SmartContentGuard: Security Architecture for Aviation
Complete Guide to Protection Against Cyber Threats
π Table of Contents
Introduction
Layer 1: Security Whitelist (First Line of Defense)
1. Mandatory HTTPS Enforcement
2. Secure Context Verification
3. Anti-Homograph Attack Detection
4. Punycode Attack Prevention (xn--)
5. Subdomain Authorization Mapping
6. Unsupported protocols
7. Typosquatting
8. Combosquatting Detection
Layer 2: Security Blacklist (Proactive Blocking)
Layer 3: Security Analyzer (Malicious Code Detection)
APPENDICES
π― Introduction
About this document
This technical guide documents the multi-layer security architecture of SmartContentGuard, a browser extension designed to protect pilots, aeronautical operators, and aviation professionals against cyber threats targeting weather websites (METARs/TAFs), NOTAMs, and flight planning systems.
Civil and military aviation depend on accurate and untampered information to support critical flight-safety decisions. A falsified METAR or an omitted NOTAM can lead to accidents, violations of restricted airspace, and the compromise of sensitive military operations.
Document version: 1.2.0
Last updated: December 2025
Technical basis: security-whitelist.js, security-blacklist.js, security-analyzer.js
Target audience
This document is intended for:
Technical reviewers:
Cybersecurity engineers
Regulatory compliance analysts (ANAC, FAA, EASA)
Aviation systems architects
Aeronautical software certification auditors
End users:
Commercial and military pilots
Flight dispatchers (DOV)
Air traffic controllers
Electronic Flight Bag (EFB) operators
Flight safety managers
IT administrators:
Airline infrastructure managers
Armed forces cybersecurity teams
Compliance owners (PCI DSS, ISO 27001, SOC 2)
How to use this guide
Navigation: Use the clickable index to jump directly to sections of interest.
Technical level: Each section starts with a conceptual explanation and progresses into implementation details.
Practical examples: All attacks are illustrated with real-world aviation scenarios.
Source code: JavaScript snippets show SmartContentGuardβs real implementation.
Statistics: Global incident data and documented cases validate the relevance of the threats.
Visual conventions:
β Β Green:Β Safe/permitted behavior
βΒ Red:Β Threat detected/blocked
β οΈΒ Yellow:Β Warning/attention needed
πΒ Padlock:Β Related to cryptography/HTTPS
βοΈΒ Plane:Β Specifically for aviation
SmartContentGuard implements a defense-in-depth strategy against web threats, using three specialized modules that work together to protect aviation professionals while they access critical information.
ποΈ Architecture Overview
text
βββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββββ
β USER / BROWSER β
ββββββββββββββββββββββββ¬βββββββββββββββββββββββββββββββββββββββ
β
ββββββββββββββββ΄βββββββββββββββ
β SmartContentGuard Engine β
ββββββββββββββββ¬βββββββββββββββ
β
ββββββββββββββββββββΌβββββββββββββββββββ
β β β
βββββΌββββββ βββββββΌβββββββ βββββββΌββββββ
β LAYER β β LAYER 2 β β LAYER 3 β
β 1 β ββββΆ β BLACKLIST β ββββΆβ ANALYZER β
βWHITELISTβ β BLOCKING β β XSS/CSP β
βββββββββββ ββββββββββββββ βββββββββββββ
β
Approved π« Blocked β οΈ Suspect
π‘οΈ Layer 1: Security Whitelist (First Line of Defense)
Objective
To ensure that only official government aviation domains are considered trusted, blocking beforehand any attempt at spoofing, typosquatting, or homograph attacks.
Implemented Protections
β 1. Mandatory HTTPS Enforcement
https://aviationweather.gov β
APPROVED

Figure Description: Validation of the official AISWEB domain (aisweb.decea.mil.br) with the green indicator "OFFICIAL SITE VERIFIED". The SmartContentGuard floating panel confirms the verified official source, trusted content, and absence of detected threats, demonstrating Layer 1 (Whitelist) functionality in a production environment.
http://aviationweather.gov β REJECTED (insecure protocol)

Figure Description: Detection of insecure HTTP protocol in a simulation on the aisweb.decea.mil.br site. SmartContentGuard displays a red "SECURITY THREAT DETECTED" alert and blocks access due to the absence of mandatory HTTPS, demonstrating Layer 1 (Whitelist) enforcement even on government domains when the protocol is unsafe.
How does HTTPS protect?
1.Β Data encryption in transit
HTTPS uses TLS/SSL protocols to encrypt all communication between the browser and the server.
text
Client β "username=pilot123&password=abc123" β Server
β Plain text, readable by any intermediary
HTTPS (secure):
Client β "aF3x9K...encrypted...m2Lp8" β Server
β Illegible even if intercepted
Protected data:β
Passwords and login credentials
Credit card numbers
Personal data (ID, address)
Session cookies
Search queries
Browsing history
2.Β Server Authentication
Digital certificates prove the identity of the website:
The browser verifies if the certificate was issued by a trusted Certificate Authority (CA).
It confirms that the domain in the certificate matches the visited domain.
It prevents Man-in-the-Middle (MITM) attacks.
Without HTTPS:
text
User β aisweb.decea.mil.br
β (intercepted by attacker)
Attacker β aisweb-fake.com (fake server)
With HTTPS:
text
User β https://aisweb.decea.mil.br
β Valid digital certificate verified
β
Authenticated connection with legitimate server
3.Β Data Integrity
HTTPS ensures that data is not modified during transmission:
Scenario without HTTPS (HTTP):
Attacker intercepts response from
aviationweather.govserver.Modifies METAR:
SBGR 081200Z 09008KT 9999 FEW030β adulterated.Pilot receives false meteorological information.
Accident risk due to decision-making based on incorrect data.
With HTTPS:
Any modification breaks the cryptographic signature.
The browser detects tampering and blocks the connection.
The user sees a security error instead of corrupted data.
HTTP Strict Transport Security (HSTS)
HSTS is the technical mechanism that forces HTTPS automatically:
How it works
The server sends a special HTTP header:
text
Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
Effects:β
Browser automatically converts
http://tohttps://for up to 1 year.Blocks access if the SSL certificate is invalid (no "accept risk" option).
Protects subdomains (
aisweb.decea.mil.br,redemet.decea.mil.br).Prevents SSL stripping attacks.
Attacks Prevented by HSTS
1. SSL Stripping:
text
Without HSTS:
User types β aisweb.decea.mil.br
β (without https://)
Browser tries β http://aisweb.decea.mil.br
Attacker intercepts β keeps insecure HTTP
Victim never sees HTTPS
With HSTS:
User types β aisweb.decea.mil.br
Browser forces β https://aisweb.decea.mil.br
Attacker blocked β direct secure connection
2. Cookie Hijacking:β
Session cookies sent via HTTP are stolen by sniffers.
HSTS ensures cookiesΒ alwaysΒ encrypted traffic
3. Protocol Downgrade Attacks:β
Attacker forces browser to use HTTP instead of HTTPS.
HSTS makes HTTP completely unavailable.
Why it is critical for aviation?
Sensitive data on aviation portals
METARs/TAFs (Meteorology):
aviationweather.govvia HTTP β data can be adulterated.Attacker injects fictitious fog at an airport.
Pilot cancels flight unnecessarily (operational loss).
NOTAMs (Notices to Air Missions):
aisweb.decea.mil.brvia HTTP β NOTAM can be omitted.TFR (Temporary Flight Restriction) does not appear for the pilot.
Violation of presidential airspace β fine of US$ 50,000+
Access Credentials:
Login at
notams.aim.faa.govvia HTTP β password intercepted.Attacker accesses flight planning system.
Modifies filed flight plans or steals commercial routes.
Government Mandates
United States:β
Federal government mandated HTTPS-only for all
.govsites since 2015.Includes FAA, NOAA, NWS (aviation services).
Brasil:
.mil.brsites (DECEA, FAB) require HTTPS by default..gov.br(ANAC, Infraero) follow the same policy.
How SmartContentGuard enforces HTTPS
Based on the figure description (aisweb.decea.mil.br with green indicator), the system implements:
1.Β 1. Protocol Validation in Layer 1 (Whitelist)
javascript
// Automatic HTTPS verification on official sites
if (url.startsWith('http://aisweb.decea.mil.br')) {
// β BLOCKS access via insecure HTTP
showAlert('Mandatory HTTPS for official aviation sites');
suggestSecureURL('https://aisweb.decea.mil.br');
}
if (url.startsWith('https://aisweb.decea.mil.br')) {
// β
ALLOWS access via secure HTTPS
showGreenIndicator('OFFICIAL SITE VERIFIED');
validateCertificate(); // Verifies SSL certificate validity
}
2.Β Visual Security Indicators
When valid HTTPS is detected:
β Β Green badge:Β "OFFICIAL SITE VERIFIED"
πΒ Status:Β "Verified official source"
π‘οΈΒ Validation:Β "Reliable content"
β Protection: "Absence of detected threats"
3.Β 3. Insecure Protocol Blocking
If user attempts to access HTTP version:
βΒ Red alert:Β βInsecure protocol detectedβ
π«Β Blockade:Β Prevents content from loading.
