SlideShare a Scribd company logo
Understanding Session Hijacking: Protecting Your Online Sessions
CAPSTONE PRESENTATION
SESSION HIJACKING
HARINI SIVAKUMAR
Agenda
• Session Hijacking
• Abstract
• Research
• Data collection
• Exploitation
• Impact
• Prevention and Mitigation
• Conclusion
• Reference
Session Hijacking
• Cookie Hijacking /Session Fixation / Session Theft
• Session Hijacking is a form of Cyber-attack where an
attacker takes control of a user’s session on a computer
system or network service.
• Essentially the attacker aims to impersonate the victim by
stealing their session identifier or cookie, allowing them to
gain unauthorized access to the targeted system or service.
• These attacks are one of the commonly experienced cyber
threats in today’s network. Most of the websites and
networks are vulnerable from this kind of attack.
Session Hijacking (conti..)
• Session hijacking is a threat to online security,
allowing attackers to intercept and manipulate user
sessions.
• Attackers can use various techniques such as
session sniffing or cookie theft to exploit
vulnerabilities in web applications.
• This is usually done to attack the social network
website, online shopping website and banking
websites in order to gain the access over the valid
session.
Types of Session Hijacking
• Active Session Hijacking
Active session hijacking is a technic in which an
attacker attacks already active session between user
and server. Attacker attacks an active session and put
himself in place of a valid user.
• Passive Session Hijacking
Passive Session Hijacking is a technic where an
attacker put himself between valid user and server
and eavesdropping and capturing session data.
Types of Session Hijacking
(conti..)
• Hybrid Session Hijacking
Hybrid Session Hijacking is the combination of
the Active Session Hijacking and Passive Session
Hijacking. In this attackers user both types of session
hijacking technique to achieve his/her goal.
Session Hijacking Levels
• Network Level
Network level can be defined as the
interception of the packets during the transmission
between client and the server in a TCP and UDP
session
• Application Level
Application level is about gaining control on
HTTP user session by obtaining the session ID’s
Methods of Network Hijacking
• TCP/IP Hijacking
• IP Spoofing: Source Routed Packets
• RST Hijacking
• Blind Hijacking
• Man in the Middle: Packet Sniffer
• UDP Hijacking
Methods of Application Hijacking
• Obtaining Session ID’s
• Sniffing
• Brute Force
• Misdirected Trust
Session Hijacking Tools
Packet Sniffers:
• Wireshark
• Tcpdump
Proxy Servers:
• Burp Suite
• OWASP ZAP
Session Fixation tools:
• Fiddler
Network Spoofing tools:
• Ettercap
• Cain and Abel
ABSTRACT
• homeshopping.pk is a E-commerce website with a wide
range of products, from electronics to fashion. It offers
convenience of shopping from the comfort of your home
with many deals and discounts.
• The idea behind this marketplace is to provide maximum
visibility, drive reliance & offer excellence service to
customer.
• This task involves compromising session ID/ cookie ID in a
web application with proxy server and exploitation the
session. It involves interception on code using Burp Suite
tool.
Objective
• The objective of this report is to identify the
weakness in homeshopping website and exploit
those vulnerability.
• Homeshopping website offers Secure payment,
home step delivery, easy return and attractive
offers and discount.
• User can shop all their needs like electronics gadget
to fashion clothing, accessories etc.
Research on HomeShopping
• HomeShopping.pk is Pakistan's largest managed
marketplace, home to over 3000 local and international
brands. Founded in July 2008 in Karachi,
• Home Shopping aims to provide the best online shopping
experience to its customers - starting from the great
selection, low price, ease of use, fast delivery, and ending
with the best customer service.
• Home Shopping ships all across Pakistan and has thousands
of small businesses actively selling on the platform. The
company is run by energetic team of over 75 + people and is
self funded.
• HomeShopping.pk has received many global accolades
including being nominated in World Retail Awards 2013.
Data collection
Technologies used by this website:
• Analytics:
Analytics is a platform that collects data from your websites and apps to
create reports that provide insights into your business.
Google Analytics, Facebook Pixel, Cloudflare Browser insight.
• JavaScript frameworks:
AMP is designed to help webpages load faster.
AMP
• Tag managers:
Google Tag Manager is a tag management system (TMS) that allows you to
quickly and easily update measurement codes and related code fragments
collectively known as tags on your website or mobile app.
Google Tag Manager
Data collection
• Font Scripts:
Font Awesome is a font and icon toolkit based on CSS.
