About Me. Rohit Salecha

Size: px
Start display at page:

Download "About Me. Rohit Salecha"

Transcription

1 Serialization Bugs

2 About Me Rohit Salecha Senior Security NotSoSecure 7+ yrs of Corporate Experience Pentesting (Web, Mobile, Infra) and Development in Java Trainer : AppSec for Developers, Basic Web BlackHat USA (@salecharohit on social platforms)

3 What are we here for? What are Serialization Vulnerabilities (A7 -OWASP Top 2017)? Object Serialization in PHP Lab/Demo Binary and XML Serialization in Java Lab/Demo Serialization in Other Languages Learn how to find serialization bugs ( and how to exploit them)

4 Object Serialization Converting complex data structures like objects/arrays to strings for byte-by-byte transmission Typical Use Cases : Passing Form objects as is for processing Passing objects as URL Query parameters Storing objects data in text or in a single database field

5 PHP Object Serialization

6 Object Serialization

7 Magic Functions Reserved functions starting with double underscores Can be called during(in-between) the process of serialization/unserialization i.e. called automatically donot require invocation Ex : Prior to inserting an object in a database, construct can be called to make a connection and destruct to close it.

8 Unserialize Code Execution Code execution can be achieved when we pass a serialized object to the unserialised function(unserialize()), controlling the creation(serialization) of the object in memory.

9 Demo

10 Lab

11 Some Popular Bugs CVE : Magento Unauthenticated Remote Code Execution CVE :PEAR HTML_AJAX <= PHP Object Injection CVE : Tiki Wiki unserialize() PHP Code Execution CVE : Invision IP.Board unserialize() PHP Code Execution CVE : Horde Framework Unserialize PHP Code Execution CVE : Tuleap PHP Unserialize Code Execution CVE : Slim Framework PHP Object Injection CVE : vbulletin 5 Unserialize Code Execution CVE : Joomla RCE CVE : Moodle RCE

12 CVE : vbulletin 5.x Unserialize Code Execution

13 CVE : Joomla RCE

14 SQLi through Unserialize() - WooCommerce

15 References al%20php%20object%20injection.pdf

16 Java Serialization Binary XML

17 Java Binary Serialization Vulnerabilities readobject() of ObjectInputStream class Converts serialized java string to an object If user supplied input is passed other objects (Gadget Classes) can also be instantiated. readobject()

18 Gadget Chaining Process of getting to an object which can satisfy our need(greed) of exploitation The object or its definition in the form of a class must be present within the classpath

19 Gadget Chaining A Simple Example

20 Gadget Chaining The Slightly Complex One

21 ysoserial - Demo java -jar ysoserial-master- SNAPSHOT.jar CommonsCollections1 'calc.exe' base64 tr -d "\n"

22 Java XML Serialization Vulnerabilities XMLDecoder and Xstream to libraries in Java used for serializing objects using XML XSTREAM XMLDECODER

23 Java XML Serialization Vulnerabilities XML Decoder XMLDECODER

24 Java XML Serialization Vulnerabilities XStream Struts2 REST Plugin CVE XSTREAM

25 Lab

26 References and Vulnerable Softwares Everything you ever want to know about Java DeSerialization, period. Sheet

27 Bug Hunting? Python pickle.load() Ruby Marshal.load().NET Multiple Formatter objects Details Node.js unserialize() Java readobject() XMLDecoder XStream PHP unserialize() Search for the above functions in your code Specifically for PHP

28 Thank You

Deserialization vulnerability

Deserialization vulnerability Deserialization vulnerability By Abdelazim Mohammed(@intx0x80) Thanks to: Mazin Ahmed (@mazen160) Asim Jaweesh(@Jaw33sh) 1 P a g e Table of Contents Serialization (marshaling):... 4 Deserialization (unmarshaling):...

