National Cyber Storm Competition Hands-On Security Challenges OWASP AppSec Beijing 2013

Size: px
Start display at page:

Download "National Cyber Storm Competition Hands-On Security Challenges OWASP AppSec Beijing 2013"

Transcription

1 National Cyber Storm Competition Hands-On Security Challenges OWASP AppSec Beijing 2013 Ivan Bütler Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

2 My Name is «Ivan Bütler» CEO Compass Security AG Switzerland Slide 2

3 My Home, Switzerland Slide 3

4 Compass Security AG Penetration Testing Forensic Analysis Slide 4

5 Why am I here? Because we run a Remote Security Lab in Switzerland. It is called Hacking-Lab Security Puzzles / Challenges / Hands-On Because OWASP is offering free Hacking-Lab OWASP TOP 10 Web Security Challenges Because Hacking-Lab is being used for NATIONAL CYBER STORM COMPETITIONS Slide 5

6 At the end: You should understand how to setup your own security lab and how to use the free OWASP challenges Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

7 A long time ago... I was looking for a young jedi knight 俗塵 - 絕地武士 CTF 2007 in Switzerland Slide 7

8 2009 Swiss Cyber Storm 2 Fist Swiss Cyber Talent Competition 瑞士的網絡天賦競爭 Slide 8

9 2011 Swiss Cyber Storm 3 International SCS3 in Switzerland Prize 獎 = New Car 新車 Slide 9

10 Swiss Cyber Storm 4 Slide 10

11 Challenge Categories Web Security Malware / Trojan / Bugs Windows Security Apple Security Penetration Testing Networking Forensics Reverse Engineering VoiP / SS7 / GSM Wireless Security Unix / Linux Security Crypto Challenges Programming Fun Challenge iphone Challenge Android Challenge Slide 11

12 What is «Hacking-Lab»????? Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

13 What is «Hacking-Lab»???? Slide 13

14 Understanding Hacking-Lab 1) Registration 2) Challenge Details Solving the challenges(vpn) Send Solution Solution Grading Slide 14

15 Demonstration Hacking-Lab SQL Injection & XML External Entity Attack Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

16 Details about «Hacking-Lab» Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

17 What is «Hacking-Lab»???? (1) Vulnerable Servers and Applications (Web, Windows, Linux, ios, Android) (2) Description about the security challenges (3) Tools required for solving the challenges (4) Teacher functions (accept/reject solutions) solutions, solution movies Slide 17

18 Details about Hacking-Lab (1/4) (1) Vulnerable Servers and Applications (Web, Windows, Linux, ios, Android) (2) Description about the security challenges (3) Tools required for solving the challenges (4) Teacher function (accept/reject solutions) Slide 18

19 Details about Hacking-Lab Vulnerable Mobile Apps Vulnerable Servers Remote Security Lab Automatic Revert to Snapshot Slide 19

20 Movie 1: Vulnerable Servers (ESXi) Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

21 Vulnerable Servers (ESX Virtualization) Slide 21

22 Vulnerable Servers (ESX Virtualization) Vulnerable Servers * SIP Gateway * IIS * Web Security * Fuzzing Challenge * Pyhton Challenge * Mimikatz * Shell of the Future * License Challenge * Nessus Scanning Slide 22

23 Vulnerable Servers (ESX Virtualization) Vulnerable Servers * Splung Engine * Java Script Arena * Web Goat * Struts Challenge * Buffer Overflow * HTML5 Challenge * JSP Challenge * Oracle Challenges * Conficker * Metasploit Lab Slide 23

24 Vulnerable Servers (ESX Virtualization) Vulnerable Servers * Server LiveCD * SSH Challenge * Backtrack * Unix Challenge * Active Directory * Terminal Server * Chat The Hacking-Lab servers will revert to snapshot ever 1, 2 or 4 hours Slide 24

25 Details about Hacking-Lab (2/4) (1) Vulnerable Servers and Applications (Web, Windows, Linux, ios, Android) (2) Description about the security challenges (3) Tools required for solving the challenges (4) Teacher function (accept/reject solutions) Slide 25

26 Slide 26

27 Slide 27

28 Slide 28

29 Slide 29

30 Slide 30

31 Slide 31

32 Details about Hacking-Lab (3/4) (1) Vulnerable Servers and Applications (Web, Windows, Linux, ios, Android) (2) Description about the security challenges (3) Tools required for solving the challenges (4) Teacher function (accept/reject solutions) Slide 32

