29.09.2015 Views

Legal Disclaimer

Hacking-For-Beginners-a-beginners-guide-for-learning-ethical-hacking

Hacking-For-Beginners-a-beginners-guide-for-learning-ethical-hacking

SHOW MORE
SHOW LESS
  • No tags were found...

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

Hacking For Beginners – Manthan Desai 2010<br />

You Tube’s XSS (Cross Site Scripting) defences had been defeated. Security-minded people began shouting warnings,<br />

asking users to stay off YouTube. Other YouTube users urged others to log out from their account, for fear of cookie<br />

hijacking, and other nastiest caused by XSS attacks.<br />

Above: Some users reported this screen when browsing the YouTube site during the attack.<br />

Within an hour or two the problem was fixed, YouTube servers were cleaned out rebooted and the Internet as we know it<br />

was restored to normality.<br />

Very few realized that what they had just witnessed was probably the single most embarrassing and largest security<br />

breach that Google has ever suffered. This flaw could, and probably will, tarnish Google’s reputation and raise new<br />

awareness to everyone. People ask; how can Google and YouTube suffer from such a classic XSS attack as this one?<br />

The YouTube XSS Vulnerability Explained<br />

In XSS (Cross Site Scripting) attacks such as this one the attacker manages to ‘inject’ JavaScript code into the target<br />

website.<br />

In this attack the Comments feature of YouTube videos was targeted. The attacker would simply paste his malicious script<br />

into the comments field that is available under videos on the YouTube website.<br />

w w w . h a c k i n g t e c h . c o . t v Page 155

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!