SlideShare une entreprise Scribd logo
1  sur  114
Ataques dirigidos
a activistas
David Barroso
Telefonica Digital
Uyghur
Uyghur
Uyghurhttp://surveillance.rsf.org/es/
https://tails.boum.org
Uyghur
Source: CitizenLab.org
Source: CitizenLab.org
ddddddasdfsdf
 FinFisher – Gamma Group
 Instala un driver
 Modifica MBR
 Se inyecta en procesos legítimos
(winlogon.exe, svchost.exe)
 Packer & anti-debugging
 AES-256-CBC
 C2: 77.69.140.194 (Bahrain) Puertos: 22, 53,
80, 443, 4111
ddddddasdfsdf
 FinFisher – Gamma Group
Bypassing of 40 regularly tested Antivirus Systems
Covert Communication with Headquarters
Full Skype Monitoring (Calls, Chats, File Transfers, Video,
Contact List)
Recording of common communication like Email, Chats
and Voice-over-IP
Live Surveillance through Webcam and Microphone
Country Tracing of Target
Silent Extracting of Files from Hard-Disk
Process-based Key-logger for faster analysis
Live Remote Forensics on Target System
Advanced Filters to record only important information
Supports most common Operating Systems (Windows,
Mac OSX and Linux)
Source: Rapid7
Source: CitizenLab.org
ddddddasdfsdf
 FinFisher – Gamma Group
 iOS version: install_manager.app
 Instalación por ‘provisioning profile’ (necesario UDID)
 Certificado: Martin Muench (Managing Director)
 /System/Library/LaunchDaemons/com.apple.logind.plis
t
 ‘Dropea’ SyncData.app
 Roba contactos, SMS, histórico de llamadas,
geolocalización, etc.
 Base64
 Versiones para Android, Symbian, BlackBerry
Source: CitizenLab.org
Uyghur
ddddddasdfsdf
 Mamfakinch.com
Svp ne mentionnez pas mon nom ni rien du tout je ne
veux pas d embrouilles…
http://freeme.eu5.org/scandale%20(2).doc
Mamfakinch.com
 Hacking Team – RCS
 OSX.Crisis / W32.Crisis
 Fichero adobe.jar -> versión para mac y win32
 Win32: CurrentVersion/Run. Infección de procesos
 Infecta imágenes VMware
Source: Symantec
Source: Symantec
Uyghur
ddddddasdfsdf
Concerns over Uyghur People.doc
Hosh Hewer.doc
Jenwediki yighingha iltimas qilish Jediwili.doc
list.doc
Press Release on Commemorat the Day of Mourning.doc
The Universal Declaration of Human Rights and the
Unrecognized Population Groups.doc
Uyghur Political Prisoner.doc
2013-02-04 - Deported Uyghurs.doc
Jenwediki yighingha iltimas qilish Jediwili(Behtiyar
Omer).doc
Kadeer Logistics detail.doc
Source: Kaspersky
ddddddasdfsdf
 Vulnerabilidad Word para Mac CVE-2012-
0158
 Abre documento real y ejecuta binario
 Keylogger, información de la máquina, control
remoto
 LaunchDaemon ‘systm’
 Tiny Shell
 AES (12345678) y SHA1
 ‘me’ como contacto
 C2: update.googmail.org (207.204.245.192)
ddddddasdfsdf
1154/0x2610: fstat(0x26, 0xBFFF4CD0, 0x200) = 0 0
1154/0x2610: lseek(0x26, 0x6600, 0x0) = 26112 0
1154/0x2610: open("/tmp/l.sh0", 0x602, 0x1FF) = 40
0
1154/0x2610: open("/tmp/l0", 0x602, 0x1FF) = 41 0
1154/0x2610: open("/tmp/l.doc0", 0x602, 0x1FF) = 42
0
1154/0x2610: read(0x26, "#!/bin/bashnsleep 1n/usr/bin/open
/tmp/l.docncp /tmp/l /tmp/mn/tmp/m0", 0x44) = 68 0
1154/0x2610: write(0x28, "#!/bin/bashnsleep 1n/usr/bin/open
/tmp/l.docncp /tmp/l /tmp/mn/tmp/m0", 0x44) = 68 0
Source: AlienVault
Targeted Attacks
LURK/Gh0stRAT
Source: Citizelab.org
Targeted Attacks
Dalai Lama
Source: Kaspersky
Source: Kaspersky
ddddddasdfsdf
 Vulnerabilidad Word para Mac CVE-2012-
0158
 Abre documento real y ejecuta binario
 Keylogger, información de la máquina, control
remoto
 Binario firmado digitalmente
 C2: 61.178.77.76 TCP/1080
Source: Kaspersky
Source: Kaspersky
Source: Kaspersky
Targeted Attacks
Source: Symantec
Source: Symantec
Source: CitizenLab.org
ddddddasdfsdf
 Vulnerabilidad MSWORD CVE-2012-0158
 Abre documento real y ejecuta binario
 Keylogger, información de la máquina, control
remoto
 Binario firmado digitalmente
 C2: 114.142.147.51
ddddddasdfsdf
Metadata Original Dropped
MD5 8882c40ef1786efb
98ea251e247bfbee
40f41c077e03d72a
39eb1bd7bf6e3341
Last saved by HSwallow lebrale
Creation date Tue., Jun. 12
09:11:00 2012
Wed., Jun. 13
11:39:00 2012
Last save date Tue., Jun. 12
09:11:00 2012