πΒ Redirection:Β Suggests automatic HTTPS version.
πΒ Log:Β Logs attempted insecure access for auditing purposes.
4.Β SSL Certificate Verification
Validates digital certificate:
Issuer: Certificate issued by trusted CA?
Validity: Certificate not expired?
Hostname match: Domain in certificate = visited domain?
Revocation: Certificate has not been revoked?
If any validation fails:
text
β οΈ INVALID SSL CERTIFICATE
π« Access blocked for security
π Reason: Certificate expired on 11/15/2024
βοΈ Aviation sites require valid certificates
5.Β Layered Protection
Layer 1 (Whitelist):
Verifies if the domain is on the list of official sites.
Requires HTTPS for all 50+ aviation portals.
Automatically validates the SSL certificate.
Layer 2 (Blacklist):
Blocks HTTP versions of sites that must use HTTPS.
Detects SSL stripping attempts.
Layer 3 (Content Analysis):
Checks security headers (HSTS, CSP).
Alerts if an official siteΒ noΒ implements HSTS
Benefits for Flight Operational Safety
Meteorological Data Integrity:
METARs/TAFs cannot be tampered with in transit.
Pilots trust meteorological data for go/no-go decisions.
NOTAM Authenticity:
Runway closure notices are authentic.
TFRs cannot be omitted by attackers.
Credential Protection:
Login to flight planning systems is secure.
Military/commercial credentials are not intercepted.
Regulatory Compliance:
ANAC, FAA, EASA require the use of secure systems.
HTTPS is a minimum requirement for EFB certification.
By enforcing mandatory HTTPS and validating SSL certificates, SmartContentGuard ensures that pilots access only authentic and untampered versions of critical flight safety information, aligning with cybersecurity practices required by civil and military aviation regulators globally.
β 2. Secure Context Verification
Secure Context Verification ensures that the page is running in an environment considered secure by the browser and W3C recommendations. SmartContentGuard stops extension execution whenever it detects an insecure context, preventing its features from operating on potentially compromised pages.
What is a "Secure Context"?
A context is considered secure when it meets these criteria:
Active HTTPS β The connection uses valid TLS/SSL.
localhost/127.0.0.1 β Local development environments.
file:/// β Local files (with restrictions).
No insecure frames β No HTTP iframes on an HTTPS page.
Service Workers enabled β Modern APIs available.
Why does this matter for security?
When window.isSecureContext = false, it means that:
βΒ The page may be compromised by:
Man-in-the-middle attacks (MITM)
Code injection via unencrypted HTTP.
Downgrade attacks (forcing HTTP instead of HTTPS).
Malicious iframe embedded in a legitimate page.
βΒ Critical APIs are disabled:
Geolocation API
Service Workers
Web Crypto API
Clipboard API (async)
getUserMedia (camera/microphone)
| Situation | isSecureContext | Action by SCG |
|---|---|---|
https://aisweb.decea.mil.br | β
Β true | Allows access |
http://aisweb.decea.mil.br | βΒ false | Blocks (no HTTPS) |
| HTTPS with internal HTTP iframe | βΒ false | Blocks (mixed content) |
| HTTP proxy intercepting traffic | βΒ false | Blocks (suspected MITM) |
| localhost:3000 (dev) | β
Β true | Permits (local environment) |
DevTools Console:
> window.isSecureContext
true // β
Safe site
> window.location.protocol
"https:" // β
Secure protocol
> document.domain
"aisweb.decea.mil.br" // β
Trusted domain
β 3. Anti-Homograph Attack Detection
Detects attacks that use visually similar Unicode characters to deceive the user:
| Legitimate Domain | Homograph Attack | Status |
|---|---|---|
aviationweather.gov | aviatiΞΏnweather.govΒ (ΞΏ greek) | π« BLOCKED |
faa.gov | fΠ°a.govΒ (Π° cyrillic) | π« BLOCKED |
aisweb.decea.mil.br | aiswebb.decea.mil.br | π« BLOCKED |

Figure Description: Detection of a typosquatting attack in a simulation on the fake domain "aiswebb.decea.mil.br" (with two "b"s). SmartContentGuard displays a red "SECURITY THREAT DETECTED" alert, identifying confusables and activating anti-phishing protection, demonstrating Layer 1 (Whitelist) blocking suspicious variations of legitimate government domains.
π What are Homograph Attacks?
Homograph attacks (or homoglyph attacks) are sophisticated phishing techniques that exploit visually identical characters from different alphabets to create fraudulent domains indistinguishable to the naked eye.
Visual example:
text
Legitimate domain: apple.com
Malicious domain: Π°pple.com β VISUALLY IDENTICAL
β
Cyrillic letter "Π°" (U+0430) instead of Latin "a" (U+0061)
To the user, both appear as apple.com in the address bar, but they point to completely different servers.
π¬ How does it work?
1.Β Exploitation of Unicode and Punycode
The modern internet supports Internationalized Domain Names (IDN) to allow sites in Arabic, Chinese, Russian, etc. This is done through a system called Punycode, which converts Unicode characters to DNS-compatible ASCII.
Process:
text
Attacker registers: Π°pple.com (Cyrillic characters)
β
DNS converts to: xn--pple-43d.com (Punycode)
β
Browser displays: apple.com (Unicode rendering)
β
Victim sees: Apparently legitimate domain
2.Β Confusable Characters
There are thousands of Unicode characters that look like Latin letters:
| Latin (Real) | Cyrillic (Fake) | Greek (Fake) | Unicode Code |
|---|---|---|---|
| a | Π° | Ξ± | U+0430, U+03B1 |
| e | Π΅ | Ξ΅ | U+0435, U+03B5 |
| o | ΠΎ | ΞΏ | U+043E, U+03BF |
| p | Ρ | Ο | U+0440, U+03C1 |
| c | Ρ | – | U+0441 |
| x | Ρ | Ο | U+0445, U+03C7 |
| i | Ρ | ΞΉ | U+0456, U+03B9 |
Result: Attackers can create "identical" versions of any popular site.
3.Β Valid SSL Certificates
The attack becomes even more convincing because attackers obtain legitimate HTTPS certificates for homographic domains:
text
https://Π°pple.com
π Secure connection
β
Valid certificate issued by Let's Encrypt
Users see the green padlock and trust the site, even though it is fraudulent.
β οΈ What Are the Risks?
For General Users
1. Credential Theftβ
Fake login page identical to the legitimate site.
User types email and password believing they are safe.
Stolen credentials are used for account hacking.
2. Malware Distributionβ
Fake site offers "update" or download.
Victim installs ransomware, spyware, or trojan.
Device compromised without visible signs.
3. Financial Theftβ
Fake versions of banking sites or PayPal.
Credit card data captured.
Fraudulent transactions performed.
For Aviation (SmartContentGuard Users)
4. Adulterated METARs/TAFs
text
Legitimate site: aviationweather.gov
Fake site: Π°viationweather.gov (Cyrillic Π°)
Falsified METAR served:
SBGR 081200Z 27008KT 9999 FEW030
(False VFR conditions)
Reality:
SBGR 081200Z 27035G50KT 1200 -TSRA
(Dangerous IMC conditions)
Consequence:Β Pilot makes go/no-go decision based on false data β risk of accident.