More information

Automated Discovery of Deserialization Gadget Chains. Ian Haken Black Hat USA 2018

Automated Discovery of Deserialization Gadget Chains. Ian Haken Black Hat USA 2018 Automated Discovery of Deserialization Gadget Chains Black Hat USA 2018 $ whoami Senior Security Software Engineer on Netflix s Platform Security team. Netflix is a microservice ecosystem and we build

More information

Prepare(): Introducing novel Exploitation Techniques in WordPress. Robin Peraglie

Prepare(): Introducing novel Exploitation Techniques in WordPress. Robin Peraglie Robin Peraglie Robin Peraglie whoami M. Sc. IT-Security @ Ruhr-University Bochum, Germany Security Researcher @ RIPS Technologies Love breaking stuff with RIPS Code Analysis: - Moodle RCE - Prestashop

More information

Do Containers Enhance Application Level Security? Benjy Portnoy, CISA, CISSP

Do Containers Enhance Application Level Security? Benjy Portnoy, CISA, CISSP Do Containers Enhance Application Level Security? Benjy Portnoy, CISA, CISSP # whoami BlueCoat-> Symantec Director, DevSecOps @AquaSecTeam I know, I ll use Ruby on Rails! * Thanks To Jim Brickman@gruntwork.io

More information

Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection

Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection Pattern Recognition and Applications Lab Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection Igino Corona igino.corona _at_ diee.unica.it Computer Security May 2nd,

More information

Attack Surface Intelligence of Source Code

Attack Surface Intelligence of Source Code Attack Surface Intelligence of Source Code ME & VULNEX Simon Roses Femerling Founder & CEO, VULNEX www.vulnex.com @simonroses Former Microsoft, PwC, @Stake Black Hat, RSA, OWASP, SOURCE, AppSec, DeepSec,

More information

Introduction to OWASP WebGoat and OWTF. by Pawel Rzepa

Introduction to OWASP WebGoat and OWTF. by Pawel Rzepa Introduction to OWASP WebGoat and OWTF by Pawel Rzepa About Me Security Engineer in SoftServe Poland Currently developing advanced fuzzing module in Spirent s Cyberflood OWASP member (OWASP Poland Chapter

More information

Introductions. Jack Katie

Introductions. Jack Katie Main Screen Turn On Hands On Workshop Introductions Jack Skinner @developerjack Katie McLaughlin @glasnt And what about you? (not your employer) What s your flavour? PHP, Ruby, Python? Wordpress, Drupal,

More information

A4: Insecure Direct Object References

A4: Insecure Direct Object References A4: Insecure Direct Object References A4 Insecure Direct Object References General problem: Unrestricted Access A4: Data not properly protected A7: Functions not properly protected Examples Presentation-layer

More information

Protect your apps and your customers against application layer attacks

Protect your apps and your customers against application layer attacks Protect your apps and your customers against application layer attacks Development 1 IT Operations VULNERABILITY DETECTION Bots, hackers, and other bad actors will find and exploit vulnerabilities in web

More information

WEB APPLICATION VULNERABILITIES

WEB APPLICATION VULNERABILITIES WEB APPLICATION VULNERABILITIES CONTENTS Introduction... 3 1. Materials and methods... 3 2. Executive summary... 4 3. Client snapshot... 4 4. Trends... 5 5. Manual web application security assessment...

More information

Less Known Web Application Vulnerabilities

Less Known Web Application Vulnerabilities Less Known Web Application Vulnerabilities Ionut Popescu Senior Application Security Engineer 1&1 Internet Development Romania About me Ionut Popescu Senior Application Security Engineer @ 1&1 Internet

More information

Comparative Survey of Object Serialization Techniques and the Programming Supports

Comparative Survey of Object Serialization Techniques and the Programming Supports Comparative Survey of Object Serialization Techniques and the Programming Supports Kazuaki Maeda Abstract This paper compares six approaches of object serialization from qualitative and quantitative aspects.

More information

Friday the 13 th : JSON Attacks

Friday the 13 th : JSON Attacks Friday the 13 th : JSON Attacks Alvaro Muñoz (@pwntester) Oleksandr Mirosh HPE Security > whoarewe Alvaro Muñoz Security Research with HPE @pwntester Oleksandr Mirosh Security Research with HPE Introduction

More information

PHP unserialize. Pavel Toporkov

PHP unserialize. Pavel Toporkov PHP unserialize Pavel Toporkov whoami Pavel Toporkov Application Security Specialist at Kaspersky Lab LC/BC CTF team member Unserialize unserialize Creates a PHP value from a stored representation array("foo",

More information

Finding and exploiting novel flaws in Java software

Finding and exploiting novel flaws in Java software Finding and exploiting novel flaws in Java software Introduction: David Jorm I am not a pen tester. High school dropout, no formal training or education in security. Software engineer for 16 years, climatology

More information

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Pattern Recognition and Applications Lab (System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Igino Corona igino.corona (at) diee.unica.it Computer Security April 9, 2018 Department

