Survey and taxonomy of adversarial reconnaissance techniques

S Roy, N Sharmin, JC Acosta, C Kiekintveld… - ACM Computing …, 2022 - dl.acm.org
Adversaries are often able to penetrate networks and compromise systems by exploiting
vulnerabilities in people and systems. The key to the success of these attacks is information …

[HTML][HTML] Assessment of cybersecurity awareness among students of Majmaah University

T Alharbi, A Tassaddiq - Big Data and Cognitive Computing, 2021 - mdpi.com
Information exchange has become increasingly faster and efficient through the use of recent
technological advances, such as instant messaging and social media platforms …

[PDF][PDF] Protecting Browsers from Extension Vulnerabilities.

A Barth, AP Felt, P Saxena, A Boodman - Ndss, 2010 - Citeseer
Browser extensions are remarkably popular, with one in three Firefox users running at least
one extension. Although well-intentioned, extension developers are often not security …

Hulk: Eliciting malicious behavior in browser extensions

A Kapravelos, C Grier, N Chachra, C Kruegel… - 23rd USENIX Security …, 2014 - usenix.org
We present Hulk, a dynamic analysis system that detects malicious behavior in browser
extensions by monitoring their execution and corresponding network activity. Hulk elicits …

Analyzing information flow in JavaScript-based browser extensions

M Dhawan, V Ganapathy - 2009 Annual Computer Security …, 2009 - ieeexplore.ieee.org
JavaScript-based browser extensions (JSEs) enhance the core functionality of Web
browsers by improving their look and feel, and are widely available for commodity browsers …

Understanding malvertising through ad-injecting browser extensions

X Xing, W Meng, B Lee, U Weinsberg, A Sheth… - Proceedings of the 24th …, 2015 - dl.acm.org
Malvertising is a malicious activity that leverages advertising to distribute various forms of
malware. Because advertising is the key revenue generator for numerous Internet …

Verified security for browser extensions

A Guha, M Fredrikson, B Livshits… - 2011 IEEE symposium …, 2011 - ieeexplore.ieee.org
Popup blocking, form filling, and many other features of modern web browsers were first
introduced as third-party extensions. New extensions continue to enrich browsers in …

Extension breakdown: Security analysis of browsers extension resources control policies

I Sanchez-Rola, I Santos, D Balzarotti - 26th USENIX Security …, 2017 - usenix.org
All major web browsers support browser extensions to add new features and extend their
functionalities. Nevertheless, browser extensions have been the target of several attacks …

[PDF][PDF] Chrome Extensions: Threat Analysis and Countermeasures.

L Liu, X Zhang, G Yan, S Chen - NDSS, 2012 - Citeseer
The widely popular browser extensions now become one of the most commonly used
malware attack vectors. The Google Chrome browser, which implements the principles of …

MyWebGuard: toward a user-oriented tool for security and privacy protection on the web

PN Hiremath, J Armentrout, S Vu, TN Nguyen… - Future Data and Security …, 2019 - Springer
We introduce a novel approach to implementing a browser-based tool for web users to
protect their privacy. We propose to monitor the behaviors of JavaScript code within a …