胖大海和什么搭配最好| 脖子凉是什么原因| 吃虾不能吃什么| 冰希黎香水什么档次| 吃什么补羊水| 支气管炎性改变是什么意思| 逝者已矣生者如斯是什么意思| 饺子都有什么馅| 壁虎长什么样| ecco是什么品牌| 女的肾虚是什么症状| 亩产是什么意思| 监督的近义词是什么| 大便不成形什么原因| 胎盘埋在什么地方最好| 3月22日什么星座| 报销什么意思| 杨贵妃是什么生肖| 中天是什么意思| 内脂豆腐是什么| 神经炎吃什么药| asus是什么牌子| pending是什么意思| 献血对身体有什么好处| 脸上痒是什么原因| 面部神经吃什么药| 六月初五是什么日子| c3是什么意思| 可可粉是什么东西| 肾挂什么科| 肝功能查什么| 湿疹是什么| 初中老师需要什么学历| 什么蔬菜含铁高| 霉菌感染用什么药最好| 闲鱼卖出的东西钱什么时候到账| 颞下颌关节挂什么科| 男人梦见蛇是什么征兆| 什么丝什么缕| 咳嗽能吃什么水果| 打扰了是什么意思| 验光挂什么科| 枸杞泡水喝有什么作用和功效| 罗非鱼吃什么食物| 考研是什么时候考| 曹植是什么生肖| 芒果不能和什么食物一起吃| 经常感冒吃什么提高免疫力| 爱是什么颜色| 牙齿咬不动东西是什么原因| 什么叫夏至| 女人喝咖啡有什么好处和坏处| 陈赫是什么星座的| 黄色是什么意思| 名分是什么意思| 阿里郎是什么意思| 双肾尿酸盐结晶是什么意思| sub是什么意思| 烟酰胺有什么用| 时间h代表什么| 产妇吃什么水果| esd是什么意思| cr医学上是什么意思| 诗情画意是什么意思| 看皮肤挂什么科| 发腮是什么意思| 糖异生是什么意思| 廿二是什么意思| tia是什么| 杜甫的诗被称为什么| 1978年是什么年| 低钾是什么原因引起的| 奶奶的姐姐叫什么| 3月24日是什么星座| 霍家为什么娶郭晶晶| 心脾两虚是什么意思| 夏天喝什么茶减肥| 什么是放疗| 什么情况挂全科门诊| 6月12日是什么日子| 什么叫等离子| 521是什么意思| 厌氧菌是什么意思| 澳门有什么好玩的地方| 勾魂是什么意思| 埋线是什么意思| 口臭睡觉流口水什么原因| rolls是什么意思| 什么蚂蚁有毒| 1930年属什么生肖| 251是什么意思| 金酒属于什么酒| 突然血糖高是什么原因引起的| 上呼吸道感染吃什么药| 北京大学校长什么级别| 3月7日什么星座| 生理期喝什么| 为什么游戏| 赫依病是什么病| 转氨酶高是什么引起的| 男士蛋皮痒用什么药| 悲伤是什么意思| n2o是什么气体| 什么是幂| 眼科pd是什么意思| inshop女装中文叫什么| 宝宝反复发烧是什么原因| 为什么会铅中毒| 结节低回声是什么意思| 途明是什么档次的包| 纵容是什么意思| 什么一现| 天高云淡是什么季节| 无名指为什么叫无名指| 胃食管反流病是什么原因造成的| 1.22是什么星座| 渗湿是什么意思| 血止不住是什么原因| 半什么半什么| 什么叫提供情绪价值| 什么东西最补心脏| 手为什么会掉皮| 促甲状腺激素偏高是什么意思| 用加一笔是什么字| 玉兰油属于什么档次| 火气太旺是什么原因| 什么是圣人| 李五行属性是什么| 血钾查什么项目| 早射吃什么药| 马齿苋煮水喝有什么功效| 希特勒为什么恨犹太人| 小孩发烧吃什么药| 