Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

WPAD: Waiting Patiently for an Announced Disaster

Published: 02 February 2023 Publication History

Abstract

The Web Proxy Auto-Discovery protocol (wpad ) is widely used despite being flawed. Its purpose is to enable a client machine to autonomously identify an appropriate proxy, if any, to connect to. This can be useful in corporate networks, for example. Its vulnerabilities range from enabling an attacker to execute code remotely on client machines, to carry out SSL MITM attacks, to subvert Windows NTLM authentication, or even to steal Google authentication tokens. Several publications, talks, and blog posts have tried to raise awareness about some of these security issues. 23 distinct CVEs have been published. Nevertheless, wpad runs by default on Windows machines, and most users are unaware of its existence. Our goal is to offer within a single publication a survey of all the known vulnerabilities surrounding wpad, a presentation of some novel threats related to this protocol, as well as a description of mitigation and detection techniques to prevent the exploitation of its vulnerabilities. We hope that this publication will be an eye opener for all those concerned with the security of their networks and that the offered mitigation techniques will help them to deal with the numerous threats that wpad brings to their environments.

A Appendix

Table A.1 lists all the acronyms mentioned in the article and their definitions.
Table A.1.
AcronymDefinition
ALGApplication Level Gateway
CASCode Access Security
CURLConfiguration URL
CVECommon Vulnerabilities and Exposures
DHCPDynamic Host Configuration Protocol
DNSDomain Name System
FQDNFully qualified domain name
HITBHack In The Box
HTMLHyperText Markup Language
HTTPHypertext Transfer Protocol
HTTPSHypertext Transfer Protocol Secure
HVDHighly vulnerable domains
IANAInternet Assigned Numbers Authority
IEEEInstitute of Electrical and Electronics Engineers
ISPInternet Service Provider
LANLocal area network
LLMNRLink-Local Multicast Name Resolution
MDNSMulticast dns
MITMMan In The Middle
NASKNaukowa i Akademicka Sieć Komputerowa
NBNSNetBIOS Name Service
NG-FWNext-Generation Firewall
NTLMNT (New Technology) LAN Manager
OSOperating System
PACProxy Auto-Configuration
PBPPretty-Bad-Proxy
RFCRequest for Comments
SLPService Location Protocol
SMBServer Message Block
SRVService Record
SSLSecure Sockets Layer
TLDTop-level domain
TLSTransport Layer Security
TXTText Record
URLUniform Resource Locator
VPNVirtual private network
WAFWeb application firewall
WINSWindows Internet Name Service
WPADWeb Proxy Auto-Discovery
Table A.1. List of Acronyms and their Definitions