33 Tools required to solve the Challenges VPNto Lab LiveCD OpenVPN into ESX Server Infrastructure Slide 33

34 LiveCD free Download LiveCD VirtualBox OVA LiveCD ISO LiveCD Vmware OVA Slide 34

35 Hacking-Lab LiveCD Project Slide 35

36 How to connect using VPN VPN Slide 36

37 How to use the Browser Browser 1) Two profiles 2) Attacker 3) Victim 4) SwitchProxy 5) LiveHttpHeader 6)... more Slide 37

38 How to use ZAP Proxy ZAP Inspection Proxy 1) Web Analysis 2) Man in the Middle 3) Open Source 4) Java based 5) Loading = slow Slide 38

39 How to get a Root Shell ROOT Shell Slide 39

40 How to access Microsoft XP (VDI) Vmware View VDI Slide 40

41 Details about Hacking-Lab (4/4) (1) Vulnerable Servers and Applications (Web, Windows, Linux, ios, Android) (2) Description about the security challenges (3) Tools required for solving the challenges (4) Teacher function (accept/reject solutions) Slide 41

42 Solution Grading as «Teacher» Slide 42

43 Solution Grading as «Teacher» Slide 43

44 Hacking-Lab for China Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

45 Problems for Chinese Users Problems with It is not working from everywhere in China Problems with OpenVPN It is not working from everywhere in China Proposed Solution Translating the OWASP TOP 10 to the Chinese language Hosting a Chinese server Slide 45

46 Future Plans for China China PS: Must be checked with Chinese law!!! Switzerland Slide 46

47 Movie: china.hacking-lab.com This is a prototype not ready yet!!! Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax team@csnc.ch

48 OWASP TOP 10 Challenges in Chinese Language Slide 48

49 Slide 49

50 Conclusion How to build your own security lab Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

51 Conclusion Free OWASP TOP 10 challenges Slide 51

52 What do you think? Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

53 Thank you very much! Ivan Bütler Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel Fax

Hacking-Lab Magazine Issue

Hacking-Lab Magazine Issue Hacking-Lab Magazine Issue 04-2012 December 2012 - Hack & Learn - Train your Brain Hacking-Lab Remote Security Lab Hack & Learn www.hacking-lab.com Editorial From E1: There is an arms race in cyber space.

More information

HTML5 Web Security. Thomas Röthlisberger IT Security Analyst

HTML5 Web Security. Thomas Röthlisberger IT Security Analyst HTML5 Web Security Thomas Röthlisberger IT Security Analyst thomas.roethlisberger@csnc.ch Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch

More information

C Arrays and Pointers

C Arrays and Pointers C Arrays and Pointers Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch Content Intel Architecture Memory Layout C

More information

HTML5 Web Security. Thomas Röthlisberger IT Security Analyst

HTML5 Web Security. Thomas Röthlisberger IT Security Analyst HTML5 Web Security Thomas Röthlisberger IT Security Analyst thomas.roethlisberger@csnc.ch Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch

More information

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security HTML PHP Database Linux Operating System and Networking: LINUX NETWORKING Information Gathering:

More information

Exploit Mitigation - PIE

Exploit Mitigation - PIE Exploit Mitigation - PIE Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch ASCII Armor Arbitrary Write Overflow Local

More information

Ethical Hacking and Prevention

Ethical Hacking and Prevention Ethical Hacking and Prevention This course is mapped to the popular Ethical Hacking and Prevention Certification Exam from US-Council. This course is meant for those professionals who are looking for comprehensive

More information

Remote Exploit. Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona

Remote Exploit. Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Remote Exploit Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch Content Intel Architecture Memory Layout C Arrays

More information

Windows Phone 8 Security

Windows Phone 8 Security Windows Phone 8 Security Corsin Camichel November 12 th, 2012 Compass Security AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch Security Features

More information

CIS 700/002 : Special Topics : OWASP ZED (ZAP)

CIS 700/002 : Special Topics : OWASP ZED (ZAP) CIS 700/002 : Special Topics : OWASP ZED (ZAP) Hitali Sheth CIS 700/002: Security of EMBS/CPS/IoT Department of Computer and Information Science School of Engineering and Applied Science University of

