabet, used by the majority of modern
 languages, are the same shape as letters in Greek, Cyrillic, and other alphabets, so it’s easy for an attacker to launch a domain name that replaces some ASCII characters with Unicode characters. 
CORS AttacksWebCORS or Cross -Origin Resource Sharing use in modern browsers to check the permission of remote access to web resources and services.
Bypassing SAML 2.0 SSOwith XML Signature AttacksAuthenticationWe’ve recently noticed a trend with a lot of New Zealand sites wanting to implement Single Sign-On (SSO) to combat the proliferation of passwords, including many government services.
Detecting and exploiting XXE in SAML InterfacesWebThis post will describe some findings, problems and inisghts regarding XML External Entity Attacks (XXEA) that we gathered during a large-scale security analysis of several SAML interfaces.
Attacking SSOAuthenticationIn this blog I’ll share some pointers that can be used when testing Single Sign-On (SSO) solutions that utilize SAML. The centralized nature of SSO provides a range of security benefits, but also makes SSO a high-profile target to attackers.
SS7 AttackMobil/GSMAn SS7 attack is an exploit that takes advantage of a weakness in the design of SS7 (Signalling System 7) to enable data theft, eavesdropping, text interception and location tracking.
Punycode PhishingPhishingThere are only a handful of rules that you need to know to counter any phishing attack that you may be exposed to on the Internet, right? Check the web address and make sure it is the right one.
Cold boot attackHardware/In cryptography, a cold boot attack (or to a lesser extent, a platform reset attack) is a type of side channel attack in which an attacker with physical access to a computer is able to retrieve encryption keys from a running operating system
after using a cold reboot to restart the machine.
OpenSSH PlaintextRecovery AttackCommunicationo, somebody pointed this out to me the other day: http://www.cpni.gov.uk/Docs/Vulnerability_Advisory_SSH.txt which talks about the probability of recovering some plain text from an ssh session.
FormjackingWebWhen a customer of an e-commerce site clicks “submit” or its equivalent after entering their details into a website’s payment form, malicious JavaScript code that has been injected there by the cyber criminals collects all entered information,
 such as payment card details and the user’s name and address.
Man-in-the-DiskAndroidRecently, our researchers came across a shortcoming in the design of Android’s use of storage resources. 
FaxploitExploitFax, the brilliant technology that lifted mankind out the dark ages of mail delivery when only the postal service and carrier pigeons were used to deliver a physical message from a sender to a receiver. Technology wise, however, that was a long time ago.
TLBLEEDCPU TLBleed is a new side channel attack that has been proven to work on Intel CPU’s with Hyperthreading
ForeshadowCPU Foreshadow is a vulnerability that affects modern microprocessors that was first discovered by two independent teams of researchers in January 18, but was first disclosed to the public on 14 August 18.
Meltdown CPU Meltdown is a hardware vulnerability affecting Intel x86 microprocessors, IBM POWER processors, and some ARM-based microprocessors. It allows a rogue process to read all memory, even when it is not authorized to do so. 
Spectre CPU Spectre is a vulnerability that affects modern microprocessors that perform branch prediction.On most processors, the speculative execution resulting from a branch misprediction may leave observable side effects that may reveal private data to attackers.
TLBleedCryptographic TLBleed is a cryptographic side-channel attack that uses machine learning to exploit a timing side-channel via the translation look-aside buffer (TLB) on modern microprocessors that use simultaneous multithreading.
BlackNurse attackDoSThe BlackNurse attack is a form of denial of service attack based on ICMP flooding. The attack is special because a modest bandwidth of 20Mbit/s can be effective for disrupting a victim's network.
EFAIL AttacksEmailResearchers finally revealed the Historical Email encryption based EFAIL attacks that can be exploited this brand new serious vulnerability that affected PGP & S/MIME end-to-end encryption technologies.
NethammerHardwareA fundamental assumption in software security is that memory contents do not change unless there is a legitimate deliberate modification. Classical fault attacks show that this assumption does not hold if the attacker has physical access.
GLitch attackAndroidThe researchers dubbed their attack “GLitch,” as it leverages WebGL, a JavaScript API for rendering interactive graphics in web browsers, to determine the physical memory layout of the DRAM memory before starting the targeted Rowhammer attack. 
SIP Client Call FloodVoIPThis is a flood technique focused on SIP application protocol which involves illegitimate call requests. The idea here is to flood the Session Boarder Control (SBC) and / or SIP / VOIP PBX with too many requests to handle and thus making the service unavailable.
HTTP FragmentationHTTPIn an HTTP Fragmentation Attack, an attacker establishes a valid connection with a server, and then proceeds to send all of his or her HTTP traffic to the server in small fragments as slowly as possible.
ICMP Flood AttackLANInternet Control Message Protocol (ICMP) is a connectionless protocol used for IP operations, diagnostics, and errors.
HTTP Flood (HTTP DDoSAttack)HTTPAn HTTP flood is a HTTP DDoS attack method used by hackers to attack web servers and applications. It consists of seemingly legitimate session-based sets of HTTP GET or POST requests sent to a target web server
PowerHammerHardwarePowerHammer: Exfiltrating Data from Air-Gapped Computers through Power Lines
iOS Trustjacking AttackiOSSymantec researchers have found a loophole in how iPhone users pair devices with Mac workstations and laptops. They say attackers can exploit this flaw —which they named Trustjacking— to take over devices without the phone owner's knowledge. 