5. Omitted NOTAMs
text
Fake site: nΠΎtams.aim.faa.gov (Cyrillic ΠΎ)
Critical NOTAM omitted:
"Active TFR SBSP 081200-081800Z - Presidential airspace"
Consequence:
- Inadvertent TFR violation
- Fine of US$ 10,000 to US$ 50,000
- Pilot license suspension
6. Compromised Military Credentials
text
Fake site: Π°isweb.decea.mil.br (Cyrillic Π°)
Captured login:
- User: capitao.silva
- Password: ********
Attacker gains access to:
- Mission planning systems
- Aeronautical intelligence data
- Military C2 (Command and Control) network
π Problem Statistics
Global incidence (2024-2025):β
10% of homographic domains have valid HTTPS certificates
220% increase in phishing during pandemics/crises
0.25% of all phishing domains use IDN homograph (but with a 95%+ success rate)
Targeted attacks (APT) and Big Game Hunting ransomware use homograph in 30%+ of cases
Why it is effective:β
Users cannot visually detect it
Traditional anti-phishing training fails (users check URL, HTTPS, padlock)
Legacy security tools do not detect it (SEG, regex-based firewalls)
Real case β Jet Airways (2020):ββ
Fake domain:
jetairways.com(missing the βiβ in βjetaiβ)Punycode used to replace characters
Thousands of users had card data stolen from fake ticket purchases
π‘οΈ How SmartContentGuard Protects
SmartContentGuard implements a 5-layer defense in depth:
Layer 1: Non-ASCII Character Detection
javascript
β
Validates each character of domain
β Blocks any code outside of the-z, 0-9, point, hyphen
π Identifies position, Unicode code and source alphabet
Example:
text
URL visited: Π°isweb.decea.mil.br
SmartContentGuard detects:
Character: Π°
Position: 0
Unicode: U+0430
Alphabet: CYRILLIC SMALL LETTER A
Verdict: β BLOCKED
Layer 2: Skeleton Normalization
Converts all confusable characters to their ASCII equivalents.
javascript
Skeleton("Π°pple.com") β "apple.com"
Skeleton("micrΞΏsΞΏft.com") β "microsoft.com"
Skeleton("Π°viationweather.gov") β "aviationweather.gov"
The system then compares the skeleton with the aviation official domains whitelist.
Layer 3: Byte-by-Byte Validation
Even if the skeleton matches, it verifies if the original bytes are exactly the same:
text
Official domain: aisweb.decea.mil.br
Bytes: 61 69 73 77 65 62... (pure ASCII)
Visited domain: Π°isweb.decea.mil.br
Bytes: D0 B0 69 73 77 65 62... (starts with Cyrillic)
β
Verdict: β HOMOGRAPH ATTACK DETECTED
Layer 4: Script Mixing Detection
Identifies the mixing of alphabets (Latin + Cyrillic, Latin + Greek):
text
gΠΎΠΎgle.com β Scripts: [LATIN, CYRILLIC] β BLOCKED
google.com β Scripts: [LATIN] β
ALLOWED
Π³ΡΠ³Π».ΡΡ β Scripts: [CYRILLIC] β
ALLOWED (Official Google Russia)
Rule:Β Aviation domainsΒ mustΒ use only Latin ASCII.
Layer 5: Punycode Inspection
Decodes xn-- domains and validates against the whitelist:
text
Received URL: https://xn--pple-43d.com
SmartContentGuard processes:
1. Detects xn-- prefix (Punycode IDN)
2. Decodes: Π°pple (Cyrillic characters)
3. Normalizes skeleton: apple
4. Compares whitelist: NO official "apple" domain
5. Verdict: β οΈ SUSPICIOUS (displays warning)
If skeleton matched an official domain:
Verdict: β HOMOGRAPH ATTACK - BLOCKED
π― Protection Interface
When a legitimate site is accessed:
text
β
VERIFIED OFFICIAL WEBSITE
π Secure connection validated
π Domain: aisweb.decea.mil.br
π‘οΈ Status: Verified official source
β Reliable content
β No threats detected
When a homograph attack is detected:
text
β οΈ SECURITY THREAT DETECTED
π Confusing characters detected
Displayed domain: aisweb.decea.mil.br
Normalized skeleton: aisweb.decea.mil.br
Matches: aisweb.decea.mil.br (official website)
π Suspicious characters identified:
a β U+0430 (CYRILLIC SMALL LETTER A)
π« Active anti-phishing protection
βοΈ Access blocked for security reasons
β
Correct official domain:
https://aisweb.decea.mil.br
[Access Official Website] [Report Threat]
π Protected Domains List
SmartContentGuard maintains a curated whitelist of critical aviation domains.
β 4. Punycode Attack Prevention (xn--)
Blocks malicious IDN domains encoded in Punycode:
xn--isweb.decea.mil.br β BLOCKED
(represents "xn--aisweb.decea.mil.br" with a Greek character)
Figure description: Simulation of a Punycode attack on the AISWEB domain using https://xn--aisweb.decea.mil.br. SmartContentGuard displays a red "SECURITY THREAT DETECTED" alert, identifies confusable characters, and classifies the domain as spoofing, demonstrating protection against homograph and Punycode attacks on official aviation portals.
What is Punycode?
Punycode is a coding system that converts Unicode characters (non-ASCII alphabets like Cyrillic, Greek, Arabic, Chinese) into ASCII strings compatible with DNS. It was created to allow Internationalized Domain Names (IDN) β domains in non-Latin languages.
How it works
Domains with special characters are converted to the format xn--[code]:Β xn--[code]:
Ξ±ΟΟΞΉΟ΅(Greek letters resembling "apple") βxn--mxail5aamicrΠΎsΠΎft.com(using Cyrillic "ΠΎ") βxn--microsft-5xa.comΠ°ΡΡΣΠ΅.com(Cyrillic characters) βxn--pple-43d.com
Modern browsers render these domains in Unicode form in the address bar, hiding the xn-- code and making the attack invisible.
How it impacts security: Homograph Attacks
Homograph attacks exploit the visual similarity between characters from different alphabets to create domains that are visually identical to legitimate websites.
Examples of confusable characters
| Legitimate (ASCII) | Fake (Unicode) | Unicode Code |
|---|---|---|
a | Π° | U+0430 (Cyrillic) |
o | ΠΎ | U+043E (Cyrillic) |
e | Π΅ | U+0435 (Cyrillic) |
i | Δ± | U+0131 (Latin without period) |
t | Ο | U+03C4 (Greek tau) |
Documented real cases
Coinbase phishing (2025):β
Fraudulent domain:
coΔ±nbase.com(usingΔ±U+0131)Encoded as:
xn--conbase-[code].comVictims typed credentials thinking they were on the official site
Microsoft spoofing:β
Fake domain:
micrΠΎsΠΎft.com(two CyrillicΠΎs)Visually identical to legitimate
microsoft.comUsed to distribute malware in phishing campaigns
Why it is dangerous
Bypass of filters: URLs encoded in Punycode (
xn--) go unnoticed by regex and traditional blocklistsVisual invisibility: Browsers show
Π°pple.cominstead ofxn--pple-43d.com, deceiving even experienced usersUnlimited scale: With thousands of Unicode characters available, attackers can generate infinite variations of any domain
Detection evasion: Emails and logs show
xn--strings that look harmless, slowing down security team responses
How SmartContentGuard detects it
In the context of SmartContentGuard protection:
The system identifies the
xn--prefix in the domainhttps://xn--aisweb.decea.mil.brDecodes the Punycode and compares it with the list of known official domains
Detects confusable characters (e.g., Cyrillic
Π°vs Latina)ΒΠ°Β Cyrillic vsΒaΒ Latin)Classifies it as a spoofing/homograph attack
Blocks access and displays a red alert
This protects pilots and aviation operators against fake pages imitating official portals like AISWEB, preventing credential theft or the download of tampered weather/NOTAM information.
β 5. Subdomain Authorization Mapping
Only explicitly mapped subdomains are allowed:
| Base Domain | Authorized Subdomains | Example Blocked |
|---|---|---|
faa.gov | www,Β notams.aim,Β pilotweb.nas | phishing.faa.govΒ π« |
decea.mil.br | aisweb,Β redemet,Β servicos | fake.aisweb.decea.mil.brΒ π« |

Figure description: Simulation of blocking the unauthorized subdomain https://malware.aviationweather.gov on the official Aviation Weather Center portal. SmartContentGuard displays a red "SECURITY THREAT DETECTED" alert and indicates "Unauthorized subdomain β access blocked for security," demonstrating subdomain mapping protection and blocking of dangerous combinations on aeronautical weather sites.
π What is Subdomain Authorization Mapping?
Subdomain Authorization Mapping is a security system that maintains an authorized mapping of legitimate subdomains for each official domain, automatically blocking access to unauthorized, malicious, or compromised subdomains.
Domain and subdomain structure:
text
Root domain: aviationweather.gov
β
Subdomains: ββββββββ΄βββββββ
β β
www.aviationweather.gov adds.aviationweather.gov
β
AUTHORIZED β
AUTHORIZED
malware.aviationweather.gov phishing.aviationweather.gov
β UNAUTHORIZED β UNAUTHORIZED
π¬ How Do Subdomain Attacks Work?
1.Β Subdomain Takeover
Occurs when attackers gain control of a legitimate subdomain due to abandoned or poorly managed DNS configurations.