Wed., Jun. 13
11:39:00 2012
Targeted Attacks
Source: CitizenLab.org
Source: CitizenLab.org
Source: CitizenLab.org
ddddddasdfsdf
 APT1 / GOGGLES vs GLASSES
 Aplicación simula ser carpeta
 Instala un PDF no malicioso (job posting en
Nepal), un binario spkptdhv.exe en %temp%
que se instala en el registro
 Comandos: sleep / download & run
GET /ewpindex.htm HTTP/1.1
User-Agent: Mozilla/4.0 (compatible; Windows
NT 5.1; MSIE 7.0; Trident/4.0; Clj26Dbj.XYZ)
Host: ewplus.com
Cache-Control: no-cache
Android
Source: CitizenLab.org
ddddddasdfsdf
 Spoof en el From
 Tibetanos generalmente ‘rootean’ los Android
para instalar fuentes
 También instalan APK debido a restricciones
en Google Play
 Apps modificadas
 Intercepta SMS para dar posición
 Roba histórico de llamadas, SMS y contactos
 C2 android.uyghur.dnsd.me
Source: CitizenLab.org
Source: CitizenLab.org
Android
Source: Kaspersky
Source: Kaspersky
Source: Kaspersky
ddddddasdfsdf
 Robo de contactos, SMS, historial de
llamadas, datos del teléfono
 C2: Base64 a 64.78.161.133
Source: Kaspersky
Todo vale
Source: https://malwarelab.zendesk.com
http://unremote.org
ddddddasdfsdf
 Capture webcam activity
 Disable the notification setting for certain
antivirus programs
 Download and execute arbitrary programs
and commands
 Modify the hosts file
 Record key strokes
 Retrieve system information about the
computer
 Start or end processes
 Steal passwords
 Update itself
ddddddasdfsdf
 %Temp%dclogs[CURRENT DAY]-[RANDOM
NUMBER].dc
 %UserProfile%Start
MenuProgramsStartup(Empty).lnk
ddddddasdfsdf
 Autor: DarkCoderSc
 Fecha: 2008
 Versión actual: 5
 Lamenta lo ocurrido, y ofrece un
desinstalador
Ingenieria Social
Source: Trendmicro
Source: EFF
Source: EFF
Source: EFF
Source: EFF
Malware
Source: EFF
Source: EFF
ddddddasdfsdf
 DarkComet RAT
 C:Documents and
SettingsAdministratorStart
MenuProgramsStartup(Empty).lnk
 C:DOCUME~1ADMINI~1LOCALS~1Temp
.pdf
 C:DOCUME~1ADMINI~1LOCALS~1Temp
Explorer.exe
 C:DOCUME~1ADMINI~1LOCALS~1Temp
msdlg.ocx
 C:DOCUME~1ADMINI~1LOCALS~1Temp
dclogs
Source: EFF
ddddddasdfsdf
 [] Aleppo Team
 [] Aleppo Team
rar
 [29/05/2012 18:03:44] Aleppo Team | | ...: Last
modified plan Aleppo time for Jihad
 [29/05/2012 18:03:46] Aleppo Team | | ...:
Send the file "plan eventually 2.rar"
Source: EFF
Source: EFF
Source: EFF
ddddddasdfsdf
 C:Documents and
SettingsAdministratorStartMenuProgramsS
tartup(empty).lnk
 C:DOCUME~1ADMINI~1LOCALS~1Temp
explorer.exe
 C:DOCUME~1ADMINI~1LOCALS~1Temp
Aleppo plan.pdf
 C:DOCUME~1ADMINI~1LOCALS~1Temp
Firefox.dll
Skype encryption
Source: EFF
Source: EFF
Source: EFF
ddddddasdfsdf
 DarkComet RAT
 http://skype-encryption.sytes.net/
 http://216.6.0.28/SkypeEncryption/Dow
nload/skype.exe
Antihacker
73%
Source: EFF
Source: EFF
Source: EFF
Source: EFF
Source: EFF
Source: EFF
ddddddasdfsdf
 DarkComet RAT
 Se conecta a 216.6.0.28/google.exe
 Keylogger:
C:DOCUME~1ADMINI~1LOCALS~1
Tempdclogs.sys
 C:Documents and
SettingsAdministratorStart
MenuProgramsStartup..lnk
BlackShades
73%
Source: EFF
http://bshades.eu/bsscmds.php
ddddddasdfsdf
With Blackshades Remote Controller you can:
- Control several computers at once, performing tasks
ranging from viewing their screens to
uploading/downloading files from them
- Perform maintenance on a Network
- Help a client out by using the screen capture feature,
even if they are on the other side of the world
- Monitor a specific PC, recording the keystrokes and
remotely managing the files
- Access your computer that you have at home if you are
on holiday
- Monitor the computers of students and their activity while
teaching a computing lesson
- Chat with clients that you are connected to
ddddddasdfsdf
 Cuentas comprometidas Skype
 Fichero .PIF
 ‘Windows Messanger’ – Alta en
firewall, Startup
 C2: alosh66.myftp.org (31.9.170.140)
4444/TCP
ddddddasdfsdf
 OSX.Kitm (Kumar in the mac)
 Rajinder Kumar
 OSX/Filesteal – OSX/HackBack
Source: F-Secure
Source: F-Secure
Source: F-Secure
Source: F-Secure
Source: F-Secure
Gracias
David Barroso
@lostinsecurity