References

[1]
B. Aboba and S. Cheshire. 2002. Dynamic Host Configuration Protocol (DHCP) Domain Search Option. RFC 3397. RFC Editor.
[2]
B. Aboba, D. Thaler, and L. Esibov. 2007. Link-local Multicast Name Resolution (LLMNR). RFC 4795. RFC Editor.
[3]
Richard John Matthew Agar. 2010. The Domain Name System (DNS): Security Challenges and Improvements. Technical Report. Tech. rep., Royal Holloway, University of London.
[4]
Steve Alexander and Ralph Droms. 1997. DHCP Options and BOOTP Vendor Extensions. RFC 2132. RFC Editor.
[5]
C. Alonso. 2013. Fear the Evil FOCA attacking internet connections with IPv6. DEF CON. Retrieved October 31, 2022, from https://media.defcon.org/DEF%20CON%2021/DEF%20CON%2021%20presentations/DEF%20CON%2021%20-%20Alonso-Fear-the-Evil-FOCA-Updated.pdf.
[6]
Fabio Assolini and Andrey Makhnutin. 2013. PAC – the Problem Auto Config. Retrieved from https://securelist.com/pac-the-problem-auto-config/57891/. Accessed 31 October 2022.
[7]
K. R. Atul and K. P. Jevitha. 2017. Prevention of PAC file based attack using DHCP snooping. In Proceedings of the Security in Computing and Communications. Sabu M. Thampi, Gregorio Martínez Pérez, Carlos Becker Westphall, Jiankun Hu, Chun I. Fan, and Félix Gómez Mármol (Eds.), Springer Singapore, Singapore, 195–204.
[8]
Floser Bacurio, Rommel Joven, and Roland Dela Paz. 2016. Over 100,000 South Korean Users Affected by BlackMoon Campaign. Retrieved from https://www.fortinet.com/blog/threat-research/over-100-000-south-korean-users-affected-by-blackmoon-campaign. Accessed 31 October 2022.
[9]
Daniel Josef Bem. 1992. NASK–research and academic computer network in Poland. Computer Networks and ISDN Systems 25, 4–5 (1992), 431–437.
[10]
Stephen Breen. 2016. Hot Potato—Windows Privilege Escalation. Retrieved from https://foxglovesecurity.com/2016/01/16/hot-potato/. Accessed 31 October 2022.
[11]
Bugzilla. 2016. Retrieved from https://bugzilla.mozilla.org/show_bug.cgi?id=1255474. Accessed 31 October 2022.
[12]
US CERT. 2009. Alert (TA09-069A). Retrieved from https://us-cert.cisa.gov/ncas/alerts/TA09-069A. Accessed 31 October 2022.
[13]
US CERT. 2012. Alert (TA12-318A). Retrieved from https://us-cert.cisa.gov/ncas/alerts/TA12-318A. Accessed 31 October 2022.
[14]
US Cert. 2016. WPAD Name Collision Vulnerability. Retrieved from https://us-cert.cisa.gov/ncas/alerts/TA16-144A. Accessed 31 October 2022.
[15]
Ranveer Chandra, Venkata N. Padmanabhan, and Ming Zhang. 2006. WiFiProfiler: Cooperative diagnosis in wireless LANs. In Proceedings of the 4th International Conference on Mobile Systems, Applications and Services.Association for Computing Machinery, New York, NY, 205–219. DOI:DOI:
[16]
Alex Chapman and Paul Stone. 2016. Toxic Proxies: Bypassing HTTPS & VPNs to pwn your online identity. DEF CON 24, DEF CON, 2016. Retrieved October 31, 2022, from
[17]
Qi Alfred Chen, Eric Osterweil, Matthew Thomas, and Z. Morley Mao. 2016. MitM attack by name collision: Cause analysis and vulnerability assessment in the new gTLD era. In Proceedings of the 2016 IEEE Symposium on Security and Privacy. IEEE, 675–690. DOI:DOI:
[18]
Qi Alfred Chen, Matthew Thomas, Eric Osterweil, Yulong Cao, Jie You, and Z. Morley Mao. 2017. Client-side name collision vulnerability in the new gtld era: A systematic study. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 941–956.
[19]
Shuo Chen, Ziqing Mao, Yi-Min Wang, and Ming Zhang. 2009. Pretty-bad-proxy: An overlooked adversary in browsers’ https deployments. In Proceedings of the 2009 30th IEEE Symposium on Security and Privacy. IEEE, 347–359. Accessed 31 October 2022.
[20]
Bugs Chromium. 2018. 899126 - chromium - An open-source project to help move the web forward. - Monorail. Retrieved from https://bugs.chromium.org/p/chromium/issues/detail?id=899126. Accessed 31 October 2022.
[21]
Shawn Evans. 2020. Responder: Beyond WPAD \(\bullet\) NopSec. Retrieved from https://www.nopsec.com/responder-beyond-wpad/. Accessed 31 October 2022.
[22]
Leonid Evdokimov. 2015. Can Web Proxy Autodiscovery leak HTTPS URLs?Retrieved from https://security.stackexchange.com/questions/87499/can-web-proxy-autodiscovery-leak-https-urls. Accessed 31 October 2022.
[23]
Dhia Farrah and Marc Dacier. 2021. Zero conf protocols and their numerous man in the middle (MITM) attacks. In Proceedings of the 2021 IEEE Security and Privacy Workshops. IEEE, 410–421.
[24]
