SlideShare une entreprise Scribd logo
1  sur  47
Télécharger pour lire hors ligne
GuadalajaraCON 2012




                ../../ DotDotPwn !
                 The Directory Traversal Fuzzer

Alejandro Hernández H. (nitrØus), CISSP, GPEN   Christian Navarrete (chr1x), GiJOE

http://twitter.com/nitr0usmx                    http://twitter.com/chr1x

<nitrousenador@gmail.com>                       <chr1x@sectester.net>

http://chatsubo-labs.blogspot.com               http://chr1x.sectester.net
http://www.brainoverflow.org
../../ AGENDA
DotDotPwn
      Description
Introduction
      Directory Traversal Vulnerability
      (Intelligent) Fuzz Testing
General Information
      Origin / Evolution
      Design / Architecture
      Usage options
      Website / Contact
      Download
      Contributions
Vulnerabilities
      Discovered vulnerabilities
Traversal Engine
      Description
      Resources
      Fuzz patterns generation
      Intelligent fuzzing
Modules
      Description of each one
Greetings                                  C
../../ DotDotPwn and Pentest Magazine
#DoDotPWN @PentestMag




                                        C
../../ DotDotPwn and HackOS

Proximamente en….




                              C
../../ DotDotPwn
Description

README.txt
It’s a very flexible intelligent fuzzer to discover directory traversal vulnerabilities in
software such as Web/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc.
Also, it has a protocol-independent module to send the desired payload to the host and port
specified. On the other hand, it also could be used in a scripting way using the STDOUT
module. It's written in perl programming language and can be run either under *NIX or
Windows platforms. It’s the first Mexican tool included in BackTrack Linux (BT4 R2).




                                                                                              C
../../ Introduction
Directory Traversal Vulnerability

 A directory traversal (or path traversal) consists in exploiting insufficient security
 validation / sanitization of user-supplied input file names, so that characters
 representing "traverse to parent directory" are passed through to the file APIs.

 The goal of this attack is to order an application to access a computer file that is not
 intended to be accessible. Directory traversal is also known as the ../ (dot dot slash)
 attack, directory climbing, and backtracking. Some forms of this attack are also
 canonicalization attacks.

 A typical example of vulnerable application in php code is:




Source: http://en.wikipedia.org/wiki/Directory_traversal                                    C
../../ Introduction
Directory Traversal Vulnerability


 An attack against this system could be to send the following HTTP request:




 Generating a server response such as:




Source: http://en.wikipedia.org/wiki/Directory_traversal                      C
../../ Introduction
Directory Traversal Vulnerability



 Some web applications scan query string for dangerous characters (to prevent
 Directory Traversal vulnerabilities) such as:
 ..
 ..
 ../


 However, the query string is usually URI decoded before use. Therefore these
 applications are vulnerable to percent encoded directory traversal such as:

 %2e%2e%2f which translates to ../
 %2e%2e/ which translates to ../
 ..%2f which translates to ../
 %2e%2e%5c which translates to ..
 etc.



Source: http://en.wikipedia.org/wiki/Directory_traversal                        C
../../ Introduction
Directory Traversal Vulnerability



 According to a study done by Imperva about Web Applications Attacks, the
 Directory Traversal vulnerability is one of the most common attacks nowadays
 (July 2011)




Source: Imperva’s Web Application Attack Report. Edition #1 - July 2011         C
../../ Introduction
Fuzz Testing



 Fuzz testing or fuzzing is a software testing technique that provides (in)valid,
 unexpected, or random data to the inputs of a program. If the program fails (for
 example, by crashing or failing built-in code assertions), the defects can be
 noted.



 Fuzz testing enhances software security and software safety because it often
 finds odd oversights and defects which human testers would fail to find, and
 even careful human test designers would fail to create tests for.




Source: http://en.wikipedia.org/wiki/Fuzz_testing                                   C
../../ Introduction
Intelligent Fuzz Testing




Source:                                           N
DeMott, J. (2006). The evolving art of fuzzing.
../../ Introduction
Intelligent Fuzz Testing




Source:                                           N
DeMott, J. (2006). The evolving art of fuzzing.
../../ Introduction
Intelligent Fuzz Testing




Source:                                           N
DeMott, J. (2006). The evolving art of fuzzing.
../../ General Information
Origin / Evolution

CHANGELOG.txt
DotDotPwn v1.0
Release date: 21/Aug/2010
      Checker Script
      Core component: Traversal database (external .txt files) with 881 payloads
      Based on Shlomi Narkolayev’s Directory Traversal Cheat Sheet
            http://narkolayev-shlomi.blogspot.com/2010/04/directory-traversal-fuzz-list.html

DotDotPwn v2.1
Release date: 29/Oct/2010 (BugCon Security Conferences 2010)
      From Checker to Fuzzer
      Rewritten from the scratch
      Modular architechture (DotDotPwn packages)
      Core component: Traversal Engine
      OS detection (nmap)
      A cool banner was included ;)
      False positives detection
      Many parameters included for fuzzing flexibility
      More modules included

DotDotPwn v3.0beta
Release date: 03/Aug/2011 (Black Hat USA 2011 (Arsenal) - Conference CD)
      Random User-Agent in HTTP requests
      Operating System type specifier (if known)
      Reporting capabilities

                                                                                                C
../../ General Information
 Design / Architecture


       INPUTS                      FUZZ PATTERNS                   OUTPUTS
                                     CREATION
                                                                   Modules
               manual OS type


                                                                     HTTP
                                 Traversal Engine
OS detection
                                                                    HTTP URL
                                ../../
                                ....
                                ..%2f..%2f
 Deepness                                                             FTP
                                ..%255c..%255c
                                ..%c0%2f..%c0%2f
                                ..%u2215..%u2215
                                                                     TFTP
                                ..%uF025..%uF025
                                ..%25c1%259c..%25c1%259c
 Filenames                      %252e%252e%c0%5c%252e%252e%c0%5c
                                                                    PAYLOAD


                                                                    STDOUT



                                     Dots & Slashes
                                       Encodings


                                                                               C
../../ General Information
Usage options

USAGE.txt




                             N
../../ General Information
Usage options

EXAMPLES.txt (one example per module)




                                        C
../../ General Information
Website / Contact

README.txt


Official Website: http://dotdotpwn.sectester.net
Official Email: dotdotpwn@sectester.net
Bugs / Contributions / Improvements: dotdotpwn@sectester.net




                                                               C
../../ General Information
Download


DotDotPwn v3.0beta:
INCLUDED IN BLACK HAT USA 2011 CONFERENCE CD



DotDotPwn v2.1:

PacketStormSecurity:
http://packetstormsecurity.org/files/view/95399/dotdotpwn-v2.1.tar.gz

BackTrack Linux 4 R2:
# apt-get update
# apt-get install dotdotpwn
# cd /pentest/fuzzers/dotdotpwn/
# ./dotdotpwn.pl

Mirror:
http://www.brainoverflow.org/code/dotdotpwn-v2.1.tar.gz
                                                                        N
../../ General Information
Contributions

AUTHORS.txt
Contribution: Idea
Implementation of the Bisection Algorithm (http://en.wikipedia.org/wiki/Bisection_method) once a vulnerability has been
found in order to determine the exact deepness of the directory traversal. Origin of -X switch.

