BUG BOUNTY AUTOMATION. Sergey

Size: px
Start display at page:

Download "BUG BOUNTY AUTOMATION. Sergey"

Transcription

1 BUG BOUNTY AUTOMATION Sergey

2 Why? Bug Bounty programs with sites in scope: HackerOne 150+ Bugcrowd 100+ Other 100+ In each from 1 to several thousand sites My database contains sites

3 Why?

4 Automation Program Policy Magic Vulnerabilities

5 Automation whitelist.example.com Tasks Queue Initial Checks Controversial Situations Search and Analysis Program Policy Domains List Module #1 Module #2 Passive Checks Database Vulnerabilities *.example.com Subdomains Dumper Module #N Notifications Check for changes

6 Automation whitelist.example.com Tasks Queue Initial Checks Controversial Situations Search and Analysis Program Policy Domains List Module #1 Module #2 Passive Checks Database Vulnerabilities *.example.com Subdomains Dumper Module #N Notifications Check for changes

7 Subdomains Dumper Bug Bounty Program Policy Parsing There may be different conditions: Full prohibition of automatic scanning Adding a custom header Proxy access

8 Subdomains Dumper Daily for *.example.com crt.sh/?q=%.example.com DNS bruteforce Shodan API Virustotal API SubjectAltName in certificates Links in HTTP responses

9 Subdomains Dumper

10 Export updates to Bitbucket, Telegram Subdomains Dumper

11 Automation whitelist.example.com Tasks Queue Initial Checks Controversial Situations Search and Analysis Program Policy Domains List Module #1 Module #2 Passive Checks Database Vulnerabilities *.example.com Subdomains Dumper Module #N Notifications Check for changes

12 Initial Checks Collect information for new sites Screenshot Nmap Dig HTTP/HTTPS response Directory Bruteforce

13 Automation whitelist.example.com Tasks Queue Initial Checks Controversial Situations Search and Analysis Program Policy Domains List Module #1 Module #2 Passive Checks Database Vulnerabilities *.example.com Subdomains Dumper Module #N Notifications Check for changes

14 Check for changes Recheck site in case of change CNAME HTTP status code Site of the HTTP response by 20-30% HTTP / HTTPS availability As a result, ~200 sites out of 36k are rechecked every day.

15 Automation whitelist.example.com Tasks Queue Initial Checks Controversial Situations Search and Analysis Program Policy Domains List Module #1 Module #2 Passive Checks Database Vulnerabilities *.example.com Subdomains Dumper Module #N Notifications Check for changes

16 Modules Basic principles The most simple vulnerabilities It's pointless to compete with other scanners in classic vulnerabilities /* XSS via GET parameter */

17 Module example #1 CRLF Injection HTTP/ Moved Permanently Server: awselb/2.0 Location:

18 Module example #1 CRLF Injection Regexp /%0DXTest%3Acrlftest /%0AXTest%3Acrlftest /?%0DXTest%3Acrlftest=test /%3F%0AXTest%3Acrlftest=test /%0AXTest%3Acrlftest/.. [\r\n]xtest

19 Module example #1 Nginx misconfiguration $uri, $document_uri normalized variables /foo%20bar/baz/%2e%2e/ => /foo bar/ return => CRLF Injection

20 Module example #1 Nginx misconfiguration location ~ /v1/((?<action>[^.]*)\.json)?$ { add_header X-Action $action; => CRLF Injection GET /v1/%0d%0axtest:test.json HTTP/1.0

21 Module example #1 CRLF Injection Regexp /%0DXTest%3Acrlftest /%0AXTest%3Acrlftest /?%0DXTest%3Acrlftest=test /%3F%0DXTest%3Acrlftest=test (works more often than others on Apache) /%0AXTest%3Acrlftest/.. [\r\n]xtest

22 Module example #1 Result: Apache httpd mod_alias < CRLF Injection (CVE-???) RedirectMatch "/xxx/(.*)" "/yyy/$1" /xxx/x%0dx?x%0dx /xxx/x%3f%0dxtest:test /xxx/x%23%0dxtest:test => /yyy/x%0dx?x%0dx => CRLF Injection => CRLF Injection

23 Module example #1 Bonus: Apache httpd mod_userdir CRLF Injection (CVE ) UserDir " /~user/file /~user/%0d%0axtest:test => => CRLF Injection

24 Module example #2 Open Redirect Redirect from /folder to /folder/ HTTP/ Found Server: nginx... Location: /$user_input$/ //example.com/ Protocol-relative URL

