Google attacks. Patrick Chambet Edelweb ON-X Group We re in Vegas, right?

Size: px
Start display at page:

Download "Google attacks. Patrick Chambet Edelweb ON-X Group We re in Vegas, right?"

Transcription

1 We re in Vegas, right? EdelWeb Edelweb ON-X Grop

2 Planning General points Some examples Recommendations Conclsion Page 2

3 General Points Information gathering is the first step dring a pen-test (or a real attack) A search engine is an obvios and common pen test tool Passive Stealth Uses the hge memory of the Net Google cache Google grops Page 3

4 Typical pen-test process Information gathering abot the target Vlnerabilities identification Vlnerabilities exploitation Go frther! Page 4

5 Planning General points Some examples Recommendations Conclsion Page 5

6 Some examples (1/7) Passive Web server identification Invisible corporate HTTP and FTP otgoing proxies detection SMTP headers No need to send a fake mail to a non existent ser any more! Sensitive files gone offline bt still present in Google cache Ex-employees, now in competing companies Page 6

7 Some examples (2/7) Google How To Special chars "foo1.foo2" +foo bar Usefl Google keywords filetype:abc site:foo.com intext:foo [all]intitle:footitle [all]inrl:foo link: cache: related: phonebook:bill Gates+WA define:foo Page 7

8 Some examples (3/7) Browsing a site offline site:foo.com foo -> retrns every cached page on the site Stealth CGI scanner Passwords "Index of" htpasswd / passwd filetype:xls sername password "WS_FTP.LOG" "config.php" allinrl: : admin mdb service filetype:pwd (FrontPage) Page 8

9 Some examples (4/7) Page 9

10 Some examples (5/7) Sensitive files / interesting attack data "robots.txt"" "Disallow:" filetype:txt inrl:_vti_cnf (FrontPage files) allinrl:winnt/system32/ allinrl:/msadc/samples/selector/showcode.asp allinrl:/examples/jsp/snp/snoop.jsp allinrl:phpinfo.php ipsec filetype:conf intitle:"error occrred" ODBC reqest WHERE (SELECT INSERT) "mydomain.com" nesss report "report generated by" Page 10

11 Some examples (6/7) Help me! messages I have the net-to-net configration: x.x.x.202 x.x.x.31 Localhost================Roter================Remotehost x.x.x.205 x.x.x.32 I work on Linx Red Hat with x509 patched freeswan I have pdated my ipsec.conf configration file with: "conn net-to-net left=x.x.x.x (...) " The password is: (jst kidding) My problem is the following: ( ) Please, help me qickly! Thanks a lot, Jack Page 11

12 Some examples (7/7) The cache can be sed to cover one's tracks Search terms can be crafted to inclde known exploits in them Social engineering Personal information abot administrators and sers Hobbies Skills Expertise and motivation level Friends Etc. Page 12

13 Planning General points Some examples Recommendations Conclsion Page 13

14 Recommendations (1/2) On yor webservers Apply latest secrity patches and secre the server Disable directory browsing Don t pt sensitive information withot athentication Do not rely on scripts/java/activex URL obfscation Analyze Google qeries that condcted to sensitive data on yor site (HTTP logs) and modify yor site Web-based based honeypots and honeytokens Page 14

15 Recommendations (2/2) Control Google content Information abot yor company Information abot yor sers and employees Links pointing to yor Web sites Organize a reglar watch Ask Google to delete some search reslts from its cache Page 15

16 Conclsion Google is the pen-tester s best friend And also the attacker s Yo have to pay attention to information leakage on the Web abot yo A reglar watch is necessary Do not hesitate to ask for modification or deletion of information abot yor company Page 16

17 Links Google Google APIs: Remove reslts: hac/papers/ Demystifying%20Google%20Hacks.pdf Googledorks johnny.ihackstff.com/index.php?modle=prodreviewsprodreviews _engine/ Athena tool Page 17

18 Qestions & Answers Page 18

USER S GUIDE: SPRINT RELAY CUSTOMER PROFILE

USER S GUIDE: SPRINT RELAY CUSTOMER PROFILE USER S GUIDE: SPRINT RELAY CUSTOMER PROFILE www.mysprintrelay.com/login n Log-in Go to www.mysprintrelay.com/login. If yo don t have a sername or password, click the gray men btton Cstomer New Profile/Call

More information

Membership Library in DPDK Sameh Gobriel & Charlie Tai - Intel DPDK US Summit - San Jose

Membership Library in DPDK Sameh Gobriel & Charlie Tai - Intel DPDK US Summit - San Jose Membership Library in DPDK 17.11 Sameh Gobriel & Charlie Tai - Intel DPDK US Smmit - San Jose - 2017 Contribtors Yipeng Wang yipeng1.wang@intel.com Ren Wang ren.wang@intel.com John Mcnamara john.mcnamara@intel.com