By: Roberto Salgado aka LightOS
      http://twitter.com/LightOS
      http://www.websec.ca
-------------------------------------
Contribution: Idea and Code
Not always include the @Extra_files (e.g. web.config, httpd.conf, etc.). Origin of the -e switch.
Specify the Operating System type if known ("windows" or "unix"). Origin of the -o switch.

By: Eduardo Ruiz Duarte aka Beck
      http://twitter.com/toorandom
      http://math.co.ro
      http://b3ck.blogspot.com
-------------------------------------
Contribution: Code
Save a results' report into the Reports folder. Origin of the -r switch.
Treatment of SIGINT in order to print the number of traversals found when Ctrl + C is pressed.
Random User-Agent in HTTP requests for IDS/IPS detection avoidance.

By: Diego Boy
      http://twitter.com/Diego_Boy
-------------------------------------
Contribution: Code
Random User-Agent in HTTP requests for IDS/IPS detection avoidance.

By: Cristian Urrutia aka Gashnark
    http://twitter.com/blion_tec
                                                                                                                          N
../../ General Information
To Do


 Implementation of the Bisection Algorithm to determine
the exact deepness of the directory traversal.

The bisection method in mathematics, is a root-finding method which
repeatedly bisects an interval then selects a subinterval in which a root must
lie for further processing.

Source: http://en.wikipedia.org/wiki/Bisection_method



 ../../../../../../../../../../../../../../../../etc/passwd    (16)

 ../../../../../../../../etc/passwd         (16/2 = 8)

 ../../../../../../../../../../../../etc/passwd         ((8+16) / 2 = 12)

 ../../../../../../../../../../etc/passwd         ((8+12) / 2 = 10)

 ../../../../../../../../../../../etc/passwd               ((10+12) / 2 = 11)

                               5 requests instead of 11 !                        N
../../ Vulnerabilities
Discovered vulnerabilities




                      Tested software
                              HTTP: 72
                              Web platforms: 2 (CMS’s)
                              FTP: 25
                              TFTP: 11
                                                          C
../../ Vulnerabilities
Discovered vulnerabilities

 Examples of findings …




                             C
../../ Vulnerabilities
Discovered vulnerabilities


Exploits

 MultiThreaded HTTP Server [chr1x] – http://www.exploit-db.com/exploits/12304

 Wing FTP Server v3.4.3 [chr1x] - http://packetstormsecurity.org/1005-exploits/wingftp-traversal.txt

 VicFTPS v5.0 [chr1x] – http://www.exploit-db.com/exploits/12498

 TFTP Desktop 2.5 [chr1x] - http://www.exploit-db.com/exploits/14857

 TFTPDWIN v0.4.2 [chr1x] - http://www.exploit-db.com/exploits/14856

 Femitter FTP Server 1.04 [chr1x] - http://www.exploit-db.com/exploits/15445

 Home FTP Server <= r1.11.1 (build 149) [chr1x] - http://www.exploit-db.com/exploits/15349

 Yaws 1.89 HTTP Server [nitrØus] - http://www.exploit-db.com/exploits/15371

 Mongoose 2.11 HTTP Server (Win32) [nitrØus] - http://www.exploit-db.com/exploits/15373

                                                                                                        N
../../ Vulnerabilities
Discovered vulnerabilities



                                 3.4.5 – 2nd Traversal found !
                                 3.4.3
DotDotPwn iz Breaking Patches!   3.4.2
                                3.4.1
                                 3.4.0 - 1st Traversal found !
                                 =================
                                 56 days of exposure!!




                                                                 C
../../ Traversal Engine
Description


                           Traversal Engine
                          ../../
                          ....
                          ..%2f..%2f
                          ..%255c..%255c
                          ..%c0%2f..%c0%2f
                          ..%u2215..%u2215
                          ..%uF025..%uF025
                          ..%25c1%259c..%25c1%259c
                          %252e%252e%c0%5c%252e%252e%c0%5c




                                                         N
../../ Traversal Engine
Resources




                          C
../../ Traversal Engine
Resources




                          N
../../ Traversal Engine
Fuzz patterns generation




                           N
../../ Traversal Engine
Intelligent Fuzzing


 At the beggining of this presentation …




  Then …

                                           N
../../ Traversal Engine
Intelligent Fuzzing

  Fuzz patterns according to the Operating System detected (nmap)

 ../../../boot.ini on *NIX-like         ../../../boot.ini on Windows


 ../../../etc/passwd on Windows         ../../../etc/passwd on *NIX-like




                                                                           N
../../ Traversal Engine
Intelligent Fuzzing




                          N
../../ Traversal Engine
Intelligent Fuzzing


  Encoding of slashes (/) for the correct semantics in the fuzzing
 patterns



 ..%2f..%2fetc/passwd

 ..%2f..%2fetc%2fpasswd




 %2e%2e%c0%af%2e%2e%c0%afwindowssystem32driversetchosts


 %2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers
 %c0%afetc%c0%afhosts



                                                                      N
../../ Traversal Engine
Intelligent Fuzzing




                          N
../../ Modules
HTTP




 #DotDowPwn
 #snort-2.8.4 - snort-2.9.x, and suricata
 alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS
 (msg:"ET SCAN DotDotPwn User-Agent"; flow: established,to_server;
 content:"User-Agent|3A| DotDotPwn"; nocase; http_header; threshold:
 type limit, track by_src,count 1, seconds 60; classtype: attempted-recon;
 reference:url,dotdotpwn.sectester.net; sid:yyyyyy; rev:1;)
                                                                             C
../../ Modules
HTTP


 Additional verification to avoid false positives




                                                     N
../../ Modules
HTTP URL




                 N
../../ Modules
FTP




                 N
../../ Modules
FTP

  Compliance with RFC 959 - File Transfer Protocol
  Double testing approach:
       CD <directory> & GET <file>
       GET <directory><file>




                                                      N
../../ Modules
TFTP




                 N
../../ Modules
TFTP


  A little hack in the TFTP.pm module’s constructor to improve the
 testing speed (-t switch in DotDotPwn)




                                                                      N
../../ Modules
PAYLOAD




                 N
../../ Modules
STDOUT




                 N
../../ Upcoming release…




    DotDotPwn v4.0


                     …Stay tuned.
../../ Greetings

 r1l0, b0rr3x, l1l1th, chipx0r, preth00nker, NataS, Darko, beck, Daemon, dex,
Alination, Carlos Ayala, hkm, calderpwn, tr3w, hecky, raito, BelindoFan etc etc…