Max Fillinger and Marc Stevens. 2015. Reverse-engineering of the cryptanalytic attack used in the flame super-malware. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 586–611.
[25]
Ivan Fratric, Thomas Dullien, James Forshaw, and Steven Vittitoe. 2017. Retrieved from https://googleprojectzero.blogspot.com/2017/12/apacolypse-now-exploiting-windows-10-in_18.html. Accessed 31 October 2022.
[26]
Paul Gauthier, Josh Cohen, Martin Dunsmuir, and Charles E. Perkins. 1999. Web Proxy Auto-Discovery Protocol. Internet-Draft draft-ietf-wrec-wpad-01. IETF Secretariat. Retrieved from https://www.ietf.org/archive/id/draft-ietf-wrec-wpad-01.txt. Accessed 31 October 2022.
[27]
Eric Glass. [n. d.]. The NTLM Authentication Protocol and Security Support Provider. Retrieved from https://curl.se/rfc/ntlm.html. Accessed 31 October 2022.
[28]
Nicolas Golubovic. 2016. Attacking browser extensions. Ruhr-Universitat Bochum 3 (2016).
[29]
Maxime Goncharov. 2016. badWPAD - The Lasting Menace of a Bad Protocol. Retrieved from https://www.trendmicro.com/vinfo/pl/security/news/vulnerabilities-and-exploits/badwpad-menace-of-a-bad-protocol. Accessed 31 October 2022.
[30]
André Ricardo A Grégio, Dario Simões Fernandes, Vitor Monte Afonso, Paulo Lício de Geus, Victor Furuse Martins, and Mario Jino. 2013. An empirical analysis of malicious internet banking software behavior. In Proceedings of the 28th Annual ACM Symposium on Applied Computing. ACM, 1830–1835.
[31]
E. Guttman, C. Perkins, and J. Kempf. 1999. Service Templates and Service: Schemes. RFC 2609. RFC Editor.
[32]
Erik Guttman, Charles Perkins, John Veizades, and Michael Day. 1999. Service Location Protocol, Version 2. RFC 2608. RFC Editor. Retrieved fromhttp://www.rfc-editor.org/rfc/rfc2608.txt.http://www.rfc-editor.org/rfc/rfc2608.txt.
[33]
Richard Habeeb. 2014. IPv6 SLAAC MITM attack process and mitigation. (2014). CIS 551, Computer Security.
[34]
Dick Hardt. 2012. The OAuth 2.0 authorization framework. Technical Report. RFC 6749, IETF.
[35]
Ben Hawkes. 2019. Project Zero: Five Years of’Make 0Day Hard’. Retrieved from https://www.blackhat.com/us-19/briefings/schedule/#project-zero-five-years-of-make-day-hard-15900. Accessed 31 October 2022.
[36]
Peter Hayes. [n. d.]. Browser Support. Retrieved March, 30 2021 from https://findproxyforurl.com/browser-support/. Accessed 31 October 2022.
[37]
Lin Shung Huang, Alex Rice, Erling Ellingsen, and Collin Jackson. 2014. Analyzing forged SSL certificates in the wild. In Proceedings of the 2014 IEEE Symposium on Security and Privacy. IEEE, IEEE, 83–97. Accessed 31 October 2022.
[38]
ICANN. 2013. New Generic Top-Level Domains. Retrieved from https://newgtlds.icann.org/en/about/program.
[39]
NetBIOS Working Group in the Defense Advanced Research Projects Agency. 1987. Protocol Standard for a NetBIOS Service on a TCP/UDP Transport: Concepts and Methods. STD 19. RFC Editor.
[40]
Keisuke Ishibashi, Tsuyoshi Toyono, Katsuyasu Toyama, Masahiro Ishino, Haruhiko Ohshima, and Ichiro Mizukoshi. 2005. Detecting mass-mailing worm infected hosts by mining DNS traffic data. In Proceedings of the 2005 ACM SIGCOMM Workshop on Mining Network Data. 159–164.
[41]
Fox IT. 2017. Relaying credentials everywhere with ntlmrelayx. Retrieved from https://blog.fox-it.com/2017/05/09/relaying-credentials-everywhere-with-ntlmrelayx/. Accessed 31 October 2022.
[42]
K. Jaganathan, L. Zhu, and J. Brezak. 2006. SPNEGO-based Kerberos and NTLM HTTP Authentication in Microsoft Windows. RFC 4559. RFC Editor.
[43]
Mohamed Amine Kerrich, Adnane Addaim, and Loubna Damej. 2019. Proposed solution for HID fileless ransomware using machine learning. In Proceedings of the International Conference on Advanced Communication Systems and Information Security. Springer, 180–192.
[44]
Amit Klein and Itzik Kotler. 2016. Crippling HTTPS with unholy PAC. Retrieved from https://www.blackhat.com/us-16/briefings/schedule/#crippling-https-with-unholy-pac-3778. Accessed 31 October 2022.
[46]
Craig Laprade, Benjamin Bowman, and H. Howie Huang. 2020. PicoDomain: A compact high-fidelity cybersecurity dataset. arXiv:2008.09192. Retrieved October 31, 2022, from https://arxiv.org/abs/2008.09192.
[47]
Dan Li, Chaoge Liu, Xu Cui, and Xiang Cui. 2013. POSTER: Sniffing and propagating malwares through WPAD deception in LANs. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security. Association for Computing Machinery, New York, NY, 1437–1440. DOI:DOI:
[48]
LilyPond. [n. d.]. LilyPond. Retrieved July 21, 2022 from https://lilypond.org. Accessed 31 October 2022.