直肠炎有什么症状| 乳头变大是什么原因| 96120是什么电话| 九价疫苗是什么| 签注是什么| 阿莫西林吃多了有什么副作用| 艾滋什么症状| 汗斑是什么样的图片| 呼吸性碱中毒吃什么药| 腿肿吃什么药| 脑血管堵塞有什么症状| 半套是什么意思| 知觉是什么意思| 红细胞体积偏高是什么意思| 慎重是什么意思| 梦女是什么意思| 拉屎的时候拉出血来是什么原因| 容忍是什么意思| 乐哉是什么意思| 足三里在什么位置图片| 教师节送什么礼品| 10万个为什么的作者| 人大是干什么的| boys是什么意思| 腰疼挂什么科| 5月11日什么星座| 什么变化| 哮喘吃什么食物好| 姓薄的读音是什么| 1213是什么日子| 总放屁还特别臭是什么原因| 妈妈的表姐叫什么| 什么叫应激反应| 碳酸盐质玉是什么玉| 小便有泡沫是什么原因| 什么是留守儿童| 大姑姐是什么意思| 左前支阻滞吃什么药| plover是什么牌子| 石花菜是什么植物| 神态自若是什么意思| 什么入什么口| 什么茶助眠| 关节退行性变是什么意思| 蜈蚣咬了擦什么药最好| 大生化是检查什么| 孕妇待产需要准备什么| 上皮细胞是什么| 簸箕是什么东西| 依西美坦最佳服用时间是什么时间| 黄历中的入宅是什么意思| pp材质和ppsu材质有什么区别| rad是什么单位| 尿少是什么原因| psh是什么意思| 食积是什么意思| 安之若素是什么意思| 女今读什么| 狠人是什么意思| 芥末油是什么提炼出来的| 睡眠不好用什么泡脚| 腿疼是什么原因| miu是什么意思| 茄子与什么相克| ifa是什么意思| 猫的舌头为什么有刺| 吴亦凡什么星座| 八纲辨证中的八纲是什么| 夏天适合养什么花| 甜杆和甘蔗有什么区别| 原生家庭是什么| 什么品牌的假发好| 肠炎挂什么科| a血型和o血型生出宝宝是什么血型| 晚上咳嗽什么原因| 擎什么意思| 心脏超声检查是什么| 六月是什么生肖| 精卫填海是什么意思| 什么人不能吃绿豆| 处暑是什么意思| 2000属什么生肖| 早上口干舌燥是什么原因| 日本为什么要偷袭珍珠港| 吃山楂片有什么好处| 独在异乡为异客的异是什么意思| 上午11点是什么时辰| 血透是什么意思| 早茶是什么意思| 河字五行属什么| gas是什么意思| 白细胞一个加号什么意思| 鸡蛋炒什么菜好吃| 钝角是什么意思| 什么胃病需要做手术| 气虚吃什么药| 九转大肠是什么菜系| 甲状腺双叶回声欠均匀是什么意思| 脑ct能查出什么| 右肾钙化灶是什么意思| 周传雄得了什么病| 车前草能治什么病| 囊肿是什么意思| 内向什么意思| 敞开心扉是什么意思| 31岁属什么生肖| 93岁属什么生肖| 韭菜花炒什么好吃| 辽源有什么好玩的地方| 鬓发是什么意思| cro是什么意思| 唐三藏的真名叫什么| 吞拿鱼是什么鱼| 内蒙古有什么特产| 放射线是什么| 什么平稳| bn是什么颜色| 坐月子哭了会有什么后遗症| 生气胸口疼是什么原因| 老有眼屎是什么原因| 安康鱼长什么样| 九死一生什么意思| 牙黄是什么原因引起的| 猴跟什么生肖配对最好| 南瓜和什么食物相克| 梦泪什么意思| 什么是保健食品| 复方是什么意思| 梦见亲人是什么意思| 震仰盂什么意思| 阴部痒痒的是什么原因| 百度Jump to content