Contenu connexe

Tendances

SANS Forensics 2009 - Memory Forensics and Registry Analysis
SANS Forensics 2009 - Memory Forensics and Registry AnalysisSANS Forensics 2009 - Memory Forensics and Registry Analysis
SANS Forensics 2009 - Memory Forensics and Registry Analysismooyix
 
Using the Power to Prove
Using the Power to ProveUsing the Power to Prove
Using the Power to ProveKazuho Oku
 
End of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse CenterEnd of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse CenterAbdessabour Arous
 
Unix Programming with Perl
Unix Programming with PerlUnix Programming with Perl
Unix Programming with PerlKazuho Oku
 
Simplest-Ownage-Human-Observed… - Routers
 Simplest-Ownage-Human-Observed… - Routers Simplest-Ownage-Human-Observed… - Routers
Simplest-Ownage-Human-Observed… - RoutersLogicaltrust pl
 
Tracing MariaDB server with bpftrace - MariaDB Server Fest 2021
Tracing MariaDB server with bpftrace - MariaDB Server Fest 2021Tracing MariaDB server with bpftrace - MariaDB Server Fest 2021
Tracing MariaDB server with bpftrace - MariaDB Server Fest 2021Valeriy Kravchuk
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3CTIN
 
SANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management DatabasesSANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management DatabasesPhil Hagen
 
Character_Device_drvier_pc
Character_Device_drvier_pcCharacter_Device_drvier_pc
Character_Device_drvier_pcRashila Rr
 
What is suid, sgid and sticky bit
What is suid, sgid and sticky bit  What is suid, sgid and sticky bit
What is suid, sgid and sticky bit Meenu Chopra
 

Tendances (20)

SANS Forensics 2009 - Memory Forensics and Registry Analysis
SANS Forensics 2009 - Memory Forensics and Registry AnalysisSANS Forensics 2009 - Memory Forensics and Registry Analysis
SANS Forensics 2009 - Memory Forensics and Registry Analysis
 