 Helga alt3kx :**

 Contributors

 GuadalajaraCON Crew

 www.underground.org.mx

 #mendozaaaa

 CRAc, hkm, alt3kx, tr3w, beck, cldrn, LightOS, xScPx, Daemon, SirDarckCat,
Rolman, Crypkey, KBrown, nediam, beavis, kaz, Carlos A. Ayala, corelanc0d3r,
Héctor López, Raaka (el_gaupo), dex, Cj, preth00nker, Humberto Ochoa, ch0ks,
ran, Federico L. Bossi Bonin, Bucio, javi3r, sunLevy, Zeus, etc…
                                                                             C/N
../../ Funny time!
../../ Thanks !
                chr1x & nitrØus @ Solar Vision 3




Alejandro Hernández H. (nitrØus), CISSP, GPEN   Christian Navarrete (chr1x), ), GiJOE
http://twitter.com/nitr0usmx                    http://twitter.com/chr1x
<nitrousenador@gmail.com>                       <chr1x@sectester.net>
http://chatsubo-labs.blogspot.com               http://chr1x.sectester.net
http://www.brainoverflow.org

Contenu connexe

Tendances

Spl in the wild - zendcon2012
Spl in the wild - zendcon2012Spl in the wild - zendcon2012
Spl in the wild - zendcon2012Elizabeth Smith
 
Code Vulnerabilities & Attacks
Code Vulnerabilities & AttacksCode Vulnerabilities & Attacks
Code Vulnerabilities & AttacksMarcus Botacin
 
PHPcon Poland - Static Analysis of PHP Code – How the Heck did I write so man...
PHPcon Poland - Static Analysis of PHP Code – How the Heck did I write so man...PHPcon Poland - Static Analysis of PHP Code – How the Heck did I write so man...
PHPcon Poland - Static Analysis of PHP Code – How the Heck did I write so man...Rouven Weßling
 
nullcon 2011 - Reversing MicroSoft patches to reveal vulnerable code
nullcon 2011 - Reversing MicroSoft patches to reveal vulnerable codenullcon 2011 - Reversing MicroSoft patches to reveal vulnerable code
nullcon 2011 - Reversing MicroSoft patches to reveal vulnerable coden|u - The Open Security Community
 
2009 10-28-peeking-into-pandoras-bochs red-team-pentesting
2009 10-28-peeking-into-pandoras-bochs red-team-pentesting2009 10-28-peeking-into-pandoras-bochs red-team-pentesting
2009 10-28-peeking-into-pandoras-bochs red-team-pentestingSteph Cliche
 
Java Bytecode Fundamentals - JUG.lv
Java Bytecode Fundamentals - JUG.lvJava Bytecode Fundamentals - JUG.lv
Java Bytecode Fundamentals - JUG.lvAnton Arhipov
 
Call Graph Agnostic Malware Indexing (EuskalHack 2017)
Call Graph Agnostic Malware Indexing (EuskalHack 2017)Call Graph Agnostic Malware Indexing (EuskalHack 2017)
Call Graph Agnostic Malware Indexing (EuskalHack 2017)Joxean Koret
 
File formats for Next Generation Sequencing
File formats for Next Generation SequencingFile formats for Next Generation Sequencing
File formats for Next Generation SequencingPierre Lindenbaum
 
Raspberry Pi + ROS
Raspberry Pi + ROSRaspberry Pi + ROS
Raspberry Pi + ROSArnoldBail
 
Analyzing APIs Documentation and Codeto Detect Directive Defects
Analyzing APIs Documentation and Codeto Detect Directive DefectsAnalyzing APIs Documentation and Codeto Detect Directive Defects
Analyzing APIs Documentation and Codeto Detect Directive DefectsSebastiano Panichella
 
Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Rémi Jullian
 
What is the Joomla Framework and why do we need it?
What is the Joomla Framework and why do we need it?What is the Joomla Framework and why do we need it?
What is the Joomla Framework and why do we need it?Rouven Weßling
 

Tendances (14)

Spl in the wild - zendcon2012
Spl in the wild - zendcon2012Spl in the wild - zendcon2012
Spl in the wild - zendcon2012
 
Code Vulnerabilities & Attacks
Code Vulnerabilities & AttacksCode Vulnerabilities & Attacks
Code Vulnerabilities & Attacks
 
PHPcon Poland - Static Analysis of PHP Code – How the Heck did I write so man...
PHPcon Poland - Static Analysis of PHP Code – How the Heck did I write so man...PHPcon Poland - Static Analysis of PHP Code – How the Heck did I write so man...
PHPcon Poland - Static Analysis of PHP Code – How the Heck did I write so man...
 
nullcon 2011 - Reversing MicroSoft patches to reveal vulnerable code
nullcon 2011 - Reversing MicroSoft patches to reveal vulnerable codenullcon 2011 - Reversing MicroSoft patches to reveal vulnerable code
nullcon 2011 - Reversing MicroSoft patches to reveal vulnerable code
 
Introduction to Linux
Introduction to LinuxIntroduction to Linux
Introduction to Linux
 
2009 10-28-peeking-into-pandoras-bochs red-team-pentesting
2009 10-28-peeking-into-pandoras-bochs red-team-pentesting2009 10-28-peeking-into-pandoras-bochs red-team-pentesting
2009 10-28-peeking-into-pandoras-bochs red-team-pentesting
 
Java Bytecode Fundamentals - JUG.lv
Java Bytecode Fundamentals - JUG.lvJava Bytecode Fundamentals - JUG.lv
Java Bytecode Fundamentals - JUG.lv
 
Call Graph Agnostic Malware Indexing (EuskalHack 2017)
Call Graph Agnostic Malware Indexing (EuskalHack 2017)Call Graph Agnostic Malware Indexing (EuskalHack 2017)
Call Graph Agnostic Malware Indexing (EuskalHack 2017)
 
File formats for Next Generation Sequencing
File formats for Next Generation SequencingFile formats for Next Generation Sequencing
File formats for Next Generation Sequencing
 
Pimp My Java LavaJUG
Pimp My Java LavaJUGPimp My Java LavaJUG
Pimp My Java LavaJUG
 
Raspberry Pi + ROS
Raspberry Pi + ROSRaspberry Pi + ROS
Raspberry Pi + ROS
 
Analyzing APIs Documentation and Codeto Detect Directive Defects
Analyzing APIs Documentation and Codeto Detect Directive DefectsAnalyzing APIs Documentation and Codeto Detect Directive Defects
Analyzing APIs Documentation and Codeto Detect Directive Defects
 
Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)
 
What is the Joomla Framework and why do we need it?
What is the Joomla Framework and why do we need it?What is the Joomla Framework and why do we need it?
What is the Joomla Framework and why do we need it?
 