More information

Advanced Web Security

Advanced Web Security Advanced Web Security Philipp Oesch 01.03.2012 Compass Security AG Glärnischstrasse 7 Postfach 1628 CH-8640 Rapperswil Tel +41 55-214 41 60 Fax +41 55-214 41 61 team@csnc.ch www.csnc.ch About Philipp Oesch

More information

Function Call Convention

Function Call Convention Function Call Convention Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch Content Intel Architecture Memory Layout

More information

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS Use one form per registrant. BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS This form is for those who have existing USA 2013 Training Registration and have an existing Confirmation Number. If

More information

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services Following topics will be covered: Module 1: Penetration Testing Planning and Scoping - Types of penetration testing and ethical hacking projects - Penetration testing methodology - Limitations and benefits

More information

Advanced Diploma on Information Security

Advanced Diploma on Information Security Course Name: Course Duration: Prerequisites: Course Fee: Advanced Diploma on Information Security 300 Hours; 12 Months (10 Months Training + 2 Months Project Work) Candidate should be HSC Pass & Basic

More information

Intel Architecture. Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona

Intel Architecture. Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Intel Architecture Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch Content Intel Architecture Memory Layout C Arrays

More information

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo ETHICAL HACKING (CEH) CURRICULUM Introduction to Ethical Hacking What is Hacking? Who is a Hacker? Skills of a Hacker? Types of Hackers? What are the Ethics and Legality?? Who are at the risk of Hacking

More information

Hackveda Training - Ethical Hacking, Networking & Security

Hackveda Training - Ethical Hacking, Networking & Security Hackveda Training - Ethical Hacking, Networking & Security Day1: Hacking windows 7 / 8 system and security Part1 a.) Windows Login Password Bypass manually without CD / DVD b.) Windows Login Password Bypass

More information

Online Intensive Ethical Hacking Training

Online Intensive Ethical Hacking Training Online Intensive Ethical Hacking Training Feel the heat of Security and Learn something out of the box 0 About the Course This is a 7 Days Intensive Training Program on Ethical Hacking & Cyber Security.

More information

Penetration Testing with Kali Linux

Penetration Testing with Kali Linux Penetration Testing with Kali Linux PWK Copyright Offensive Security Ltd. All rights reserved. Page 1 of 11 All rights reserved to Offensive Security No part of this publication, in whole or in part, may

More information

Training on CREST Practitioner Security Analyst (CPSA)

Training on CREST Practitioner Security Analyst (CPSA) 1 Training on CREST Practitioner Security Analyst (CPSA) Objectives This programme introduces to you to the CPSA, CREST Practitioner Security Analyst, and certification. This instructor led course covers

More information

Vulnerability Assessment using Nessus

Vulnerability Assessment using Nessus Vulnerability Assessment using Nessus What you need Computer with VirtualBox. You can use any host OS you like, and if you prefer to use some other virtual machine software like VMware or Xen, that s fine

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK Hacker Academy Ltd COURSES CATALOGUE Hacker Academy Ltd. LONDON UK TABLE OF CONTENTS Basic Level Courses... 3 1. Information Security Awareness for End Users... 3 2. Information Security Awareness for

More information

Information Security Keeping Up With DevOps

Information Security Keeping Up With DevOps Connecting People. Delivering Security. Information Security Keeping Up With DevOps Stas Filshtinkskiy - Applied Mathematics degree - 20 years in Information Security - 10 years of that in software development

More information

Eyes Wide Open. John Sawyer Senior Security Analyst InGuardians, Inc.

Eyes Wide Open. John Sawyer Senior Security Analyst InGuardians, Inc. Eyes Wide Open John Sawyer Senior Security Analyst InGuardians, Inc. Agenda Who am I? What is IT Security? Penetration Testing (aka. Go Hack Yourself) Fun (and scary) Attacks And, How to Protect Yourself

More information

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection

(System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Pattern Recognition and Applications Lab (System) Integrity attacks System Abuse, Malicious File upload, SQL Injection Igino Corona igino.corona (at) diee.unica.it Computer Security April 9, 2018 Department

More information

Security Stream for Computer Science

Security Stream for Computer Science Security Stream for Computer Science Compulsory COMP3441 Security Engineering or COMP6442 Extended Security Engineering Electives and three electives drawn from the elective list (below) COMP4442 -- Advanced