More information

Magento Security How to break the code

Magento Security How to break the code Magento Security How to break the code Insert photo of speaker here 891 pixels h x 688 pixels w Bastian Ike Webdeveloper _bastian ike q Magento since 08/2010 q Certified Developer since 11/2011 q IT-Security

More information

Software Security problems. Erik Poll. Digital Security group Radboud University Nijmegen

Software Security problems. Erik Poll. Digital Security group Radboud University Nijmegen Software Security problems Erik Poll Digital Security group Radboud University Nijmegen Problems with Insecure input handling is the most common security problem aka lack of input validation, but that

More information

N different strategies to automate OWASP ZAP

N different strategies to automate OWASP ZAP OWASP BUCHAREST APPSEC CONFERENCE 13 OCTOBER 2017 The OWASP Foundation http://www.owasp.org N different strategies to automate OWASP ZAP The OWASP Zed Attack Proxy Marudhamaran Gunasekaran Zap Contributor

More information

Managing State. Chapter 13

Managing State. Chapter 13 Managing State Chapter 13 Textbook to be published by Pearson Ed 2015 in early Pearson 2014 Fundamentals of Web http://www.funwebdev.com Development Section 1 of 8 THE PROBLEM OF STATE IN WEB APPLICATIONS

More information

371 International Journal of Scientific & Engineering Research, Volume 9, Issue 11, November

371 International Journal of Scientific & Engineering Research, Volume 9, Issue 11, November 371 1 Detection of WordPress User Enumeration Vulnerability Isrg Rajan1 Abstract WordPress is one of the highly popular content management system (CMS) with estimated at over 172 million active websites

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Java Programming Lecture 9

Java Programming Lecture 9 Java Programming Lecture 9 Alice E. Fischer February 16, 2012 Alice E. Fischer () Java Programming - L9... 1/14 February 16, 2012 1 / 14 Outline 1 Object Files Using an Object File Alice E. Fischer ()

More information

Mitigating Java Deserialization attacks from within the JVM

Mitigating Java Deserialization attacks from within the JVM Mitigating Java Deserialization attacks from within the JVM Apostolos Giannakidis @cyberapostle BSides Luxembourg 20th October 2017 1 Who is BACKGROUND Security Architect at Waratek AppSec Runtime protection

More information

The connection has timed out

The connection has timed out 1 of 7 2/17/2018, 7:46 AM Mukesh Chapagain Blog PHP Magento jquery SQL Wordpress Joomla Programming & Tutorial HOME ABOUT CONTACT ADVERTISE ARCHIVES CATEGORIES MAGENTO Home» PHP PHP: CRUD (Add, Edit, Delete,

More information

3. Apache Server Vulnerability Identification and Analysis

3. Apache Server Vulnerability Identification and Analysis 1. Target Identification The pentester uses netdiscover to identify the target: root@kali:~# netdiscover -r 192.168.0.0/24 Target: 192.168.0.48 (Cadmus Computer Systems) Note: the victim IP address changes

More information

Web Penetration Testing

Web Penetration Testing Web Penetration Testing What is a Website How to hack a Website? Computer with OS and some servers. Apache, MySQL...etc Contains web application. PHP, Python...etc Web application is executed here and

More information

AMF Testing Made Easy!

AMF Testing Made Easy! AMF Testing Made Easy! DeepSec 2012 Luca Carettoni Agenda AMF specification, BlazeDS, current techniques and tools Blazer architecture, core techniques, heuristics Testing with Blazer Objects generation

More information

Hello? It s Me, Your Not So Smart Device. We Need to Talk.

Hello? It s Me, Your Not So Smart Device. We Need to Talk. SESSION ID: SBX1-R2 Hello? It s Me, Your Not So Smart Device. We Need to Talk. Alex Jay Balan Chief Security Researcher Bitdefender @jaymzu IoT is not optional 2 IoT is not optional IoT = hardware + OS

More information

» Snuffleupagus. A elephant with some salt, in your php stack, killing bug classes, and virtual-patching, what is remaining.