25 Module example #2 Open Redirect Regexp //redirect //redirect/%2f.. ///redirect /%5Credirect //redirect/..;/css Location:\s*(?: [\\\\\/\x09]{2,} https?:\/\/)redirect

26 Module example #2 Open Redirect //redirect //redirect/%2f.. (works more often than others on Node.js) ///redirect /%5Credirect //redirect/..;/css (works more often than others on Tomcat)

27 Module example #2 Result: Node.js serve-static < Open Redirect (CVE ) GET //google.com/%2f.. HTTP/1.1 Location: //google.com/%2f../

28 Module example #2 Result: Apache Tomcat < Open Redirect (CVE ) By Default: mappercontextrootredirectenabled=true mapperdirectoryredirectenabled=false false = Open Redirect

29 Module example #2 Apache Tomcat < Open Redirect (CVE ) //example.com/..;/%existing_folder% //example.com/..;/docs/config //example.com/..;/examples/jsp Location: //example.com/..;/docs/config/

30 Module example #2 Apache Tomcat < Open Redirect (CVE ) userelativeredirects=false //example.com/..;/css Location:

31 Module example #3 Nginx alias path traversal (off-by-slash) root /var/www/public/; location /img { alias /var/www/images/; } /var/www/images/../.env

32 Module example #3 Nginx alias path traversal (off-by-slash) checks GET /static GET /static. GET /static.. => 30X redirect /static/ => 30X redirect /static./ => 30X redirect /static../ GET /static... =>

33 Nginx alias path traversal (off-by-slash) Module example #3

34 Automation whitelist.example.com Tasks Queue Initial Checks Controversial Situations Search and Analysis Program Policy Domains List Module #1 Module #2 Passive Checks Database Vulnerabilities *.example.com Subdomains Dumper Module #N Notifications Check for changes

35 Passive checks Passive checks Checks that do not require sending additional requests to the attacked server Search in HTTP responses: Stacktrace, full path disclosure Debug mode Subdomain takeover fingerprint

36 Vulnerability example

37 Vulnerability example Dig returned a different result and the site was queued for rechecking

38 Vulnerability example toolbox.tesla.com CNAME toolbox.tb.tesla.services. toolbox.tb.tesla.services. A amazon s3 ip toolbox.tb.tesla.services toolbox.tesla.com -> 403 amazon s3 bucket -> 404 NoSuchBucket

39 Vulnerability example $1337

40 Unexpected vulnerabilities whitelist.example.com Tasks Queue Initial Checks Controversial Situations Search and Analysis Program Policy Domains List Module #1 Module #2 Passive Checks Database Vulnerabilities *.example.com Subdomains Dumper Module #N Notifications Check for changes

41 Unexpected vulnerabilities #1 All responses are passed through the passive checks module => 200 OK => 200 OK "Nginx alias path traversal" module checks: => 404 NoSuchBucket => 404 NoSuchBucket WTF?

42 Unexpected vulnerabilities #1 Invalid request proxying rule <Code>NoSuchBucket</Code> <Message>The specified bucket does not exist</message> <BucketName>some-bucket-static-foo-bar</BucketName>

43 Unexpected vulnerabilities #2 All responses are passed through the passive checks module => 200 OK => 200 OK "Node.js server side js disclosure" module checks => 422 Exception => 422 Exception WTF?

44 Unexpected vulnerabilities #2

45 Unexpected vulnerabilities #2 I already saw this Exception CTRL+C CTRL+V

46 Unexpected vulnerabilities #2 Timeline: Vulnerability found and sent to Yandex xx Vulnerability fixed «We are unable to reproduce vulnerability»

47 Unexpected vulnerabilities #2 whitelist.example.com Tasks Queue Initial Checks Controversial Situations Search and Analysis Program Policy Domains List Module #1 Module #2 Passive Checks Database Vulnerabilities *.example.com Subdomains Dumper Module #N Notifications Check for changes

48 Manual Bug Hunting Why manual bug hunting is better? One vulnerability == same amount of money as for 6 months of automated vulnerability scanning \_( ツ )_/

49 THANKS FOR

Web Application & Cloud Computing What are the new threats?