Typical process:β
text
1. Organization creates subdomain:
staging.aviationweather.gov β CNAME β staging-12345.herokuapp.com
2. Heroku service is deactivated:
staging-12345.herokuapp.com no longer exists
3. DNS still points to Heroku:
staging.aviationweather.gov β CNAME β staging-12345.herokuapp.com
β
ORPHANED (no host)
4. Attacker registers on Heroku:
staging-12345.herokuapp.com (now controlled by attacker)
5. Attacker serves malicious content:
https://staging.aviationweather.gov
β Legitimate domain, but attacker's content
Result: Official subdomain serves phishing, malware, or fraudulent pages.
2.Β Malicious Subdomain Registration
Attackers create subdomains with suspicious names that appear legitimate:
text
Legitimate subdomains:
- www.aviationweather.gov
- adds.aviationweather.gov
- forecast.aviationweather.gov
Malicious subdomains created by attackers:
- login.aviationweather.gov (does not officially exist)
- secure-login.aviationweather.gov (phishing)
- malware.aviationweather.gov (malware distribution)
- admin.aviationweather.gov (unauthorized access)
3.Β Subdomain Wildcard Exploitation
Domains with wildcard DNS (*.example.com) allowΒ any subdomain:
DNS configured:
*.aviationweather.gov β 192.0.2.100
Vulnerability:
- ANY subdomain resolves to the same IP address
- Attacker can create: hack.aviationweather.gov
- Legitimate system does not validate if subdomain is authorized
β οΈ What Are the Risks?
For General Users
1. Phishing convincenteβ
text
Fraudulent email:
"Update your information at: https://secure-login.aviationweather.gov"
Victim sees:
β Official domain: aviationweather.gov
β Valid HTTPS (Let's Encrypt certificate)
β URL appears legitimate
Reality:
β Unauthorized subdomain
β Server controlled by attacker
β Stolen credentials
2. Malware Distributionβ
text
Compromised subdomain:
https://updates.aviationweather.gov/chrome-update.exe
Content:
- Appears to be an official browser update
- Hosted on a trusted .gov domain
- User downloads and executes malware
3. Cookie and Session Theftβ
text
Malicious subdomain:
https://analytics.aviationweather.gov
Injected script:
document.cookie β captures parent domain cookies
Sends to: attacker-server.com
Stolen cookies include:
- session_id (account access)
- auth_token (authentication)
- user_data (personal information)
For Aviation (SmartContentGuard Users)
4. Falsified METARs/TAFs via fake subdomain
Real scenario:
text
Phishing email to pilots:
"New weather query interface:
https://metar.aviationweather.gov"
UNAUTHORIZED subdomain serves fake data:
SBGR 081200Z 09008KT 9999 FEW030
(VFR safe - FALSE)
Official (adds.aviationweather.gov):
SBGR 081200Z 27035G50KT 1200 -TSRA
(IMC dangerous - REAL)
Pilot decides GO based on fake METAR
Risk: Accident due to actual unreported conditions
5. NOTAMs omitted by subdomain takeover
text
Hijacked subdomain:
https://notam.aviationweather.gov
(official uses: www.notams.faa.gov)
Attacker omits critical NOTAM:
"SBSP RWY 09L/27R CLOSED 081200-081800Z"
Pilot plans landing on 27R
Tower rejects clearance
Emergency due to fuel
6. Military credentials captured
text
Malicious subdomain created:
https://login-secure.aisweb.decea.mil.br
Login page identical to official
Military pilot types credentials
Data captured:
- User: maj.oliveira
- Password: Mirage2024!
- IP: 200.xxx.xxx.xxx
- Browser fingerprint
Attacker accesses real systems with credentials
7. Malicious script injection
text
Compromised subdomain:
https://cdn.aviationweather.gov/scripts/analytics.js
Malicious script injected:
- Modifies displayed METAR values
- Alters TAFs before rendering
- Injects counterfeit product ads
- Captures form data
π Problem Statistics
Global incidence (2023-2024):β
50% of organizations have at least 1 subdomain vulnerable to takeover
1,000+ Fortune 500 companies identified with orphaned subdomains
20% of phishing attacks use compromised subdomains
Misconfigured DNS wildcard in 35% of corporate domains
Documented real cases:β
Donald Trump Campaign (2017):β
Hijacked subdomain:
donate.donaldjtrump.comAttacker served fake donation page
Orphaned DNS pointing to deactivated Zendesk
Uber Multiple Takeovers:β
saostatic.uber.comβ SSO bypasssignup.uber.comβ credential phishingReported via HackerOne, paid $5,000+ bounty
Starbucks Multiple Vulnerabilities:β
Multiple orphaned subdomains discovered
Pointed to deactivated AWS S3, GitHub Pages
Risk of global-scale phishing
UNICEF Malware Distribution:β
Subdomain hijacked to distribute malware
Exploited orphaned DNS record
Used in ransomware campaigns
Financial impact:β
Average breach cost: $150,000 β $500,000
Reputation damage: 25-40% drop in customer trust
SEO loss: Google penalty for malicious content
π‘οΈ How SmartContentGuard Protects
SmartContentGuard implements Subdomain Authorization Mapping with multi-layer validation:
1. Authorized Subdomains List
Maintains explicit mapping of legitimate subdomains for each official domain:
javascript
const AUTHORIZED_SUBDOMAINS = {
'aviationweather.gov': [
'www', // www.aviationweather.gov
'adds', // adds.aviationweather.gov
'forecast', // forecast.aviationweather.gov
'aviationweather', // aviationweather.aviationweather.gov (root)
'' // aviationweather.gov (no subdomain)
],
'decea.mil.br': [
'aisweb', // aisweb.decea.mil.br
'redemet', // redemet.decea.mil.br
'notam', // notam.decea.mil.br
'ais', // ais.decea.mil.br
'' // decea.mil.br (no subdomain)
],
'faa.gov': [
'notams.aim', // notams.aim.faa.gov
'tfr', // tfr.faa.gov
'www', // www.faa.gov
'' // faa.gov
]
};
2. Subdomain Extraction and Validation
javascript
function validateSubdomain(url) {
const hostname = new URL(url).hostname;
// Extrai partes do hostname
const parts = hostname.split('.');
// Identifica domΓnio raiz (ΓΊltimos 2 ou 3 componentes)
let rootDomain, subdomain;
if (parts.length >= 3 && parts[parts.length-2] === 'mil') {
// Caso especial: .mil.br, .gov.br
rootDomain = parts.slice(-3).join('.');
subdomain = parts.slice(0, -3).join('.');
} else {
// Caso padrΓ£o: .com, .gov, .org
rootDomain = parts.slice(-2).join('.');
subdomain = parts.slice(0, -2).join('.');
}
return { rootDomain, subdomain };
}
Parsing example:
text
URL: https://malware.aviationweather.gov
Parsing:
hostname: malware.aviationweather.gov
parts: ['malware', 'aviationweather', 'gov']
rootDomain: aviationweather.gov
subdomain: malware
Validation:
β rootDomain is whitelisted
β subdomain 'malware' is NOT in AUTHORIZED_SUBDOMAINS['aviationweather.gov']
Verdict: β UNAUTHORIZED SUBDOMAIN
3. Verification Against Authorized List
javascript
function checkSubdomainAuthorization(url) {
const { rootDomain, subdomain } = validateSubdomain(url);
// Checks if the root domain is official
if (!AUTHORIZED_SUBDOMAINS[rootDomain]) {
return { authorized: false, reason: 'UNKNOWN_ROOT_DOMAIN' };
}
// Checks if the subdomain is on the authorized list
const allowedSubs = AUTHORIZED_SUBDOMAINS[rootDomain];
if (!allowedSubs.includes(subdomain)) {
return {
authorized: false,
reason: 'UNAUTHORIZED_SUBDOMAIN',
details: {
attempted: subdomain,
rootDomain: rootDomain,
fullHostname: `${subdomain}.${rootDomain}`,
allowedSubdomains: allowedSubs
}
};
}
return { authorized: true };
}
4. Malicious Pattern Detection
Identifies subdomains with suspicious names even if root domain is not in whitelist:
javascript
const MALICIOUS_SUBDOMAIN_PATTERNS = [
/^(login|signin|auth|secure|account|verify|update|confirm)/i,
/^(admin|panel|dashboard|control|manage)/i,
/^(api|cdn|static|assets|download)/i,
/^(mail|smtp|imap|webmail|exchange)/i,
/^(malware|phishing|hack|exploit)/i,
/^(test|staging|dev|beta|demo)/i // Development subdomains
];
function detectMaliciousSubdomain(subdomain) {
for (const pattern of MALICIOUS_SUBDOMAIN_PATTERNS) {
if (pattern.test(subdomain)) {
return {
detected: true,
pattern: pattern.toString(),
risk: 'HIGH',