Windows forensic artifacts
Windows forensic artifactsWindows forensic artifacts
Windows forensic artifacts
 
Introduction to malwares
Introduction to malwaresIntroduction to malwares
Introduction to malwares
 
WannaCry emulation report
WannaCry emulation reportWannaCry emulation report
WannaCry emulation report
 
Install log
Install logInstall log
Install log
 
Using the Power to Prove
Using the Power to ProveUsing the Power to Prove
Using the Power to Prove
 
บทท 7
บทท   7บทท   7
บทท 7
 
Containers for sysadmins
Containers for sysadminsContainers for sysadmins
Containers for sysadmins
 
Rac
RacRac
Rac
 
End of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse CenterEnd of Studies project: Malware Repsonse Center
End of Studies project: Malware Repsonse Center
 
Linux networking
Linux networkingLinux networking
Linux networking
 
Unix Programming with Perl
Unix Programming with PerlUnix Programming with Perl
Unix Programming with Perl
 
Simplest-Ownage-Human-Observed… - Routers
 Simplest-Ownage-Human-Observed… - Routers Simplest-Ownage-Human-Observed… - Routers
Simplest-Ownage-Human-Observed… - Routers
 
Ch8-Computer Security
Ch8-Computer SecurityCh8-Computer Security
Ch8-Computer Security
 
Tracing MariaDB server with bpftrace - MariaDB Server Fest 2021
Tracing MariaDB server with bpftrace - MariaDB Server Fest 2021Tracing MariaDB server with bpftrace - MariaDB Server Fest 2021
Tracing MariaDB server with bpftrace - MariaDB Server Fest 2021
 
Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3Windows 7 forensics -overview-r3
Windows 7 forensics -overview-r3
 
SANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management DatabasesSANS @Night There's Gold in Them Thar Package Management Databases
SANS @Night There's Gold in Them Thar Package Management Databases
 
Character_Device_drvier_pc
Character_Device_drvier_pcCharacter_Device_drvier_pc
Character_Device_drvier_pc
 
What is suid, sgid and sticky bit
What is suid, sgid and sticky bit  What is suid, sgid and sticky bit
What is suid, sgid and sticky bit
 
Registry forensics
Registry forensicsRegistry forensics
Registry forensics
 

Similaire à Ataques dirigidos contra activistas

MacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationMacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationOlehLevytskyi1
 
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...Andrew Case
 
Computer technicians-quick-reference-guide
Computer technicians-quick-reference-guideComputer technicians-quick-reference-guide
Computer technicians-quick-reference-guideShathees Rao
 
Writing Character driver (loadable module) in linux
Writing Character driver (loadable module) in linuxWriting Character driver (loadable module) in linux
Writing Character driver (loadable module) in linuxRajKumar Rampelli
 
Batch file programming
Batch file programmingBatch file programming
Batch file programmingswapnil kapate
 
Linux Common Command
Linux Common CommandLinux Common Command
Linux Common CommandJeff Yang
 
NUMOSS 4th Week - Commandline Tutorial
NUMOSS 4th Week - Commandline TutorialNUMOSS 4th Week - Commandline Tutorial
NUMOSS 4th Week - Commandline TutorialGagah Arifianto
 
Introduction to ESP32 Programming [Road to RIoT 2017]
Introduction to ESP32 Programming [Road to RIoT 2017]Introduction to ESP32 Programming [Road to RIoT 2017]
Introduction to ESP32 Programming [Road to RIoT 2017]Alwin Arrasyid
 
Владимир Пузанов - JailBreak: Разработка без лимитов
Владимир Пузанов - JailBreak: Разработка без лимитовВладимир Пузанов - JailBreak: Разработка без лимитов
Владимир Пузанов - JailBreak: Разработка без лимитовPavel Bashmakov
 
Swug July 2010 - windows debugging by sainath
Swug July 2010 - windows debugging by sainathSwug July 2010 - windows debugging by sainath
Swug July 2010 - windows debugging by sainathDennis Chung
 
Introduction to shell scripting
Introduction to shell scriptingIntroduction to shell scripting
Introduction to shell scriptingCorrado Santoro
 