Web Application & Cloud Computing What are the new threats? Web Application & Cloud Computing What are the new threats? David Calligaris OWASP Italy Day Cagliari, 19th October 2018 $: whoami Geek & Nerd Director Security Testing Automation Huawei Munich (DE) Former

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: WineDirect ASV Company: Comodo CA Limited 10/11/2018 Scan expiration date: 01/09/2019 Part 2. Summary

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 06/08/2018 Scan expiration date: 09/06/2018 Part 2. Component

More information

Neat tricks to bypass CSRF-protection. Mikhail

Neat tricks to bypass CSRF-protection. Mikhail Neat tricks to bypass CSRF-protection Mikhail Egorov @0ang3el About me AppSec Engineer @ Ingram Micro Cloud Bug hunter & Security researcher Conference speaker https://www.slideshare.net/0ang3el @0ang3el

More information

RECON FOR THE DEFENDER: YOU KNOW NOTHING (ABOUT YOUR ASSETS)

RECON FOR THE DEFENDER: YOU KNOW NOTHING (ABOUT YOUR ASSETS) SESSION ID: GRC-W12 RECON FOR THE DEFENDER: YOU KNOW NOTHING (ABOUT YOUR ASSETS) Ed Bellis CTO, Co-founder Kenna Security @ebellis Jonathan Cran Head of Research Kenna Security @jcran About Your Presenters

More information

CIS 700/002 : Special Topics : OWASP ZED (ZAP)

CIS 700/002 : Special Topics : OWASP ZED (ZAP) CIS 700/002 : Special Topics : OWASP ZED (ZAP) Hitali Sheth CIS 700/002: Security of EMBS/CPS/IoT Department of Computer and Information Science School of Engineering and Applied Science University of

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):ekk.worldtravelink.com

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):ekk.worldtravelink.com Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Travolutionary ASV Company: Comodo CA Limited 10-03-2018 Scan expiration date: 01-01-2019 Part 2.

More information

The Way of the Bounty. by David Sopas

The Way of the Bounty. by David Sopas The Way of the Bounty by David Sopas (@dsopas) ./whoami Security Consultant for Checkmarx Security Team Leader for Char49 Disclosed more than 50 security advisories Founder of WebSegura.net Love to hack

More information

Web Vulnerabilities. And The People Who Love Them

Web Vulnerabilities. And The People Who Love Them Web Vulnerabilities And The People Who Love Them Me Tom Hudson Technical Trainer at Sky Betting & Gaming TomNomNom online Occasional bug hunter Lover of analogies Lover of questions Insecure Direct Object

More information

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End Components Injecting OS Commands Web server platforms often have APIs To access the filesystem, interface with other processes, and for network

More information

Hunting Bugs in Web App. By Suleman Malik

Hunting Bugs in Web App. By Suleman Malik Hunting Bugs in Web App By Suleman Malik About Me About Me Suleman Malik is an independent security researcher and author specializing in web application security, IOS and Android application security.

More information

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report. Report on IRONWASP Software Product: IronWASP Description of the Product: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability testing.

More information

The Art Of HACKING. ORGANIZED by ENCIPHERS WEB HACKING BASIC LEVEL. September 29th, 2018

The Art Of HACKING. ORGANIZED by ENCIPHERS WEB HACKING BASIC LEVEL. September 29th, 2018 The Art Of HACKING ORGANIZED by ENCIPHERS September 29th, 2018 WEB HACKING BASIC LEVEL The Art Of Hacking A series of training focused on teaching practical penetration testing on Web and Mobile applications.

More information

RiskSense Attack Surface Validation for Web Applications

RiskSense Attack Surface Validation for Web Applications RiskSense Attack Surface Validation for Web Applications 2018 RiskSense, Inc. Keeping Pace with Digital Business No Excuses for Not Finding Risk Exposure We needed a faster way of getting a risk assessment

More information

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7

Executive Summary. Flex Bounty Program Overview. Bugcrowd Inc Page 2 of 7 CANVAS by Instructure Bugcrowd Flex Program Results December 01 Executive Summary Bugcrowd Inc was engaged by Instructure to perform a Flex Bounty program, commonly known as a crowdsourced penetration

More information

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing Lecture Overview IN5290 Ethical Hacking Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing Summary - how web sites work HTTP protocol Client side server side actions Accessing

More information

This Readme describes the NetIQ Access Manager 3.1 SP5 release.