[49]
Elsevier Ltd. 2010. PAC attack redirects browsers to malicious sites using proxy hack. Network Security 2010, 4 (2010), 2–20. DOI:
[50]
Debian Manpages. [n. d.]. Package: Sensible-utils (0.0.17 and others). Retrieved July 21, 2022 from https://packages.debian.org/en/sid/sensible-utils. Accessed 31 October 2022.
[51]
Debian Manpages. [n. d.]. sensible-browser - sensible-utils - Debian Manpages. Retrieved July 21, 2022 from https:// manpages.debian.org/stretch/sensible-utils/sensible-browser.1.en.html. Accessed 31 October 2022.
[52]
Microsoft. 1999. Microsoft Security Bulletin MS99-054 - Critical. Retrieved from https://docs.microsoft.com/en-us/security-updates/securitybulletins/1999/ms99-054. Accessed 31 October 2022.
[53]
Microsoft. 2007. Microsoft Security Advisory 945713. Retrieved from https://docs.microsoft.com/en-us/security-updates/securityadvisories/2007/945713. Accessed 31 October 2022.
[54]
Microsoft. 2009. Retrieved from https://msrc-blog.microsoft.com/tag/ms09-008/. Accessed 31 October 2022.
[55]
Microsoft. 2009. Microsoft Security Advisory 971888. Retrieved from https://docs.microsoft.com/en-us/security-updates/SecurityAdvisories/2009/971888?redirectedfrom=MSDN. Accessed 31 October 2022.
[56]
Microsoft. 2012. Microsoft Security Bulletin MS12-074 - Critical. Retrieved from https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-074. Accessed 31 October 2022.
[57]
Microsoft. 2017. Microsoft Security Bulletin MS16-063 - Critical. Retrieved from https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-063. Accessed 31 October 2022.
[58]
Microsoft. 2017. Microsoft Security Bulletin MS16-077 - Important. Retrieved from https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-077. Accessed 31 October 2022.
[59]
MITRE. 1999. CVE-1999-0858. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-1999-0858. Accessed 31 October 2022.
[60]
MITRE. 2007. CVE-2007-1692. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1692. Accessed 31 October 2022.
[61]
MITRE. 2007. CVE-2007-5355. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5355. Accessed 31 October 2022.
[62]
MITRE. 2009. CVE-2009-0093. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0093. Accessed 31 October 2022.
[63]
MITRE. 2009. CVE-2009-0094. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0094. Accessed 31 October 2022.
[64]
MITRE. 2009. CVE-2009-3372. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3372. Accessed 31 October 2022.
[65]
MITRE. 2012. CVE-2012-2915. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2915. Accessed 31 October 2022.
[66]
MITRE. 2012. CVE-2012-4504. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4504. Accessed 31 October 2022.
[67]
MITRE. 2012. CVE-2012-4505. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4505. Accessed 31 October 2022.
[68]
MITRE. 2012. CVE-2012-4776. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4776. Accessed 31 October 2022.
[69]
MITRE. 2012. CVE-2012-5580. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5580. Accessed 31 October 2022.
[70]
MITRE. 2016. CVE-2016-3213. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3213. Accessed 31 October 2022.
[71]
MITRE. 2016. CVE-2016-3236. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3236. Accessed 31 October 2022.
[72]
MITRE. 2017. CVE-2017-17512. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17512. Accessed 31 October 2022.
[73]
MITRE. 2017. CVE-2017-17523. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-17523. Accessed 31 October 2022.
[74]
MITRE. 2017. CVE-2017-5384. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5384. Accessed 31 October 2022.
[75]
MITRE. 2017. CVE-2017-6410. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6410. Accessed 31 October 2022.
[76]
MITRE. 2018. CVE-2018-10992. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10992. Accessed 31 October 2022.
[77]
MITRE. 2018. CVE-2018-18358. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18358. Accessed 31 October 2022.
[78]
MITRE. 2018. CVE-2018-18506. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18506. Accessed 31 October 2022.
[79]
MITRE. 2019. CVE-2019-8454. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8454. Accessed 31 October 2022.
[80]
MITRE. 2020. CVE-2020-26154. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26154. Accessed 31 October 2022.
[81]