» Snuffleupagus. A elephant with some salt, in your php stack, killing bug classes, and virtual-patching, what is remaining. » Snuffleupagus A elephant with some salt, in your php stack, killing bug classes, and virtual-patching, what is remaining. 1 / 71 » Backlog We gave subsets of this presentation at various conferences,

More information

Robots with Pentest Recipes:

Robots with Pentest Recipes: Robots with Pentest Recipes: Democratizing Security Testing for DevOps Wins Abhay Bhargav - CTO, we45 Yours Truly Co-author of Secure Java For Web Application Development Author of PCI Compliance: A Definitive

More information

Lecture 7: Web hacking 3, SQL injection, Xpath injection, Server side template injection, File inclusion

Lecture 7: Web hacking 3, SQL injection, Xpath injection, Server side template injection, File inclusion IN5290 Ethical Hacking Lecture 7: Web hacking 3, SQL injection, Xpath injection, Server side template injection, File inclusion Universitetet i Oslo Laszlo Erdödi Lecture Overview What is SQL injection

More information

Application. Security. on line training. Academy. by Appsec Labs

Application. Security. on line training. Academy. by Appsec Labs Application Security on line training Academy by Appsec Labs APPSEC LABS ACADEMY APPLICATION SECURITY & SECURE CODING ON LINE TRAINING PROGRAM AppSec Labs is an expert application security company serving

More information

Date of Birth

Date of Birth ALEXANDER ANTUKH General information Date of Birth 26.08.1989 E-mail alexander@antukh.com Location Moscow, Russia Languages Russian (Native) English (Full professional proficiency) Polish (Full working

More information

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database Case Study 2018 Solution/Service Title Vulnerability Management & Vulnerability Assessment Client Industry Cybersecurity, Vulnerability Assessment and Management, Network Security Client Overview Client

More information

CRAXweb: Web Testing and Attacks through QEMU in S2E. Shih-Kun Huang National Chiao Tung University Hsinchu, Taiwan

CRAXweb: Web Testing and Attacks through QEMU in S2E. Shih-Kun Huang National Chiao Tung University Hsinchu, Taiwan CRAXweb: Web Testing and Attacks through QEMU in S2E Shih-Kun Huang National Chiao Tung University Hsinchu, Taiwan skhuang@cs.nctu.edu.tw Motivation Symbolic Execution is effective to crash applications

More information

T H E P H A N T O M S E C U R I T Y. By Vahagn Vardanyan and Vladimir Egorov

T H E P H A N T O M S E C U R I T Y. By Vahagn Vardanyan and Vladimir Egorov T H E P H A N T O M S E C U R I T Y By Vahagn Vardanyan and Vladimir Egorov Vahagn Vardanyan Master jedy Senior security researcher at ERPScan. Bug hunter, malware and vulnerability researcher for over

More information

Hacking Classes 75% notsosecure.com. Updated Regularly to Include Trending Techniques. Written by BlackHat Trainers: Available Globally

Hacking Classes 75% notsosecure.com. Updated Regularly to Include Trending Techniques. Written by BlackHat Trainers: Available Globally 75% 75% Hands-on Learning in Our Modern Hack Lab Updated Regularly to Include Trending Techniques Written by BlackHat Trainers: Available Globally Hacking Classes Hacking Classes THE ART OF HACKING = +

More information

Securing Production Applications & Data at Runtime. Prevoty

Securing Production Applications & Data at Runtime. Prevoty Securing Production Applications & Data at Runtime Prevoty Introducing Prevoty Scalable visibility and protection for all applications and services 20+ 3 Over Verticals: Awards & Recognitions Years in

More information

It s a PHP unserialization vulnerability Jim, but not as we know it. Sam Thomas

It s a PHP unserialization vulnerability Jim, but not as we know it. Sam Thomas It s a PHP unserialization vulnerability Jim, but not as we know it Sam Thomas WHOAMI Director of Research at Secarma Ltd Research / Application Assessments / Red Teaming Introduction [1] [2] Introduction

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

Waratek Runtime Protection Platform

Waratek Runtime Protection Platform Waratek Runtime Protection Platform Cirosec TrendTage - March 2018 Waratek Solves the Application Security Problems That No One Else Can Prateep Bandharangshi Director of Client Security Solutions March,

More information

But before understanding the Selenium WebDriver concept, we need to know about the Selenium first.