This Readme describes the NetIQ Access Manager 3.1 SP5 release. NetIQ Access Manager 3.1 SP5 Readme January 2013 This Readme describes the NetIQ Access Manager 3.1 SP5 release. Section 1, What s New, on page 1 Section 2, Upgrading or Migrating to Access Manager 3.1

More information

RKN 2015 Application Layer Short Summary

RKN 2015 Application Layer Short Summary RKN 2015 Application Layer Short Summary HTTP standard version now: 1.1 (former 1.0 HTTP /2.0 in draft form, already used HTTP Requests Headers and body counterpart: answer Safe methods (requests): GET,

More information

Web server reconnaissance

Web server reconnaissance Web server reconnaissance Reconnaissance and fingerprinting Finding information about a target web server/web site May be illegal to perform reconnaissance on a web server and web site without prior approval/permission.

More information

Securing Apache Tomcat. AppSec DC November The OWASP Foundation

Securing Apache Tomcat. AppSec DC November The OWASP Foundation Securing Apache Tomcat AppSec DC November 2009 Mark Thomas Senior Software Engineer & Consultant SpringSource mark.thomas@springsource.com +44 (0) 2380 111500 Copyright The Foundation Permission is granted

More information

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application CNIT 129S: Securing Web Applications Ch 4: Mapping the Application Mapping Enumerate application's content and functionality Some is hidden, requiring guesswork and luck to discover Examine every aspect

More information

FUSION REGISTRY COMMUNITY EDITION SETUP GUIDE VERSION 9. Setup Guide. This guide explains how to install and configure the Fusion Registry.

FUSION REGISTRY COMMUNITY EDITION SETUP GUIDE VERSION 9. Setup Guide. This guide explains how to install and configure the Fusion Registry. FUSION REGISTRY COMMUNITY EDITION VERSION 9 Setup Guide This guide explains how to install and configure the Fusion Registry. FUSION REGISTRY COMMUNITY EDITION SETUP GUIDE Fusion Registry: 9.2.x Document

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.): Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 02/18/2018 Scan expiration date: 05/19/2018 Part 2. Component

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

CS631 - Advanced Programming in the UNIX Environment

CS631 - Advanced Programming in the UNIX Environment CS631 - Advanced Programming in the UNIX Environment Slide 1 CS631 - Advanced Programming in the UNIX Environment HTTP; Code Reading Department of Computer Science Stevens Institute of Technology Jan Schaumann

More information

For Bitcoins and Bounties James Kettle

For Bitcoins and Bounties James Kettle EXPLOITING CORS MISCONFIGURATIONS For Bitcoins and Bounties James Kettle A MORAL STORY WeBuy0day Internal team of security experts Users are all security experts Easily fenced intellectual property Trivial

More information

Integrate Apache Web Server

Integrate Apache Web Server Publication Date: January 13, 2017 Abstract This guide helps you in configuring Apache Web Server and EventTracker to receive Apache Web server events. The detailed procedures required for monitoring Apache

More information

Apache Httpd Manual Conf Virtualhost Redirect

Apache Httpd Manual Conf Virtualhost Redirect Apache Httpd Manual Conf Virtualhost Redirect Most linux distributions setup Apache with set of Note that it used to be named httpd.conf, if you In an Apache config file you will likely have a VirtualHost

More information

Bugcrowd v1.6 - Nov. 2, 2018

Bugcrowd v1.6 - Nov. 2, 2018 Bugcrowd is proud of the VRT, a valuable resource for both researchers and customers to better understand the technical rating we use to classify vulnerabilities. This report details how and why we created

More information

How A Website Works. - Shobha

How A Website Works. - Shobha How A Website Works - Shobha Synopsis 1. 2. 3. 4. 5. 6. 7. 8. 9. What is World Wide Web? What makes web work? HTTP and Internet Protocols. URL s Client-Server model. Domain Name System. Web Browser, Web

More information

Access Manager 4.3 Service Pack 3 Release Notes

Access Manager 4.3 Service Pack 3 Release Notes Access Manager 4.3 Service Pack 3 Release Notes November 2017 Access Manager 4.3 Service Pack 3 (4.3.3) includes enhancements, improves usability, and resolves several previous issues. Many of these improvements

More information

McAfee Gateway Appliance Patch 7.5.3

McAfee  Gateway Appliance Patch 7.5.3 Release Notes McAfee Email Gateway Appliance Patch 7.5.3 Contents About this release Resolved issues Installation - incremental package Installation - full images Known issues Find product documentation

More information

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS

SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS SECURITY TRENDS & VULNERABILITIES REVIEW WEB APPLICATIONS Contents Introduction...3 1. Research Methodology...4 2. Executive Summary...5 3. Participant Portrait...6 4. Vulnerability Statistics...8 4.1.