Font Awesome
• Payment Processors:
Checkout.com is an international payment platform that processes
different payment methods across a variety of currencies.
Checkout.com
• Live Chat:
For easy communication between business and customers.
WhatsApp Business Chat, Facebook Chat Plugin
Data collection
• Miscellaneous:
Miscellaneous sources is like unrelated sources of information, data, or
items that are grouped together for convenience or reference.
RSS, Open Graph, HTTP/3
• JavaScript graphics:
D3.js is a JavaScript library for producing dynamic, interactive data
visualizations in web browsers.
D3
• CDN
A content delivery network (CDN) is a group of geographically distributed
servers that speed up the delivery of web content by bringing it closer to
where users are.
Cdnjs, cloudflare
Data collection
• UI frameworks:
Bootstrap is a free and open-source CSS framework directed at responsive,
mobile-first front-end web development. It contains CSS and JavaScript-
based design templates for typography, forms, buttons, navigation, and
other interface components.
Bootstrap
• JavaScript libraries:
A JavaScript library is a library of pre-written JavaScript code that allows
for easier development of JavaScript-based applications, especially
for AJAX and other web-centric technologies. They can be included in a
website by embedding it directly in the HTML via a script tag.
Modernizr, jQuery UI, Dropzone, core-js, jQuery
Data collection
• RUM:
Cloudflare Browser Insights is a tool that measures the performance of
websites from the perspective of users.
Cloudflare Browser Insight
• Authentication:
Facebook Login is a way for people to create accounts and log into your
app across multiple platforms.
Facebook Login
Methodology
Ideology and approach
• Application level method is used to gaining control
on HTTP user session by obtaining cookie.
• Session ID is intercepted and captured using Burp
Suite.
• Gaining access over another user session by using
the ID captured from authorized user.
Analysis and Findings
• Attackers can exploit weak session management or
use packet sniffing to intercept session data. It is
crucial to be aware of the various techniques used
by attackers to hijack sessions.
• Several common vulnerabilities, such as insecure
communication, poor session token generation,
and lack of encryption, can lead to session
hijacking.
Exploitation- Practical
Demonstration
Website: https://homeshopping.pk/
Practical Demonstration
Register an Account
Practical Demonstration
Login with password and go to my Profile under My
Account
Practical Demonstration
Turn on Proxy, Refresh the page and turn on
intercept in Burp Suite
Practical Demonstration
Intercept the code and copy the code.
Practical Demonstration
• Turn off the Intercept and open Burp Suite browser
and to go website - https://homeshopping.pk/
• Login to different account
Practical Demonstration
Go to My profile under My Account option.
Practical Demonstration
Turn on intercept refresh the page and paste the
copied cookie, then forward.
Practical Demonstration
User details will be automatically changed to another
valid user.
Detection Methods
Impacts of Session Hijacking
Session hijacking can have serious consequences,
such as:
• Unauthorized access to sensitive data
• Impersonation of legitimate users
• Financial loss
• Damage to the organization's reputation
Prevention and Mitigation
To prevent session hijacking, organizations can implement the
following measures:
• Use of HTTPS: Employing SSL/TLS encryption helps protect
against MITM attacks.
• Secure session management: Implementing secure session
handling mechanisms and regularly rotating session tokens.
• Input validation: Validating and sanitizing user input to mitigate
the risk of XSS attacks.
• Multi-factor authentication: Adding an extra layer of
authentication can enhance security.
• Employee education: Educating the employee about security will
reduce the risk.
• Anti-virus Software: Keeping anti-virus software up-to date can
add more security.
Conclusion
• Session hijacking poses a significant threat to the
security of online systems and user data.
• By understanding the various types of session
hijacking and implementing robust security
measures, organizations can mitigate the risks
associated with this type of attack.
• Staying updated about the latest threats and
implementing security measures, the impact of
session hijacking can be minimized.
Reference
• https://owasp.org/www-
community/attacks/Session_hijacking_attack
• https://learn.g2.com/session-hijacking
• https://www.researchgate.net/publication/325117343_Session_
Hijacking_and_Prevention_Technique
• chrome-
extension://efaidnbmnnnibpcajpcglclefindmkaj/https://www.nittt
rchd.ac.in/imee/Labmanuals/Session%20Hijacking%20Manual.pd
f
• Chrome-
extension://efaidnbmnnnibpcajpcglclefindmkaj/https://elhacker.i
nfo/manuales/Hacking%20y%20Seguridad%20informatica/CEH-
v10/CEH%20v10%20Module%2011%20-
%20Session%20Hijacking.pdf
• https://www.youtube.com/watch?v=SMi9qHMz4Lo
Thank You!!