More information

LOCKHEED MARTIN CYBERQUEST COMPETITION

LOCKHEED MARTIN CYBERQUEST COMPETITION LOCKHEED MARTIN CYBERQUEST COMPETITION 2018 CHALLENGES & SKILLS OVERVIEW LOCKHEED MARTIN PROPRIETARY INFORMATION WHAT MAY YOU ENCOUNTER? Challenges may include: Web-based attacks Common vulnerabilities

More information

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018

Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018 Pluralsight CEU-Eligible Courses for CompTIA Network+ updated March 2018 Access Control Lists (ACLs) for Cisco CCNA 200-125/100-105 Advanced Access Control with Cisco ISE for CCNP Security (300-208) SISAS

More information

Introduction to using Netcat

Introduction to using Netcat Introduction to using Netcat Objectives To learn basic features of Netcat that using in security field. Introduction : Netcat is a wonderfully versatile tool which has been dubbed the hackers' Swiss army

More information

CoreMax Consulting s Cyber Security Roadmap

CoreMax Consulting s Cyber Security Roadmap CoreMax Consulting s Cyber Security Roadmap What is a Cyber Security Roadmap? The CoreMax consulting cyber security unit has created a simple process to access the unique needs of each client and allows

More information

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper

Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Modern Day Penetration Testing Distribution Open Source Platform - Kali Linux - Study Paper Devanshu Bhatt Abstract: Penetration testing is extremely crucial method to discover weaknesses in systems and

More information

Web Applications Penetration Testing

Web Applications Penetration Testing Web Applications Penetration Testing Team Members: Rahul Motwani (2016ME10675) Akshat Khare (2016CS10315) ftarth Chopra (2016TT10829) Supervisor: Prof. Ranjan Bose Before proceeding further, we would like

More information

Metasploit: The Penetration Tester's Guide PDF

Metasploit: The Penetration Tester's Guide PDF Metasploit: The Penetration Tester's Guide PDF "The best guide to the Metasploit Framework."—HD Moore, Founder of the Metasploit Project The Metasploit Framework makes discovering, exploiting, and

More information

PRESENTED BY:

PRESENTED BY: PRESENTED BY: scheff@f5.com APPLICATIONS ARE The reason people use the Internet The business the target The gateway to DATA 765 Average # of Apps in use per enterprise 6 min before its scanned 1/3 If vulnerable,

More information

Penetration testing.

Penetration testing. Penetration testing Penetration testing is a globally recognized security measure that can help provide assurances that a company s critical business infrastructure is protected from internal or external

More information

CPTE: Certified Penetration Testing Engineer

CPTE: Certified Penetration Testing Engineer www.peaklearningllc.com CPTE: Certified Penetration Testing Engineer (5 Days) *Includes exam voucher, course video, an exam preparation guide About this course Certified Penetration Testing Engineer certification

More information

CSC 4992 Cyber Security Practice

CSC 4992 Cyber Security Practice CSC 4992 Cyber Security Practice Fengwei Zhang Wayne State University CSC 4992 Cyber Security Practice 1 Who Am I? Fengwei Zhang Assistant Professor of Computer Science Office: Maccabees Building, Room

More information

cs642 /introduction computer security adam everspaugh

cs642 /introduction computer security adam everspaugh cs642 computer security /introduction adam everspaugh ace@cs.wisc.edu definition Computer Security := understanding and improving the behavior of computing systems in the presence of adversaries adversaries

More information

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7 CONTENTS IN DETAIL FOREWORD by HD Moore xiii PREFACE xvii ACKNOWLEDGMENTS xix Special Thanks... xx INTRODUCTION xxi Why Do A Penetration Test?... xxii Why Metasploit?... xxii A Brief History of Metasploit...