En vedette

Kennissessie social media fashion
Kennissessie social media fashionKennissessie social media fashion
Kennissessie social media fashionJan Bruin
 
Mobile Developer's Guide To The Galaxy 11th edition
Mobile Developer's Guide To The Galaxy 11th editionMobile Developer's Guide To The Galaxy 11th edition
Mobile Developer's Guide To The Galaxy 11th editionMarco Tabor
 
Cazando Predadores en Internet
Cazando Predadores en InternetCazando Predadores en Internet
Cazando Predadores en InternetJaime Restrepo
 
Visions after Post Foreclosure
Visions after Post ForeclosureVisions after Post Foreclosure
Visions after Post Foreclosureeberni
 
Stop Foreclosure Presentation
Stop Foreclosure PresentationStop Foreclosure Presentation
Stop Foreclosure Presentationeberni
 
I Net Presentation Nov 08
I Net Presentation Nov 08I Net Presentation Nov 08
I Net Presentation Nov 08bellaire
 
Blind elephant black hat 2010 v2
Blind elephant   black hat 2010 v2Blind elephant   black hat 2010 v2
Blind elephant black hat 2010 v2Jaime Restrepo
 
Rahvariided
RahvariidedRahvariided
Rahvariidedruthra
 
Social media: opportunities for pharma
Social media: opportunities for pharmaSocial media: opportunities for pharma
Social media: opportunities for pharmaJD Lasica
 
Social networks: 8 ways to engage users with news
Social networks: 8 ways to engage users with newsSocial networks: 8 ways to engage users with news
Social networks: 8 ways to engage users with newsJD Lasica
 
Social media for small budgets
Social media for small budgetsSocial media for small budgets
Social media for small budgetsJD Lasica
 
Expositie Erik Loman
Expositie Erik LomanExpositie Erik Loman
Expositie Erik LomanCatapult
 
Social journalism: Community building through social networks
Social journalism: Community building through social networksSocial journalism: Community building through social networks
Social journalism: Community building through social networksJD Lasica
 
Tools and Strategies for Social Businesses
Tools and Strategies for Social BusinessesTools and Strategies for Social Businesses
Tools and Strategies for Social BusinessesJD Lasica
 
A Disadvantageous Truth
A Disadvantageous TruthA Disadvantageous Truth
A Disadvantageous Truthmistahmyles
 
Presentacion dragon jartv-final
Presentacion dragon jartv-finalPresentacion dragon jartv-final
Presentacion dragon jartv-finalJaime Restrepo
 
Detectando Hardware keylogger
Detectando Hardware keyloggerDetectando Hardware keylogger
Detectando Hardware keyloggerJaime Restrepo
 
Bộ tài liệu Kinh doanh Online từ A-Z (Ebook)
Bộ tài liệu Kinh doanh Online từ A-Z (Ebook)Bộ tài liệu Kinh doanh Online từ A-Z (Ebook)
Bộ tài liệu Kinh doanh Online từ A-Z (Ebook)Cộng đồng iSocial
 
The New Journalist in the Age of Social Media
The New Journalist in the Age of Social MediaThe New Journalist in the Age of Social Media
The New Journalist in the Age of Social MediaJD Lasica
 

En vedette (20)

Kennissessie social media fashion
Kennissessie social media fashionKennissessie social media fashion
Kennissessie social media fashion
 
Mobile Developer's Guide To The Galaxy 11th edition
Mobile Developer's Guide To The Galaxy 11th editionMobile Developer's Guide To The Galaxy 11th edition
Mobile Developer's Guide To The Galaxy 11th edition
 
Cazando Predadores en Internet
Cazando Predadores en InternetCazando Predadores en Internet
Cazando Predadores en Internet
 
Visions after Post Foreclosure
Visions after Post ForeclosureVisions after Post Foreclosure
Visions after Post Foreclosure
 
Stop Foreclosure Presentation
Stop Foreclosure PresentationStop Foreclosure Presentation
Stop Foreclosure Presentation
 
I Net Presentation Nov 08
I Net Presentation Nov 08I Net Presentation Nov 08
I Net Presentation Nov 08
 
Blind elephant black hat 2010 v2
Blind elephant   black hat 2010 v2Blind elephant   black hat 2010 v2
Blind elephant black hat 2010 v2
 
Rahvariided
RahvariidedRahvariided
Rahvariided
 
Social media: opportunities for pharma
Social media: opportunities for pharmaSocial media: opportunities for pharma
Social media: opportunities for pharma
 
Social networks: 8 ways to engage users with news
Social networks: 8 ways to engage users with newsSocial networks: 8 ways to engage users with news
Social networks: 8 ways to engage users with news
 
Social media for small budgets
Social media for small budgetsSocial media for small budgets
Social media for small budgets
 
Expositie Erik Loman
Expositie Erik LomanExpositie Erik Loman
Expositie Erik Loman
 
Social journalism: Community building through social networks
Social journalism: Community building through social networksSocial journalism: Community building through social networks
Social journalism: Community building through social networks
 
Tools and Strategies for Social Businesses
Tools and Strategies for Social BusinessesTools and Strategies for Social Businesses
Tools and Strategies for Social Businesses
 
A Disadvantageous Truth
A Disadvantageous TruthA Disadvantageous Truth
A Disadvantageous Truth
 
LENGUA Y NIVELES DE ESTUDIO
LENGUA Y NIVELES DE ESTUDIOLENGUA Y NIVELES DE ESTUDIO
LENGUA Y NIVELES DE ESTUDIO
 
Presentacion dragon jartv-final
Presentacion dragon jartv-finalPresentacion dragon jartv-final
Presentacion dragon jartv-final
 
Detectando Hardware keylogger
Detectando Hardware keyloggerDetectando Hardware keylogger
Detectando Hardware keylogger
 
Bộ tài liệu Kinh doanh Online từ A-Z (Ebook)
Bộ tài liệu Kinh doanh Online từ A-Z (Ebook)Bộ tài liệu Kinh doanh Online từ A-Z (Ebook)
Bộ tài liệu Kinh doanh Online từ A-Z (Ebook)
 
The New Journalist in the Age of Social Media
The New Journalist in the Age of Social MediaThe New Journalist in the Age of Social Media
The New Journalist in the Age of Social Media
 

Similaire à Guadalajara con 2012

Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualizationamiable_indian
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...Felipe Prado
 
.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques.NET Debugging Tips and Techniques
.NET Debugging Tips and TechniquesBala Subra
 
.Net Debugging Techniques
.Net Debugging Techniques.Net Debugging Techniques
.Net Debugging TechniquesBala Subra
 
Virtual platform
Virtual platformVirtual platform
Virtual platformsean chen
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualizationssusercb4686
 
