SlideShare une entreprise Scribd logo
1  sur  45
Computer Science,
Hacking and Research:
For fun and profit
@CompSci Festival, HKUST
Anthony LAI
Valkyrie-X Security Research Group
VXRL
Welcome, who am I?
Computer Science graduate in 1998.
Not in {Dean List, First Honor}
Currently work on security research, penetration
test, attack analysis and incident response
Speaking at DEFCON, HITCON, Blackhat...etc.
Found VXRL, which is a non-profit making
security research organization; Invited by OGCIO
to be a member of information Security advisory
member.
Why do I set up this talk?
With the past 15 years after graduation, I wanna:

Inspire you guys

Clear your misunderstanding over Computer
Science

Convey ideas that faculty and your fellows
cannot give you
Basically, I believe it is my duty to do it.
Agenda
Computer Science
- Important and Useful Algorithm
- Other “kungfu”?
Computer Security and Hacking
- Fun? Profit?
Security Research
- Why is it critical and interesting?
Part 1: Computer Science
(10 minutes)
Computer Science
Why do we need computer science?
Computer science teaches you programming
only?
Why do we need algorithm?
Why do you need to learn about it?
Top useful algorithm:
http://www.quora.com/Computer-Science/What-are-some-of-the-most-ingenious-algorithms-in-computer-science
Most Important Algorithm:
http://www.koutschan.de/misc/algorithms.php
From MSR
Other Kungfu?
Protocols
Programming
Database
Operating System Fundamental
Networking
Software Engineering and Design
Cryptography
Pattern Recognition
Data mining
Discrete Maths
Statistics
Once you learn them all
What are their usage in security?
For example,
Pattern recognition
Data mining
Search algorithm
Security Area
For example
1. Encryption
2. Server Logs and Network Packets
- Identify threats and attack
- Identify network attack
3. Malicious Code and Executable (Malware)
Part 2: Hacking
(30 minutes)
Security and Hacking
You need to understand various technical
disciplines:

Operating System

Networking

Cryptography

Memory

Binary structure

Protocols
Be ethical, don't make offense
18
CTF (Capture The Flag for
Fun and Profit)
19
What is CTF game?
You need to get the key for points
Challenges include crypto, network, forensics,
binary/reverse engineering/exploitation, web
hack and miscellaneous.
Top teams could enter final round of contest
DEFCON, Plaid CTF, Codegate, Secuinside
are famous CTFs in the planet and we join
every year.
20
Why do we enjoy to play?
Challenges are practical
Need your knowledge
Need your skills
Understanding vulnerabilities
Thinking like an attacker
Train you up to manipulate proper tools
21
HITCON CTF 2013
22
Our rank? Any rewards?
4th
prize in HITCON CTF 2013 (19-20 July,
Taipei)
23
Our world ranking
24
Sample Question (1)
Please read the following code, how can you
solve it?
25
Sample Question (1)
Please read the following code, how can you
solve it?
26
Question 1
There are a couple of things to note:
We must do the operations in reverse order
since this is the inverse function.
The hex2bin function is only available in PHP >=
5.4.0. Had to resort to the documentation to
find the alternative: pack ("H*", $str)
27
Okay, let us do some hack (10-15
minutes :)

www.overthewire.org

Please click “Natas”

It is a module to practice your Web hack.

You could do it in group, I got prize for top 3
fellows.

However, you need to understand:
− HTTP protocol
− Web Application
− Common vulnerabilities of Web Application (Please
refer to OWASP Top 10 from www.owasp.org)
29
Pickle object serialization
30
Serialization
31
A Vulnerable Django
https://github.com/OrangeTW/Vulnerable-Django/
32
If the key leaks
We could generate our own cookie and sign it
over.
33
We even could include command execution
1. Generate and sign the new cookie
with command execution
2. Replace the original cookie with our
generated one.
34
Pwned :)
(Simply input Guest, type in some
text in box and submit)
35
More than that, we could get the
key from the server to change our
command to read file instead ...
36
CTF fun and profit
The fun is to practice our security and “kungfu”
The profit is to earning knowledge, building trust
and friendship.
Sometimes, we could get reward :)
Part 3: Research
(10 minutes)
Research
Research is not limited to academia only
As UG, or even you don't enroll PhD program at
this moment, you could even start it.
Someone do the research for career, some may
do the research for “homework”, but I do it for
“passion” and community.
My Research
http://scholar.google.com.hk/citations?
user=YcjzoFkAAAAJ&hl=en
Research
Objectives:

Current problem

Issue/Industry driven

Practical

Impact and Improvement

Novelty or/and incremental efforts
Security and Hacking Conference

http://en.wikipedia.org/wiki/Computer_security_conference

Realize the problems in both academia and
industry.