Border Gateway Protocol(BGP) AttackTCP/IPThe BGP attack is a DDoS attack where attackers take control of a large amount of fast routers to overwhelm their victim. The idea behind it is to take advantage of the ability of routers to exchange router tables.
Cookie PoisoningCookiesCookie poisoning is the act of manipulating or forging a cookie (a small piece of data created and stored in a user's browser that keeps track of important information regarding his or her session information for a particular site)
DrDoS attackDoSDistributed Reflection Denial of Service attack. An attack is reflective when the attacker makes use of a potentially legitimate third party to send his or her attack traffic, ultimately hiding his or her own identity.
Fragmented ACK AttackTCP/IPA Fragmented ACK attack is a variation of the ACK & PSH-ACK Flood that uses 1500-byte packets with the goal of hogging the target network’s bandwidth with only a moderate packet rate.
#RefRefDDoS#RefRef is a Perl-based DoS attack tool developed by the Hacktivist group ‘Anonymous’ that uses a vulnerability in MySQL to perform an SQL injection involving the MySQL BENCHMARK() function.
Application misuse attackVulnerebilityApplication misuse is a category of cyber or security attacks which envelopes the concept of availability-based outages at Layers 5-7 on the OSI model of internetworking.
TCP Window ScalingTCP/IPThe TCP Window is a buffer that contains a copy of all the packets sent out by a device in case any of the packets are lost in transit (in which case they can be replaced using this buffer and resent minimizing packet loss).
SYN FloodTCP/IPA SYN flood is a denial-of-service (DoS) attack that relies on abusing the standard way that a TCP connection is established. Typically, a client sends a SYN packet to an open port on a server asking for a TCP connection.
Fraggle AttackDDoSA Fraggle Attack is a denial-of-service (DoS) attack that involves sending a large amount of spoofed UDP traffic to a router’s broadcast address within a network.
DNS Flood Attack (DNS Flooding)DNSDNS amplification attack is a sophisticated denial of service attack that takes advantage of DNS servers' behavior in order to amplify the attack. In order to launch a DNS amplification attack, the attacker performs two malicious tasks.
UDP Flood AttackTCP/IPA UDP flood attack is a network flood and still one of the most common floods today. The attacker sends UDP packets, typically large ones, to single destination or to random ports.
Boy-in-the-Browser AttackWebThe Boy-in-the-Browser Attack is a variant of the MitB – Man-in-the-Browser attack involving malware that makes changes to a target machine's routing (often by changing an operating system's hosts file), and subsequently deleting itself. 
Counter-attackTCP/IPA counter-attack is a term taken from the military jargon used to describe large scale, usually strategic offensive operations by forces that had successfully halted an enemy’s offensive, while occupying defensive positions.
Low rate attackTCP/IPAttack aimed at bringing a target down but doing so quietly. This is much different than high rate brute force attacks.
SlowlorisDoSSlowloris is a denial-of-service (DoS) tool developed by the grey hat hacker “RSnake” that causes DoS by using a very slow HTTP request.
High-rate attackTCP/IPThese attacks are essentially forceful and often involve flooding the target with an overwhelming flux of packets, whether over saturating its connection bandwidth or depleting the target's system resources.
Zero-Day - Zero-MinuteZero-DayA Zero-Day (or Zero-Minute) Attack is a type of attack that uses a previously unknown vulnerability. Because the attack is occurring before “Day 1” of the vulnerability being publicly known, it is said that the attack occurred on “Day 0” - hence the name.
Torshammer (Tor‘s Hammer)TorTorshammer is a slow-rate HTTP POST (Layer 7) DoS tool created by phiral.net. The first public occurrence of this tool dates back to early 2011. 
R.U.D.Y. Attack (R-U-Dead-Yet?)WebR.U.D.Y. attack (R-U-Dead-Yet?) is a slow-rate HTTP POST (Layer 7) denial-of-service tool created by Raviv Raz and named after the Children of Bodom album "Are You Dead Yet?"
HacktivistHacktivist"Hacktivist", a portmanteau of "hack" and "activism", was a term coined in 1996 by Omega, a member of the hacking coalition "Cult of the Dead Crow" (cDc).
SIP Malformed AttackSIPApplication layer attack on the Session Initiation Protocol- SIP in use in VoIP services, targeted at causing denial of service to SIP servers.
Java Deserialization AttackApacheRecently we talked a lot about attacks exploiting Java deserialization vulnerabilties in systems like Apache SOLR and WebLogic. Most of these attacks targeted Linux/Unix systems. But recently, I am seeing more attacks that target windows.
Cold boot attackCryptoIn cryptography, a cold boot attack (or to a lesser extent, a platform reset attack) is a type of side channel attack in which an attacker with physical access to a computer is able to retrieve encryption keys from
a running operating system after using a cold reboot to restart the machine.