More Related Content

PPTX
Session Hijacking: Understanding and Preventing Online Attacks
PPTX
Website Hacking and Preventive Measures
PDF
Financial Safety and Security in the Cyber World.pdf
PDF
difference and types in sessionhijacking.pdf
PDF
sessionhijacking-130928105302-phpapp02.pdf
PPTX
Session Hijacking ppt
PDF
Advanced web application hacking and exploitation
PPTX
Brute force Attacks and Session Hijacking
Session Hijacking: Understanding and Preventing Online Attacks
Website Hacking and Preventive Measures
Financial Safety and Security in the Cyber World.pdf
difference and types in sessionhijacking.pdf
sessionhijacking-130928105302-phpapp02.pdf
Session Hijacking ppt
Advanced web application hacking and exploitation
Brute force Attacks and Session Hijacking

Similar to Understanding Session Hijacking: Protecting Your Online Sessions (20)

PDF
Web Security - Introduction v.1.3
PDF
Web Security - Introduction
PPTX
sessionhijacking-130928105302-phpapp02.pptx
PDF
Web Application Security: Introduction to common classes of security flaws an...
PDF
Tw noche geek quito webappsec
PPT
Ethical Hacking: Safeguarding Systems through Responsible Security Testing
PDF
what is transport layer what are the typical attacks in transport l.pdf
PDF
S8-Session Managment
PDF
Hacking with experts 3 (facebook hacking) by anurag dwivedi.
PDF
password (facebook)
PDF
Web Mining
PPT
Ethical hacking by shivam
PPTX
Cyber Crimes!.pptx
PPSX
Unit 2
PPSX
Unit 2
PPTX
Ethical System Hacking- Cyber Training Diploma
PDF
CNIT 129S: 13: Attacking Users: Other Techniques (Part 2 of 2)
PPT
324515851-Ethical-Hacking-Ppt-Download4575A.ppt
PPT
324515851-Ethical-Hacking-Ppt-Download4575.ppt
PPT
324515851-Ethical-Hacking-Ppt-Download4575.ppt
Web Security - Introduction v.1.3
Web Security - Introduction
sessionhijacking-130928105302-phpapp02.pptx
Web Application Security: Introduction to common classes of security flaws an...
Tw noche geek quito webappsec
Ethical Hacking: Safeguarding Systems through Responsible Security Testing
what is transport layer what are the typical attacks in transport l.pdf
S8-Session Managment
Hacking with experts 3 (facebook hacking) by anurag dwivedi.
password (facebook)
Web Mining
Ethical hacking by shivam
Cyber Crimes!.pptx
Unit 2
Unit 2
Ethical System Hacking- Cyber Training Diploma
CNIT 129S: 13: Attacking Users: Other Techniques (Part 2 of 2)
324515851-Ethical-Hacking-Ppt-Download4575A.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt
324515851-Ethical-Hacking-Ppt-Download4575.ppt
Ad

More from Boston Institute of Analytics (20)

PPTX
"Predicting Employee Retention: A Data-Driven Approach to Enhancing Workforce...
PPTX
"Ecommerce Customer Segmentation & Prediction: Enhancing Business Strategies ...
PPTX
Music Recommendation System: A Data Science Project for Personalized Listenin...
PPTX
Mental Wellness Analyzer: Leveraging Data for Better Mental Health Insights -...
PPTX
Suddala-Scan: Enhancing Website Analysis with AI for Capstone Project at Bost...
PPTX
Fraud Detection in Cybersecurity: Advanced Techniques for Safeguarding Digita...
PPTX
Enhancing Brand Presence Through Social Media Marketing: A Strategic Approach...
PPTX
Employee Retention Prediction: Leveraging Data for Workforce Stability
PPTX
Predicting Movie Success: Unveiling Box Office Potential with Data Analytics
PPTX
Financial Fraud Detection: Identifying and Preventing Financial Fraud
PPTX
Smart Driver Alert: Predictive Fatigue Detection Technology
PPTX
Smart Driver Alert: Predictive Fatigue Detection Technology
PPTX
E-Commerce Customer Segmentation and Prediction: Unlocking Insights for Smart...
PPTX
Predictive Maintenance: Revolutionizing Vehicle Care with Demographic and Sen...
PPTX
Smart Driver Alert: Revolutionizing Road Safety with Predictive Fatigue Detec...