More information

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking

Advanced Ethical Hacking & Penetration Testing. Ethical Hacking Summer Training Internship Program 2017 (STIP - 2017) is a practical oriented & industrial level training program for all students who have aspiration to work in the core technical industry domain. This

More information

Introduction to using Netcat

Introduction to using Netcat Introduction to using Netcat Objectives To learn basic features of Netcat that using in security field. Introduction Netcat is a computer networking service for reading from and writing network connections

More information

ITSY 2330 Intrusion Detection Course Syllabus

ITSY 2330 Intrusion Detection Course Syllabus ITSY 2330 Intrusion Detection Course Syllabus Instructor Course Reference Number (CRN) Course Description: Course Prerequisite(s) Course Semester Credit Hours (SCH) (Lecture, Lab) Name: Hung Le Tel: Office:

More information

Contents in Detail. Foreword by Peter Van Eeckhoutte

Contents in Detail. Foreword by Peter Van Eeckhoutte Contents in Detail Foreword by Peter Van Eeckhoutte xix Acknowledgments xxiii Introduction xxv A Note of Thanks.... xxvi About This Book.... xxvi Part I: The Basics.... xxvii Part II: Assessments.........................................

More information

ISDP 2018 Industry Skill Development Program In association with

ISDP 2018 Industry Skill Development Program In association with ISDP 2018 Industry Skill Development Program In association with Penetration Testing What is penetration testing? Penetration testing is simply an assessment in a industry computer network to test the

More information

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker Learn to find security vulnerabilities before the bad guys do! The Certified Ethical Hacker (CEH) class immerses students in an interactive environment

More information

How were the Credit Card Numbers Published on the Web? February 19, 2004

How were the Credit Card Numbers Published on the Web? February 19, 2004 How were the Credit Card Numbers Published on the Web? February 19, 2004 Agenda Security holes? what holes? Should I worry? How can I asses my exposure? and how can I fix that? Q & A Reference: Resources

More information

Cross Platform Penetration Testing Suite

Cross Platform Penetration Testing Suite Cross Platform Penetration Testing Suite Ms. Shyaml Virnodkar, Rahul Gupta, Tejas Bharambe 1Asst Professor, Department of Computer Engineering, K J Somaiya Institute of Engineering and Information Technology,

More information

Capture The Flag Challenge Prep Class

Capture The Flag Challenge Prep Class Capture The Flag Challenge Prep Class CTF??? A traditional outdoor game where two teams each have a flag (or other marker) and The objective is to capture the other team's flag, located at the team's "base,"

More information

Certified Vulnerability Assessor

Certified Vulnerability Assessor Certified Vulnerability Assessor COURSE BENEFITS Course Title:Certified Vulnerability Assessor Duration: 3Day Language: English Class Format Options: Instructor-led classroom Live Online Training Prerequisites:

More information

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months MODULE: INTRODUCTION TO INFORMATION SECURITY INFORMATION SECURITY ESSENTIAL TERMINOLOGIES

More information

Web Penetration Testing

Web Penetration Testing Web Penetration Testing What is a Website How to hack a Website? Computer with OS and some servers. Apache, MySQL...etc Contains web application. PHP, Python...etc Web application is executed here and

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud

CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud CS 410/510: Web Security X1: Labs Setup WFP1, WFP2, and Kali VMs on Google Cloud Go to Google Cloud Console => Compute Engine => VM instances => Create Instance For the Boot Disk, click "Change", then

More information

DIS10.1 Ethical Hacking and Countermeasures

DIS10.1 Ethical Hacking and Countermeasures DIS10.1 Ethical Hacking and Countermeasures ABOUT DIS Why choose Us. Data and internet security council is the worlds top most information security certification body. Our uniquely designed course for

More information

Vulnerability Management From B Movie to Blockbuster Rahim Jina

Vulnerability Management From B Movie to Blockbuster Rahim Jina Vulnerability Management From B Movie to Blockbuster Rahim Jina 5 December 2018 Rahim Jina COO & Co-Founder Edgescan & BCC Risk Advisory @rahimjina rahim@edgescan.com HACKED Its (not) the $$$$ Information

More information

OWASP live CD -- The most simple topics

OWASP live CD -- The most simple topics OWASP 广州 2012 The OWASP Foundation http://www.owasp.org OWASP live CD -- The most simple topics 何伊圣 akast@ngsst.com Who's this Akast guy anyway? My work White hat, Web security engineer, Pen Tester, Vulnerability

More information

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001) Gregg, Michael ISBN-13: 9781118083192 Table of Contents Foreword xxi Introduction xxvii Assessment Test xliv Chapter 1 Cryptographic