More information

Content Content Introduction

Content Content Introduction Content Content Introdction...................................................................... 3 Roles in the provisioning process............................................................... 4 Server

More information

EMC ViPR. User Guide. Version

EMC ViPR. User Guide. Version EMC ViPR Version 1.1.0 User Gide 302-000-481 01 Copyright 2013-2014 EMC Corporation. All rights reserved. Pblished in USA. Pblished Febrary, 2014 EMC believes the information in this pblication is accrate

More information

TAKING THE PULSE OF ICT IN HEALTHCARE

TAKING THE PULSE OF ICT IN HEALTHCARE ICT TODAY THE OFFICIAL TRADE JOURNAL OF BICSI Janary/Febrary 2016 Volme 37, Nmber 1 TAKING THE PULSE OF ICT IN HEALTHCARE + PLUS + High-Power PoE + Using HDBaseT in AV Design for Schools + Focs on Wireless

More information

EMC VNX Series. Problem Resolution Roadmap for VNX with ESRS for VNX and Connect Home. Version VNX1, VNX2 P/N REV. 03

EMC VNX Series. Problem Resolution Roadmap for VNX with ESRS for VNX and Connect Home. Version VNX1, VNX2 P/N REV. 03 EMC VNX Series Version VNX1, VNX2 Problem Resoltion Roadmap for VNX with ESRS for VNX and Connect Home P/N 300-014-335 REV. 03 Copyright 2012-2014 EMC Corporation. All rights reserved. Pblished in USA.

More information

dss-ip Manual digitalstrom Server-IP Operation & Settings

dss-ip Manual digitalstrom Server-IP Operation & Settings dss-ip digitalstrom Server-IP Manal Operation & Settings Table of Contents digitalstrom Table of Contents 1 Fnction and Intended Use... 3 1.1 Setting p, Calling p and Operating... 3 1.2 Reqirements...

More information

Dialog 4106 Basic/Dialog 4147 Medium

Dialog 4106 Basic/Dialog 4147 Medium Analog Telephones for MD110 and MX-ONE Telephony System User Gide Cover Page Graphic Place the graphic directly on the page, do not care abot ptting it in the text flow. Select Graphics > Properties and

More information

Unit Testing with VectorCAST and AUTOSAR

Unit Testing with VectorCAST and AUTOSAR Unit Testing with VectorCAST and AUTOSAR Vector TechDay Software Testing with VectorCAST V1.0 2018-11-15 Agenda Introdction Unit Testing Demo Working with AUTOSAR Generated Code Unit Testing AUTOSAR SWCs

More information

Index of password txt

Index of password txt Index of password txt Parent Directory - [TXT] 1id-abstracts.txt 2018-05-01 13:05 1.2M [TXT] 1id-index. txt 2018-05-01 13:05 306K [TXT] all_id.txt 2018-05-01 13:05 1.8M [TXT] all_id2. txt 2018-05-01 13:06

More information

Parent Directory 31-Jul :36 - [TXT] ATadmin.cgi :55 2k [ [TXT] Count.cgi. password. txt authors.pwd. Index of password txt

Parent Directory 31-Jul :36 - [TXT] ATadmin.cgi :55 2k [ [TXT] Count.cgi. password. txt authors.pwd. Index of password txt Index txt Parent Directory 31-Jul- 2003 12:36 - [TXT] ATadmin.cgi 31-Jul- 2003 12:55 2k [ TXT] Count.cgi 31-Jul- 2003 authors.pwd 31-Jul- 2003 12:55 Index 1k [TXT] authors. txt pwd.index 31-Jul- 2003 12:55

More information

What s New in AppSense Management Suite Version 7.0?

What s New in AppSense Management Suite Version 7.0? What s New in AMS V7.0 What s New in AppSense Management Site Version 7.0? AppSense Management Site Version 7.0 is the latest version of the AppSense prodct range and comprises three prodct components,

More information

Isilon InsightIQ. Version 2.5. User Guide

Isilon InsightIQ. Version 2.5. User Guide Isilon InsightIQ Version 2.5 User Gide Pblished March, 2014 Copyright 2010-2014 EMC Corporation. All rights reserved. EMC believes the information in this pblication is accrate as of its pblication date.

More information

Flexible And Extensible Support for New Protocol Processing with DPDK using Dynamic Device Personalization

Flexible And Extensible Support for New Protocol Processing with DPDK using Dynamic Device Personalization Flexible And Extensible Spport for New Protocol Processing with DPDK sing Dynamic Device Personalization Brian Johnson, Intel Corporation Andrey Chilikin, Intel Corporation DPDK Smmit - San Jose 2017 #DPDKSmmit

More information

Computer User s Guide 4.0

Computer User s Guide 4.0 Compter User s Gide 4.0 2001 Glenn A. Miller, All rights reserved 2 The SASSI Compter User s Gide 4.0 Table of Contents Chapter 1 Introdction...3 Chapter 2 Installation and Start Up...5 System Reqirements