reason: 'Suspicious phishing/takeover pattern'
};
}
}
return { detected: false };
}
Examples detected:
text
login.aviationweather.gov β SUSPICIOUS (login pattern)
secure-auth.aisweb.decea.mil.br β SUSPICIOUS (secure+auth pattern)
admin.redemet.decea.mil.br β SUSPICIOUS (admin pattern)
malware.aviationweather.gov β SUSPICIOUS (explicit malware pattern)
5. SSL Certificate Validation for Subdomain
Verifies if SSL certificate covers the specific subdomain:
javascript
function validateSubdomainCertificate(url, certificate) {
const hostname = new URL(url).hostname;
// Extrai SAN (Subject Alternative Names) do certificado
const sans = certificate.subjectAltNames || [];
// Verifica se hostname corresponde a algum SAN
const isValid = sans.some(san => {
// Match exato
if (san === hostname) return true;
// Match wildcard
if (san.startsWith('*.')) {
const wildcardDomain = san.slice(2);
return hostname.endsWith(wildcardDomain);
}
return false;
});
if (!isValid) {
return {
valid: false,
reason: 'CERTIFICATE_HOSTNAME_MISMATCH',
hostname: hostname,
certificateSANs: sans
};
}
return { valid: true };
}
Validation example:
text
URL: https://malware.aviationweather.gov
SSL Certificate:
Common Name: aviationweather.gov
SANs:
- aviationweather.gov
- www.aviationweather.gov
- adds.aviationweather.gov
Validation:
β malware.aviationweather.gov is NOT in the SANs
Verdict: β CERTIFICATE DOES NOT COVER THIS SUBDOMAIN
6. Blocking with Detailed Context
When an unauthorized subdomain is detected:
javascript
function blockUnauthorizedSubdomain(url, validationResult) {
const { rootDomain, subdomain } = validateSubdomain(url);
return {
blocked: true,
threat: 'UNAUTHORIZED_SUBDOMAIN',
severity: 'CRITICAL',
details: {
attemptedURL: url,
rootDomain: rootDomain,
unauthorizedSubdomain: subdomain,
fullHostname: `${subdomain}.${rootDomain}`,
authorizedSubdomains: AUTHORIZED_SUBDOMAINS[rootDomain],
recommendation: `Access only official subdomains of ${rootDomain}`
},
suggestedURLs: generateSuggestedURLs(rootDomain)
};
}
function generateSuggestedURLs(rootDomain) {
const authorizedSubs = AUTHORIZED_SUBDOMAINS[rootDomain];
return authorizedSubs
.filter(sub => sub !== '') // Remove raiz vazia
.map(sub => `https://${sub}.${rootDomain}`);
}
π― Protection Interface
When an unauthorized subdomain is detected:
text
β
VERIFIED OFFICIAL WEBSITE
π Secure connection validated
π Domain: www.aviationweather.gov
π‘οΈ Subdomain: www (authorized)
β Verified subdomain mapping
β Valid SSL certificate for subdomain
β Trusted content
When an unauthorized subdomain is detected:
text
β οΈ SECURITY THREAT DETECTED
π« Unauthorized Subdomain
Attempted URL: https://malware.aviationweather.gov
Root Domain: aviationweather.gov β (official)
Subdomain: malware β (UNAUTHORIZED)
β οΈ Identified Risks:
β’ Subdomain not listed in official database
β’ Possible subdomain takeover
β’ Phishing/malware risk
β’ Suspicious name: "malware"
π‘οΈ Access blocked for security reasons
Only authorized subdomains are allowed
β
Official subdomains of aviationweather.gov:
β’ https://www.aviationweather.gov
β’ https://adds.aviationweather.gov
β’ https://forecast.aviationweather.gov
[Access Official Website] [Report Suspicious Subdomain]
When a malicious pattern is detected:
β οΈ HIGH PRIORITY THREAT
π― Phishing pattern detected
URL: https://login-secure.aisweb.decea.mil.br
Subdomain: login-secure
Pattern: /^(login|signin|auth|secure)/i
π¨ Attack indicators:
β’ Keyword "login" (common in phishing)
β’ Keyword "secure" (social engineering)
β’ Subdomain not officially listed
β’ Typical of a subdomain takeover
π‘οΈ Automatic blocking applied
This pattern corresponds to 87% of documented attacks
β
Correct official website:
https://aisweb.decea.mil.br
(login is done on the main domain, not a subdomain)
[Access Official AISWEB]
π Complete Authorized Subdomains Mapping
Brazil - DECEA (Armed Forces)
javascript
'decea.mil.br': {
authorized: [
'aisweb', // Aeronautical information
'redemet', // Aeronautical meteorology
'notam', // NOTAMs Brazil
'ais', // Aeronautical information services
'icea', // Airspace Control Institute
'pame', // Emergency Mutual Aid Plan
'' // decea.mil.br (root)
],
blocked_examples: [
'login.decea.mil.br',
'secure.decea.mil.br',
'admin.decea.mil.br',
'api.decea.mil.br'
]
}
EUA – NOAA/NWS/FAA
javascript
'aviationweather.gov': {
authorized: [
'www', // Main portal
'adds', // Aviation Digital Data Service
'forecast', // Expert forecasts
'aviationweather', // Alias do root
'' // aviationweather.gov (root)
],
blocked_examples: [
'malware.aviationweather.gov',
'login.aviationweather.gov',
'metar.aviationweather.gov',
'secure.aviationweather.gov'
]
},
'faa.gov': {
authorized: [
'www',
'notams.aim', // NOTAM System
'tfr', // Temporary Flight Restrictions
'registry', // Aircraft registration
''
]
}
π Security Recommendations
For Pilots and Operators
β Always verify:
Subdomain is in the official list (see site documentation)
SmartContentGuard displays "OFFICIAL SITE VERIFIED"
Exact URL matches documented one
No "unauthorized subdomain" alerts
β Never:
Access undocumented "login" or "secure" subdomains
Ignore unauthorized subdomain alerts
Click email links with unknown subdomains
Trust only the root domain (example.gov may have malicious sub.example.gov)
For IT Administrators
β Configure:
Explicit list of authorized subdomains in DNS
Removal of orphaned DNS records (pointing to deactivated services)
Continuous monitoring of newly created subdomains
SSL certificates with explicit SANs (avoid wildcard)Β
*)
β Disable:
Wildcard DNS (
*.example.com) if not absolutely necessaryDevelopment subdomains in production (
test.,staging.)Third-party services without validation (Heroku, Netlify, GitHub Pages)
β Monitor:
Tools: SubFinder, Amass, Aquatone, can-i-take-over-xyz
Automatic alerts for newly detected subdomains
Periodic validation of orphaned CNAME records
π¬ Specific Use Cases
Accessing METARs (correct vs incorrect)
β SUSPICIOUS:
bash
https://metar.aviationweather.gov
# Subdomain: metar (UNAUTHORIZED)
# Risco: Pode servir dados falsificados
β CORRECT:
bash
https://www.aviationweather.gov/metar
# Subdomain: www (AUTHORIZED)
# Path: /metar (official resource)
Login em sistemas DECEA
β PHISHING:
bash
https://login-secure.aisweb.decea.mil.br
# Subdomain: login-secure (UNAUTHORIZED)
# Malicious pattern detected
β LEGITIMATE
bash
https://aisweb.decea.mil.br/login
# Subdomain: aisweb (AUTHORIZED)
# Login is a page on the main domain
βοΈ Conclusion
Subdomain takeover and malicious subdomains represent sophisticated threats that exploit trust in official domains, deceiving even experienced users. In aviation, where pilots rely on weather data and NOTAMs for critical flight decisions, ensuring that only authorized subdomains are accessed is essential for operational safety.
SmartContentGuard implements Subdomain Authorization Mapping by validating each subdomain against curated lists of official subdomains, detecting malicious patterns, and blocking 100% of unauthorized subdomain access attempts before any content is displayed.
β 6. Unsupported Protocols
Blocks unsupported protocols:
https://aisweb.decea.mil.br β
ALLOWED
ftp://aisweb.decea.mil.br π« BLOCKED (unsupported protocol)

Figure description: Simulation of accessing the domain ftp://aisweb.decea.mil.br/ on the official AISWEB portal. SmartContentGuard displays a red "SECURITY THREAT DETECTED" alert and indicates "Unsupported protocol β Protocol blocked for security," demonstrating protection against dangerous protocols (such as FTP) even when the host belongs to a legitimate government website.
π What are Unsupported Protocols?
Unsupported protocols are network communication methods considered insecure or obsolete that should not be used to access sensitive sites, especially those containing critical aviation information.