But before understanding the Selenium WebDriver concept, we need to know about the Selenium first. As per the today s scenario, companies not only desire to test software adequately, but they also want to get the work done as quickly and thoroughly as possible. To accomplish this goal, organizations

More information

Web Application Security. Philippe Bogaerts

Web Application Security. Philippe Bogaerts Web Application Security Philippe Bogaerts OWASP TOP 10 3 Aim of the OWASP Top 10 educate developers, designers, architects and organizations about the consequences of the most common web application security

More information

Tales of Practical Android Penetration Testing (Mobile Pentest Toolkit) Alexander Subbotin OWASP Bucharest AppSec 2018

Tales of Practical Android Penetration Testing (Mobile Pentest Toolkit) Alexander Subbotin OWASP Bucharest AppSec 2018 Tales of Practical Android Penetration Testing (Mobile Pentest Toolkit) Alexander Subbotin OWASP Bucharest AppSec 2018 About Me About Me IT Security Consultant (https://subbotin.de) Penetration Tester/Ethical

More information

A D V I S O R Y S E R V I C E S. Web Application Assessment

A D V I S O R Y S E R V I C E S. Web Application Assessment A D V I S O R Y S E R V I C E S Web Application Assessment March 2009 Agenda Definitions Landscape of current web applications Required skills Attack surface Scope Methodology Soft skills 2 Definitions

More information

Surrogate Dependencies (in

Surrogate Dependencies (in Surrogate Dependencies (in NodeJS) @DinisCruz London, 29th Sep 2016 Me Developer for 25 years AppSec for 13 years Day jobs: Leader OWASP O2 Platform project Application Security Training JBI Training,

More information

OWASP Broken Web Application Project. When Bad Web Apps are Good

OWASP Broken Web Application Project. When Bad Web Apps are Good OWASP Broken Web Application Project When Bad Web Apps are Good About Me Mordecai (Mo) Kraushar Director of Audit, CipherTechs OWASP Project Lead, Vicnum OWASP New York City chapter member Assessing the

More information

About the OWASP Top 10

About the OWASP Top 10 OWASP Top-10 2017 Dave Wichers Previous OWASP Top 10 Project Lead (2003 thru 2017) Former OWASP Board Member (2003 thru 2013) CoFounder and COO, Aspect Security which is now EY About the OWASP Top 10 2

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

Web Application Firewall (WAF) Evasion Techniques #2

Web Application Firewall (WAF) Evasion Techniques #2 themiddle Follow Security Researcher Jan 3 9 min read Web Application Firewall (WAF) Evasion Techniques #2 String concatenation in a Remote Command Execution payload makes you able to bypass rewall rules

More information

Online Intensive Ethical Hacking Training

Online Intensive Ethical Hacking Training Online Intensive Ethical Hacking Training Feel the heat of Security and Learn something out of the box 0 About the Course This is a 7 Days Intensive Training Program on Ethical Hacking & Cyber Security.

More information

Interview Questions And Answers For Experienced Candidates In Php Mysql

Interview Questions And Answers For Experienced Candidates In Php Mysql Interview Questions And Answers For Experienced Candidates In Php Mysql We have selected PHP Technology Questions and Answers, PHP Interview Questions and their Solution and PHP Tutorial for all levels

More information

Web Application Vulnerabilities: OWASP Top 10 Revisited

Web Application Vulnerabilities: OWASP Top 10 Revisited Pattern Recognition and Applications Lab Web Application Vulnerabilities: OWASP Top 10 Revisited Igino Corona igino.corona AT diee.unica.it Computer Security April 5th, 2018 Department of Electrical and

More information

Andrew van der Stock OWASP Foundation

Andrew van der Stock OWASP Foundation Andrew van der Stock is among the many contributors to the OWASP project over the years. Andrew has presented at many conferences, including BlackHat USA, linux.conf.au, and AusCERT, and is a leading Australian

More information

Space Details. Available Pages

Space Details. Available Pages Key: Space Details extremescale Name: WebSphere extreme Scale and DataPower XC10 Appliance Wiki Description: Creator (Creation Date): dwblogadmin (Apr 09, 2009) Last Modifier (Mod. Date): carriemiller

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

Minds.com Platform Full Disclosure

Minds.com Platform Full Disclosure 18/06/15 security@voidsec.com Minds.com Platform Full Disclosure Performers: Paolo Stagno ( aka voidsec voidsec@voidsec.com ) Luca Poletti ( aka kalup kalup@voidsec.com ) 1 18/06/15 security@voidsec.com

More information

Bug-Alcoholic Untamed World of Web Vulnerabilities. OWASP AppSec 2010, University of California Irvine, CA, USA September 10, 2010

Bug-Alcoholic Untamed World of Web Vulnerabilities. OWASP AppSec 2010, University of California Irvine, CA, USA September 10, 2010 Bug-Alcoholic 2.0 - Untamed World of Web Vulnerabilities OWASP AppSec 2010, University of California Irvine, CA, USA September 10, 2010 Aditya K Sood SecNiche Security Labs Sr. Security Practitioner, Armorize