Trying and evaluating the new features of GlusterFS 3.5
Trying and evaluating the new features of GlusterFS 3.5Trying and evaluating the new features of GlusterFS 3.5
Trying and evaluating the new features of GlusterFS 3.5Keisuke Takahashi
 
software defined network, openflow protocol and its controllers
software defined network, openflow protocol and its controllerssoftware defined network, openflow protocol and its controllers
software defined network, openflow protocol and its controllersIsaku Yamahata
 
Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemBikrant Gautam
 
Production Debugging at Code Camp Philly
Production Debugging at Code Camp PhillyProduction Debugging at Code Camp Philly
Production Debugging at Code Camp PhillyBrian Lyttle
 
Remote code execution in restricted windows environments
Remote code execution in restricted windows environmentsRemote code execution in restricted windows environments
Remote code execution in restricted windows environmentsBorja Merino
 
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)Derek Callaway
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones HijackingPriyanka Aash
 
Standalone Android Apps in Python
Standalone Android Apps in PythonStandalone Android Apps in Python
Standalone Android Apps in PythonBaptiste Lagarde
 
DotJS Lightning Talk Vorlon.js
DotJS Lightning Talk Vorlon.jsDotJS Lightning Talk Vorlon.js
DotJS Lightning Talk Vorlon.jsEtienne Margraff
 
Developing cross platform apps in Flutter (Android, iOS, and Web)
Developing cross platform apps in Flutter (Android, iOS, and Web)Developing cross platform apps in Flutter (Android, iOS, and Web)
Developing cross platform apps in Flutter (Android, iOS, and Web)Priyanka Tyagi
 

Similaire à Guadalajara con 2012 (20)

Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualization
 
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
DEF CON 27 - DANIEL ROMERO and MARIO RIVAS - why you should fear your mundane...
 
.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques.NET Debugging Tips and Techniques
.NET Debugging Tips and Techniques
 
.Net Debugging Techniques
.Net Debugging Techniques.Net Debugging Techniques
.Net Debugging Techniques
 
Backtrack Manual Part4
Backtrack Manual Part4Backtrack Manual Part4
Backtrack Manual Part4
 
Virtual platform
Virtual platformVirtual platform
Virtual platform
 
Network Security Data Visualization
Network Security Data VisualizationNetwork Security Data Visualization
Network Security Data Visualization
 
Trying and evaluating the new features of GlusterFS 3.5
Trying and evaluating the new features of GlusterFS 3.5Trying and evaluating the new features of GlusterFS 3.5
Trying and evaluating the new features of GlusterFS 3.5
 
TOSCA in Practice with ARIA
TOSCA in Practice with ARIATOSCA in Practice with ARIA
TOSCA in Practice with ARIA
 
software defined network, openflow protocol and its controllers
software defined network, openflow protocol and its controllerssoftware defined network, openflow protocol and its controllers
software defined network, openflow protocol and its controllers
 
The Veil-Framework
The Veil-FrameworkThe Veil-Framework
The Veil-Framework
 
Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection System
 
Production Debugging at Code Camp Philly
Production Debugging at Code Camp PhillyProduction Debugging at Code Camp Philly
Production Debugging at Code Camp Philly
 
Remote code execution in restricted windows environments
Remote code execution in restricted windows environmentsRemote code execution in restricted windows environments
Remote code execution in restricted windows environments
 
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
 
Parrot Drones Hijacking
Parrot Drones HijackingParrot Drones Hijacking
Parrot Drones Hijacking
 
Standalone Android Apps in Python
Standalone Android Apps in PythonStandalone Android Apps in Python
Standalone Android Apps in Python
 
.Net + novas tecnologias + win8
.Net + novas tecnologias + win8.Net + novas tecnologias + win8
.Net + novas tecnologias + win8
 
DotJS Lightning Talk Vorlon.js
DotJS Lightning Talk Vorlon.jsDotJS Lightning Talk Vorlon.js
DotJS Lightning Talk Vorlon.js
 
Developing cross platform apps in Flutter (Android, iOS, and Web)
Developing cross platform apps in Flutter (Android, iOS, and Web)Developing cross platform apps in Flutter (Android, iOS, and Web)
Developing cross platform apps in Flutter (Android, iOS, and Web)
 

Plus de Jaime Restrepo

I Know You ( iKy OSINT Tool )
I Know You ( iKy OSINT Tool )I Know You ( iKy OSINT Tool )
I Know You ( iKy OSINT Tool )Jaime Restrepo
 
i fought the law and the law lost
i fought the law and the law losti fought the law and the law lost
i fought the law and the law lostJaime Restrepo
 
How to build a powerfull open source soc4
How to build a powerfull open source soc4How to build a powerfull open source soc4
How to build a powerfull open source soc4Jaime Restrepo
 
Zer 0 no zer(0 day) dragon jar
Zer 0 no zer(0 day)   dragon jarZer 0 no zer(0 day)   dragon jar
Zer 0 no zer(0 day) dragon jarJaime Restrepo
 
Alta seguridad para clusters críticos
Alta seguridad para clusters críticosAlta seguridad para clusters críticos
Alta seguridad para clusters críticosJaime Restrepo
 
Bogotá Wardriving (Spanish)
Bogotá Wardriving (Spanish)Bogotá Wardriving (Spanish)
Bogotá Wardriving (Spanish)Jaime Restrepo
 
IoT Cyber Attacks: Comprometiendo la Ciberseguridad de Gasolineras en Latinoa...
IoT Cyber Attacks: Comprometiendo la Ciberseguridad de Gasolineras en Latinoa...IoT Cyber Attacks: Comprometiendo la Ciberseguridad de Gasolineras en Latinoa...
IoT Cyber Attacks: Comprometiendo la Ciberseguridad de Gasolineras en Latinoa...Jaime Restrepo
 
WordPress, another terror story (Spanish)
WordPress, another terror story (Spanish)WordPress, another terror story (Spanish)
WordPress, another terror story (Spanish)Jaime Restrepo
 
Hunting Buffer Overflow. A la caza de funciones inseguras en GNU/Linux
Hunting Buffer Overflow. A la caza de funciones inseguras en GNU/LinuxHunting Buffer Overflow. A la caza de funciones inseguras en GNU/Linux
Hunting Buffer Overflow. A la caza de funciones inseguras en GNU/LinuxJaime Restrepo
 
Hackeando el mundo exterior a través de Bluetooth Low-Energy
Hackeando el mundo exterior a través de Bluetooth Low-EnergyHackeando el mundo exterior a través de Bluetooth Low-Energy
Hackeando el mundo exterior a través de Bluetooth Low-EnergyJaime Restrepo
 
Memorias perito vol_7_dragonjar_con
Memorias perito vol_7_dragonjar_conMemorias perito vol_7_dragonjar_con
Memorias perito vol_7_dragonjar_conJaime Restrepo
 