More information

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are

6 MILLION AVERAGE PAY. CYBER Security. How many cyber security professionals will be added in 2019? for popular indursty positions are PROGRAM Objective Cyber Security is the most sought after domain, and NASSCOM projects a requirment of over 1 million trained professionals by 2025. Tevel training program is an industry & employability

More information

Social Engineering The devil is in the details

Social Engineering The devil is in the details Social Engineering The devil is in the details 23. June 2015, Ivano Somaini Compass Security Schweiz AG Ahornweg 2 CH-3012 Bern Tel.+41 31-312 09 45 Fax+41 31-312 09 43 team@csnc.ch www.csnc.ch Who am

More information

Application security : going quicker

Application security : going quicker Application security : going quicker The web application firewall example Agenda Agenda o Intro o Application security o The dev team approach o The infra team approach o Impact of the agility o The WAF

More information

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process.

This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process. EC Council Certified Ethical Hacker V9 This ethical hacking course puts you in the driver's seat of a hands-on environment with a systematic process. Here, you will be exposed to an entirely different

More information

Five Nightmares for a Telecom

Five Nightmares for a Telecom Five Nightmares for a Telecom Dmitry Kurbatov Information security specialist Positive Technologies Webinars by Positive Technologies Agenda Physical access to a base station network OSS vulnerabilities

More information

دوره تست نفوذ. Ver.1.2 شما میتوانید آنلاین در این دوره ثبت نام بلافاصله از آن استفاده کنید. Information Gathering. Bash scripting

دوره تست نفوذ. Ver.1.2 شما میتوانید آنلاین در این دوره ثبت نام بلافاصله از آن استفاده کنید. Information Gathering. Bash scripting Ver.1.2 Information Gathering Bash scripting Information gathering (passive) شما میتوانید آنلاین در این دوره ثبت نام کنید و بلافاصله از آن استفاده کنید. دیدن نمونه آموزش هاي دوره تست نفوذ Google operators

More information

ISA 564 SECURITY LAB. Introduction & Class Mechanics. Angelos Stavrou, George Mason University

ISA 564 SECURITY LAB. Introduction & Class Mechanics. Angelos Stavrou, George Mason University ISA 564 SECURITY LAB Introduction & Class Mechanics Angelos Stavrou, George Mason University Course Mechanics Course URL: http://cs.gmu.edu/~astavrou/isa564_f16.html Instructor Angelos Stavrou Email: astavrou@gmu.edu

More information

Integrigy Consulting Overview

Integrigy Consulting Overview Integrigy Consulting Overview Database and Application Security Assessment, Compliance, and Design Services March 2016 mission critical applications mission critical security About Integrigy ERP Applications

More information

ISA 564 SECURITY LAB. Introduction & Class Mechanics. Angelos Stavrou, George Mason University

ISA 564 SECURITY LAB. Introduction & Class Mechanics. Angelos Stavrou, George Mason University ISA 564 SECURITY LAB Introduction & Class Mechanics Angelos Stavrou, George Mason University Course Mechanics Course URL: http://cs.gmu.edu/~astavrou/isa564_f15.html Instructor Angelos Stavrou Email: astavrou@gmu.edu

More information

Nmap & Metasploit. Chun-Jen (James) Chung. Arizona State University

Nmap & Metasploit. Chun-Jen (James) Chung. Arizona State University Nmap & Metasploit Chun-Jen (James) Chung Nmap recap Nmap uses raw IP packets in novel ways to determine what hosts are available on the network What services (application name and version) those hosts

More information

ARCHITECTURAL OVERVIEW REVISED 6 NOVEMBER 2018

ARCHITECTURAL OVERVIEW REVISED 6 NOVEMBER 2018 REVISED 6 NOVEMBER 2018 Table of Contents Architectural Overview Workspace ONE Logical Architecture GUIDE 2 VMware Workspace ONE Cloud-Based Reference Architecture - Architectural Overview Architectural

More information

Descriptions for CIS Classes (Fall 2017)

Descriptions for CIS Classes (Fall 2017) Descriptions for CIS Classes (Fall 2017) Major Core Courses 1. CIS 1015. INTRODUCTION TO COMPUTER INFORMATION SYSTEMS. (3-3-0). This course provides students an introductory overview to basic computer

More information

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo Exam : JK0-015 Title : CompTIA E2C Security+ (2008 Edition) Exam Version : Demo 1.Which of the following logical access control methods would a security administrator need to modify in order to control

More information

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14 Attacks Against Websites 3 The OWASP Top 10 Tom Chothia Computer Security, Lecture 14 OWASP top 10. The Open Web Application Security Project Open public effort to improve web security: Many useful documents.