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

Client Proxy interface reference

Client Proxy interface reference Reference Guide McAfee Client Proxy 2.3.2 Client Proxy interface reference These tables provide information about the settings found in the Client Proxy UI. Policy Catalog On the McAfee Client Proxy page

More information

WEB APPLICATION SCANNERS. Evaluating Past the Base Case

WEB APPLICATION SCANNERS. Evaluating Past the Base Case WEB APPLICATION SCANNERS Evaluating Past the Base Case GREG OSE PATRICK TOOMEY Presenter Intros Overview An overview of web application scanners Why is it hard to evaluate scanner efficacy? Prior Work

More information

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition Chapter 3 Investigating Web Attacks Objectives After completing this chapter, you should be able to: Recognize the indications

More information

Sophos UTM Web Application Firewall For: Microsoft Exchange Services

Sophos UTM Web Application Firewall For: Microsoft Exchange Services How to configure: Sophos UTM Web Application Firewall For: Microsoft Exchange Services This guide explains how to configure your Sophos UTM 9.3+ to allow access to the relevant Microsoft Exchange services

More information

Uniform Resource Locators (URL)

Uniform Resource Locators (URL) The World Wide Web Web Web site consists of simply of pages of text and images A web pages are render by a web browser Retrieving a webpage online: Client open a web browser on the local machine The web

More information

Host Identity Sources

Host Identity Sources The following topics provide information on host identity sources: Overview: Host Data Collection, on page 1 Determining Which Host Operating Systems the System Can Detect, on page 2 Identifying Host Operating

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Novell Access Manager

Novell Access Manager Setup Guide AUTHORIZED DOCUMENTATION Novell Access Manager 3.0 SP4 IR2 January 30, 2009 www.novell.com Novell Access Manager 3.0 SP4 Setup Guide Legal Notices Novell, Inc., makes no representations or

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 08/28/2017 Scan expiration date: 11/26/2017 Part 2. Component

More information

Being Mean To Your Code: Integrating Security Tools into Your DevOps Pipeline

Being Mean To Your Code: Integrating Security Tools into Your DevOps Pipeline Being Mean To Your Code: Integrating Security Tools into Your DevOps Pipeline Boston Code Camp 26 November 19, 2016 Robert Hurlbut RobertHurlbut.com @RobertHurlbut Boston Code Camp 26 - Thanks to our Sponsors!

More information

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar Training: An Introduction to Burp Suite Part One By Mike Sheward Burp suite provides a solid platform for launching a web application security assessment. In this guide we re going to introduce the features

More information

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database

Vulnerability Management & Vulnerability Assessment. Nessus Attack Scripting Language (NASL). CVE databases, NVD database Case Study 2018 Solution/Service Title Vulnerability Management & Vulnerability Assessment Client Industry Cybersecurity, Vulnerability Assessment and Management, Network Security Client Overview Client

More information

ICS 351: Today's plan. IPv6 routing protocols (summary) HTML HTTP web scripting languages certificates (review) cookies

ICS 351: Today's plan. IPv6 routing protocols (summary) HTML HTTP web scripting languages certificates (review) cookies ICS 351: Today's plan IPv6 routing protocols (summary) HTML HTTP web scripting languages certificates (review) cookies IPv6 routing almost the same routing protocols as for IPv4: RIPng, OSPFv6, BGP with

More information

Secure your Web Applications with AWS WAF & AWS Shield. James Chiang ( 蔣宗恩 ) AWS Solution Architect

Secure your Web Applications with AWS WAF & AWS Shield. James Chiang ( 蔣宗恩 ) AWS Solution Architect Secure your Web Applications with AWS WAF & AWS Shield James Chiang ( 蔣宗恩 ) AWS Solution Architect www.cloudsec.com What to expect from this session Types of Threats AWS Shield AWS WAF DEMO Real World

More information

Novell Access Manager

Novell Access Manager Quick Start AUTHORIZED DOCUMENTATION Novell Access Manager 3.1 SP2 June 11, 2010 www.novell.com Novell Access Manager 3.1 SP2 Quick Start Legal Notices Novell, Inc., makes no representations or warranties

More information

McAfee epolicy Orchestrator Release Notes

McAfee epolicy Orchestrator Release Notes McAfee epolicy Orchestrator 5.9.1 Release Notes Contents About this release What's new Resolved issues Known issues Installation information Getting product information by email Where to find product documentation

More information

Atlassian Crowdsourced Penetration Test Results: January 2018

Atlassian Crowdsourced Penetration Test Results: January 2018 Atlassian Software Development and Collaboration Tools Atlassian Crowdsourced Penetration Test Results: January 2018 Bugcrowd Ongoing program results Report created on February 16, 2018 Report date range:

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Introduction to Ethical Hacking

Introduction to Ethical Hacking Introduction to Ethical Hacking Summer University 2017 Seoul, Republic of Korea Alexandre Karlov Today Some tools for web attacks Wireshark How a writeup looks like 0x04 Tools for Web attacks Overview

More information

Mavituna Security Ltd. Finance House, 522A Uxbridge Rd. Pinner. HA5 3PU / UK

Mavituna Security Ltd. Finance House, 522A Uxbridge Rd. Pinner. HA5 3PU / UK Netsparker is the first false positive free scanner. In this document you can see the details of features, how to use them and how to tweak Netsparker. If you can t find what you are looking for, please

More information

Troubleshooting Guide: SAP NetWeaver Gateway

Troubleshooting Guide: SAP NetWeaver Gateway Troubleshooting Guide: SAP NetWeaver Gateway Contents Error Occurred What to do?... 1 Error Log... 1 Error Context... 2 Replay the Error in Gateway Client... 3 Gateway Client... 6 HTTP Requests and Responses...

More information

Novell Filr 1.2 Administration Guide. November 2015

Novell Filr 1.2 Administration Guide. November 2015 Novell Filr 1.2 Administration Guide November 2015 Legal Notices Novell, Inc., makes no representations or warranties with respect to the contents or use of this documentation, and specifically disclaims

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test Chapter Objectives n Explain penetration testing concepts n Explain vulnerability scanning concepts Chapter #4: Threats, Attacks, and Vulnerabilities Vulnerability Scanning and Penetration Testing 2 Penetration

More information

Access Manager 4.3 Service Pack 2 Release Notes

Access Manager 4.3 Service Pack 2 Release Notes Access Manager 4.3 Service Pack 2 Release Notes June 2017 Access Manager 4.3 Service Pack 2 (4.3.2) includes enhancements, improves usability, and resolves several previous issues. Many of these improvements

More information

Instruction manual. Swap-Automate. Oracle Cloud Backup and Restore Manager. This instruction manual describes how to use

Instruction manual. Swap-Automate. Oracle Cloud Backup and Restore Manager. This instruction manual describes how to use Instruction manual Swap-Automate Oracle Cloud Backup and Restore Manager This instruction manual describes how to use the Swap-Automate Oracle Cloud Backup and Restore manager application. Version 1.1

More information

Re3gistry development & testing - Bug #2895 Problems installing registry

Re3gistry development & testing - Bug #2895 Problems installing registry Re3gistry development & testing Bug #2895 Problems installing registry 02 Jan 2017 10:29 am Michael Östling Status: New Start date: 02 Jan 2017 Priority: Normal Due date: Assignee: Daniele Francioli %

More information

CRAXweb: Web Testing and Attacks through QEMU in S2E. Shih-Kun Huang National Chiao Tung University Hsinchu, Taiwan

CRAXweb: Web Testing and Attacks through QEMU in S2E. Shih-Kun Huang National Chiao Tung University Hsinchu, Taiwan CRAXweb: Web Testing and Attacks through QEMU in S2E Shih-Kun Huang National Chiao Tung University Hsinchu, Taiwan skhuang@cs.nctu.edu.tw Motivation Symbolic Execution is effective to crash applications

More information

HTML5 Unbound: A Security & Privacy Drama. Mike Shema Qualys

HTML5 Unbound: A Security & Privacy Drama. Mike Shema Qualys HTML5 Unbound: A Security & Privacy Drama Mike Shema Qualys A Drama in Four Parts The Meaning & Mythology of HTML5 Security From Design Security (and Privacy) From HTML5 Design, Doom & Destiny This specification

More information

Securing The Apache Web Server. Matthew Cook

Securing The Apache Web Server. Matthew Cook Securing The Apache Web Server Matthew Cook http://escarpment.net/ Agenda Background Web Servers Connections Apache History System Attacks Securing Apache Useful Tools In Summary Further Advice and Guidance

More information

Certified Secure Web Application Security Test Checklist

Certified Secure Web Application Security Test Checklist www.certifiedsecure.com info@certifiedsecure.com Tel.: +31 (0)70 310 13 40 Loire 128-A 2491 AJ The Hague The Netherlands Certified Secure Checklist About Certified Secure exists to encourage and fulfill