MITRE. 2021. CVE-2021-0393. Retrieved from https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-0393. Accessed 31 October 2022.
[82]
David Moher, Alessandro Liberati, Jennifer Tetzlaff, Douglas G. Altman, and the PRISMA Group. 2009. Preferred reporting items for systematic reviews and meta-analyses: The PRISMA statement. PLoS Medicine 6, 7 (2009), e1000097.
[83]
Dirk-Jan Mollema. 2017. MITM6: Compromising IPv4 networks via IPv6 - Fox-IT. Retrieved from https://www.fox-it.com/en/news/blog/mitm6-compromising-ipv4-networks-via-ipv6/. Accessed 31 October 2022.
[84]
HD Moore. 2010. Tactical exploitation. Course Slides], Black Hat USA (2010).
[85]
Mozilla. 2017. Security vulnerabilities fixed in Firefox 51. Retrieved from https://www.mozilla.org/en-US/security/advisories/mfsa2017-01/. Accessed 31 October 2022.
[86]
Eric M. Osterweil, Danny R. McPherson, Matthew A. Thomas, and Qi Alfred Chen. 2020. Detecting and remediating highly vulnerable domain names using passive DNS measurements. US Patent 10,652,271.
[87]
Andreas Pashalidis. 2003. A cautionary note on automatic proxy configuration. In Proceedings of the IASTED International Conference on Communication, Network, and Information Security. Citeseer, 153–158.
[88]
Samuel Patton, William Yurcik, and David Doss. 2001. An Achilles’ heel in signature-based IDS: Squealing false positives in SNORT. In Proceedings of RAID. Citeseer.
[89]
Vern Paxson. 1999. Bro: A system for detecting network intruders in real-time. Computer Networks 31, 23–24 (1999), 2435–2463.
[90]
Zeek project. [n. d.]. The Zeek network intrusion detection monitor. Retrieved July 09, 2021 from https://zeek.org. Accessed 31 October 2022.
[91]
Hosnieh Rafiee. 2015. Multicast DNS (mDNS) Threat Model and Security Consideration. Internet-Draft draft-rafiee-dnssd-mdns-threatmodel-03. IETF Secretariat. Retrieved from http://www.ietf.org/internet-drafts/draft-rafiee-dnssd-mdns-threatmodel-03.txt. Accessed 31 October 2022.
[92]
Farsight Security. 2021. Farsight DNSDB API Documentation. Retrieved from https://docs.dnsdb.info/. Accessed 31 October 2022.
[93]
Stern Security. 2013. Local Network Attacks: LLMNR and NBT-NS Poisoning. Retrieved from https://www.sternsecurity.com/blog/local-network-attacks-llmnr-and-nbt-ns-poisoning/. Accessed 31 October 2022.
[94]
J. Sermersheim. 2006. Lightweight Directory Access Protocol (LDAP): The Protocol. RFC 4511. RFC Editor. Retrieved from http://www.rfc-editor.org/rfc/rfc4511.txt. Accessed 31 October 2022.
[95]
Farhan Siddiqui, Sherali Zeadally, Thabet Kacem, and Scott Fowler. 2012. Zero configuration networking: Implementation, performance, and security. Computers and Electrical Engineering 38, 5 (2012), 1129–1145.
[96]
F. Templin, T. Gleeson, M. Talwar, and D. Thaler. 2005. Intra-Site Automatic Tunnel Addressing Protocol (ISATAP). RFC 4214. RFC Editor.
[97]
Niels Teusink. 2008. Hacking random clients using WPAD. Retrieved from http://blog.teusink.net/2008/11/about-two-weeks-ago-i-registered-wpad.html. Accessed 31 October 2022.
[98]
Verisign. 2016. White paper: Enterprise remediation for WPAD name collision vulnerability. (May2016). Retrieved from https://www.verisign.com/assets/Enterprise_Remediation_for_WPAD_Name_Collision_Vulnerability.pdf. Accessed 31 October 2022.
[99]
Venu Vissamsetty, Muthukumar Lakshmanan, Sreenivasa Sudheendra Penupolu, and Ankur Rungta. 2019. Detecting man-in-the-middle attacks. US Patent 10,250,636.
[100]
Jianing Wang and Junyu Zhou. 2018. NTLM Relay Is Dead, Long Live NTLM Relay. Retrieved from https://conference.hitb.org/hitbsecconf2018dxb/sessions/ntlm-relay-is-dead-long-live-ntlm-relay/. Accessed 31 October 2022.
[101]
Yang Yu. 2016. BadTunnel: How Do I Get Big Brother Power?Retrieved from https://www.blackhat.com/us-16/briefings/schedule/#badtunnel-how-do-i-get-big-brother-power-3915. Accessed 31 October 2022.
[102]
Yang Yu. 2016. BadTunnel: NetBIOS name service spoofing over the internet. Tencents Xuanwu Lab (2016).
[103]
Google Project Zero. 2014. Issue 222: Windows: Local WebDAV NTLM Reflection Elevation of Privilege. Retrieved from https://bugs.chromium.org/p/project-zero/issues/detail?id=222&redir=1. Accessed 31 October 2022.
[104]
Sami Zhioua. 2013. The middle east under malware attack dissecting cyber weapons. In Proceedings of the 2013 IEEE 33rd International Conference on Distributed Computing Systems Workshops. IEEE, 11–16.
[105]
Adam Ziaja. 2019. Retrieved from https://blog.redteam.pl/search?q=wpadblocking.com. Accessed 31 October 2022.

