Questions tagged [attack-vector]

Attack vectors are methods and channels used by attackers during a hacking attempt.

10 questions with no upvoted or accepted answers
Filter by
Sorted by
Tagged with
2 votes
0 answers
414 views

Attacking Bitcoin's blockchain?

The blockchain is a shared public ledger on which the entire Bitcoin network relies. All confirmed transactions are included in the block chain. Because the integrity and the chronological order of ...
user34445's user avatar
  • 503
1 vote
0 answers
87 views

Does Google Update perform cryptographic checks against releases?

My company is looking to allow Google Chrome to self-update, a necessity as we are finding it difficult to keep up with their release cycle in order to mitigate vulnerabilities. On the pro side, ...
JohnyD's user avatar
  • 169
1 vote
0 answers
1k views

Can someone impersonate you on WhatsApp?

Well I'm not a developer so I'm here to resolve a specific question. I have been investigating this subject for a while now and I need and opinion from experts or developers which really understand ...
fenixcondorperegrino's user avatar
1 vote
0 answers
797 views

Wordpress site request to /wp-includes/Text/Diff/ yields open directory listing

Someone requested my site's (Wordpress/Apache) 'includes' directory: 122.51.0.219 - - [03/Oct/2019:18:36:15] "GET /wp-includes/Text/Diff/ HTTP/1.1" 200 736 "-" "-" Noticing the 200 response, I hit ...
zedmelon's user avatar
  • 111
1 vote
0 answers
127 views

What vectors and attack surfaces do we consider when creating an attack tree for applications hosted on AWS resources?

When illustrating an attack tree for web and mobile applications hosted on AWS resources what vectors do we include. To start out I can include taking over a sub domain using S3 and EC2. I have gone ...
Azaam Alfi's user avatar
1 vote
0 answers
199 views

Are JSON key names vulnerable to alternate encoding (CAPEC-267) attacks?

It's sometimes possible to use an alternate encoding to get around security checks (CAPEC-267). While the JSON spec may be strict on what is valid, popular parsers don't necessarily conform perfectly [...
Mark's user avatar
  • 113
0 votes
0 answers
223 views

What happens if a sender changes the TCP window size over multiple packets that have the same ACK number?

I'm currently doing research on evasion attacks that seek to bypass a Deep-learning based Network Intrusion Detection System. In order to achieve this, I need to know what the constraints are for the ...
Gints Engelen's user avatar
0 votes
0 answers
139 views

Are there any documented cases of attackers using 'Free Trials' as an attack vector?

We live in an age where a lot of services are hosted in various cloud-based infrastructures. And a lot of these infrastructures are based around a "pay as you go model". I.e. The more servers you spin ...
Jon Wyatt's user avatar
0 votes
3 answers
774 views

Under which conditions can dllhost.exe spawn child process? | MITRE ATT&CK T1191

I was looking for conditions/circumstances under which Dllhost.exe can spawn a child process. I examined a huge quantity of event logs from various Windows system and didn't come across any event in ...
pinpwn's user avatar
  • 1
0 votes
0 answers
708 views

Any way to exploit a URL section echoing into another URL?

I found a possible vulnerability vector in a website with a bug bounty program, and I don't want to pass it up, but I can't figure out a way to exploit it. The possible vector is that, when you go to ...
Jack's user avatar
  • 491