Skip to main content

[OPEN] Discussion about POC of UC browser 12.11.2.1184 (day 14)

Recently...

i'm just join android security & malware telegram group, it is a very cool channel that talk about security, privacy, malware on Google Play, bugs, vulnerabilities, data leaks, bug bounty hunting, security tips & tutorials, tools, hacks, ethical hacking, penetration testing, forensic..etc

when i was scrolling around contents, i stumble upon a post from andmp about vulnerability in URL address bar of UC browser that allow hacker to launch a phising website.

Cause: "browsers are trying to enhance the User Experience by just displaying the search term for certain URL patterns" & "bad regex check"

and

POC: www.google.com.attacker.domain/?q=www.facebook.com


I try to deliver the POC BUT i think it's not quite what i expect. LET ME EXPLAIN 





i try to test the poc using adb for saving my time rather than have to type that long URL address. Download

~# adb shell input text www.google.com.blogspot.com/?q=facebook.com
~# adb shell input text www.google.com.evil.com/?q=instagram.com



when i try to input both of the URL it work flawlessly the URL bar only show the query to the user but things get a little bit out of hand when i try to use other domain name, such as:

~# adb shell input text www.google.com.andmp.com/?q=paypal.com
~# adb shell input text www.google.com.medium.com/?q=instagram.com
~# adb shell input text www.google.com.hackerone.com/?q=instagram.com



it always return an error and cannot find the domain. so i try to test the DNS using dig



Both of the domain in the first testing return a valid ip address but the rest of the three domain are not so lucky. At this time i am bewildered, i cannot determine whether it is domain fault that cannot map the ip address or i download a wrong version or there is something that i am missing. Leave your thoughts in comment below, i appreciate it. :)






Comments

Popular posts from this blog

Having fun analyzing nginx log to find malicious attacker in the net (ง'̀-'́)ง (day 37)

  What makes you sleepless at night? is it because of a ghost or scary stories? is it because you have an important meeting tomorrow? or is it because you have an exam? For me, what keeps me up all night is that I keep thinking about what happens to a website that I just created, is it safe from an attacker (certainly not) or did I missing some security adjustments that lead to vulnerability? well I'm not the best secure programmer in the world, I'm still learning and there is a big possibility that I can make a mistake but for me, a mistake can be a valuable investment to myself or yourself to be better so from this idea, I want to know more about what attackers casually do when attacking a website. Here in this post, I'm going to show you how I analyzed attack to the website that I have permission to design and also some interesting findings that I could get from the analysis Background: All of this analysis comes from the traffic that is targeted to th

Utilize Pwntools for crafting ROP chain :') (day 69)

who doesn't like pwntools? it is a very versatile tool and can be customized according to our need using the python script but did you need to know that pwntools itself can help us to automatically craft a rop chain for us? so in this post, I will show you how to make rop chain less painful and make pwntools do all the heavy lifting. To demonstrate this I will use the binary challenge callme 64 bit from ropemporium link: https://ropemporium.com/challenge/callme.html Crashing the app: Like any other exploitation process, we need to crash the program by generating a long string pattern to determine the offset. based on the information from the above figure we can see that we required to provide 40 bytes of offset Fun stuff: now this where the fun stuff began write the following python script: as in the guideline of the challenged said we need to chain the function call by first to call the callme_one function, callme_two function and then callme_three funct

WriteUp PWN tarzan ROP UNICTF ಠ_ಠ (day 61)

So in this post, I'm going to talk about how to solve the Tarzan pwn challenge from UNICTF 2019. Back in the day when the competition is still going I couldn't finish it and don't have any clue to solve this but this time I was able to finish it :) Also in this post, we will be going to be heavily focused on how to utilize pwntools to construct a ROP chain. If you kinda confused about my explanation in this post you can refer to this following youtube video, link: https://www.youtube.com/watch?v=gWU2yOu0COk I build the python script based on this video Ok, let's get started! In this challenge, you will get two binary first go with tarzan and libc-2.29.so by providing .so file it tell us what version library that the target machine is using this could help us to do ROP chain. first, we run the Tarzan binary to get the basic idea of the program work and as you can see it just show you some text, newline and when you try to input something it doesn't gi