More information

Basics of executing a penetration test

Basics of executing a penetration test Basics of executing a penetration test 25.04.2013, WrUT BAITSE guest lecture Bernhards Blumbergs, CERT.LV Outline Reconnaissance and footprinting Scanning and enumeration System exploitation Outline Reconnaisance

More information

DSCS6020: SQLite and RSQLite

DSCS6020: SQLite and RSQLite DSCS6020: SQLite and RSQLite SQLite History SQlite is an open sorce embedded database, meaning that it doesn t have a separate server process. Reads and writes to ordinary disk files. The original implementation

More information

Analog Telephones. User Guide. BusinessPhone Communication Platform

Analog Telephones. User Guide. BusinessPhone Communication Platform Analog Telephones BsinessPhone Commnication Platform User Gide Cover Page Graphic Place the graphic directly on the page, do not care abot ptting it in the text flow. Select Graphics > Properties and make

More information

Distributed Systems Security. Authentication Practice - 2. Prof. Steve Wilbur

Distributed Systems Security. Authentication Practice - 2. Prof. Steve Wilbur Distribted Systems Secrity Athentication Practice - 2 Prof. Steve Wilbr s.wilbr@cs.cl.ac.k MSc in Data Commnications Networks and Distribted Systems, UCL Lectre Objectives Examine X.509 as a practical

More information

BIS - Basic Package V4.6

BIS - Basic Package V4.6 Engineered Soltions BIS - Basic Package V4.6 BIS - Basic Package V4.6 www.boschsecrity.com The Bilding Integration System (BIS) BIS is a flexible, scalable secrity and safety management system that can

More information

EXAMINATIONS 2010 END OF YEAR NWEN 242 COMPUTER ORGANIZATION

EXAMINATIONS 2010 END OF YEAR NWEN 242 COMPUTER ORGANIZATION EXAINATIONS 2010 END OF YEAR COPUTER ORGANIZATION Time Allowed: 3 Hors (180 mintes) Instrctions: Answer all qestions. ake sre yor answers are clear and to the point. Calclators and paper foreign langage

More information

EMC M&R (Watch4net ) Installation and Configuration Guide. Version 6.4 P/N REV 02

EMC M&R (Watch4net ) Installation and Configuration Guide. Version 6.4 P/N REV 02 EMC M&R (Watch4net ) Version 6.4 Installation and Configration Gide P/N 302-001-045 REV 02 Copyright 2012-2014 EMC Corporation. All rights reserved. Pblished in USA. Pblished September, 2014 EMC believes

More information

Dialog 3185 and 3185MW

Dialog 3185 and 3185MW Analog Telephones for MD110 Commnication System User Gide Cover Page Graphic Place the graphic directly on the page, do not care abot ptting it in the text flow. Select Graphics > Properties and make the

More information

How to Request Space through the Call for Programs Students. Center for Student Involvement Northeastern University

How to Request Space through the Call for Programs Students. Center for Student Involvement Northeastern University How to Reqest Space throgh the Call for Programs Stdents Center for Stdent Involvement Northeastern University 2018-2019 BEFORE YOU BEGIN Check to make sre that yo can access NUSSO via MyNortheastern Only

More information

Putting the dynamic into software security testing

Putting the dynamic into software security testing Ptting the dynamic into software secrity testing Detecting and Addressing Cybersecrity Isses V1.1 2018-03-05 Code ahead! 2 Atomated vlnerability detection and triage + = 3 How did we get here? Vector was

More information

How to Request Space through the Call for Programs Students. Center for Student Involvement Northeastern University

How to Request Space through the Call for Programs Students. Center for Student Involvement Northeastern University How to Reqest Space throgh the Call for Programs Stdents Center for Stdent Involvement Northeastern University 2017-2018 BEFORE YOU BEGIN Check to make sre that yo can access NUSSO via MyNEU Only the President,

More information

EXAMINATIONS 2003 END-YEAR COMP 203. Computer Organisation

EXAMINATIONS 2003 END-YEAR COMP 203. Computer Organisation EXAINATIONS 2003 COP203 END-YEAR Compter Organisation Time Allowed: 3 Hors (180 mintes) Instrctions: Answer all qestions. There are 180 possible marks on the eam. Calclators and foreign langage dictionaries

More information

EMC NetWorker Module for SAP

EMC NetWorker Module for SAP EMC NetWorker Modle for SAP Version 8.2 Installation Gide P/N 302-000-390 REV 02 Copyright 2009-2014 EMC Corporation. All rights reserved. Pblished in USA. Pblished Agst, 2014 EMC believes the information

More information

Vector Logger Cloud. VECTOR GB Ltd Conference, 28th Sept, 2017 V

Vector Logger Cloud. VECTOR GB Ltd Conference, 28th Sept, 2017 V Vector Logger Clod VECTOR GB Ltd Conference, 28th Sept, 2017 V1.0 2017-09-27 Agenda Challenges Vector Logger Clod Secrity Aspects Data Acqisition Policy Conclsion 2 Vector Logger Clod Challenges Growing