The New Systems Performance
The New Systems PerformanceThe New Systems Performance
The New Systems PerformanceBrendan Gregg
 
Part 5 of "Introduction to Linux for Bioinformatics": Working the command lin...
Part 5 of "Introduction to Linux for Bioinformatics": Working the command lin...Part 5 of "Introduction to Linux for Bioinformatics": Working the command lin...
Part 5 of "Introduction to Linux for Bioinformatics": Working the command lin...Joachim Jacob
 
GDG DevFest Kyoto 2014 これからのGoの話をしよう
GDG DevFest Kyoto 2014 これからのGoの話をしようGDG DevFest Kyoto 2014 これからのGoの話をしよう
GDG DevFest Kyoto 2014 これからのGoの話をしようSatoshi Noda
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Andrew Case
 

Similaire à Ataques dirigidos contra activistas (20)

MacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationMacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
 
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
 
Zhp diag
Zhp diagZhp diag
Zhp diag
 
Computer technicians-quick-reference-guide
Computer technicians-quick-reference-guideComputer technicians-quick-reference-guide
Computer technicians-quick-reference-guide
 
Solaris_quickref.pdf
Solaris_quickref.pdfSolaris_quickref.pdf
Solaris_quickref.pdf
 
Linux filesystemhierarchy
Linux filesystemhierarchyLinux filesystemhierarchy
Linux filesystemhierarchy
 
Writing Character driver (loadable module) in linux
Writing Character driver (loadable module) in linuxWriting Character driver (loadable module) in linux
Writing Character driver (loadable module) in linux
 
Batch file programming
Batch file programmingBatch file programming
Batch file programming
 
Linux Command Line
Linux Command LineLinux Command Line
Linux Command Line
 
Linux Common Command
Linux Common CommandLinux Common Command
Linux Common Command
 
NUMOSS 4th Week - Commandline Tutorial
NUMOSS 4th Week - Commandline TutorialNUMOSS 4th Week - Commandline Tutorial
NUMOSS 4th Week - Commandline Tutorial
 
Introduction to ESP32 Programming [Road to RIoT 2017]
Introduction to ESP32 Programming [Road to RIoT 2017]Introduction to ESP32 Programming [Road to RIoT 2017]
Introduction to ESP32 Programming [Road to RIoT 2017]
 
Владимир Пузанов - JailBreak: Разработка без лимитов
Владимир Пузанов - JailBreak: Разработка без лимитовВладимир Пузанов - JailBreak: Разработка без лимитов
Владимир Пузанов - JailBreak: Разработка без лимитов
 
Swug July 2010 - windows debugging by sainath
Swug July 2010 - windows debugging by sainathSwug July 2010 - windows debugging by sainath
Swug July 2010 - windows debugging by sainath
 
Introduction to shell scripting
Introduction to shell scriptingIntroduction to shell scripting
Introduction to shell scripting
 
The New Systems Performance
The New Systems PerformanceThe New Systems Performance
The New Systems Performance
 
Part 5 of "Introduction to Linux for Bioinformatics": Working the command lin...
Part 5 of "Introduction to Linux for Bioinformatics": Working the command lin...Part 5 of "Introduction to Linux for Bioinformatics": Working the command lin...
Part 5 of "Introduction to Linux for Bioinformatics": Working the command lin...
 
GDG DevFest Kyoto 2014 これからのGoの話をしよう
GDG DevFest Kyoto 2014 これからのGoの話をしようGDG DevFest Kyoto 2014 これからのGoの話をしよう
GDG DevFest Kyoto 2014 これからのGoの話をしよう
 
Nullbyte 6ed. 2019
Nullbyte 6ed. 2019Nullbyte 6ed. 2019
Nullbyte 6ed. 2019
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 

Plus de David Barroso

El replanteamiento de la ciberseguridad
El replanteamiento de la ciberseguridadEl replanteamiento de la ciberseguridad
El replanteamiento de la ciberseguridadDavid Barroso
 
OPSEC - Amanece que no es poco
OPSEC - Amanece que no es pocoOPSEC - Amanece que no es poco
OPSEC - Amanece que no es pocoDavid Barroso
 
Infección en BIOS, UEFI y derivados
Infección en BIOS, UEFI y derivadosInfección en BIOS, UEFI y derivados
Infección en BIOS, UEFI y derivadosDavid Barroso
 