More information

Seth & Ken s Excellent Adventures in Secure Code Review. Training Course 17th & 18th of October. Table of Contents

Seth & Ken s Excellent Adventures in Secure Code Review. Training Course 17th & 18th of October. Table of Contents Seth & Ken s Excellent Adventures in Secure Code Review Training Course 17th & 18th of October Table of Contents Seth & Ken s Excellent Adventures in Secure Code Review 1 Course Abstract 2 What attendees

More information

ht IE exploit analysis

ht IE exploit analysis ht 2013 004 IE exploit analysis Martin Pozdena Zhongying Qiao Introduction Hacking Team leak from June 2015 revealed some 400 GB of company s internal data including their git repositories. This allowed

More information

Hacking Ultimate Hacking Guide Hacking For Beginners And Tor Browser

Hacking Ultimate Hacking Guide Hacking For Beginners And Tor Browser Hacking Ultimate Hacking Guide Hacking For Beginners And Tor Browser We have made it easy for you to find a PDF Ebooks without any digging. And by having access to our ebooks online or by storing it on

More information

Exploiting Unicode-enabled Software. Chris Weber Casaba Security

Exploiting Unicode-enabled Software. Chris Weber Casaba Security Exploiting Unicode-enabled Software Chris Weber Casaba Security www.casabasecurity.com Overview Attacks and Exploits Root Causes Case Studies TR# 36 highlight TR# 39 highlight Demos Areas for further Testing

More information

OWASP ESAPI SwingSet. OWASP 26 April Fabio Cerullo Ireland Chapter Leader Global Education Committee

OWASP ESAPI SwingSet. OWASP 26 April Fabio Cerullo Ireland Chapter Leader Global Education Committee OWASP ESAPI SwingSet OWASP 26 April 2011 Fabio Cerullo Ireland Chapter Leader Global Education Committee fcerullo@owasp.org +353 87 7817468 Copyright The OWASP Foundation Permission is granted to copy,

More information

Chris Schalk Ryan Boyd

Chris Schalk Ryan Boyd Creating Server-Side and Mobile Mashups with OpenSocial's JavaTM Client Libraries Chris Schalk Ryan Boyd Google JavaOne 2009 Agenda OpenSocial Background/Overview OpenSocial REST support Introducing the

More information

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved.

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved. Getting Ready In order to get the most from this session, please download / install: OWASP ZAP, which requires a Java runtime A virtualization package, such as the free VirtualBox, free VMware Player,

More information

Jenkins: A complete solution. From Continuous Integration to Continuous Delivery For HSBC

Jenkins: A complete solution. From Continuous Integration to Continuous Delivery For HSBC Jenkins: A complete solution From Integration to Delivery For HSBC Rajesh Kumar DevOps Architect @RajeshKumarIN www.rajeshkumar.xyz Agenda Why Jenkins? Introduction and some facts about Jenkins Supported

More information

CSCD 303 Essential Computer Security Fall 2017

CSCD 303 Essential Computer Security Fall 2017 CSCD 303 Essential Computer Security Fall 2017 Lecture 18a XSS, SQL Injection and CRSF Reading: See links - End of Slides Overview Idea of XSS, CSRF and SQL injection is to violate the security of the

More information

Get in Touch Module 1 - Core PHP XHTML

Get in Touch Module 1 - Core PHP XHTML PHP/MYSQL (Basic + Advanced) Web Technologies Module 1 - Core PHP XHTML What is HTML? Use of HTML. Difference between HTML, XHTML and DHTML. Basic HTML tags. Creating Forms with HTML. Understanding Web

More information

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS Use one form per registrant. BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS This form is for those who have existing USA 2013 Training Registration and have an existing Confirmation Number. If

More information

AppSec in a DevOps World

AppSec in a DevOps World AppSec in a DevOps World Peter Chestna Director of Developer Engagement 1 2017 VERACODE INC. ACQUIRED BY CA TECHNOLOGIES Who am I? 27 Years Software Development Experience 12 Years Application Security

More information

HackMiami. HTML5 Threat Landscape: Past, Present, and Future Prepared for Devcon5 LA - December 2013 Alexander Heid

HackMiami. HTML5 Threat Landscape: Past, Present, and Future Prepared for Devcon5 LA - December 2013 Alexander Heid HackMiami HTML5 Threat Landscape: Past, Present, and Future Prepared for Devcon5 LA - December 2013 Alexander Heid - @alexheid About Me Alexander Heid President, CEO of HackMiami Fmr. Chair of S. FL OWASP