Top Academic security conference (focus on
practicality)
− Usenix (https://www.usenix.org/)

Reviewers and panelists come from both academic and
industry sectors.
Security and Hacking Conference

Industry Conference
− DEFCON (www.defcon.org)
− Blackhat (www.blackhat.com)
− AVTokyo (www.avtokyo.org)
− Hack In Taiwan (www.hitcon.org)
− POC (http://www.powerofcommunity.net/)
− XCON (xcon.xfocus.net)
Cheer up!

I try to correlate computer science,
security/hacking and research together in the
past 50 minutes.

Remember to position yourself as a scientist.

Reading others' paper (for example: Usenix)

Pick your strength and favorite.

Research could internationalize your capability
and talents.

Enjoy computer science, hacking and research.
:-)
Our VX Research

Malware and Target Attack

Web Hacking

Forensics

Cryptography and Password

Reverse Engineering, Exploitation and
Software Security

Secret mission and operation :-)
Attack Map
Thank you for your listening

https://www.facebook.com/darkfloyd2

darkfloyd[at]vxrl.org

Contenu connexe

Similaire à HKUST Computer Science Festival 2013 - Seminar: Computer Science, Hacking and Research

Ncc hackers session 4
Ncc hackers session 4Ncc hackers session 4
Ncc hackers session 4Jemma Davis
 
A Beginner’s Guide to Capture the flag (CTF) Hacking
A Beginner’s Guide to Capture the flag (CTF) HackingA Beginner’s Guide to Capture the flag (CTF) Hacking
A Beginner’s Guide to Capture the flag (CTF) Hackinginfosec train
 
DIY Education in Cyber Security
DIY Education in Cyber SecurityDIY Education in Cyber Security
DIY Education in Cyber SecurityKelly Shortridge
 
Cyber Security Workshop Presentation.pptx
Cyber Security Workshop Presentation.pptxCyber Security Workshop Presentation.pptx
Cyber Security Workshop Presentation.pptxYashSomalkar
 
Session 1 AI literacy What is AI and how do we use it (video).pptx
Session 1 AI literacy What is AI and how do we use it (video).pptxSession 1 AI literacy What is AI and how do we use it (video).pptx
Session 1 AI literacy What is AI and how do we use it (video).pptxjameshodgkinson9
 
How To Become an Ethical Hacker?
How To Become an Ethical Hacker?How To Become an Ethical Hacker?
How To Become an Ethical Hacker?Srashti Jain
 
Emotional Support for "48 hours of failure"
Emotional Support for "48 hours of failure"Emotional Support for "48 hours of failure"
Emotional Support for "48 hours of failure"GDSC UofT Mississauga
 
How To Start Your InfoSec Career
How To Start Your InfoSec CareerHow To Start Your InfoSec Career
How To Start Your InfoSec CareerAndrew McNicol
 
Introduction of CTF and CGC
Introduction of CTF and CGCIntroduction of CTF and CGC
Introduction of CTF and CGCKir Chou
 
Ethical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its ProspectsEthical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its ProspectsRwik Kumar Dutta
 
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp
 
Module 2 (footprinting)
Module 2 (footprinting)Module 2 (footprinting)
Module 2 (footprinting)Wail Hassan
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
5 Things You Should Know About Ethical Hacking
5 Things You Should Know About Ethical Hacking5 Things You Should Know About Ethical Hacking
5 Things You Should Know About Ethical HackingKoenig Solutions Ltd.
 
Making PHP Smarter - Dutch PHP 2023.pptx
Making PHP Smarter - Dutch PHP 2023.pptxMaking PHP Smarter - Dutch PHP 2023.pptx
Making PHP Smarter - Dutch PHP 2023.pptxAdam Englander
 
Evolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceEvolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceJorge Orchilles
 
UKSG - Just Do IT Yourself
UKSG  - Just Do IT YourselfUKSG  - Just Do IT Yourself
UKSG - Just Do IT YourselfTony Hirst
 
Deep Learning & Patents - Challenges for Research & Analysis
Deep Learning & Patents - Challenges for Research & AnalysisDeep Learning & Patents - Challenges for Research & Analysis
Deep Learning & Patents - Challenges for Research & AnalysisIntellectPeritus Services
 