En la época post-Snowden, ¿es la seguridad importante?
En la época post-Snowden, ¿es la seguridad importante?En la época post-Snowden, ¿es la seguridad importante?
En la época post-Snowden, ¿es la seguridad importante?David Barroso
 
Un gentil viaje al interior de las extorsiones mediante DDoS
Un gentil viaje al interior de las extorsiones mediante DDoSUn gentil viaje al interior de las extorsiones mediante DDoS
Un gentil viaje al interior de las extorsiones mediante DDoSDavid Barroso
 
Common Browser Hijacking Methods
Common Browser Hijacking MethodsCommon Browser Hijacking Methods
Common Browser Hijacking MethodsDavid Barroso
 
Yersinia - Demostraciones prácticas de nuevos ataques de nivel dos
Yersinia - Demostraciones prácticas de nuevos ataques de nivel dosYersinia - Demostraciones prácticas de nuevos ataques de nivel dos
Yersinia - Demostraciones prácticas de nuevos ataques de nivel dosDavid Barroso
 
Recursos de la economía sumergida
Recursos de la economía sumergidaRecursos de la economía sumergida
Recursos de la economía sumergidaDavid Barroso
 
Extorsiones mediante DDoS
Extorsiones mediante DDoSExtorsiones mediante DDoS
Extorsiones mediante DDoSDavid Barroso
 
Respuesta ágil ante incidentes
Respuesta ágil ante incidentesRespuesta ágil ante incidentes
Respuesta ágil ante incidentesDavid Barroso
 
[FTP|SQL|Cache] Injections
[FTP|SQL|Cache] Injections[FTP|SQL|Cache] Injections
[FTP|SQL|Cache] InjectionsDavid Barroso
 
iPhone + Botnets = Fun
iPhone + Botnets = FuniPhone + Botnets = Fun
iPhone + Botnets = FunDavid Barroso
 

Plus de David Barroso (12)

El replanteamiento de la ciberseguridad
El replanteamiento de la ciberseguridadEl replanteamiento de la ciberseguridad
El replanteamiento de la ciberseguridad
 
OPSEC - Amanece que no es poco
OPSEC - Amanece que no es pocoOPSEC - Amanece que no es poco
OPSEC - Amanece que no es poco
 
Infección en BIOS, UEFI y derivados
Infección en BIOS, UEFI y derivadosInfección en BIOS, UEFI y derivados
Infección en BIOS, UEFI y derivados
 
En la época post-Snowden, ¿es la seguridad importante?
En la época post-Snowden, ¿es la seguridad importante?En la época post-Snowden, ¿es la seguridad importante?
En la época post-Snowden, ¿es la seguridad importante?
 
Un gentil viaje al interior de las extorsiones mediante DDoS
Un gentil viaje al interior de las extorsiones mediante DDoSUn gentil viaje al interior de las extorsiones mediante DDoS
Un gentil viaje al interior de las extorsiones mediante DDoS
 
Common Browser Hijacking Methods
Common Browser Hijacking MethodsCommon Browser Hijacking Methods
Common Browser Hijacking Methods
 
Yersinia - Demostraciones prácticas de nuevos ataques de nivel dos
Yersinia - Demostraciones prácticas de nuevos ataques de nivel dosYersinia - Demostraciones prácticas de nuevos ataques de nivel dos
Yersinia - Demostraciones prácticas de nuevos ataques de nivel dos
 
Recursos de la economía sumergida
Recursos de la economía sumergidaRecursos de la economía sumergida
Recursos de la economía sumergida
 
Extorsiones mediante DDoS
Extorsiones mediante DDoSExtorsiones mediante DDoS
Extorsiones mediante DDoS
 
Respuesta ágil ante incidentes
Respuesta ágil ante incidentesRespuesta ágil ante incidentes
Respuesta ágil ante incidentes
 
[FTP|SQL|Cache] Injections
[FTP|SQL|Cache] Injections[FTP|SQL|Cache] Injections
[FTP|SQL|Cache] Injections
 
iPhone + Botnets = Fun
iPhone + Botnets = FuniPhone + Botnets = Fun
iPhone + Botnets = Fun
 

Dernier

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 

Dernier (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 

Ataques dirigidos contra activistas