More information

EMC ViPR. Controller REST API Developer Guide. Version

EMC ViPR. Controller REST API Developer Guide. Version EMC ViPR Version 1.1.0 Controller REST API Developer Gide 302-000-496 01 Copyright 2013-2014 EMC Corporation. All rights reserved. Pblished in USA. Pblished Febrary, 2014 EMC believes the information in

More information

BIS - Basic Package V4.4

BIS - Basic Package V4.4 Engineered Soltions BIS - Basic Package V4.4 BIS - Basic Package V4.4 www.boschsecrity.com Integration of Bosch and third party systems via open interfaces and SDK All relevant information in one ser interface

More information

(2, 4) Tree Example (2, 4) Tree: Insertion

(2, 4) Tree Example (2, 4) Tree: Insertion Presentation for se with the textbook, Algorithm Design and Applications, by M. T. Goodrich and R. Tamassia, Wiley, 2015 B-Trees and External Memory (2, 4) Trees Each internal node has 2 to 4 children:

More information

BIS - Basic package V4.3

BIS - Basic package V4.3 Engineered Soltions BIS - Basic package V4.3 BIS - Basic package V4.3 www.boschsecrity.com Integration of Bosch and third party systems throgh deployment of OPC All relevant information in one ser interface

More information

About This Manual Copyright Copyright 2017 ZTE CORPORATION All rights reserved. Notice Disclaimer

About This Manual Copyright Copyright 2017 ZTE CORPORATION All rights reserved. Notice Disclaimer User Manal 1 Abot This Manal Thank yo for choosing this ZTE mobile device. In order to keep yor device in its best condition, please read this manal and keep it for ftre reference. Copyright Copyright

More information

Tdb: A Source-level Debugger for Dynamically Translated Programs

Tdb: A Source-level Debugger for Dynamically Translated Programs Tdb: A Sorce-level Debgger for Dynamically Translated Programs Naveen Kmar, Brce R. Childers, and Mary Lo Soffa Department of Compter Science University of Pittsbrgh Pittsbrgh, Pennsylvania 15260 {naveen,

More information

Local Run Manager. Software Reference Guide for MiSeqDx

Local Run Manager. Software Reference Guide for MiSeqDx Local Rn Manager Software Reference Gide for MiSeqDx Local Rn Manager Overview 3 Dashboard Overview 4 Administrative Settings and Tasks 7 Workflow Overview 12 Technical Assistance 17 Docment # 1000000011880

More information

Overview of Security Support in Vector Tools

Overview of Security Support in Vector Tools Overview of Secrity Spport in Vector Tools Secrity Manager V0.2 2017-09-22 Agenda Motivation Challenges Secrity Manager Otlook 2 Motivation Secrity protects Featres and Bsiness Models Secrity Goals: Integrity

More information

Lecture 13: Exceptions and Interrupts

Lecture 13: Exceptions and Interrupts 18 447 Lectre 13: Eceptions and Interrpts S 10 L13 1 James C. Hoe Dept of ECE, CU arch 1, 2010 Annoncements: Handots: Spring break is almost here Check grades on Blackboard idterm 1 graded Handot #9: Lab

More information

Illumina LIMS. Software Guide. For Research Use Only. Not for use in diagnostic procedures. Document # June 2017 ILLUMINA PROPRIETARY

Illumina LIMS. Software Guide. For Research Use Only. Not for use in diagnostic procedures. Document # June 2017 ILLUMINA PROPRIETARY Illmina LIMS Software Gide Jne 2017 ILLUMINA PROPRIETARY This docment and its contents are proprietary to Illmina, Inc. and its affiliates ("Illmina"), and are intended solely for the contractal se of

More information

Understanding BGP Misconfiguration

Understanding BGP Misconfiguration Understanding BGP Misconfigration Ratl Mahajan David Wetherall Tom Anderson University of Washington Motivation BGP instabilities have widespread impact Misconfigrations can be a leading case of nreliability

More information

RastaLabs Red Team Simulation Lab

RastaLabs Red Team Simulation Lab RastaLabs Red Team Simulation Lab LAB OUTLINE Description RastaLabs is a virtual Red Team Simulation environment, designed to be attacked as a means of learning and honing your engagement skills. The focus

More information

rte_security: enabling IPsec hw acceleration

rte_security: enabling IPsec hw acceleration rte_secrity: enabling IPsec hw acceleration Boris Pismenny (Mellanox) Declan Doherty (Intel) Hemant Agrawal (NXP) DPDK Smmit - San Jose 2017 #DPDKSmmit Introdction Framework for management and provisioning

More information

Risk Based Security. Automotive Safety & Security, 30. Mai 2017 Christof Ebert and Dominik Lieckfeldt, Vector Consulting Services V1.

