Skip to content

Latest commit

 

History

History
executable file
·
79 lines (42 loc) · 2.55 KB

README.md

File metadata and controls

executable file
·
79 lines (42 loc) · 2.55 KB

QRLJacking - A New Social Engineering Attack Vector

Find documentation in our Wiki.

What is QRLJacking?

QRLJacking or Quick Response Code Login Jacking is a simple social engineering attack vector capable of session hijacking affecting all applications that rely on the “Login with QR code” feature as a secure way to login into accounts. In a nutshell, the victim scans the attacker’s QR code which results in session hijacking.

Exploitation, Client Side Setup (Attacker's browser):

Using QRLJacker - QRLJacking Exploitation Framework

Demo Video:

Attacking WhatsApp Web Application and performing a MITM attack to inject a bogus ad including WhatsApp QR Code. Demo Video

Technical Paper

The technical paper clarifying everything about the QRLJacking attack vector can be found directly via our Wiki.

Vulnerable Web Applications and Services

There are a lot of well-known web applications and services which were vulnerable to this attack until the date we wrote this paper. Here are some examples (that we have reported) including, but not limited to:

Chat Applications:

WhatsApp, WeChat, Line, Weibo, QQ Instant Messaging

Mailing Services:

QQ Mail (Personal and Business Corporate), Yandex Mail

eCommerce:

Alibaba, Aliexpress, Taobao, Tmall, 1688.com, Alimama, Taobao Trips

Online Banking:

AliPay, Yandex Money, TenPay

Passport Services “Critical”:

Yandex Passport (Yandex Mail, Yandex Money, Yandex Maps, Yandex Videos, etc...)

Mobile Management Software:

AirDroid

Other Services:

MyDigiPass, Zapper & Zapper WordPress Login by QR Code plugin, Trustly App, Yelophone, Alibaba Yunos

Author

Mohamed Abdelbasset Elnouby (@SymbianSyMoh)

Mohamed.Baset@OWASP.org

Acknowledgements

(List in no particular order)