恢复为主 天津女排沪上开练

From Wikipedia, the free encyclopedia
百度 对于这处胡同里的新景观,家住口袋公园把口处的王学军阿姨,也伸出大拇指点赞。

Credential stuffing is a type of cyberattack in which the attacker collects stolen account credentials, typically consisting of lists of usernames or email addresses and the corresponding passwords (often from a data breach), and then uses the credentials to gain unauthorized access to user accounts on other systems through large-scale automated login requests directed against a web application.[1] Unlike credential cracking, credential stuffing attacks do not attempt to use brute force or guess any passwords – the attacker simply automates the logins for a large number (thousands to millions) of previously discovered credential pairs using standard web automation tools such as Selenium, cURL, PhantomJS or tools designed specifically for these types of attacks, such as Sentry MBA, SNIPR, STORM, Blackbullet and Openbullet.[2][3]

Credential stuffing attacks are possible because many users reuse the same username/password combination across multiple sites, with one survey reporting that 81% of users have reused a password across two or more sites and 25% of users use the same passwords across a majority of their accounts.[4] In 2017, the FTC issued an advisory suggesting specific actions companies needed to take against credential stuffing, such as insisting on secure passwords and guarding against attacks.[5] According to former Google click fraud czar Shuman Ghosemajumder, credential stuffing attacks have up to a 2% login success rate, meaning that one million stolen credentials can take over 20,000 accounts.[6] Wired magazine described the best way to protect against credential stuffing is to use unique passwords on accounts, such as those generated automatically by a password manager, enable two-factor authentication, and to have companies detect and stop credential stuffing attacks.[7]

Credential spills

[edit]

A credential spill, alternatively referred to as a data breach or leak, arises when unauthorized individuals or groups illicitly obtain access to sensitive user credentials that organizations store. Such credentials frequently comprise usernames, email addresses, and passwords. The repercussions of credential spills can be significant, as they commonly subject users to a range of hazards, including identity theft, financial fraud, and unauthorized account infiltration.[8]

Credential stuffing attacks are considered among the top threats for web and mobile applications as a result of the volume of credential spills. More than three billion credentials were spilled through online data breaches in 2016 alone.[9]

Origin

[edit]

The term was coined by Sumit Agarwal, co-founder of Shape Security, who was serving as Deputy Assistant Secretary of Defense at the Pentagon at the time.[10]

Incidents

[edit]

On 20 August 2018, U.K. health and beauty retailer Superdrug was targeted with an attempted blackmail, with hackers showing purported evidence that they had penetrated the company's site and downloaded 20,000 users' records. The evidence was most likely obtained from hacks and spillages and then used as the source for credential stuffing attacks to glean information to create the bogus evidence.[11][12]

In October and November 2016, attackers gained access to a private GitHub repository used by Uber (Uber BV and Uber UK) developers, using employees' usernames and passwords that had been compromised in previous breaches. The hackers claimed to have hijacked 12 employees' user accounts using the credential-stuffing method, as email addresses and passwords had been reused on other platforms. Multi-factor authentication, though available, was not activated for the affected accounts. The hackers located credentials for the company's AWS datastore in the repository files, which they used to obtain access to the records of 32 million non-US users and 3.7 million non-US drivers, as well as other data contained in over 100 S3 buckets. The attackers alerted Uber, demanding payment of $100,000 to agree to delete the data. The company paid through a bug bounty program but did not disclose the incident to affected parties for more than a year. After the breach came to light, the company was fined £385,000 (reduced to £308,000) by the U.K. Information Commissioner's Office.[13]

In 2019 Cybersecurity research firm Knight Lion Security claimed in a report that credential stuffing was favored attack method for GnosticPlayers.[14]

Compromised credential checking

[edit]

Compromised credential checking is a technique enabling users to be notified when passwords are breached by websites, web browsers or password extensions.