More information

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated Ch 1: The Mobile Risk Ecosystem CNIT 128: Hacking Mobile Devices Updated 1-12-16 The Mobile Ecosystem Popularity of Mobile Devices Insecurity of Mobile Devices The Mobile Risk Model Mobile Network Architecture

More information

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant

Penetration Testing following OWASP. Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant Penetration Testing following OWASP Boyan Yanchev Chief Technology Ofcer Peter Dimkov IS Consultant За Лирекс Penetration testing A method of compromising the security of a computer system or network by

More information

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

ETHICAL HACKING & COMPUTER FORENSIC SECURITY ETHICAL HACKING & COMPUTER FORENSIC SECURITY Course Description From forensic computing to network security, the course covers a wide range of subjects. You will learn about web hacking, password cracking,

More information

Introduction To Kali Linux Wireless Network Penetration Testing Using Kali Linux On...

Introduction To Kali Linux Wireless Network Penetration Testing Using Kali Linux On... Kali Linux Wireless Penetration Testing Beginners Guide Third Edition Master Wireless Testing Techniques To Survey And Attack Wireless Networks With Kali Linux Including The Krack Attack We have made it

More information

Testing from the Cloud: Is the sky falling?

Testing from the Cloud: Is the sky falling? Austin, Feb 2012 The OWASP Foundation http://www.owasp.org Testing from the Cloud: Is the sky falling? Matt Tesauro OWASP Foundation Board Member, WTE Project Lead matt.tesauro@owasp.org Rackspace Application

More information

Curso: Ethical Hacking and Countermeasures

Curso: Ethical Hacking and Countermeasures Curso: Ethical Hacking and Countermeasures Module 1: Introduction to Ethical Hacking Who is a Hacker? Essential Terminologies Effects of Hacking Effects of Hacking on Business Elements of Information Security

More information

CSWAE Certified Secure Web Application Engineer

CSWAE Certified Secure Web Application Engineer CSWAE Certified Secure Web Application Engineer Overview Organizations and governments fall victim to internet based attacks every day. In many cases, web attacks could be thwarted but hackers, organized

More information

Audience. Pre-Requisites

Audience. Pre-Requisites T R A N C H U L A S W O R K S H O P S A N D T R A I N I N G S Hands-On Penetration Testing Training Course About Tranchulas Tranchulas is a multinational information security company having its offices

More information

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013 Introduction to Penetration Testing: Part One Eugene Davis UAH Information Security Club February 21, 2013 Ethical Considerations: Pen Testing Ethics of penetration testing center on integrity (ISC)² Code

More information

Training for the cyber professionals of tomorrow

Training for the cyber professionals of tomorrow Hands-On Labs Training for the cyber professionals of tomorrow CYBRScore is a demonstrated leader in professional cyber security training. Our unique training approach utilizes immersive hands-on lab environments

More information

Course. Curriculum ADVANCED ETHICAL HACKING

Course. Curriculum ADVANCED ETHICAL HACKING Course Curriculum ADVANCED ETHICAL HACKING Xploit - Advanced Ethical Hacking Curriculum Duration Lecture and Demonstration: Introduction 20 Hours Xploit has been specially designed for the students who

More information

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components

CNIT 129S: Securing Web Applications. Ch 10: Attacking Back-End Components CNIT 129S: Securing Web Applications Ch 10: Attacking Back-End Components Injecting OS Commands Web server platforms often have APIs To access the filesystem, interface with other processes, and for network

More information

Endpoint Protection : Last line of defense?

Endpoint Protection : Last line of defense? Endpoint Protection : Last line of defense? First TC Noumea, New Caledonia 10 Sept 2018 Independent Information Security Advisor OVERVIEW UNDERSTANDING ENDPOINT SECURITY AND THE BIG PICTURE Rapid development

More information

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved.