Cloud native security en tiempo de coronavirus dragon jar
Cloud native security en tiempo de coronavirus dragon jarCloud native security en tiempo de coronavirus dragon jar
Cloud native security en tiempo de coronavirus dragon jarJaime Restrepo
 
Analysis of time windows to detect botnets behaviours
Analysis of time windows to detect botnets behavioursAnalysis of time windows to detect botnets behaviours
Analysis of time windows to detect botnets behavioursJaime Restrepo
 
Bug Bounty Experiences (Spanish)
Bug Bounty Experiences (Spanish)Bug Bounty Experiences (Spanish)
Bug Bounty Experiences (Spanish)Jaime Restrepo
 
Threat intel malware_analysis
Threat intel malware_analysisThreat intel malware_analysis
Threat intel malware_analysisJaime Restrepo
 
Bugbounty en Español, todo lo que no te han dicho
Bugbounty en Español, todo lo que no te han dichoBugbounty en Español, todo lo que no te han dicho
Bugbounty en Español, todo lo que no te han dichoJaime Restrepo
 
Técnicas de Inteligencia en la lucha contra el Crimen Organizado y el Terrorismo
Técnicas de Inteligencia en la lucha contra el Crimen Organizado y el TerrorismoTécnicas de Inteligencia en la lucha contra el Crimen Organizado y el Terrorismo
Técnicas de Inteligencia en la lucha contra el Crimen Organizado y el TerrorismoJaime Restrepo
 
Gestión del tiempo en tiempos del COVID-19
Gestión del tiempo en tiempos del COVID-19Gestión del tiempo en tiempos del COVID-19
Gestión del tiempo en tiempos del COVID-19Jaime Restrepo
 
Pentest: Técnicas alternativas para un cliente “experimentado” – Nelson Boris...
Pentest: Técnicas alternativas para un cliente “experimentado” – Nelson Boris...Pentest: Técnicas alternativas para un cliente “experimentado” – Nelson Boris...
Pentest: Técnicas alternativas para un cliente “experimentado” – Nelson Boris...Jaime Restrepo
 
CSRF: El "Nuevo" Target - Juan David Castro
CSRF: El "Nuevo" Target - Juan David CastroCSRF: El "Nuevo" Target - Juan David Castro
CSRF: El "Nuevo" Target - Juan David CastroJaime Restrepo
 

Plus de Jaime Restrepo (20)

I Know You ( iKy OSINT Tool )
I Know You ( iKy OSINT Tool )I Know You ( iKy OSINT Tool )
I Know You ( iKy OSINT Tool )
 
i fought the law and the law lost
i fought the law and the law losti fought the law and the law lost
i fought the law and the law lost
 
How to build a powerfull open source soc4
How to build a powerfull open source soc4How to build a powerfull open source soc4
How to build a powerfull open source soc4
 
Zer 0 no zer(0 day) dragon jar
Zer 0 no zer(0 day)   dragon jarZer 0 no zer(0 day)   dragon jar
Zer 0 no zer(0 day) dragon jar
 
Alta seguridad para clusters críticos
Alta seguridad para clusters críticosAlta seguridad para clusters críticos
Alta seguridad para clusters críticos
 
Bogotá Wardriving (Spanish)
Bogotá Wardriving (Spanish)Bogotá Wardriving (Spanish)
Bogotá Wardriving (Spanish)
 
IoT Cyber Attacks: Comprometiendo la Ciberseguridad de Gasolineras en Latinoa...
IoT Cyber Attacks: Comprometiendo la Ciberseguridad de Gasolineras en Latinoa...IoT Cyber Attacks: Comprometiendo la Ciberseguridad de Gasolineras en Latinoa...
IoT Cyber Attacks: Comprometiendo la Ciberseguridad de Gasolineras en Latinoa...
 
WordPress, another terror story (Spanish)
WordPress, another terror story (Spanish)WordPress, another terror story (Spanish)
WordPress, another terror story (Spanish)
 
Hunting Buffer Overflow. A la caza de funciones inseguras en GNU/Linux
Hunting Buffer Overflow. A la caza de funciones inseguras en GNU/LinuxHunting Buffer Overflow. A la caza de funciones inseguras en GNU/Linux
Hunting Buffer Overflow. A la caza de funciones inseguras en GNU/Linux
 
Hackeando el mundo exterior a través de Bluetooth Low-Energy
Hackeando el mundo exterior a través de Bluetooth Low-EnergyHackeando el mundo exterior a través de Bluetooth Low-Energy
Hackeando el mundo exterior a través de Bluetooth Low-Energy
 
Memorias perito vol_7_dragonjar_con
Memorias perito vol_7_dragonjar_conMemorias perito vol_7_dragonjar_con
Memorias perito vol_7_dragonjar_con
 
Cloud native security en tiempo de coronavirus dragon jar
Cloud native security en tiempo de coronavirus dragon jarCloud native security en tiempo de coronavirus dragon jar
Cloud native security en tiempo de coronavirus dragon jar
 
Analysis of time windows to detect botnets behaviours
Analysis of time windows to detect botnets behavioursAnalysis of time windows to detect botnets behaviours
Analysis of time windows to detect botnets behaviours
 
Bug Bounty Experiences (Spanish)
Bug Bounty Experiences (Spanish)Bug Bounty Experiences (Spanish)
Bug Bounty Experiences (Spanish)
 
Threat intel malware_analysis
Threat intel malware_analysisThreat intel malware_analysis
Threat intel malware_analysis
 
Bugbounty en Español, todo lo que no te han dicho
Bugbounty en Español, todo lo que no te han dichoBugbounty en Español, todo lo que no te han dicho
Bugbounty en Español, todo lo que no te han dicho
 
Técnicas de Inteligencia en la lucha contra el Crimen Organizado y el Terrorismo
Técnicas de Inteligencia en la lucha contra el Crimen Organizado y el TerrorismoTécnicas de Inteligencia en la lucha contra el Crimen Organizado y el Terrorismo
Técnicas de Inteligencia en la lucha contra el Crimen Organizado y el Terrorismo
 
Gestión del tiempo en tiempos del COVID-19
Gestión del tiempo en tiempos del COVID-19Gestión del tiempo en tiempos del COVID-19
Gestión del tiempo en tiempos del COVID-19
 
Pentest: Técnicas alternativas para un cliente “experimentado” – Nelson Boris...
Pentest: Técnicas alternativas para un cliente “experimentado” – Nelson Boris...Pentest: Técnicas alternativas para un cliente “experimentado” – Nelson Boris...
Pentest: Técnicas alternativas para un cliente “experimentado” – Nelson Boris...
 