Cited By

View all
  • (2023)W-Bad: Interception, Inspection, and Interference with Web Proxy Auto-Discovery (WPAD)2023 7th Network Traffic Measurement and Analysis Conference (TMA)10.23919/TMA58422.2023.10199083(1-10)Online publication date: 26-Jun-2023

Index Terms

  1. WPAD: Waiting Patiently for an Announced Disaster

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Computing Surveys
      ACM Computing Surveys  Volume 55, Issue 10
      October 2023
      772 pages
      ISSN:0360-0300
      EISSN:1557-7341
      DOI:10.1145/3567475
      Issue’s Table of Contents

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 02 February 2023
      Online AM: 07 October 2022
      Accepted: 21 September 2022
      Revised: 02 August 2022
      Received: 13 December 2021
      Published in CSUR Volume 55, Issue 10

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. wpad security
      2. web security
      3. service discovery
      4. proxy security
      5. PAC file
      6. javascript security
      7. NTLM
      8. HTTPS
      9. MITM
      10. SSL
      11. remote code execution

      Qualifiers

      • Survey
      • Refereed

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)132
      • Downloads (Last 6 weeks)15
      Reflects downloads up to 14 Oct 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)W-Bad: Interception, Inspection, and Interference with Web Proxy Auto-Discovery (WPAD)2023 7th Network Traffic Measurement and Analysis Conference (TMA)10.23919/TMA58422.2023.10199083(1-10)Online publication date: 26-Jun-2023

      View Options

      Get Access

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Full Text

      View this article in Full Text.

      Full Text

      HTML Format

      View this article in HTML Format.

      HTML Format

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media