PDF
Water Potability Prediction: Ensuring Safe and Clean Water
PDF
Developing a Training Program for Employee Skill Enhancement
PPTX
Website Scanning: Uncovering Vulnerabilities and Ensuring Cybersecurity
PPTX
Analyzing Open Ports on Websites: Functions, Benefits, Threats, and Detailed ...
PPTX
Designing a Simple Python Tool for Website Vulnerability Scanning
"Predicting Employee Retention: A Data-Driven Approach to Enhancing Workforce...
"Ecommerce Customer Segmentation & Prediction: Enhancing Business Strategies ...
Music Recommendation System: A Data Science Project for Personalized Listenin...
Mental Wellness Analyzer: Leveraging Data for Better Mental Health Insights -...
Suddala-Scan: Enhancing Website Analysis with AI for Capstone Project at Bost...
Fraud Detection in Cybersecurity: Advanced Techniques for Safeguarding Digita...
Enhancing Brand Presence Through Social Media Marketing: A Strategic Approach...
Employee Retention Prediction: Leveraging Data for Workforce Stability
Predicting Movie Success: Unveiling Box Office Potential with Data Analytics
Financial Fraud Detection: Identifying and Preventing Financial Fraud
Smart Driver Alert: Predictive Fatigue Detection Technology
Smart Driver Alert: Predictive Fatigue Detection Technology
E-Commerce Customer Segmentation and Prediction: Unlocking Insights for Smart...
Predictive Maintenance: Revolutionizing Vehicle Care with Demographic and Sen...
Smart Driver Alert: Revolutionizing Road Safety with Predictive Fatigue Detec...
Water Potability Prediction: Ensuring Safe and Clean Water
Developing a Training Program for Employee Skill Enhancement
Website Scanning: Uncovering Vulnerabilities and Ensuring Cybersecurity
Analyzing Open Ports on Websites: Functions, Benefits, Threats, and Detailed ...
Designing a Simple Python Tool for Website Vulnerability Scanning
Ad

Recently uploaded (20)

PDF
2.FourierTransform-ShortQuestionswithAnswers.pdf
PDF
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
PPTX
master seminar digital applications in india
PDF
OBE - B.A.(HON'S) IN INTERIOR ARCHITECTURE -Ar.MOHIUDDIN.pdf
PDF
Chapter 2 Heredity, Prenatal Development, and Birth.pdf
PDF
Computing-Curriculum for Schools in Ghana
PDF
LDMMIA Reiki Yoga Finals Review Spring Summer
PPTX
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
PDF
Anesthesia in Laparoscopic Surgery in India
PDF
LNK 2025 (2).pdf MWEHEHEHEHEHEHEHEHEHEHE
PPTX
UNIT III MENTAL HEALTH NURSING ASSESSMENT
PPTX
UV-Visible spectroscopy..pptx UV-Visible Spectroscopy – Electronic Transition...
PPTX
202450812 BayCHI UCSC-SV 20250812 v17.pptx
PDF
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
DOC
Soft-furnishing-By-Architect-A.F.M.Mohiuddin-Akhand.doc
PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
Weekly quiz Compilation Jan -July 25.pdf
PDF
RTP_AR_KS1_Tutor's Guide_English [FOR REPRODUCTION].pdf
PDF
Microbial disease of the cardiovascular and lymphatic systems
PDF
What if we spent less time fighting change, and more time building what’s rig...
2.FourierTransform-ShortQuestionswithAnswers.pdf
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
master seminar digital applications in india
OBE - B.A.(HON'S) IN INTERIOR ARCHITECTURE -Ar.MOHIUDDIN.pdf
Chapter 2 Heredity, Prenatal Development, and Birth.pdf
Computing-Curriculum for Schools in Ghana
LDMMIA Reiki Yoga Finals Review Spring Summer
1st Inaugural Professorial Lecture held on 19th February 2020 (Governance and...
Anesthesia in Laparoscopic Surgery in India
LNK 2025 (2).pdf MWEHEHEHEHEHEHEHEHEHEHE
UNIT III MENTAL HEALTH NURSING ASSESSMENT
UV-Visible spectroscopy..pptx UV-Visible Spectroscopy – Electronic Transition...