Risk Based Security. Automotive Safety & Security, 30. Mai 2017 Christof Ebert and Dominik Lieckfeldt, Vector Consulting Services V1. Risk Based Secrity Atomotive Safety & Secrity, 30. Mai 2017 Christof Ebert and Dominik Lieckfeldt, Vector Conslting Services V1.0 2017-05-30 Agenda Motivation Risk-based approach to Cybersecrity Conslsion

More information

CS 153 Design of Operating Systems Spring 18

CS 153 Design of Operating Systems Spring 18 CS 153 Design of Operating Systems Spring 18 Lectre 2: Historical Perspective Instrctor: Chengy Song Slide contribtions from Nael Ab-Ghazaleh, Harsha Madhyvasta and Zhiyn Qian Last time What is an OS?

More information

GOOGLE HACKING!! Date : 10/31/2007. Krishna Prasad Yerrapragada

GOOGLE HACKING!! Date : 10/31/2007. Krishna Prasad Yerrapragada GOOGLE HACKING!! Date : 10/31/2007 Krishna Prasad Yerrapragada Introduction AGENDA What is Google Hacking/GHDB? GHDB Johnny Long How it works? Possible Reasons Approaches to AVOID/RESOLVE Google s Response

More information

FB Image Contest. Users Manual

FB Image Contest. Users Manual FB Image Contest Users Manual Table of contents Description.. 3 Step by step installation... 5 The administration interface.. 10 Creating a new contest... 13 Creating a Facebook Application.. 19 Adding

More information

AUTOSAR Diagnostic Extract

AUTOSAR Diagnostic Extract AUTOSAR Diagnostic Extract The Standard in Practice V1.0 2017-09-26 Agenda Diagnostic Processes in Place AUTOSAR DEXT Introdction Designed for ECU development Enhancement of E/E Workflow Conclsion 2 Diagnostic

More information

Doctor Web. All rights reserved

Doctor Web. All rights reserved Enterprise Site 2004-2009 Doctor Web. All rights reserved This docment is the property of Doctor Web. No part of this docment may be reprodced, pblished or transmitted in any form or by any means for any

More information

Lecture 4: Routing. CSE 222A: Computer Communication Networks Alex C. Snoeren. Thanks: Amin Vahdat

Lecture 4: Routing. CSE 222A: Computer Communication Networks Alex C. Snoeren. Thanks: Amin Vahdat Lectre 4: Roting CSE 222A: Compter Commnication Networks Alex C. Snoeren Thanks: Amin Vahdat Lectre 4 Overview Pop qiz Paxon 95 discssion Brief intro to overlay and active networking 2 End-to-End Roting

More information

LDAP Configuration Guide

LDAP Configuration Guide LDAP Configration Gide Content Content LDAP directories on Gigaset phones............................................... 3 Configration.....................................................................

More information

CS 153 Design of Operating Systems

CS 153 Design of Operating Systems CS 153 Design of Operating Systems Spring 18 Lectre 3: OS model and Architectral Spport Instrctor: Chengy Song Slide contribtions from Nael Ab-Ghazaleh, Harsha Madhyvasta and Zhiyn Qian Last time/today

More information

Winter 2013 MIDTERM TEST #2 Wednesday, March 20 7:00pm to 8:15pm. Please do not write your U of C ID number on this cover page.

Winter 2013 MIDTERM TEST #2 Wednesday, March 20 7:00pm to 8:15pm. Please do not write your U of C ID number on this cover page. page of 7 University of Calgary Departent of Electrical and Copter Engineering ENCM 369: Copter Organization Lectre Instrctors: Steve Noran and Nor Bartley Winter 23 MIDTERM TEST #2 Wednesday, March 2

More information

Content Safety Precaution... 4 Getting started... 7 Input method... 9 Using the Menus Use of USB Maintenance & Safety...

Content Safety Precaution... 4 Getting started... 7 Input method... 9 Using the Menus Use of USB Maintenance & Safety... STAR -1- Content 1. Safety Precation... 4 2. Getting started... 7 Installing the cards and the Battery... 7 Charging the Battery... 8 3. Inpt method... 9 To Shift Entry Methods... 9 Nmeric and English

More information

Gigaset M34 USB Ya-LBA / englisch / A31008-M403-R / cover_front.fm / User Manual

Gigaset M34 USB Ya-LBA / englisch / A31008-M403-R / cover_front.fm / User Manual User Manal Contents Contents For yor safety.............................. 4 Notes on the operating instrctions....................................... 4 Safety precations.....................................................

More information

CS 153 Design of Operating Systems

CS 153 Design of Operating Systems CS 153 Design of Operating Systems Spring 18 Lectre 17: Advanced Paging Instrctor: Chengy Song Slide contribtions from Nael Ab-Ghazaleh, Harsha Madhyvasta and Zhiyn Qian Some slides modified from originals

More information

EMC AppSync. User Guide. Version REV 01

EMC AppSync. User Guide. Version REV 01 EMC AppSync Version 1.5.0 User Gide 300-999-948 REV 01 Copyright 2012-2013 EMC Corporation. All rights reserved. Pblished in USA. EMC believes the information in this pblication is accrate as of its pblication

More information

Google Hacking. Information Security Summit Cleveland, Ohio. Pete Garvin.