More information

Security DevOps. Automation von Security-Checks in der Build-Kette. Christian

Security DevOps. Automation von Security-Checks in der Build-Kette. Christian Security DevOps Automation von Security-Checks in der Build-Kette Christian Schneider @cschneider4711 `whoami` www. mail@} Christian-Schneider.net» Software Developer, Whitehat Hacker & Trainer» Freelancer

More information

Alliance Technology Partners. Acunetix Licensing, Training, and ScanAssist Services

Alliance Technology Partners. Acunetix Licensing, Training, and ScanAssist Services Alliance Technology Partners Acunetix Licensing, Training, and ScanAssist Services Alliance Technology Partners Acunetix Licensing, Training, and ScanAssist Services Do you need to take a more proactive

More information

On the (in-)security of JavaScript Object Signing and Encryption. Dennis Detering

On the (in-)security of JavaScript Object Signing and Encryption. Dennis Detering On the (in-)security of JavaScript Object Signing and Encryption Dennis Detering 2 Introduction Dennis Detering IT Security Consultant dennis.detering@cspi.com dennis.detering@rub.de @Merenon Christian

More information

Nathan Desmet. Lead Engineer

Nathan Desmet. Lead Engineer Nathan Desmet Lead Engineer Degree in Applied Informatics - Computer and Cyber Crime Professional Co-founder of Sensei Security (which is merged with SCW) Leading the development of Sensei. Pieter De Cremer,

More information

Time Trial Racing Towards Practical Remote Timing Attacks

Time Trial Racing Towards Practical Remote Timing Attacks Time Trial Racing Towards Practical Remote Timing Attacks Daniel A. Mayer @DanlAMayer http://cysec.org Joel Sandin jsandin@matasano.com Who we are Daniel A. Mayer Senior Appsec consultant with Matasano

More information

TIMING-BASED ATTACKS IN WEB APPLICATIONS

TIMING-BASED ATTACKS IN WEB APPLICATIONS TIMING-BASED ATTACKS IN WEB APPLICATIONS ABOUT ME Ahmad Ashraff @Yappare Before : Chemical Engineer Current : Pentester @ Aura Information Security Hobbies : Backpacking, Watching Animes Member Of OWASP

More information

Solution of Exercise Sheet 5

Solution of Exercise Sheet 5 Foundations of Cybersecurity (Winter 16/17) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Solution of Exercise Sheet 5 1 SQL Injection Consider a website foo.com

More information

Video Game Security. Carter Jones

Video Game Security. Carter Jones Video Game Security Carter Jones Overview Industry overview Risks Business Technical Attack & Defense Thick client Network Industry comparisons Conclusion whoami Senior security consultant @ Cigital Previously

More information

FEATURES EASILY CREATE AND DEPLOY HIGH QUALITY TCL EXECUTABLES TO ANYONE, ANYWHERE

FEATURES EASILY CREATE AND DEPLOY HIGH QUALITY TCL EXECUTABLES TO ANYONE, ANYWHERE EASILY CREATE AND DEPLOY HIGH QUALITY TCL EXECUTABLES TO ANYONE, ANYWHERE TCL DEV KIT (TDK) INCLUDES EVERYTHING YOU NEED FOR FAST DEVELOPMENT OF SELF-CONTAINED, EASILY-DEPLOYABLE APPLICATIONS. TURN YOUR

More information

Saumil Shah. net-square DEEPS E C

Saumil Shah. net-square DEEPS E C when Bad Things come Good in packages Saumil Shah DEEPS E C 2 0 1 2 # who am i Saumil Shah, CEO Net-Square. Hacker, Speaker, Trainer, Author - 15 yrs in Infosec. M.S. Computer Science Purdue University.

More information

Certification In Java Language Course Course Content

Certification In Java Language Course Course Content Introduction Of Java * What Is Java? * How To Get Java * A First Java Program * Compiling And Interpreting Applications * The JDK Directory Structure Certification In Java Language Course Course Content

More information

Advanced Web Technology 10) XSS, CSRF and SQL Injection

Advanced Web Technology 10) XSS, CSRF and SQL Injection Berner Fachhochschule, Technik und Informatik Advanced Web Technology 10) XSS, CSRF and SQL Injection Dr. E. Benoist Fall Semester 2010/2011 1 Table of Contents Cross Site Request Forgery - CSRF Presentation

More information

NoSQL Injection SEC642. Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques S

