Jump to content
Nytro

Cross-Protocol Request Forgery

Recommended Posts

Cross-Protocol Request Forgery

Server-Side Request Forgery (SSRF) and Cross-Site Request Forgery (CSRF) are two attack
methods that enable attackers to cross network boundaries in order to attack applications,
but can only target applications that speak HTTP. Custom TCP protocols are everywhere:
IoT devices, smartphones, databases, development software, internal web applications, and
more. Often, these applications assume that no security is necessary because they are only
accessible over the local network. This paper aims to be a definitive overview of attacks
that allow cross-protocol exploitation of non-HTTP listeners using CSRF and SSRF, and also
expands on the state of the art in these types of attacks to target length-specified protocols
that were not previously thought to be exploitable.

 

Published date:  10 April 2018

 

Sursa: https://www.nccgroup.trust/us/our-research/cross-protocol-request-forgery/?research=Whitepapers

  • Like 1
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



×
×
  • Create New...