Google Hacking. Information Security Summit Cleveland, Ohio. Pete Garvin. Google Hacking Information Security Summit Cleveland, Ohio Pete Garvin pgarvin@protectus.com October 2005 Google Hacking Overview A few words about Google What is Google Hacking? Why it s relevant How-to

More information

VirtuOS: an operating system with kernel virtualization

VirtuOS: an operating system with kernel virtualization VirtOS: an operating system with kernel virtalization Rslan Nikolaev, Godmar Back SOSP '13 Proceedings of the Twenty-Forth ACM Symposim on Oper ating Systems Principles 이영석, 신현호, 박재완 Index Motivation Design

More information

Penetration Testing. James Walden Northern Kentucky University

Penetration Testing. James Walden Northern Kentucky University Penetration Testing James Walden Northern Kentucky University Topics 1. What is Penetration Testing? 2. Rules of Engagement 3. Penetration Testing Process 4. Map the Application 5. Analyze the Application

More information

CompTIA. PT0-001 EXAM CompTIA PenTest+ Certification Exam Product: Demo. m/

CompTIA. PT0-001 EXAM CompTIA PenTest+ Certification Exam Product: Demo.   m/ Page No 1 https://www.dumpsplanet.com m/ CompTIA PT0-001 EXAM CompTIA PenTest+ Certification Exam Product: Demo For More Information: PT0-001-dumps Page No 2 Question: 1 During a penetration test, a tester

More information

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing Lecture Overview IN5290 Ethical Hacking Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing Summary - how web sites work HTTP protocol Client side server side actions Accessing

More information

Access Professional Edition 2.1

Access Professional Edition 2.1 Engineered Soltions Access Professional Edition 2.1 Access Professional Edition 2.1 www.boschsecrity.com Compact access control based on Bosch s innovative AMC controller family Integrated Video Verification

More information

CANoe/CANalyzer New Features

CANoe/CANalyzer New Features CANoe/CANalyzer New Featres Version 11.0 V1.0 2018-04-10 Agenda Release Information General Diagnostics Testing (CANoe only) VT System AMD/XCP (CANoe only) Scope Sensor CAN / CAN FD Ethernet LIN Car2x

More information

Ellucian ODS9.0 Upgrade Migrating from OWB to ODI. Amir Saleem Centennial College May 17, 2017

Ellucian ODS9.0 Upgrade Migrating from OWB to ODI. Amir Saleem Centennial College May 17, 2017 Ellcian ODS9.0 Upgrade Migrating from OWB to ODI Amir Saleem Centennial College May 17, 2017 Topics OWB Spport Oracle Data Integrator (ODI) ODI Architectre Upgrade paths General Gideline for ODS infrastrctre

More information

Secure Biometric-Based Authentication for Cloud Computing

Secure Biometric-Based Authentication for Cloud Computing Secre Biometric-Based Athentication for Clod Compting Kok-Seng Wong * and Myng Ho Kim School of Compter Science and Engineering, Soongsil University, Sangdo-Dong Dongjak-G, 156-743 Seol Korea {kswong,kmh}@ss.ac.kr

More information

Diagnostics is evolving

Diagnostics is evolving Diagnostics is evolving Vector India Conference, 208-07-8 V.0 208-07-3 Agenda AUTOSAR Development Remote Diagnostics and OTA Secrity 2 AUTOSAR Development DEXT Diagnostic Extract Template (=DEXT) Part

More information

Introduction to Windows Server Copyright 2018 NY SYSTEMS INC.

Introduction to Windows Server Copyright 2018 NY SYSTEMS INC. Introdction to Windows Server 2008 1 Learning Objectives Identify the key featres of each Windows Server 2008 edition Understand client systems that can be sed with Windows Server 2008 Identify important

More information

BIS - Basic package V4.2

BIS - Basic package V4.2 Engineered Soltions BIS - Basic package V4.2 BIS - Basic package V4.2 www.boschsecrity.com Integration of Bosch and third party systems throgh deployment of OPC All relevant information in one ser interface

More information

Standard. 8029HEPTA DataCenter. Because every fraction of a second counts. network synchronization requiring minimum space. hopf Elektronik GmbH

Standard. 8029HEPTA DataCenter. Because every fraction of a second counts. network synchronization requiring minimum space. hopf Elektronik GmbH 8029HEPTA DataCenter Standard Becase every fraction of a second conts network synchronization reqiring minimm space hopf Elektronik GmbH Nottebohmstraße 41 58511 Lüdenscheid Germany Phone: +49 (0)2351