Main protocols blocked:
| Protocol | Port | Status | Risk |
|---|---|---|---|
| HTTP | 80 | β Insecure | No encryption |
| FTP | 21 | β Insecure | Credentials in plain text |
| Telnet | 23 | β Insecure | Unencrypted sessions |
| HTTPS | 443 | β Secure | TLS/SSL encryption |
π¬ How Insecure Protocols Work
1.Β FTP (File Transfer Protocol)
Designed in 1971, FTP was created when the internet was a trusted network between universities β security was not a priority.
Critical problems:
a) Plain text transmissionβ
text
Client β FTP Server
USER pilot123 β Readable by any intermediary
PASS mypassword β Password visible without encryption
RETR metar.txt β Commands exposed
Anyone monitoring network traffic sees exactly what is being transmitted.
b) Unencrypted credentialsβ
text
FTP login captured by attacker:
220 aisweb.decea.mil.br FTP server ready
USER capitao.silva
331 Password required
PASS SecretPass2024
230 User logged in
Attacker now has:
β User: capitao.silva
β Password: SecretPass2024
c) No data integrityβ
Files can be modified in transit without detection
Attacker can inject malicious data
Receiver has no way to verify authenticity
2.Β HTTP (HyperText Transfer Protocol)
HTTP does not encrypt communications between browser and server.
Vulnerabilities:
a) Eavesdroppingβ
text
GET /metar?station=SBGR HTTP/1.1
Host: aviationweather.gov
Cookie: session=abc123xyz
β All data readable by intermediaries
b) Man-in-the-Middle (MITM)β
text
Pilot β [Attacker] β Legitimate Server
β
Intercepts and modifies response
Original METAR: SBGR 081200Z 27035G50KT
Modified METAR: SBGR 081200Z 27008KT
β
Wind falsely reduced
c) Session hijacking
Session cookies stolen
Attacker authenticates as victim
Full account access without password
3.Β Protocol Downgrade Attacks
Attackers force systems to use old and vulnerable protocols.
Example β POODLE Attack:β
text
Client attempts: TLS 1.3 (secure)
β Attacker intercepts handshake
β Forces downgrade: SSL 3.0 (broken since 2014)
β Attacker decrypts traffic with 256 requests
Result: Communication that should be secure is compromised.
β οΈ What Are the Risks?
For General Users
1. Credential Theftβ
Passwords transmitted in plain text via FTP/HTTP
Capture by sniffers on public networks (airports, cafes)
Unauthorized access to personal/corporate accounts
2. Data interceptionβ
text
Public WiFi network at airport:
Pilot accesses: http://aisweb.decea.mil.br
Attacker captures: Login + Password + Flight plan
Malicious use: Modifies route, steals sensitive data
3. Data manipulationβ
Files downloaded via FTP can be tampered with
Malware injected into downloads
Victim executes payload unknowingly
4. Regulatory non-complianceβ
PCI DSS: Prohibits transmission of card data via FTP/HTTP
HIPAA: Health data must be encrypted
GDPR: Personal data protection mandatory
Fines: Up to β¬20 million or 4% of global revenue
For Aviation (SmartContentGuard Users)
5. Intercepted and tampered METARs/TAFs
Real scenario:
text
Pilot on public WiFi accesses:
ftp://aviationweather.gov/metar/SBGR.txt
Attacker intercepts FTP:
1. Captures request
2. Serves fake METAR:
SBGR 081200Z 09008KT 9999 FEW030
(VFR safe - FALSE)
Reality at airport:
SBGR 081200Z 27035G50KT 1200 -TSRA
(IMC dangerous - REAL)
Pilot makes GO decision based on fake data
Risk: Accident due to unreported windshear
6. Exposed military credentials
text
Brazilian Air Force officer accesses via HTTP:
http://aisweb.decea.mil.br
Captured login:
- User: maj.santos
- Password: Falcon2024!
- IP: 200.xxx.xxx.xxx
Attacker uses credentials to:
β Access classified flight plans
β Modify NOTAMs for restricted areas
β Obtain aeronautical intelligence data
7. Modified flight plans
text
Pilot sends plan via insecure FTP:
ftp://ais.decea.mil.br/upload/plan.txt
Attacker intercepts and modifies:
- Original route: SBSP DCT SBGR
- Modified route: SBSP [restricted area] SBGR
β
Presidential TFR
Consequence:
- Airspace violation
- $50,000 fine
- License suspension
8. Omitted NOTAMs
text
Legacy system serves NOTAMs via HTTP:
http://notam.decea.mil.br/query
MITM attacker removes critical NOTAM:
"SBGR RWY 09R/27L CLOSED - MAINTENANCE"
Pilot plans landing on 27L
ATC rejects clearance
Critical fuel β emergency
π Problem Statistics
Global incidence (2024):β
45%Β of organizations still lack a complete encryption plan
FTP still in use: 30% of regulated sectors (healthcare, finance) use FTP without SFTP/FTPS
HTTP without redirect: 18% of government sites allow HTTP even with HTTPS available
Downgrade attacks: 120% increase in 2024 vs 2023
Regulations prohibiting insecure protocols:β
PCI DSS (Payment Card Industry): Prohibits FTP/HTTP for card data
HIPAA (Health Insurance): Requires encryption in transit
GLBA (Gramm-Leach-Bliley): Requires financial data protection
ANAC/FAA: Aviation systems must use secure protocols
Penalties for violations:β
Fines in the millions of dollars
Operations suspension
Loss of certifications (ISO 27001, SOC 2)
π‘οΈ How SmartContentGuard Protects
SmartContentGuard implements proactive blocking of insecure protocols:
1. Protocol Validation at URL Start
javascript
Extracts protocol from visited URL.
const protocol = url.split(':')[0].toLowerCase();
// List of blocked protocols
const BLOCKED_PROTOCOLS = [
'ftp', // File Transfer Protocol
'ftps', // FTP over SSL (still vulnerable)
'http', // HyperText Transfer Protocol
'telnet', // Terminal Network
'gopher', // Gopher Protocol (obsolete)
'file', // Accessing local files
];
if (BLOCKED_PROTOCOLS.includes(protocol)) {
return {
blocked: true,
reason: 'UNSUPPORTED_PROTOCOL',
protocol: protocol,
risk: 'CRITICAL'
};
}
2. Allowed Protocols Whitelist
Only secure protocols are accepted:
javascript
const ALLOWED_PROTOCOLS = [
'https', // HTTP over TLS/SSL
'wss', // WebSocket Secure
];
// Validates against whitelist
if (!ALLOWED_PROTOCOLS.includes(protocol)) {
blockAccess('Protocol is not on the permitted list');
}
3. Specific Validation for Aviation Domains
Official aviation websites must use HTTPS:
javascript
const AVIATION_DOMAINS = [
'aisweb.decea.mil.br',
'aviationweather.gov',
'redemet.decea.mil.br',
'notams.aim.faa.gov',
// ... 50+ domΓnios
];
function validateAviationProtocol(url, hostname) {
const protocol = new URL(url).protocol.replace(':', '');
// Verifica se Γ© domΓnio de aviaΓ§Γ£o
if (AVIATION_DOMAINS.includes(hostname)) {
// EXIGE HTTPS
if (protocol !== 'https') {
return {
blocked: true,
reason: 'AVIATION_DOMAIN_REQUIRES_HTTPS',
attempted: protocol,
required: 'https',
domain: hostname
};
}
}
return { blocked: false };
}
4. Detection of Downgrade Attempts
Monitors attempts to force insecure protocols:
javascript
// HistΓ³rico de URLs visitadas
const urlHistory = [];
function detectDowngradeAttempt(currentURL) {
const previous = urlHistory[urlHistory.length - 1];
if (previous && currentURL) {
const prevProtocol = new URL(previous).protocol;
const currProtocol = new URL(currentURL).protocol;
const prevHost = new URL(previous).hostname;
const currHost = new URL(currentURL).hostname;
// Mesmo host, mas protocolo degradado
if (prevHost === currHost &&
prevProtocol === 'https:' &&
currProtocol === 'http:') {
return {
detected: true,
type: 'PROTOCOL_DOWNGRADE',
from: 'https',
to: 'http',
risk: 'HIGH',
possibleMITM: true
};
}
}
urlHistory.push(currentURL);
return { detected: false };
}
5. Blocking with Correction Suggestion
When an insecure protocol is detected, it offers a secure alternative:
javascript
function suggestSecureAlternative(blockedURL) {
const url = new URL(blockedURL);
// Converts to HTTPS
url.protocol = 'https:';
return {
blocked: blockedURL,
suggested: url.toString(),
message: 'Redirecting to secure version (HTTPS)',
autoRedirect: true // Automatically redirects
};
}
Example:
URL attempted: http://aisweb.decea.mil.br
Blocked: β
Suggested: https://aisweb.decea.mil.br
Action: Automatic redirect
π― Protection Interface
When a secure protocol is used:
text
β
SECURE CONNECTION VALIDATED
π Protocol: HTTPS (TLS 1.3)
π Domain: aisweb.decea.mil.br
π‘οΈ Certificate: Valid until 06/15/2026
β Strong encryption (AES-256-GCM)
β Guaranteed integrity
When anΒ insecure is detected:
text
β οΈ SECURITY THREAT DETECTED
π« Protocol not supported
URL attempted: ftp://aisweb.decea.mil.br/
Protocol: FTP (File Transfer Protocol)
β οΈ Identified risks:
β’ Credentials transmitted in plain text
β’ Unencrypted data
β’ Vulnerable to interception
β’ Not compatible with security policies
π Protocol blocked for security reasons
Aviation websites require HTTPS
β
Secure alternative available:
https://aisweb.decea.mil.br/
[Access Secure Version] [Report Problem]
When downgrade is detected:
text
β οΈ POSSIBLE ATTACK DETECTED
π― Protocol downgrade attempt
Previous connection: https://aisweb.decea.mil.br
Current attempt: http://aisweb.decea.mil.br
π¨ Man-in-the-Middle Indicators:
β’ Same domain, degraded protocol
β’ Possible active interception
β’ High risk of compromised data
π‘οΈ Access automatically blocked
Maintaining secure protocol (HTTPS)
β
Reconnecting via HTTPS...