Lucky Thirteen attackCryptoThe Lucky Thirteen attack is a cryptographic timing attack against implementations of the Transport Layer Security (TLS) protocol that use the CBC mode of operation,
Electromagnetic attackCryptoIn cryptography, electromagnetic attacks are side-channel attacks performed by measuring the electromagnetic radiation emitted from a device and performing signal analysis on it.
Pin Configuration AttackCryptoA PLC can receive and transmit various types of electrical and electronic signals. 
Pin Multiplexing AttackCryptoEmbedded SoCs usually employ hundreds of pins connected to the electrical circuit. Some of these pins have a single defined purpose.
Pin Control AttackCryptoPin Control Attack is a class of attack against embedded SoC's where attacker targets I/O configuration of the embedded systems and physically terminate its connection with the software
or Operating System (OS) without software/OS notices about it or receive any failure regarding I/O failures.
Timing attackCryptoIn cryptography, a timing attack is a side channel attack in which the attacker attempts to compromise a cryptosystem by analyzing the time taken to execute cryptographic algorithms. 
DMA AttackHardwareThis article needs additional citations for verification. Please help improve this article by adding citations to reliable sources. Unsourced material may be challenged and removed. (August 2012) (Learn how and when to remove this template message)
UEFI AttackFirmwareUnlike macs many PCs are likely to be vulnerable to pre-boot Direct Memory Access (DMA) attacks against UEFI. If an attack is successful on a system configured with secure boot - then the chain of trust is broken and secure boot becomes insecure boot.
BranchScope AttackCPUWe present BranchScope — a new side-channel attack where the attacker infers the direction of an arbitrary conditional branch instruction in a victim program by manipulating the shared directional branch predictor
Authentication4G LTE 
Synchronization4G LTE 
Failure Attack4G LTE 
Traceability Attack4G LTE 
Numb Attack4G LTE 
Authentication Relay Attack4G LTE 
Detach/Downgrade Attack4G LTE 
Paging Channel4G LTE 
Hijacking Attack  
Stealthy Kicking-off Attack4G LTE 
Panic Attack4G LTE 
Energy Depletion Attack4G LTE 
Linkability Attack4G LTE 
MOSQUITO AttackBezdrátový 
aIR-JumperBezdrátovýAttack steals sensitive data from air-gapped PCs with the help of infrared-equipped CCTV cameras that are used for night vision.
USBeeBezdrátovýCan be used to steal data from air-gapped computers using radio frequency transmissions from USB connectors.
DiskFiltrationBezdrátovýCan steal data using sound signals emitted from the hard disk drive (HDD) of air-gapped computers.
BitWhisper BezdrátovýRelies on heat exchange between two computers to stealthily siphon passwords and security keys.
AirHopperBezdrátovýTurns a computer's video card into an FM transmitter to capture keystrokes.
FansmitterBezdrátovýTechnique uses noise emitted by a computer fan to transmit data.
GSMEM AttackBezdrátovýAttack relies on cellular frequencies.
MEMCACHED UDPTCP/IP 
REFLECTION ATTACKS  
RDDoS AttackRDDoS 
Eclipse Attack  
SgxSpectre Attack  
Memcached DDoS Attackers  
SWIFT-based attack  
The DUHK Attack  
BOUNDHOOK Attack  
DDE Attack  
Key Reinstallation Attacks  
ROCA Attack  
BlackNurse Denial of Service Attack   
Distributed Guessing Attack  
DROWN attack  
Quantum Insert attack  
Cross-site scripting (XSS)Databáze 
SQL injectionDatabáze 
Cross-site Request Forgery (CSRF)Databáze 
Cross-User Defacement  
Escapování  
Cache poisoning  
HTTP response splittingTCP/IP 
Triple Handshake útok  
UDP-based Amplification AttacksTCP/IP 
DNS Amplification AttacksDNS 
NTP Amplification AttacksTCP/IP 
Using CVE-2013-5211  
Pasivní identifikaceSkenovací 
operačního systému  
Aktivní identifikaceSkenovací 
Skenování portůSkenovací 
ICMP dotazySkenovací 
Hromadný pingSkenovací 
Skenování FIN, X-mas a NullSkenovací 
Nečinné skenováníSkenovací 
Podvržené návnadySkenovací 
Tajné SYN skenováníSkenovací 
MITM útok  
ARP PoisoningTCP/IP 
ARP SpoofingTCP/IP 
MAC AttackTCP/IP 
DoSDoS 
Adress SpoofingTCP/IP 
Sniffing(odposlouchávání)TCP/IP 
Session Hijacking  
Replay Attack  
Spoofing Attack  
FTP Bounce AttackTCP/IP 
Reflection_attack  
Relay attack  
Mixed_threat_attack  
TCP_reset_attackTCP/IP 
Twinge_attack  
IP_fragmentation_attacksTCP/IP 
Fragmented_distribution  
_attack  
Inference_attack  
Attack_tree  
Packet_drop_attackTCP/IP 
LAND_attack  
MAC_floodingTCP/IP 
IP_address_spoofingTCP/IP 
DNS_rebindingDNS 
DNS_hijackingDNS 
Squatting_attack  
Sybil_attack