202450812 BayCHI UCSC-SV 20250812 v17.pptx
grade 11-chemistry_fetena_net_5883.pdf teacher guide for all student
Soft-furnishing-By-Architect-A.F.M.Mohiuddin-Akhand.doc
Final Presentation General Medicine 03-08-2024.pptx
Weekly quiz Compilation Jan -July 25.pdf
RTP_AR_KS1_Tutor's Guide_English [FOR REPRODUCTION].pdf
Microbial disease of the cardiovascular and lymphatic systems
What if we spent less time fighting change, and more time building what’s rig...

Understanding Session Hijacking: Protecting Your Online Sessions

  • 3. Agenda • Session Hijacking • Abstract • Research • Data collection • Exploitation • Impact • Prevention and Mitigation • Conclusion • Reference
  • 4. Session Hijacking • Cookie Hijacking /Session Fixation / Session Theft • Session Hijacking is a form of Cyber-attack where an attacker takes control of a user’s session on a computer system or network service. • Essentially the attacker aims to impersonate the victim by stealing their session identifier or cookie, allowing them to gain unauthorized access to the targeted system or service. • These attacks are one of the commonly experienced cyber threats in today’s network. Most of the websites and networks are vulnerable from this kind of attack.
  • 5. Session Hijacking (conti..) • Session hijacking is a threat to online security, allowing attackers to intercept and manipulate user sessions. • Attackers can use various techniques such as session sniffing or cookie theft to exploit vulnerabilities in web applications. • This is usually done to attack the social network website, online shopping website and banking websites in order to gain the access over the valid session.
  • 6. Types of Session Hijacking • Active Session Hijacking Active session hijacking is a technic in which an attacker attacks already active session between user and server. Attacker attacks an active session and put himself in place of a valid user. • Passive Session Hijacking Passive Session Hijacking is a technic where an attacker put himself between valid user and server and eavesdropping and capturing session data.
  • 7. Types of Session Hijacking (conti..) • Hybrid Session Hijacking Hybrid Session Hijacking is the combination of the Active Session Hijacking and Passive Session Hijacking. In this attackers user both types of session hijacking technique to achieve his/her goal.
  • 8. Session Hijacking Levels • Network Level Network level can be defined as the interception of the packets during the transmission between client and the server in a TCP and UDP session • Application Level Application level is about gaining control on HTTP user session by obtaining the session ID’s
  • 9. Methods of Network Hijacking • TCP/IP Hijacking • IP Spoofing: Source Routed Packets • RST Hijacking • Blind Hijacking • Man in the Middle: Packet Sniffer • UDP Hijacking
  • 10. Methods of Application Hijacking • Obtaining Session ID’s • Sniffing • Brute Force • Misdirected Trust
  • 11. Session Hijacking Tools Packet Sniffers: • Wireshark • Tcpdump Proxy Servers: • Burp Suite • OWASP ZAP Session Fixation tools: • Fiddler Network Spoofing tools: • Ettercap • Cain and Abel
  • 12. ABSTRACT • homeshopping.pk is a E-commerce website with a wide range of products, from electronics to fashion. It offers convenience of shopping from the comfort of your home with many deals and discounts. • The idea behind this marketplace is to provide maximum visibility, drive reliance & offer excellence service to customer. • This task involves compromising session ID/ cookie ID in a web application with proxy server and exploitation the session. It involves interception on code using Burp Suite tool.
  • 13. Objective • The objective of this report is to identify the weakness in homeshopping website and exploit those vulnerability. • Homeshopping website offers Secure payment, home step delivery, easy return and attractive offers and discount. • User can shop all their needs like electronics gadget to fashion clothing, accessories etc.
  • 14. Research on HomeShopping • HomeShopping.pk is Pakistan's largest managed marketplace, home to over 3000 local and international brands. Founded in July 2008 in Karachi, • Home Shopping aims to provide the best online shopping experience to its customers - starting from the great selection, low price, ease of use, fast delivery, and ending with the best customer service. • Home Shopping ships all across Pakistan and has thousands of small businesses actively selling on the platform. The company is run by energetic team of over 75 + people and is self funded. • HomeShopping.pk has received many global accolades including being nominated in World Retail Awards 2013.