In February 2018, British computer scientist Junade Ali created a communication protocol (using k-anonymity and cryptographic hashing) to anonymously verify whether a password was leaked without fully disclosing the searched password.[15][16] This protocol was implemented as a public API and is now consumed by multiple websites and services, including password managers[17][18] and browser extensions.[19][20] This approach was later replicated by Google's Password Checkup feature.[21][22][23] Ali worked with academics at Cornell University to develop new versions of the protocol known as Frequency Smoothing Bucketization (FSB) and Identifier-Based Bucketization (IDB).[24] In March 2020, cryptographic padding was added to the protocol.[25]

Compromised credential checking implementations

[edit]
Protocol Developers Made Public References
k-Anonymity Junade Ali (Cloudflare), Troy Hunt (Have I Been Pwned?) 21 February 2018 [26][27]
Frequency Smoothing Bucketization & Identifier Based Bucketization Cornell University (Lucy Li, Bijeeta Pal, Rahul Chatterjee, Thomas Ristenpart), Cloudflare (Junade Ali, Nick Sullivan) May 2019 [28]
Google Password Checkup (GPC) Google, Stanford University August 2019 [29][30]
Active Credential Stuffing Detection University of North Carolina at Chapel Hill (Ke Coby Wang, Michael K. Reiter) December 2019 [31]

See also

[edit]