CSRF: El "Nuevo" Target - Juan David Castro
CSRF: El "Nuevo" Target - Juan David CastroCSRF: El "Nuevo" Target - Juan David Castro
CSRF: El "Nuevo" Target - Juan David Castro
 

Dernier

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 

Dernier (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 

Guadalajara con 2012

  • 1. GuadalajaraCON 2012 ../../ DotDotPwn ! The Directory Traversal Fuzzer Alejandro Hernández H. (nitrØus), CISSP, GPEN Christian Navarrete (chr1x), GiJOE http://twitter.com/nitr0usmx http://twitter.com/chr1x <nitrousenador@gmail.com> <chr1x@sectester.net> http://chatsubo-labs.blogspot.com http://chr1x.sectester.net http://www.brainoverflow.org
  • 2. ../../ AGENDA DotDotPwn  Description Introduction  Directory Traversal Vulnerability  (Intelligent) Fuzz Testing General Information  Origin / Evolution  Design / Architecture  Usage options  Website / Contact  Download  Contributions Vulnerabilities  Discovered vulnerabilities Traversal Engine  Description  Resources  Fuzz patterns generation  Intelligent fuzzing Modules  Description of each one Greetings C
  • 3. ../../ DotDotPwn and Pentest Magazine #DoDotPWN @PentestMag C
  • 4. ../../ DotDotPwn and HackOS Proximamente en…. C
  • 5. ../../ DotDotPwn Description README.txt It’s a very flexible intelligent fuzzer to discover directory traversal vulnerabilities in software such as Web/FTP/TFTP servers, Web platforms such as CMSs, ERPs, Blogs, etc. Also, it has a protocol-independent module to send the desired payload to the host and port specified. On the other hand, it also could be used in a scripting way using the STDOUT module. It's written in perl programming language and can be run either under *NIX or Windows platforms. It’s the first Mexican tool included in BackTrack Linux (BT4 R2). C
  • 6. ../../ Introduction Directory Traversal Vulnerability A directory traversal (or path traversal) consists in exploiting insufficient security validation / sanitization of user-supplied input file names, so that characters representing "traverse to parent directory" are passed through to the file APIs. The goal of this attack is to order an application to access a computer file that is not intended to be accessible. Directory traversal is also known as the ../ (dot dot slash) attack, directory climbing, and backtracking. Some forms of this attack are also canonicalization attacks. A typical example of vulnerable application in php code is: Source: http://en.wikipedia.org/wiki/Directory_traversal C
  • 7. ../../ Introduction Directory Traversal Vulnerability An attack against this system could be to send the following HTTP request: Generating a server response such as: Source: http://en.wikipedia.org/wiki/Directory_traversal C
  • 8. ../../ Introduction Directory Traversal Vulnerability Some web applications scan query string for dangerous characters (to prevent Directory Traversal vulnerabilities) such as: .. .. ../ However, the query string is usually URI decoded before use. Therefore these applications are vulnerable to percent encoded directory traversal such as: %2e%2e%2f which translates to ../ %2e%2e/ which translates to ../ ..%2f which translates to ../ %2e%2e%5c which translates to .. etc. Source: http://en.wikipedia.org/wiki/Directory_traversal C
  • 9. ../../ Introduction Directory Traversal Vulnerability According to a study done by Imperva about Web Applications Attacks, the Directory Traversal vulnerability is one of the most common attacks nowadays (July 2011) Source: Imperva’s Web Application Attack Report. Edition #1 - July 2011 C
  • 10. ../../ Introduction Fuzz Testing Fuzz testing or fuzzing is a software testing technique that provides (in)valid, unexpected, or random data to the inputs of a program. If the program fails (for example, by crashing or failing built-in code assertions), the defects can be noted. Fuzz testing enhances software security and software safety because it often finds odd oversights and defects which human testers would fail to find, and even careful human test designers would fail to create tests for. Source: http://en.wikipedia.org/wiki/Fuzz_testing C
  • 11. ../../ Introduction Intelligent Fuzz Testing Source: N DeMott, J. (2006). The evolving art of fuzzing.
  • 12. ../../ Introduction Intelligent Fuzz Testing Source: N DeMott, J. (2006). The evolving art of fuzzing.
  • 13. ../../ Introduction Intelligent Fuzz Testing Source: N DeMott, J. (2006). The evolving art of fuzzing.
  • 14. ../../ General Information Origin / Evolution CHANGELOG.txt DotDotPwn v1.0 Release date: 21/Aug/2010  Checker Script  Core component: Traversal database (external .txt files) with 881 payloads  Based on Shlomi Narkolayev’s Directory Traversal Cheat Sheet  http://narkolayev-shlomi.blogspot.com/2010/04/directory-traversal-fuzz-list.html DotDotPwn v2.1 Release date: 29/Oct/2010 (BugCon Security Conferences 2010)  From Checker to Fuzzer  Rewritten from the scratch  Modular architechture (DotDotPwn packages)  Core component: Traversal Engine  OS detection (nmap)  A cool banner was included ;)  False positives detection  Many parameters included for fuzzing flexibility  More modules included DotDotPwn v3.0beta Release date: 03/Aug/2011 (Black Hat USA 2011 (Arsenal) - Conference CD)  Random User-Agent in HTTP requests  Operating System type specifier (if known)  Reporting capabilities C
  • 15. ../../ General Information Design / Architecture INPUTS FUZZ PATTERNS OUTPUTS CREATION Modules manual OS type HTTP Traversal Engine OS detection HTTP URL ../../ .... ..%2f..%2f Deepness FTP ..%255c..%255c ..%c0%2f..%c0%2f ..%u2215..%u2215 TFTP ..%uF025..%uF025 ..%25c1%259c..%25c1%259c Filenames %252e%252e%c0%5c%252e%252e%c0%5c PAYLOAD STDOUT Dots & Slashes Encodings C
  • 16. ../../ General Information Usage options USAGE.txt N
  • 17. ../../ General Information Usage options EXAMPLES.txt (one example per module) C
  • 18. ../../ General Information Website / Contact README.txt Official Website: http://dotdotpwn.sectester.net Official Email: dotdotpwn@sectester.net Bugs / Contributions / Improvements: dotdotpwn@sectester.net C