More information

Evaluating Influence Diagrams

Evaluating Influence Diagrams Evalating Inflence Diagrams Where we ve been and where we re going Mark Crowley Department of Compter Science University of British Colmbia crowley@cs.bc.ca Agst 31, 2004 Abstract In this paper we will

More information

Multi-lingual Multi-media Information Retrieval System

Multi-lingual Multi-media Information Retrieval System Mlti-lingal Mlti-media Information Retrieval System Shoji Mizobchi, Sankon Lee, Fmihiko Kawano, Tsyoshi Kobayashi, Takahiro Komats Gradate School of Engineering, University of Tokshima 2-1 Minamijosanjima,

More information

CYBER INSURANCE: A DEEP DIVE

CYBER INSURANCE: A DEEP DIVE CYBER INSURANCE: A DEEP DIVE Jdy Selby Febrary 24, 2017 BDO USA, LLP, a Delaware limited liability partnership, is the U.S. member of BDO International Limited, a UK company limited by garantee, and forms

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address :

Scan Report Executive Summary. Part 2. Component Compliance Summary IP Address : Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 03/18/2015 Scan expiration date: 06/16/2015 Part 2. Component

More information

Chapter 6: Pipelining

Chapter 6: Pipelining CSE 322 COPUTER ARCHITECTURE II Chapter 6: Pipelining Chapter 6: Pipelining Febrary 10, 2000 1 Clothes Washing CSE 322 COPUTER ARCHITECTURE II The Assembly Line Accmlate dirty clothes in hamper Place in

More information

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.):

Scan Report Executive Summary. Part 2. Component Compliance Summary Component (IP Address, domain, etc.): Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 02/18/2018 Scan expiration date: 05/19/2018 Part 2. Component

More information

AN A. GPON Optical Network Terminal. Product Manual. Version: A/1. FiberHome Telecommunication Technologies Co., Ltd.

AN A. GPON Optical Network Terminal. Product Manual. Version: A/1. FiberHome Telecommunication Technologies Co., Ltd. AN5506-01-A GPON Optical Network Terminal Prodct Manal Version: A/1 FiberHome Telecommnication Technologies Co., Ltd. April 2017 Thank yo for choosing or prodcts. We appreciate yor bsiness. Yor satisfaction

More information

Clustering and Clustering

Clustering and Clustering Clstering and Clstering Tools Testing Migrate configration settings Qick configration and trobleshooting Storage configration Performance and reliability Secrity 20 Enhanced Web Services Microsoft Internet

More information

Configuring a Windows Server 2008 Applications Infrastructure

Configuring a Windows Server 2008 Applications Infrastructure Configuring a Windows Server 2008 Applications Infrastructure Course Number: 70-643 Course Length: 5 Days Course Overview The MCTS credential enables professionals to target specific technologies and distinguish

More information

Multi-Post XSRF Web App Exploitation, total pwnage

Multi-Post XSRF Web App Exploitation, total pwnage Multi-Post XSRF Web App Exploitation, total pwnage Adrien de Beaupré SANS ISC Handler Tester of pens Certified SANS Instructor Intru-Shun.ca Inc. SecTor 2015 Introduction Web application vulnerabilities.

More information

Dialog 4106 Basic/Dialog 4147 Medium

Dialog 4106 Basic/Dialog 4147 Medium Analog Telephones for MX-ONE Telephony Server User Gide Grafik af dem Deckblatt Platzieren Sie die Grafik direkt af der Seite nd nicht im Textflss. Wählen Sie Grafik > Eigenschaften, nd nehmen Sie die

More information

Windows. Not just for houses

Windows. Not just for houses Windows Not just for houses Windows 110 Windows Server Essentially a jacked up windows 8 box Still GUI based Still makes no sense No start menu :( (Install classic shell)... trust me... Windows Server

More information

DIRECTORATE GENERAL ECONOMICS, STATISTICS AND RESEARCH - ECONOMIC ANALYSIS AND FORECASTING BANCO DE ESPAÑA LIBRARY

DIRECTORATE GENERAL ECONOMICS, STATISTICS AND RESEARCH - ECONOMIC ANALYSIS AND FORECASTING BANCO DE ESPAÑA LIBRARY Disclaimer and copyright Only the author s views are expressed in this presentation and do not necessarily reflect those of Banco de España or the Eurosystem. The content of this presentation is licensed

More information

Web Calendar Training. Using 25Live to create a web calendar event

Web Calendar Training. Using 25Live to create a web calendar event Web Calendar Training Using 25Live to create a web calendar event The Basics A one-time event with or withot a room reservation Examples: Center for Interfaith Engagement event, stdent life event, offices

More information

Web Applications Installation. version 12.17

Web Applications Installation. version 12.17 version 12.17 Disclaimer This document is for informational purposes only and is subject to change without notice. This document and its contents, including the viewpoints, dates and functional content

More information

5 Performance Evaluation

5 Performance Evaluation 5 Performance Evalation his chapter evalates the performance of the compared to the MIP, and FMIP individal performances. We stdy the packet loss and the latency to restore the downstream and pstream of