NoSQL Injection SEC642. Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques S SEC642 Advanced Web App Penetration Testing, Ethical Hacking, and Exploitation Techniques S NoSQL Injection Copyright 2012-2018 Justin Searle and Adrien de Beaupré All Rights Reserved Version D01_01 About

More information

Ethical Hacking. Content Outline: Session 1

Ethical Hacking. Content Outline: Session 1 Ethical Hacking Content Outline: Session 1 Ethics & Hacking Hacking history : How it all begin - Why is security needed? - What is ethical hacking? - Ethical Hacker Vs Malicious hacker - Types of Hackers

More information

Hacking (Hybrid) into Broadband and Broadcast TV system. How to setup and use a quick and dirty testbed for security evaluations

Hacking (Hybrid) into Broadband and Broadcast TV system. How to setup and use a quick and dirty testbed for security evaluations Hacking (Hybrid) into Broadband and Broadcast TV system How to setup and use a quick and dirty testbed for security evaluations P. Barre, C. Kasmi, T. Sabono 26 November 2018 Content 01 ATTACKS SURFACE

More information

Overview Cross-Site Scripting (XSS) Christopher Lam Introduction Description Programming Languages used Types of Attacks Reasons for XSS Utilization Attack Scenarios Steps to an XSS Attack Compromises

More information

Overtaking Google Desktop Leveraging XSS to Raise Havoc. 6 th OWASP AppSec Conference. The OWASP Foundation

Overtaking Google Desktop Leveraging XSS to Raise Havoc. 6 th OWASP AppSec Conference. The OWASP Foundation Overtaking Google Desktop Leveraging XSS to Raise Havoc 6 th OWASP AppSec Conference Milan - May 2007 Yair Amit Senior Security Researcher, Watchfire yaira@watchfire.com +972-9-9586077 ext 4039 Copyright

More information

Attacking Next- Generation Firewalls

Attacking Next- Generation Firewalls Attacking Next- Generation Firewalls Breaking PAN-OS Felix Wilhelm #whoami Security Researcher @ ERNW Research Application and Virtualization Security Recent Research Hypervisors (Xen) Security Appliances

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

Using Data Science to deliver Workforce & Labour Market Insights. Gary Gan Co-Founder, JobKred

Using Data Science to deliver Workforce & Labour Market Insights. Gary Gan Co-Founder, JobKred Using Data Science to deliver Workforce & Labour Market Insights Gary Gan Co-Founder, JobKred Collection of Data Online Sources Skills, Education, Experience AI-powered Career Development Platform Cloud-based

More information

OWASP Romania Chapter

OWASP Romania Chapter OWASP EU Tour Bucharest 2013 The OWASP Foundation http://www.owasp.org OWASP Romania Chapter Chirita Ionel Application Security Analyst @ EA Romania Chapter Board Member chirita.ionel@gmail.com Copyright

More information

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End Components Injecting OS Commands Web server platforms often have APIs To access the filesystem, interface with other processes, and for network

More information

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Getting over Ransomware - Plan your Strategy for more Advanced Threats Getting over Ransomware - Plan your Strategy for more Advanced Threats Kaspersky Lab Hong Kong Eric Kwok General Manager Lapcom Ltd. BEYOND ANTI-VIRUS: TRUE CYBERSECURITY FROM KASPERSKY LAB 20 years ago

More information

Web Exploitation Framework wxf

Web Exploitation Framework wxf Web Exploitation Framework wxf Seth Law Chris Gates Ken Johnson Seth Law is a Principal Consultant at FishNet Security, specializing in Application Security. He has specialized in information security

More information

ShiftLeft. Real-World Runtime Protection Benchmarking

ShiftLeft. Real-World Runtime Protection Benchmarking ShiftLeft Real-World Runtime Protection Benchmarking Table of Contents Executive Summary... 02 Testing Approach... 02 ShiftLeft Technology... 04 Test Application... 06 Results... 07 SQL injection exploits

More information

OWASP Application Security Building and Breaking Applications

OWASP Application Security Building and Breaking Applications OWASP Application Security Building and Breaking Applications Welcome Rochester OWASP Chapter - Durkee Consulting, Inc. info@rd1.net OWASP: About US OWASP = Open Web Application Security Project Dedicated

More information

Application security : going quicker

Application security : going quicker Application security : going quicker The web application firewall example Agenda Agenda o Intro o Application security o The dev team approach o The infra team approach o Impact of the agility o The WAF

More information