More information

Novell Access Manager

Novell Access Manager Setup Guide AUTHORIZED DOCUMENTATION Novell Access Manager 3.1 SP3 February 02, 2011 www.novell.com Novell Access Manager 3.1 SP3 Setup Guide Legal Notices Novell, Inc., makes no representations or warranties

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address : Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 03/18/2015 Scan expiration date: 06/16/2015 Part 2. Component

More information

Virtually Pwned Pentesting VMware. Claudio

Virtually Pwned Pentesting VMware. Claudio Virtually Pwned Pentesting VMware Claudio Criscione @paradoxengine c.criscione@securenetwork.it /me Claudio Criscione The need for security Breaking virtualization means hacking the underlying layer accessing

More information

Access Manager Appliance 4.4 Service Pack 2 Release Notes

Access Manager Appliance 4.4 Service Pack 2 Release Notes Access Manager Appliance 4.4 Service Pack 2 Release Notes June 2018 Access Manager Appliance 4.4 Service Pack (4.4.2) includes enhancements, improves usability, and resolves several previous issues. Many

More information

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0 BIG-IP Application Security Manager : Attack and Bot Signatures Version 13.0 Table of Contents Table of Contents Assigning Attack Signatures to Security Policies...5 About attack signatures...5 About

More information

Tale of a mobile application ruining the security of global solution because of a broken API design. SIGS Geneva 21/09/2016 Jérémy MATOS

Tale of a mobile application ruining the security of global solution because of a broken API design. SIGS Geneva 21/09/2016 Jérémy MATOS Tale of a mobile application ruining the security of global solution because of a broken API design SIGS Geneva 21/09/2016 Jérémy MATOS whois securingapps Developer background Spent last 10 years working

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 11/20/2017 Scan expiration date: 02/18/2018 Part 2. Component

More information

GOING WHERE NO WAFS HAVE GONE BEFORE

GOING WHERE NO WAFS HAVE GONE BEFORE GOING WHERE NO WAFS HAVE GONE BEFORE Andy Prow Aura Information Security Sam Pickles Senior Systems Engineer, F5 Networks NZ Agenda: WTF is a WAF? View from the Trenches Example Attacks and Mitigation

More information

TIMING-BASED ATTACKS IN WEB APPLICATIONS

TIMING-BASED ATTACKS IN WEB APPLICATIONS TIMING-BASED ATTACKS IN WEB APPLICATIONS ABOUT ME Ahmad Ashraff @Yappare Before : Chemical Engineer Current : Pentester @ Aura Information Security Hobbies : Backpacking, Watching Animes Member Of OWASP

More information

Access Manager Appliance 4.3 Release Notes

Access Manager Appliance 4.3 Release Notes Access Manager Appliance 4.3 Release Notes October 2016 Access Manager Appliance 4.3 includes new features, enhancements, improves usability, and resolves several previous issues. Many of these improvements

More information

Access Manager 4.2 Service Pack 5 (4.2.5) supersedes Access Manager 4.2 Service Pack 4.

Access Manager 4.2 Service Pack 5 (4.2.5) supersedes Access Manager 4.2 Service Pack 4. Access Manager 4.2 Service Pack 5 Release Notes October 2017 Access Manager 4.2 Service Pack 5 (4.2.5) supersedes Access Manager 4.2 Service Pack 4. For the list of software fixes and enhancements in the

More information

IronWASP (Iron Web application Advanced Security testing Platform)

IronWASP (Iron Web application Advanced Security testing Platform) IronWASP (Iron Web application Advanced Security testing Platform) 1. Introduction: IronWASP (Iron Web application Advanced Security testing Platform) is an open source system for web application vulnerability

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

Exam Questions AWS-Certified- Developer-Associate

Exam Questions AWS-Certified- Developer-Associate Exam Questions AWS-Certified- Developer-Associate Amazon AWS Certified Developer Associate https://www.2passeasy.com/dumps/aws-certified- Developer-Associate/ 1. When using Amazon SQS how much data can

More information

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS

CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS 180 CHAPTER 8 CONCLUSION AND FUTURE ENHANCEMENTS 8.1 SUMMARY This research has focused on developing a Web Applications Secure System from Code Injection Vulnerabilities through Web Services (WAPS-CIVS),

More information

Add OKTA as an Identity Provider in EAA

Add OKTA as an Identity Provider in EAA Add OKTA as an Identity Provider in EAA Log in to Akamai Luna control center with administrative privileges. Select the correct contract which is provisioned for Enterprise Application Access (EAA). In