Similaire à HKUST Computer Science Festival 2013 - Seminar: Computer Science, Hacking and Research (20)

Ncc hackers session 4
Ncc hackers session 4Ncc hackers session 4
Ncc hackers session 4
 
A Beginner’s Guide to Capture the flag (CTF) Hacking
A Beginner’s Guide to Capture the flag (CTF) HackingA Beginner’s Guide to Capture the flag (CTF) Hacking
A Beginner’s Guide to Capture the flag (CTF) Hacking
 
DIY Education in Cyber Security
DIY Education in Cyber SecurityDIY Education in Cyber Security
DIY Education in Cyber Security
 
Cyber Security Workshop Presentation.pptx
Cyber Security Workshop Presentation.pptxCyber Security Workshop Presentation.pptx
Cyber Security Workshop Presentation.pptx
 
Session 1 AI literacy What is AI and how do we use it (video).pptx
Session 1 AI literacy What is AI and how do we use it (video).pptxSession 1 AI literacy What is AI and how do we use it (video).pptx
Session 1 AI literacy What is AI and how do we use it (video).pptx
 
How To Become an Ethical Hacker?
How To Become an Ethical Hacker?How To Become an Ethical Hacker?
How To Become an Ethical Hacker?
 
Emotional Support for "48 hours of failure"
Emotional Support for "48 hours of failure"Emotional Support for "48 hours of failure"
Emotional Support for "48 hours of failure"
 
How To Start Your InfoSec Career
How To Start Your InfoSec CareerHow To Start Your InfoSec Career
How To Start Your InfoSec Career
 
Introduction of CTF and CGC
Introduction of CTF and CGCIntroduction of CTF and CGC
Introduction of CTF and CGC
 
Ethical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its ProspectsEthical Hacking, Its relevance and Its Prospects
Ethical Hacking, Its relevance and Its Prospects
 
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
 
Module 2 (footprinting)
Module 2 (footprinting)Module 2 (footprinting)
Module 2 (footprinting)
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
5 Things You Should Know About Ethical Hacking
5 Things You Should Know About Ethical Hacking5 Things You Should Know About Ethical Hacking
5 Things You Should Know About Ethical Hacking
 
Making PHP Smarter - Dutch PHP 2023.pptx
Making PHP Smarter - Dutch PHP 2023.pptxMaking PHP Smarter - Dutch PHP 2023.pptx
Making PHP Smarter - Dutch PHP 2023.pptx
 
So You Want to be a Hacker?
So You Want to be a Hacker?So You Want to be a Hacker?
So You Want to be a Hacker?
 
Evolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV ConferenceEvolution of Offensive Assessments - SecureWV Conference
Evolution of Offensive Assessments - SecureWV Conference
 
UKSG - Just Do IT Yourself
UKSG  - Just Do IT YourselfUKSG  - Just Do IT Yourself
UKSG - Just Do IT Yourself
 
Capture the flag
Capture the flagCapture the flag
Capture the flag
 
Deep Learning & Patents - Challenges for Research & Analysis
Deep Learning & Patents - Challenges for Research & AnalysisDeep Learning & Patents - Challenges for Research & Analysis
Deep Learning & Patents - Challenges for Research & Analysis
 

Dernier

Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)Samir Dash
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMKumar Satyam
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 

Dernier (20)

Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
AI+A11Y 11MAY2024 HYDERBAD GAAD 2024 - HelloA11Y (11 May 2024)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

HKUST Computer Science Festival 2013 - Seminar: Computer Science, Hacking and Research