  • 15. Data collection Technologies used by this website: • Analytics: Analytics is a platform that collects data from your websites and apps to create reports that provide insights into your business. Google Analytics, Facebook Pixel, Cloudflare Browser insight. • JavaScript frameworks: AMP is designed to help webpages load faster. AMP • Tag managers: Google Tag Manager is a tag management system (TMS) that allows you to quickly and easily update measurement codes and related code fragments collectively known as tags on your website or mobile app. Google Tag Manager
  • 16. Data collection • Font Scripts: Font Awesome is a font and icon toolkit based on CSS. Font Awesome • Payment Processors: Checkout.com is an international payment platform that processes different payment methods across a variety of currencies. Checkout.com • Live Chat: For easy communication between business and customers. WhatsApp Business Chat, Facebook Chat Plugin
  • 17. Data collection • Miscellaneous: Miscellaneous sources is like unrelated sources of information, data, or items that are grouped together for convenience or reference. RSS, Open Graph, HTTP/3 • JavaScript graphics: D3.js is a JavaScript library for producing dynamic, interactive data visualizations in web browsers. D3 • CDN A content delivery network (CDN) is a group of geographically distributed servers that speed up the delivery of web content by bringing it closer to where users are. Cdnjs, cloudflare
  • 18. Data collection • UI frameworks: Bootstrap is a free and open-source CSS framework directed at responsive, mobile-first front-end web development. It contains CSS and JavaScript- based design templates for typography, forms, buttons, navigation, and other interface components. Bootstrap • JavaScript libraries: A JavaScript library is a library of pre-written JavaScript code that allows for easier development of JavaScript-based applications, especially for AJAX and other web-centric technologies. They can be included in a website by embedding it directly in the HTML via a script tag. Modernizr, jQuery UI, Dropzone, core-js, jQuery
  • 19. Data collection • RUM: Cloudflare Browser Insights is a tool that measures the performance of websites from the perspective of users. Cloudflare Browser Insight • Authentication: Facebook Login is a way for people to create accounts and log into your app across multiple platforms. Facebook Login
  • 21. Ideology and approach • Application level method is used to gaining control on HTTP user session by obtaining cookie. • Session ID is intercepted and captured using Burp Suite. • Gaining access over another user session by using the ID captured from authorized user.
  • 22. Analysis and Findings • Attackers can exploit weak session management or use packet sniffing to intercept session data. It is crucial to be aware of the various techniques used by attackers to hijack sessions. • Several common vulnerabilities, such as insecure communication, poor session token generation, and lack of encryption, can lead to session hijacking.
  • 25. Practical Demonstration Login with password and go to my Profile under My Account
  • 26. Practical Demonstration Turn on Proxy, Refresh the page and turn on intercept in Burp Suite
  • 27. Practical Demonstration Intercept the code and copy the code.
  • 28. Practical Demonstration • Turn off the Intercept and open Burp Suite browser and to go website - https://homeshopping.pk/ • Login to different account
  • 29. Practical Demonstration Go to My profile under My Account option.
  • 30. Practical Demonstration Turn on intercept refresh the page and paste the copied cookie, then forward.
  • 31. Practical Demonstration User details will be automatically changed to another valid user.
  • 33. Impacts of Session Hijacking Session hijacking can have serious consequences, such as: • Unauthorized access to sensitive data • Impersonation of legitimate users • Financial loss • Damage to the organization's reputation
  • 34. Prevention and Mitigation To prevent session hijacking, organizations can implement the following measures: • Use of HTTPS: Employing SSL/TLS encryption helps protect against MITM attacks. • Secure session management: Implementing secure session handling mechanisms and regularly rotating session tokens. • Input validation: Validating and sanitizing user input to mitigate the risk of XSS attacks. • Multi-factor authentication: Adding an extra layer of authentication can enhance security. • Employee education: Educating the employee about security will reduce the risk. • Anti-virus Software: Keeping anti-virus software up-to date can add more security.
  • 35. Conclusion • Session hijacking poses a significant threat to the security of online systems and user data. • By understanding the various types of session hijacking and implementing robust security measures, organizations can mitigate the risks associated with this type of attack. • Staying updated about the latest threats and implementing security measures, the impact of session hijacking can be minimized.
  • 36. Reference • https://owasp.org/www- community/attacks/Session_hijacking_attack • https://learn.g2.com/session-hijacking • https://www.researchgate.net/publication/325117343_Session_ Hijacking_and_Prevention_Technique • chrome- extension://efaidnbmnnnibpcajpcglclefindmkaj/https://www.nittt rchd.ac.in/imee/Labmanuals/Session%20Hijacking%20Manual.pd f • Chrome- extension://efaidnbmnnnibpcajpcglclefindmkaj/https://elhacker.i nfo/manuales/Hacking%20y%20Seguridad%20informatica/CEH- v10/CEH%20v10%20Module%2011%20- %20Session%20Hijacking.pdf • https://www.youtube.com/watch?v=SMi9qHMz4Lo