More information

SIP Session Initiation Protocol

SIP Session Initiation Protocol Session Initiation Protocol ITS 441 - VoIP; 2009 P. Campbell, H.Kruse HTTP Hypertext Transfer Protocol For transfer of web pages encoded in html: Hypertext Markup Language Our interest: primarily as model

More information

Product Guide. McAfee Plugins for Microsoft Threat Management Gateway Software

Product Guide. McAfee Plugins for Microsoft Threat Management Gateway Software Product Guide McAfee Plugins for Microsoft Threat Management Gateway 1.4.0 Software COPYRIGHT Copyright 2011 McAfee, Inc. All Rights Reserved. No part of this publication may be reproduced, transmitted,

More information

Configuring Vulnerability Assessment Devices

Configuring Vulnerability Assessment Devices CHAPTER 10 Revised: November 10, 2007 Vulnerability assessment (VA) devices provide MARS with valuable information about many of the possible targets of attacks and threats. They provide information useful

More information

Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Gotham Digital Science Ltd

Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Gotham Digital Science Ltd Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Why this talk? The techniques are well known, but how about some way of applying ppy them? Commercial tools are

More information

Header Status Codes Cheat Sheet

Header Status Codes Cheat Sheet Header Status Codes Cheat Sheet Thanks for downloading our header status codes cheat sheet! Below you ll find all the header status codes and their meanings. They are organized by sections, starting with

More information

EasyCrypt passes an independent security audit

EasyCrypt passes an independent security audit July 24, 2017 EasyCrypt passes an independent security audit EasyCrypt, a Swiss-based email encryption and privacy service, announced that it has passed an independent security audit. The audit was sponsored

More information

Fireware-Essentials. Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.

Fireware-Essentials.  Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7. Fireware-Essentials Number: Fireware Essentials Passing Score: 800 Time Limit: 120 min File Version: 7.0 http://www.gratisexam.com/ Fireware Essentials Fireware Essentials Exam Exam A QUESTION 1 Which

More information

Virtually Pwned Pentesting Virtualization. Claudio

Virtually Pwned Pentesting Virtualization. Claudio Virtually Pwned Pentesting Virtualization Claudio Criscione @paradoxengine c.criscione@securenetwork.it Claudio Criscione /me The need for security Breaking virtualization means hacking the underlying

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

Chat with a hacker. Increase attack surface for Pentest. A talk by Egor Karbutov and Alexey Pertsev

Chat with a hacker. Increase attack surface for Pentest. A talk by Egor Karbutov and Alexey Pertsev Chat with a hacker Increase attack surface for Pentest A talk by Egor Karbutov and Alexey Pertsev $ Whoarewe Egor Karbutov & Alexey Pertsev Penetration testers @Digital Security Speakers Bug Hunters 2

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

McAfee epolicy Orchestrator Release Notes

McAfee epolicy Orchestrator Release Notes Revision B McAfee epolicy Orchestrator 5.3.3 Release Notes Contents About this release Enhancements Resolved issues Known issues Installation instructions Getting product information by email Find product

More information

WatchGuard Dimension v2.1.1 Update 3 Release Notes

WatchGuard Dimension v2.1.1 Update 3 Release Notes WatchGuard Dimension v2.1.1 Update 3 Release Notes Build Number 567758 Release Date 8 August 2018 Release Notes Revision Date 8 August 2018 On 8 August 2018, WatchGuard released the Dimension v2.1.1 Update

More information

The following topics provide more information on user identity. Establishing User Identity Through Passive Authentication

The following topics provide more information on user identity. Establishing User Identity Through Passive Authentication You can use identity policies to collect user identity information from connections. You can then view usage based on user identity in the dashboards, and configure access control based on user or user

More information

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018

High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018 HTB_WEBSECDOCS_v1.3.pdf Page 1 of 29 High -Tech Bridge s Web Server Security Service API Developer Documentation Version v1.3 February 13 th 2018 General Overview... 2 Meta-information... 4 HTTP Additional

More information

Alarm Counter. A Ceilometer OpenStack Application

Alarm Counter. A Ceilometer OpenStack Application Alarm Counter A Ceilometer OpenStack Application Tejas Tovinkere Pattabhi UTD VOLUNTEER AT AWARD SOLUTIONS Summer 2015 Contents Alarm Counter 1 Introduction...2 2 Pre-Requisites...2 2.1 Server Creation...

More information

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud Go to Google Cloud Console => Compute Engine => VM instances => Create Instance For the Boot Disk, click "Change", then

More information