  • 1. Computer Science, Hacking and Research: For fun and profit @CompSci Festival, HKUST Anthony LAI Valkyrie-X Security Research Group VXRL
  • 2. Welcome, who am I? Computer Science graduate in 1998. Not in {Dean List, First Honor} Currently work on security research, penetration test, attack analysis and incident response Speaking at DEFCON, HITCON, Blackhat...etc. Found VXRL, which is a non-profit making security research organization; Invited by OGCIO to be a member of information Security advisory member.
  • 3. Why do I set up this talk? With the past 15 years after graduation, I wanna:  Inspire you guys  Clear your misunderstanding over Computer Science  Convey ideas that faculty and your fellows cannot give you Basically, I believe it is my duty to do it.
  • 4. Agenda Computer Science - Important and Useful Algorithm - Other “kungfu”? Computer Security and Hacking - Fun? Profit? Security Research - Why is it critical and interesting?
  • 5. Part 1: Computer Science (10 minutes)
  • 6. Computer Science Why do we need computer science? Computer science teaches you programming only? Why do we need algorithm? Why do you need to learn about it? Top useful algorithm: http://www.quora.com/Computer-Science/What-are-some-of-the-most-ingenious-algorithms-in-computer-science
  • 8.
  • 9.
  • 11.
  • 12.
  • 13. Other Kungfu? Protocols Programming Database Operating System Fundamental Networking Software Engineering and Design Cryptography Pattern Recognition Data mining Discrete Maths Statistics
  • 14. Once you learn them all What are their usage in security? For example, Pattern recognition Data mining Search algorithm
  • 15. Security Area For example 1. Encryption 2. Server Logs and Network Packets - Identify threats and attack - Identify network attack 3. Malicious Code and Executable (Malware)
  • 17. Security and Hacking You need to understand various technical disciplines:  Operating System  Networking  Cryptography  Memory  Binary structure  Protocols Be ethical, don't make offense
  • 18. 18 CTF (Capture The Flag for Fun and Profit)
  • 19. 19 What is CTF game? You need to get the key for points Challenges include crypto, network, forensics, binary/reverse engineering/exploitation, web hack and miscellaneous. Top teams could enter final round of contest DEFCON, Plaid CTF, Codegate, Secuinside are famous CTFs in the planet and we join every year.
  • 20. 20 Why do we enjoy to play? Challenges are practical Need your knowledge Need your skills Understanding vulnerabilities Thinking like an attacker Train you up to manipulate proper tools
  • 22. 22 Our rank? Any rewards? 4th prize in HITCON CTF 2013 (19-20 July, Taipei)
  • 24. 24 Sample Question (1) Please read the following code, how can you solve it?
  • 25. 25 Sample Question (1) Please read the following code, how can you solve it?
  • 26. 26 Question 1 There are a couple of things to note: We must do the operations in reverse order since this is the inverse function. The hex2bin function is only available in PHP >= 5.4.0. Had to resort to the documentation to find the alternative: pack ("H*", $str)
  • 27. 27 Okay, let us do some hack (10-15 minutes :)  www.overthewire.org  Please click “Natas”  It is a module to practice your Web hack.  You could do it in group, I got prize for top 3 fellows.  However, you need to understand: − HTTP protocol − Web Application − Common vulnerabilities of Web Application (Please refer to OWASP Top 10 from www.owasp.org)
  • 31. 32 If the key leaks We could generate our own cookie and sign it over.
  • 32. 33 We even could include command execution 1. Generate and sign the new cookie with command execution 2. Replace the original cookie with our generated one.
  • 33. 34 Pwned :) (Simply input Guest, type in some text in box and submit)
  • 34. 35 More than that, we could get the key from the server to change our command to read file instead ...
  • 35. 36 CTF fun and profit The fun is to practice our security and “kungfu” The profit is to earning knowledge, building trust and friendship. Sometimes, we could get reward :)
  • 37. Research Research is not limited to academia only As UG, or even you don't enroll PhD program at this moment, you could even start it. Someone do the research for career, some may do the research for “homework”, but I do it for “passion” and community.
  • 40. Security and Hacking Conference  http://en.wikipedia.org/wiki/Computer_security_conference  Realize the problems in both academia and industry.  Top Academic security conference (focus on practicality) − Usenix (https://www.usenix.org/)  Reviewers and panelists come from both academic and industry sectors.
  • 41. Security and Hacking Conference  Industry Conference − DEFCON (www.defcon.org) − Blackhat (www.blackhat.com) − AVTokyo (www.avtokyo.org) − Hack In Taiwan (www.hitcon.org) − POC (http://www.powerofcommunity.net/) − XCON (xcon.xfocus.net)
  • 42. Cheer up!  I try to correlate computer science, security/hacking and research together in the past 50 minutes.  Remember to position yourself as a scientist.  Reading others' paper (for example: Usenix)  Pick your strength and favorite.  Research could internationalize your capability and talents.  Enjoy computer science, hacking and research. :-)
  • 43. Our VX Research  Malware and Target Attack  Web Hacking  Forensics  Cryptography and Password  Reverse Engineering, Exploitation and Software Security  Secret mission and operation :-)
  • 45. Thank you for your listening  https://www.facebook.com/darkfloyd2  darkfloyd[at]vxrl.org