References

[edit]
  1. ^ "Credential Stuffing". OWASP.
  2. ^ "Credential Spill Report" (PDF). Shape Security. January 2017. p. 23. The most popular credential stuffing tool, Sentry MBA, uses 'config' files for target websites that contain all the login sequence logic needed to automate login attempts
  3. ^ "Use of credential Stuffing Tools". NCSC.
  4. ^ "Wake-Up Call on Users' Poor Password Habits" (PDF). SecureAuth. July 2017. Archived from the original (PDF) on 2025-08-07. Retrieved 2025-08-07.
  5. ^ "Stick with Security: Require secure passwords and authentication". Federal Trade Commission. 2025-08-07. Retrieved 2025-08-07.
  6. ^ Ghosemajumder, Shuman (2025-08-07). "You Can't Secure 100% of Your Data 100% of the Time". Harvard Business Review. ISSN 0017-8012. Retrieved 2025-08-07.
  7. ^ "What Is Credential Stuffing?". Wired. ISSN 1059-1028. Retrieved 2025-08-07.
  8. ^ Shanker, Ed (March 8, 2022). "Credential Stuffing". Retrieved May 19, 2023.
  9. ^ Chickowski, Ericka (January 17, 2017). "Credential-Stuffing Attacks Take Enterprise Systems By Storm". DarkReading. Retrieved February 19, 2017.
  10. ^ Townsend, Kevin (January 17, 2017). "Credential Stuffing: a Successful and Growing Attack Methodology". Security Week. Retrieved February 19, 2017.
  11. ^ "Super-mugs: Hackers claim to have snatched 20k customer records from Brit biz Superdrug". The Register.
  12. ^ "Superdrug Rebuffs Super Ransom After Supposed Super Heist – Finance Crypto Community". 23 August 2018.
  13. ^ "Monetary Penalty Notice (Uber)" (PDF). Information Commissioner's Office. 27 November 2018.
  14. ^ "GnosticPlayers Part 1: An Overview of Hackers Nclay, DDB, and NSFW". Night Lion Security. 2025-08-07. Retrieved 2025-08-07.
  15. ^ "Find out if your password has been pwned—without sending it to a server". Ars Technica. Retrieved 2025-08-07.
  16. ^ "1Password bolts on a 'pwned password' check – TechCrunch". techcrunch.com. 23 February 2018. Retrieved 2025-08-07.
  17. ^ "1Password Integrates With 'Pwned Passwords' to Check if Your Passwords Have Been Leaked Online". Retrieved 2025-08-07.
  18. ^ Conger, Kate. "1Password Helps You Find Out if Your Password Is Pwned". Gizmodo. Retrieved 2025-08-07.
  19. ^ Condon, Stephanie. "Okta offers free multi-factor authentication with new product, One App". ZDNet. Retrieved 2025-08-07.
  20. ^ Coren, Michael J. "The world's biggest database of hacked passwords is now a Chrome extension that checks yours automatically". Quartz. Retrieved 2025-08-07.
  21. ^ Wagenseil I, Paul (5 February 2019). "Google's New Chrome Extension Finds Your Hacked Passwords". www.laptopmag.com.
  22. ^ "Google Launches Password Checkup Extension to Alert Users of Data Breaches". BleepingComputer.
  23. ^ Dsouza, Melisha (6 February 2019). "Google's new Chrome extension 'Password CheckUp' checks if your username or password has been exposed to a third party breach". Packt Hub.
  24. ^ Li, Lucy; Pal, Bijeeta; Ali, Junade; Sullivan, Nick; Chatterjee, Rahul; Ristenpart, Thomas (2025-08-07). "Protocols for Checking Compromised Credentials". Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM. pp. 1387–1403. arXiv:1905.13737. Bibcode:2019arXiv190513737L. doi:10.1145/3319535.3354229. ISBN 978-1-4503-6747-9. S2CID 173188856.
  25. ^ Ali, Junade (4 March 2020). "Pwned Passwords Padding (ft. Lava Lamps and Workers)". The Cloudflare Blog. Retrieved 12 May 2020.
  26. ^ Ali, Junade (21 February 2018). "Validating Leaked Passwords with k-Anonymity". The Cloudflare Blog. Retrieved 12 May 2020.
  27. ^ Ali, Junade (5 October 2017). "Mechanism for the prevention of password reuse through Anonymized Hashes". PeerJ Preprints. doi:10.7287/peerj.preprints.3322v1. Retrieved 12 May 2020. {{cite journal}}: Cite journal requires |journal= (help)
  28. ^ Li, Lucy; Pal, Bijeeta; Ali, Junade; Sullivan, Nick; Chatterjee, Rahul; Ristenpart, Thomas (4 September 2019). "Protocols for Checking Compromised Credentials". arXiv:1905.13737 [cs.CR].
  29. ^ Thomas, Kurt; Pullman, Jennifer; Yeo, Kevin; Raghunathan, Ananth; Kelley, Patrick Gage; Invernizzi, Luca; Benko, Borbala; Pietraszek, Tadek; Patel, Sarvar; Boneh, Dan; Bursztein, Elie (2019). Protecting accounts from credential stuffing with password breach alerting. pp. 1556–1571. ISBN 9781939133069.
  30. ^ Cimpanu, Catalin. "Google launches Password Checkup feature, will add it to Chrome later this year". ZDNet. Retrieved 12 May 2020.
  31. ^ Wang, Ke Coby; Reiter, Michael K. (2020). Detecting Stuffing of a User's Credentials at Her Own Accounts. pp. 2201–2218. arXiv:1912.11118. ISBN 9781939133175.
[edit]
空气炸锅什么牌子好 月经2天就没了什么原因 财位在什么方位 人发胖的原因是什么引起的 痔疮什么感觉
睡觉手麻是什么原因 情趣什么意思 白细胞加号什么意思 挚爱适合用在什么人 随诊是什么意思
白细胞降低是什么原因 失眠吃什么药效果好 五马长枪是什么意思 高烧吃什么药 壬午五行属什么
失常是什么意思 高烧拉肚子是什么原因 口腔溃疡什么药最管用 眼袋重是什么原因 天上的月亮是什么生肖
狗为什么不吃饭hcv8jop8ns9r.cn 新婚志喜是什么意思hcv8jop3ns8r.cn 为什么会孕吐hcv8jop8ns4r.cn 最近嗜睡是什么原因hcv8jop9ns3r.cn 嘴唇上有痣代表什么hcv8jop8ns4r.cn
2035年是什么年hcv7jop9ns1r.cn 什么是电子邮件地址hcv9jop2ns3r.cn 儿童枕头用什么枕芯好hcv8jop1ns3r.cn 细水长流是什么意思hcv9jop3ns9r.cn 海松茸是什么hcv8jop2ns4r.cn
胃不舒服吃什么水果好hcv7jop7ns1r.cn 甲状腺是什么病hcv8jop8ns6r.cn package什么意思hcv8jop0ns5r.cn 1月26号是什么星座hcv8jop3ns7r.cn 驻外大使是什么级别hcv9jop8ns2r.cn
什么像什么hcv9jop4ns7r.cn 牙黄是什么原因引起的imcecn.com ABB式的词语有什么creativexi.com 黄痰吃什么药0297y7.com 狗仔队是什么意思weuuu.com
百度