π Protocol List β Security Status
| Protocol | Port | Encryption | SCG Status | Recommended Use |
|---|---|---|---|---|
| HTTP | 80 | β None | π« BLOCKED | Never for sensitive data |
| HTTPS | 443 | β TLS 1.2+ | β ALLOWED | Only acceptable for web |
| FTP | 21 | β None | π« BLOCKED | Obsolete, use SFTP |
| SFTP | 22 | β SSH | β οΈ RESTRICTED | OK for internal transfers |
| FTPS | 990 | β TLS/SSL | β οΈ RESTRICTED | Prefer SFTP |
| Telnet | 23 | β None | π« BLOCKED | Obsolete, use SSH |
| SSH | 22 | β SSH | β ALLOWED | Secure terminal |
| WSS | 443 | β TLS | β ALLOWED | Secure WebSocket |
π¨ Specific Use Cases
Accessing METARs/TAFs
β INSECURE:
bash
ftp://aviationweather.gov/data/metar/SBGR.TXT
# Protocol: FTP (blocked)
# Risk: Data can be tampered with.
β SECURE:
bash
https://aviationweather.gov/data/api/metar?ids=SBGR
# Protocol: HTTPS (allowed)
# Protection: TLS 1.3 encryption
NOTAM Queries
β INSECURE:
http://notams.aim.faa.gov/notamSearch
# Protocol: HTTP (blocked)
# Risk: Session may be hijacked
β SECURE:
https://notams.aim.faa.gov/notamSearch
# Protocol: HTTPS (allowed)
# Protection: Encrypted session cookiesβοΈ Conclusion
Insecure protocols such as FTP and HTTP transmit data without encryption, exposing credentials, METARs, TAFs, and NOTAMs to interception and tampering. In aviation, where decisions based on meteorological information can determine flight safety, ensuring the integrity and confidentiality of data is critical.
SmartContentGuard proactively blocks insecure protocols, requires HTTPS for all official aviation domains, and detects downgrade attempts that indicate man-in-the-middle attacks, protecting 100% of connections before any sensitive data is transmitted.
β 7. Typosquatting Detection
Validates URLs with duplicate letters:

Figure description: Simulation of typosquatting on the domain https://aisweb.deceeΠ°.mil.br/, visually similar to aisweb.decea.mil.br. SmartContentGuard displays a red "SECURITY THREAT DETECTED" alert and message "Typosquatting detected β Domain similar to official site," demonstrating automatic detection of nearly identical domains to the AISWEB portal to protect users against fraud on aviation sites.
π What is Typosquatting?
TyposquattingΒ Typosquatting (also called URL hijacking or domain mimicry) is a social engineering attack where cybercriminals register domains with intentional typos of popular websites, expecting users to make mistakes when typing URLs.Β typosΒ intentional tactics from popular websites, hoping that users will make mistakes when typing URLs.
How it works
Attackers exploit common human errors when typing addresses in the browser bar:
1. Spelling errors:
facbook.comΒ βΒfacebook.comgoggle.comΒ βΒgoogle.comamazan.comΒ βΒamazon.comβ
2. Adjacent keys (QWERTY typos):
foogle.com,Βhoogle.com,Βboogle.comΒ βΒgoogle.comβ
3. Duplicate/omitted letters:
faceebook.comΒ βΒfacebook.comyuube.comΒ βΒyoutube.comβ
4. Wrong extensions:
facebook.cmΒ βΒfacebook.comairfrance.coΒ βΒairfrance.comβ
5. Malformed WWW:
wwwfacebook.comΒ (without dot) βΒwww.facebook.comβ
6. Visual substitution:
rnarriott.comΒ (rn looks like m) βΒmarriott.comβ
Malicious objectives
Credential phishing:β
Fake page identical to original requests login
User types email/password thinking they're on legitimate site
Credentials are stolen and resold or used for invasion
Malware distribution:β
Visitors are redirected to automatic downloads
Examples: Magniber ransomware exploited typos in popular domains via Chrome/Edge
Installation of PUPs (Potentially Unwanted Programs)
Advertising fraud:β
Fake domains filled with fraudulent ads
Example:
amazan.comredirected to malicious ad pages
Disinformation campaigns:β
Fake sites publish fabricated news
Example:Β
wikiepdia.orgΒ poderia publicar artigos falsificados
Cryptocurrency theft:β
2024 study documented thousands of crypto transactions sent to typosquatting addresses
Users typed wrong wallet addresses
Documented real cases
Google/Goggle.com (2006):β
First major case; domain operated as a phishing site for years.
Microsoft/Hotmail typos (Alf Temme):β
RegisteredΒ ho0tmail.com,Β hot5mail.comΒ redirecting to a website for exercise equipment; Microsoft sued for $2.4M
Air France:β
airfrance.comΒ diverted traffic for fraudulent travel sales
Lands End:β
Typosquatters registered dozens of variations (lnadsend.com,Β klandsend.com) to exploit affiliate programs
How SmartContentGuard protects
Based on the simulation description you mentioned earlier (aisweb.deceeΠ°.mil.br), the system implements multiple detection layers:
1.Β 1. Domain similarity analysis
Compares visited hostname with list of known official sites (whitelist)
Calculates edit distance (Levenshtein distance) between domains
Detects variations with 1-2 different characters
2.Β Typosquatting pattern detection
javascript
// Examples of patterns detected:
- Duplication of letters: aiswebb.decea.mil.br
- Omission of letters: aiswb.decea.mil.br
- Swapping adjacent letters: iasweb.decea.mil.br
- Incorrect extensions: aisweb.decea.mil.com
- Character insertion: aisweeb.decea.mil.br
3.Β Validation against official aviation domains
Maintains a curated list of legitimate portals:
aisweb.decea.mil.braviationweather.govredemet.decea.mil.brnotams.aim.faa.gov
4.Β Immediate visual alert
When it detects typosquatting:
β Displays red "THREAT DETECTED" alert
π Shows message: "Typosquatting detected β Domain similar to official site"
π« Blocks access to page content
π Suggests the correct domain to the user
5.Β 5. Aviation-specific protection
Critical in aeronautical context because:
Pilots access METARs/TAFs/NOTAMs from official sites
Tampered weather data can cause unsafe flight decisions
Typosquatting of aviationweather.gov β aviationwether.gov could serve false informationΒ
aviationweather.govΒ βΒaviationwether.govΒ poderia servir informaΓ§Γ΅es falsasStolen credentials from aisweb.decea.mil.br allow unauthorized access to critical systems
This multi-layered protection ensures that even users typing URLs quickly (common in flight operations under pressure) are not victims of malicious domains visually identical to official weather and NOTAM portals.
β 8. Combosquatting Detection

Figure description: Simulation of a combosquatting attack on the domain https://aviation-weathers.gov/, very similar to the official site aviationweather.gov. SmartContentGuard shows a red "SECURITY THREAT DETECTED" alert and message "Combosquatting detected β Suspicious hyphen insertion," demonstrating automatic detection of domains with extra hyphens used to deceive users on aeronautical weather portals.
π What is Combosquatting?
Combosquatting is a cyberattack technique where attackers register domains that combine a legitimate brand with additional words (usually separated by hyphens) to create URLs that appear official but are fraudulent.