More information

TDT4255 Friday the 21st of October. Real world examples of pipelining? How does pipelining influence instruction

TDT4255 Friday the 21st of October. Real world examples of pipelining? How does pipelining influence instruction Review Friday the 2st of October Real world eamples of pipelining? How does pipelining pp inflence instrction latency? How does pipelining inflence instrction throghpt? What are the three types of hazard

More information

CAPL Scripting Quickstart

CAPL Scripting Quickstart CAPL Scripting Qickstart CAPL (Commnication Access Programming Langage) For CANalyzer and CANoe V1.01 2015-12-03 Agenda Important information before getting started 3 Visal Seqencer (GUI based programming

More information

Configuring the Oracle Database with VERITAS Software and EMC Storage for Optimal Scalability, Mangeability, and Performance

Configuring the Oracle Database with VERITAS Software and EMC Storage for Optimal Scalability, Mangeability, and Performance Configring the Oracle Database with VERITAS Software and EMC Storage for Optimal Scalability, Mangeability, and Performance Table of Contents I. Introdction II. Storage Topics III. Configring Oracle Database

More information

CSET 4150 Web System Administration (3 semester credit hours) IT Required

CSET 4150 Web System Administration (3 semester credit hours) IT Required CSET 4150 Web System Administration ( semester credit hours) CSET Elective IT Required Current Catalog Description: Installation and configuration of the web server operating systems (e.g., UNIX, Windows),

More information

GENERAL SETUP (Restricted access to the Super-Administrator)

GENERAL SETUP (Restricted access to the Super-Administrator) GENERAL SETUP (Restricted access to the Super-Administrator) LabCollector system comes with as much as possible ready-to-use environment, but some setup and configurations are needed to adapt it to your

More information

IPv4 Exhaus,on And IPv6 Deployment. Carlos Internet Week

IPv4 Exhaus,on And IPv6 Deployment. Carlos Internet Week IPv4 Exhas,on And IPv6 Deployment Carlos Mar)nez @Sint-Maarten Internet Week IPv4 There are 4,294,967,296 IPv4 addresses (32 bits long) bt not all of them can be sed Looks like a lot, right? Bt... World

More information

Enhanced Memory Management

Enhanced Memory Management Enhanced Memory Management DPDK Smmit - San Jose 2017 #DPDKSmmit Challenges The world is changing Adapt to varying application reqirements Performance, Secrity, Footprint, Robstness? Native, Containers,

More information

Scan Report Executive Summary

Scan Report Executive Summary Scan Report Executive Summary Part 1. Scan Information Scan Customer Company: Date scan was completed: Vin65 ASV Company: Comodo CA Limited 11/20/2017 Scan expiration date: 02/18/2018 Part 2. Component

More information

Device Lock. Why Consider An Endpoint DLP Solution?

Device Lock. Why Consider An Endpoint DLP Solution? Device Lock An Endpoint Data LEak leak Prevention Site to Protect Yor yor Sensitive Information Why Consider An Endpoint DLP Soltion? The data yo are striving to protect behind firewalls and passwords

More information

Web Applications Installation. version

Web Applications Installation. version version 2017.1 Disclaimer This document is for informational purposes only and is subject to change without notice. This document and its contents, including the viewpoints, dates and functional content

More information

CS 153 Design of Operating Systems Spring 18

CS 153 Design of Operating Systems Spring 18 CS 53 Design of Operating Systems Spring 8 Lectre 2: Virtal Memory Instrctor: Chengy Song Slide contribtions from Nael Ab-Ghazaleh, Harsha Madhyvasta and Zhiyn Qian Recap: cache Well-written programs exhibit

More information

Web Applications Installation. version

Web Applications Installation. version version 2017.1 Disclaimer This document is for informational purposes only and is subject to change without notice. This document and its contents, including the viewpoints, dates and functional content

More information

Security Course. WebGoat Lab sessions

Security Course. WebGoat Lab sessions Security Course WebGoat Lab sessions WebGoat Lab sessions overview Initial Setup Tamper Data Web Goat Lab Session 4 Access Control, session information stealing Lab Session 2 HTTP Basics Sniffing Parameter

More information

Presented By Rick Deacon DEFCON 15 August 3-5, 2007

Presented By Rick Deacon DEFCON 15 August 3-5, 2007 Hacking Social Lives: MySpace.com Presented By Rick Deacon DEFCON 15 August 3-5, 2007 A Quick Introduction Full-time IT Specialist at a CPA firm located in Beachwood, OH. Part-time Student at Lorain County

More information

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ]

ECCouncil Exam v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] s@lm@n ECCouncil Exam 312-50v8 Certified Ethical Hacker v8 Exam Version: 7.0 [ Total Questions: 357 ] Topic break down Topic No. of Questions Topic 1: Background 38 Topic 3: Security 57 Topic 4: Tools

More information