HTTP Cookie Hijacking in the Wild - Security and Privacy Implications

HTTP Cookie Hijacking in the Wild - Security and Privacy Implications

Black Hat via YouTube Direct link

Disclosure

23 of 26

23 of 26

Disclosure

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

HTTP Cookie Hijacking in the Wild - Security and Privacy Implications

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Who we are
  3. 3 Current State of Affairs
  4. 4 Chapters
  5. 5 Bad Cookies!!!
  6. 6 Migrating to HTTPS
  7. 7 Cookie Hijacking in the Wild
  8. 8 Eavesdropping
  9. 9 Stealing the Cookies
  10. 10 Accessing the Data
  11. 11 Search engines
  12. 12 Yahoo
  13. 13 E-commerce
  14. 14 Ad Networks
  15. 15 Cookie Hijacking Cheat Sheet
  16. 16 Attack Evaluation
  17. 17 Large-scale Cookie Exposure
  18. 18 Attack Implications - Tor Network
  19. 19 Countermeasures
  20. 20 HSTS: Issues
  21. 21 HTTPS Everywhere: Issues
  22. 22 HTTPS Everywhere: Effectiveness
  23. 23 Disclosure
  24. 24 Aftermath
  25. 25 Sound Bytes
  26. 26 Questions

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.