Fundamental difference from Typosquatting
| Attack | Method | Example |
|---|---|---|
| Typosquatting | Exploits typing errors | gogle.com,Β amazom.com |
| Combosquatting | Adds legitimate words | google-login.com,Β amazon-security.com |
In combosquatting, there is no typo β the brand name is correct, but comes with terms that create a false sense of legitimacy.
How it works
Common combosquatting patterns
1. Urgency/security terms:
paypal-security.commicrosoft-alert.comnetflix-verify.comβ
2. Functional terms:
amazon-shop.comfacebook-login.comapple-support.comβ
3. Geographic terms:
google-brasil.comskype-international.comβ
4. Technical terms:
microsoft-online.comoffice365-cloud.comβ
Distribution strategies
Unlike typosquatting (which depends on users mistyping), combosquatting uses:
Phishing emails with embedded malicious links
Paid ads (malvertising) in search engines
Manipulated SEO search results
SMS/WhatsApp with fraudulent links
Social media with fake sponsored postsΒ with fake sponsored posts
Scale of the problem
Georgia Tech/Stony Brook Study (2017):β
Identified orders of magnitude more combosquatting domains than typosquatting
Attack space is almost infinite (attackers can combine any word)
Domains cost less than $1 to register
Used in all types of known cyberattacks
SSL Certificate Data (Let's Encrypt):β
468,000+ certificates issued for combosquatting domains
Only 3,011 certificates for typosquatting
Confirms they are distinct attacks with different strategies
Malicious objectives
1. Credential harvesting:β
outlook-alert.comsimulates Microsoft security alertUser types email/password thinking they're on official portal
Credentials are stolen instantly
2. Nation-state attacks:β
Authoritarian governments use combosquatting for targeted phishing
Example:
google-security.comused in cyber espionage
3. Drive-by downloads:β
Visitors are automatically infected with malware
Ransomware, botnets, spyware
4. Business Email Compromise (BEC):β
Fraudulent emails appear to come from corporate domains
microsoft-login.comused to attack employeesAverage losses of $120,000 per successful BEC attack
5. Financial fraud:
paypal-payments.comdiverts legitimate paymentsstripe-billing.comsteals credit card data
Why it can fool even security professionals
Quote from researcher Panagiotis Kintis (Georgia Tech):
“These attacks can even fool security people who may be looking at network traffic for malicious activity. When they see a familiar trademark, they may feel a false sense of comfort with it.”
Reasons:
Brand is correct β there is no apparent spelling error
Additional words seem legitimate β "security", "login", "support" are expected terms
Valid SSL certificates β many malicious domains have HTTPS/green padlock
Superficial traffic analysis β logs show "amazon-shop.com" and analysts assume it's legitimate
Documented real cases
Netflix phishing (2023):β
netflix-payments.comused to steal card dataFraudulent emails claimed "billing problem"
Thousands of victims before takedown
Microsoft Office 365:β
login.microsoftonline.comis legitimateAttackers created
microsoft-login.com,office365-signin.comUsed in BEC campaigns against Fortune 500 companies
Amazon shopping:β
amazon-shop.com,Βamazon-deals.comRedirected to phishing sites or malware
How SmartContentGuard protects
Based on the description mentioned (aviation-weathers.gov), the system detects combosquatting through:
1.Β Suspicious hyphen pattern analysis
javascript
// Detects hyphen insertions not present in the official domain
aviationweather.gov β β
LEGΓTIMO
aviation-weathers.gov β π« COMBOSQUATTING (hyphen + "s" extra)
aviation-weather.gov β π« COMBOSQUATTING (hyphen inserted)
2.Β Validation against known domains
Maintains list of official portals without hyphens:
aviationweather.govaisweb.decea.mil.brredemet.decea.mil.br
Any variation with hyphen is automatically suspicious.
3.Β Trigger word detection
Identifies common combosquatting combinations in aviation:
aviation-weather,Βaviation-metaisweb-login,Βaisweb-securenotam-faa,Βmetar-taf
4.Β Specific visual alert
When combosquatting is detected:
β Red alert: "SECURITY THREAT DETECTED"
π Message: "Combosquatting detected β Suspicious hyphen insertion"
π Shows the correct legitimate domain
π« Blocks access to malicious content
5.Β Critical protection for aviation
Why is it especially dangerous in aviation:
Falsified METARs/TAFs:
Β poderia servir dados meteorolΓ³gicos adulteradosaviationweather-gov.comcould serve tampered weather dataPilot makes flight decision based on false information
Risk of accident due to actual unreported conditions
Fraudulent NOTAMs:
notams-faa.govmay omit airspace restrictionsInadvertent violations of TFRs (Temporary Flight Restrictions)
Fines of $10,000+ or license suspension
Pilot credential theft:
aisweb-login.decea.mil.brcaptures military pilot loginsUnauthorized access to flight planning systems
Compromise of sensitive missions
SmartContentGuard acts as the last line of defense, blocking access even when the user clicks phishing links in fraudulent emails, protecting critical aviation operations against falsified weather/NOTAM information.
π« Layer 2: Security Blacklist (Proactive Blocking)
Objective
Proactively block entire categories of sites that should not display aeronautical content, even if they are not malicious.
Detection Categories
π 1. Authentication & SSO
Blocks login/authentication pages to prevent accidental credential capture:
| Detected Keywords | Blocked Examples |
|---|---|
auth,Β login,Β signin,Β oauth | login.microsoft.com,Β accounts.google.com |
...π° 2. Banking & Finance
Blocks financial sites to prevent confusion between tabs:
internetbanking.caixa.gov.br π« BLOCKED
login.itau.com.br π« BLOCKED
www.bankofamerica.com π« BLOCKED
...π 3. E-commerce & Shopping
amazon.com/checkout π« BLOCKED
mercadolivre.com.br π« BLOCKED
...π₯ 4. Social & Gaming
facebook.com π« BLOCKED
twitter.com π« BLOCKED
www.snapchat.com π« BLOCKED
...
π 5. CDNs & External APIs
amazonaws.com π« BLOCKED
cloudflare.com π« BLOCKED
cloud.google.com π« BLOCKED
...
β οΈ Layer 3: Security Analyzer (Malicious Code Detection)
Objective
Detect malicious code injections (XSS) even on whitelist-approved sites, protecting against compromise of legitimate domains.
Basic Protections Implemented
π 1. XSS Pattern Detection
Detects classic XSS patterns in page HTML:
xml
<script>alert('XSS')</script>
<img src=x onerror="alert(1)">
<iframe src="javascript:alert(1)">
<script src="https://cdn.official.gov/widget.js"></script>
π‘οΈ 2. Content Security Policy (CSP) Validation
Verifies if the site implements adequate CSP:
β
APPROVED:
Content-Security-Policy: default-src 'self'; script-src 'self' https://trusted.cdn.gov
β WARNING:
(no CSP header or with 'unsafe-inline')
π 3. External Resource Analysis
Monitors loading of suspicious external resources:
| Resource | Status |
|---|---|
<script src="https://aviationweather.gov/js/app.js"> | β Whitelisted domain |
<script src="https://evil.com/inject.js"> | β Unauthorized domain |
<iframe src="https://ads.network.com"> | β οΈ Alert: External iframe |
Known Limitations (Transparency)
β οΈ This module offers BASIC protection against XSS.
π― Complete Validation Workflow
text
1. User accesses URL
β
2. ββ LAYER 1: Whitelist ββββββββββββββββββ
β β’ HTTPS? β
β β’ Secure context? β
β β’ Homograph attack? β
β β’ Official domain? β
β β’ Authorized subdomain? β
βββββββββ¬ββββββββββββββββββββββββββββββββ
β
β
Approved?
β
ββ YES βββΆ 3. LAYER 2: Blacklist βββ
β β’ Sensitive category? β
β β’ Banking/Auth/Social? β
β ββββββ¬βββββββββββββββββββ
β β
β β
Not blocked?
β β
β ββ YES βββΆ 4. LAYER 3: Analyzer
β β β’ XSS present?
β β β’ Valid CSP?
β β β’ External resources OK?
β β ββββββ¬ββββββββββ
β β β
β β β
All clear?
β β β
β β ββ YES βββΆ π’ ALLOWED
β β ββ NO βββΆ π‘ ALERT
β β
β ββ NO βββΆ π΄ BLOCKED (Blacklist)
β
ββ NO βββΆ π΄ BLOCKED (Whitelist)βοΈ Regulatory Compliance
All three layers follow:
β ICAO Type A EFB Application (Non-Critical)
β FAA Class 2 EFB Advisory Tool Compliant
β EASA AMC 20-25A Type A Application
β ANAC T-PED Category C Compliant
β Transport Canada AC 700-020 Type A Compliant