  • 19. ../../ General Information Download DotDotPwn v3.0beta: INCLUDED IN BLACK HAT USA 2011 CONFERENCE CD DotDotPwn v2.1: PacketStormSecurity: http://packetstormsecurity.org/files/view/95399/dotdotpwn-v2.1.tar.gz BackTrack Linux 4 R2: # apt-get update # apt-get install dotdotpwn # cd /pentest/fuzzers/dotdotpwn/ # ./dotdotpwn.pl Mirror: http://www.brainoverflow.org/code/dotdotpwn-v2.1.tar.gz N
  • 20. ../../ General Information Contributions AUTHORS.txt Contribution: Idea Implementation of the Bisection Algorithm (http://en.wikipedia.org/wiki/Bisection_method) once a vulnerability has been found in order to determine the exact deepness of the directory traversal. Origin of -X switch. By: Roberto Salgado aka LightOS http://twitter.com/LightOS http://www.websec.ca ------------------------------------- Contribution: Idea and Code Not always include the @Extra_files (e.g. web.config, httpd.conf, etc.). Origin of the -e switch. Specify the Operating System type if known ("windows" or "unix"). Origin of the -o switch. By: Eduardo Ruiz Duarte aka Beck http://twitter.com/toorandom http://math.co.ro http://b3ck.blogspot.com ------------------------------------- Contribution: Code Save a results' report into the Reports folder. Origin of the -r switch. Treatment of SIGINT in order to print the number of traversals found when Ctrl + C is pressed. Random User-Agent in HTTP requests for IDS/IPS detection avoidance. By: Diego Boy http://twitter.com/Diego_Boy ------------------------------------- Contribution: Code Random User-Agent in HTTP requests for IDS/IPS detection avoidance. By: Cristian Urrutia aka Gashnark http://twitter.com/blion_tec N
  • 21. ../../ General Information To Do  Implementation of the Bisection Algorithm to determine the exact deepness of the directory traversal. The bisection method in mathematics, is a root-finding method which repeatedly bisects an interval then selects a subinterval in which a root must lie for further processing. Source: http://en.wikipedia.org/wiki/Bisection_method ../../../../../../../../../../../../../../../../etc/passwd (16) ../../../../../../../../etc/passwd (16/2 = 8) ../../../../../../../../../../../../etc/passwd ((8+16) / 2 = 12) ../../../../../../../../../../etc/passwd ((8+12) / 2 = 10) ../../../../../../../../../../../etc/passwd ((10+12) / 2 = 11) 5 requests instead of 11 ! N
  • 22. ../../ Vulnerabilities Discovered vulnerabilities Tested software  HTTP: 72  Web platforms: 2 (CMS’s)  FTP: 25  TFTP: 11 C
  • 24. ../../ Vulnerabilities Discovered vulnerabilities Exploits  MultiThreaded HTTP Server [chr1x] – http://www.exploit-db.com/exploits/12304  Wing FTP Server v3.4.3 [chr1x] - http://packetstormsecurity.org/1005-exploits/wingftp-traversal.txt  VicFTPS v5.0 [chr1x] – http://www.exploit-db.com/exploits/12498  TFTP Desktop 2.5 [chr1x] - http://www.exploit-db.com/exploits/14857  TFTPDWIN v0.4.2 [chr1x] - http://www.exploit-db.com/exploits/14856  Femitter FTP Server 1.04 [chr1x] - http://www.exploit-db.com/exploits/15445  Home FTP Server <= r1.11.1 (build 149) [chr1x] - http://www.exploit-db.com/exploits/15349  Yaws 1.89 HTTP Server [nitrØus] - http://www.exploit-db.com/exploits/15371  Mongoose 2.11 HTTP Server (Win32) [nitrØus] - http://www.exploit-db.com/exploits/15373 N
  • 25. ../../ Vulnerabilities Discovered vulnerabilities 3.4.5 – 2nd Traversal found ! 3.4.3 DotDotPwn iz Breaking Patches! 3.4.2  3.4.1 3.4.0 - 1st Traversal found ! ================= 56 days of exposure!! C
  • 26. ../../ Traversal Engine Description Traversal Engine ../../ .... ..%2f..%2f ..%255c..%255c ..%c0%2f..%c0%2f ..%u2215..%u2215 ..%uF025..%uF025 ..%25c1%259c..%25c1%259c %252e%252e%c0%5c%252e%252e%c0%5c N
  • 29. ../../ Traversal Engine Fuzz patterns generation N
  • 30. ../../ Traversal Engine Intelligent Fuzzing At the beggining of this presentation … Then … N
  • 31. ../../ Traversal Engine Intelligent Fuzzing  Fuzz patterns according to the Operating System detected (nmap) ../../../boot.ini on *NIX-like ../../../boot.ini on Windows ../../../etc/passwd on Windows ../../../etc/passwd on *NIX-like N
  • 33. ../../ Traversal Engine Intelligent Fuzzing  Encoding of slashes (/) for the correct semantics in the fuzzing patterns ..%2f..%2fetc/passwd ..%2f..%2fetc%2fpasswd %2e%2e%c0%af%2e%2e%c0%afwindowssystem32driversetchosts %2e%2e%c0%af%2e%2e%c0%afwindows%c0%afsystem32%c0%afdrivers %c0%afetc%c0%afhosts N
  • 35. ../../ Modules HTTP #DotDowPwn #snort-2.8.4 - snort-2.9.x, and suricata alert tcp $EXTERNAL_NET any -> $HOME_NET $HTTP_PORTS (msg:"ET SCAN DotDotPwn User-Agent"; flow: established,to_server; content:"User-Agent|3A| DotDotPwn"; nocase; http_header; threshold: type limit, track by_src,count 1, seconds 60; classtype: attempted-recon; reference:url,dotdotpwn.sectester.net; sid:yyyyyy; rev:1;) C
  • 36. ../../ Modules HTTP  Additional verification to avoid false positives N
  • 39. ../../ Modules FTP  Compliance with RFC 959 - File Transfer Protocol  Double testing approach:  CD <directory> & GET <file>  GET <directory><file> N
  • 41. ../../ Modules TFTP  A little hack in the TFTP.pm module’s constructor to improve the testing speed (-t switch in DotDotPwn) N
  • 44. ../../ Upcoming release… DotDotPwn v4.0 …Stay tuned.
  • 45. ../../ Greetings  r1l0, b0rr3x, l1l1th, chipx0r, preth00nker, NataS, Darko, beck, Daemon, dex, Alination, Carlos Ayala, hkm, calderpwn, tr3w, hecky, raito, BelindoFan etc etc…  Helga alt3kx :**  Contributors  GuadalajaraCON Crew  www.underground.org.mx  #mendozaaaa  CRAc, hkm, alt3kx, tr3w, beck, cldrn, LightOS, xScPx, Daemon, SirDarckCat, Rolman, Crypkey, KBrown, nediam, beavis, kaz, Carlos A. Ayala, corelanc0d3r, Héctor López, Raaka (el_gaupo), dex, Cj, preth00nker, Humberto Ochoa, ch0ks, ran, Federico L. Bossi Bonin, Bucio, javi3r, sunLevy, Zeus, etc… C/N
  • 47. ../../ Thanks ! chr1x & nitrØus @ Solar Vision 3 Alejandro Hernández H. (nitrØus), CISSP, GPEN Christian Navarrete (chr1x), ), GiJOE http://twitter.com/nitr0usmx http://twitter.com/chr1x <nitrousenador@gmail.com> <chr1x@sectester.net> http://chatsubo-labs.blogspot.com http://chr1x.sectester.net http://www.brainoverflow.org