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved. Getting Ready In order to get the most from this session, please download / install: OWASP ZAP, which requires a Java runtime A virtualization package, such as the free VirtualBox, free VMware Player,

More information

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway

Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Using the Cisco ACE Application Control Engine Application Switches with the Cisco ACE XML Gateway Applying Application Delivery Technology to Web Services Overview The Cisco ACE XML Gateway is the newest

More information

Who am I? Sandro Gauci and EnableSecurity Over 8 years in the security industry Published security research papers Tools - SIPVicious and SurfJack

Who am I? Sandro Gauci and EnableSecurity Over 8 years in the security industry Published security research papers Tools - SIPVicious and SurfJack Who am I? Sandro Gauci and EnableSecurity Over 8 years in the security industry Published security research papers Tools - SIPVicious and SurfJack Web Application Firewall Shortcomings The presentation

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

BeerTalk Windows Phone 8.1

BeerTalk Windows Phone 8.1 BeerTalk Windows Phone 8.1 Alexandre Herzog Cyrill Bannwart Compass Security Schweiz AG Werkstrasse 20 Postfach 2038 CH-8645 Jona Tel +41 55 214 41 60 Fax +41 55 214 41 61 team@csnc.ch www.csnc.ch Agenda

More information

PENETRATION TESTING. A HattdA-Oti Introduction. to Hacking. by Georgia Weidman. <e> no starch. press. San Francisco

PENETRATION TESTING. A HattdA-Oti Introduction. to Hacking. by Georgia Weidman. <e> no starch. press. San Francisco PENETRATION TESTING A HattdA-Oti Introduction to Hacking by Georgia Weidman no starch press San Francisco CONTENTS IN DETAIL FOREWORD by Peter Van Eeckhoutte xix ACKNOWLEDGMENTS xxiii INTRODUCTION

More information

Testing from the Cloud: Is the sky falling?

Testing from the Cloud: Is the sky falling? AppSec USA 2011 The OWASP Foundation http://www.owasp.org Testing from the Cloud: Is the sky falling? Matt Tesauro OWASP Foundation Board Member, WTE Project Lead matt.tesauro@owasp.org In between Jobs

More information

Robots with Pentest Recipes:

Robots with Pentest Recipes: Robots with Pentest Recipes: Democratizing Security Testing for DevOps Wins Abhay Bhargav - CTO, we45 Yours Truly Co-author of Secure Java For Web Application Development Author of PCI Compliance: A Definitive

More information

C1: Define Security Requirements

C1: Define Security Requirements OWASP Top 10 Proactive Controls IEEE Top 10 Software Security Design Flaws OWASP Top 10 Vulnerabilities Mitigated OWASP Mobile Top 10 Vulnerabilities Mitigated C1: Define Security Requirements A security

More information

Experiences with practice-focused undergraduate security education

Experiences with practice-focused undergraduate security education Experiences with practice-focused undergraduate security education Robert L. Fanelli and Terrence J. O Connor Department Electrical Engineering and Computer Science United States Military Academy, West

More information

TIBCO Cloud Integration Security Overview

TIBCO Cloud Integration Security Overview TIBCO Cloud Integration Security Overview TIBCO Cloud Integration is secure, best-in-class Integration Platform as a Service (ipaas) software offered in a multi-tenant SaaS environment with centralized

More information

Improving Security in the Application Development Life-cycle

Improving Security in the Application Development Life-cycle Improving Security in the Application Development Life-cycle Migchiel de Jong Software Security Engineer mdejong@fortifysoftware.com March 9, 2006 General contact: Jurgen Teulings, 06-30072736 jteulings@fortifysoftware.com

More information

Andrés Riancho sec.com H2HC, 1

Andrés Riancho sec.com H2HC, 1 Andrés Riancho andres@bonsai-sec.com sec.com H2HC, HC, Brazil - 2009 1 Web Application Security enthusiast Developer (python!) Open Source Evangelist With some knowledge in networking, IPS design and evasion

More information

Let's cyber: hacking, 0days and vulnerability research. PATROKLOS ARGYROUDIS CENSUS S.A.

Let's cyber: hacking, 0days and vulnerability research. PATROKLOS ARGYROUDIS CENSUS S.A. Let's cyber: hacking, 0days and vulnerability research PATROKLOS ARGYROUDIS CENSUS S.A. argp@census-labs.com www.census-labs.com Who am I Researcher at CENSUS S.A. - Vulnerability research, reverse engineering,

More information