SlideShare une entreprise Scribd logo
1  sur  66
Télécharger pour lire hors ligne
UPCOMING COURSES
Node.js 101
Nov 16 @ITESO
UX Workshop Sessions: Qualitative Research
Dec 2 @GDL
Portable Stream and Batch: Processing with Apache Beam
Dec 2 @GDL - In partnership w/ Google & Apache Software
Foundation
Vue.js Workshop
Dec 9 @CDMX
Grow your career:
Free courses in Artificial Intelligence,
Software Development, User Experience and More
@WizelineAcademy
/WizelineAcademy
academy.wizeline.com
Get notified about courses:
tinyurl.com/WL-academy
Common Web
Vulnerabilities
and how to defend against them
Martin Vigo
@martin_vigo
martinvigo.com
Martin Vigo
Galicia, Spain
Senior Product Security Engineer
Web, Mobile, Authentication
Research, bug bounties & Gin tonics
@martin_vigo ⇹ martinvigo.com ⇹ martinvigo@gmail.com
Web & Mobile
Web VS Mobile common vulnerabilities
Injection
An attacker is able to execute arbitrary code on Flickr
servers by just sending POST requests
SQL Injection
Web Application
userName=”admin”
password=”qwerty”
POST request
query
Database
SELECT * FROM users WHERE username = ‘admin‘ AND password = ‘qwerty‘;
String query = “SELECT * FROM users
WHERE username = ‘“ + userName + “‘
AND password = ‘‘’ + password + ”‘;”
SQL Injection
String query = “SELECT * FROM users
WHERE username = ‘“ + userName + “‘
AND password = ‘‘’ + password + ”‘;”
Web Application
userName=”’ OR ‘1’=’1’ --”
password=””
POST request
query
Database
SELECT * FROM users WHERE username = ‘‘ OR ‘1’=’1’ --‘ AND password = ‘‘;
More advanced attacks
● Checking database version
○ SELECT @@version
● Blind SQLi
○ Trial/Error
■ SELECT * FROM users WHERE id = '5' OR '1'='1';
■ SELECT * FROM users WHERE id = '5' AND '1'='2';
○ Timing attacks
■ IF EXISTS (SELECT * FROM creditcards) waitfor delay '0:0:5'
● File upload + Remote Code Execution
○ ‘ UNION SELECT “<? system($_REQUEST[‘cmd’]); ?>”,2,3 INTO OUTFILE ‘/var/www/test/execcmd.php’
● And more!
○ Check out SQLMap
● Other injection attacks
○ LDAP, OS Commands, etc.
Recommendations
● Assume all user input is bad
● Parameterized queries
○ Stored procedures
● Escaping
○ Single quotes are specially dangerous
● Pattern checkhitelists
○ Full names, phone numbers, emails
● Whitelists
● Protect the infrastructure
○ DB is run by low privilege user
○ DB sits on a separate environment
stmt = “SELECT * FROM users WHERE username = ? AND password = ?;
stmt.setString(1, userName);
stmt.setString(2, password);
An attacker is able to execute arbitrary code on Flickr
servers by just sending POST requests
Sensitive Data
Exposure
LastPass, a popular, cloud based, password manager
encrypts all passwords and claims zero-knowledge.
An attacker is able to look at the encrypted data and
obtain cleartext passwords
Crypto
● Cryptography is hard!
● Encoding != Encryption
● Multiple crypto algorithms
○ Many broken
○ Or tricky to implement securely
■ Insufficient Key length
■ Global keys
■ Null IVs
■ Insecure PRNGs
Cleartext
AES-ECB
AES-CBC
Password storage
● In cleartext
○ Insecure
● Encrypted
○ Unnecessary risk
● Hashed with broken algorithms
○ Crackeable
● Unsalted
○ Rainbow tables
● Without using Key-derivation functions
○ Brute-forceable
Insecure
communication
● HTTP
○ Cleartext protocol
○ No confidentiality, integrity or identification
● HTTPS
○ Weak cipher suites
■ POODLE, BEAST, Lucky 13
○ Not enforced
■ SSLStrip
○ Mixed content
■ Cookies leak
● Certificates
○ Self signed
○ No host validation
Recommendations
● Crypto
○ Only use standards
○ 128 minimum key length
○ Non global, random, unique keys
● Password storage
○ Don’t store passwords!
○ Store hashes
■ MD5 broken, SHA1 deprecated
■ Salted per user
■ Use Key derivation functions
● Bcrypt, Script, PBKDF2
● Communications
○ Only HTTPS
■ TLS 1.1 or above
○ Enforce it!
■ HSTS, CSP
○ Trusted, signed certs only
○ Key pinning
LastPass, a popular, cloud based, password manager
encrypts all passwords and claims zero-knowledge.
An attacker is able to look at the encrypted data and
obtain cleartext passwords
XML External
Entity (XXE)
An attacker is able to make one single GET request to
Facebook and obtain the /etc/passwd file
XML
● It’s a Markup Language
● DTD defines the structure of the XML document
○ Can be a separate file and stored externally
● Entities are pointers to data
○ Can also point externally
XXE
● Targets XML parsers
○ Caused mostly by misconfiguration
● Attacker sends specially crafted XML
payloads
○ References to external entities
● XML parsers present everywhere
○ Document formats (OOXML, ODF, PDF)
○ Image formats (SVG, EXIF Headers)
○ Configuration files
○ Networking Protocols (SOAP, SAML)
Remote File Read
XXE Threats
Remote Code Execution
Denial of Service
SSRF
Recommendations
● Know and audit your XML parsers
● DIsable DTDs completely
○ Disallow an inline DTD
○ Do not include external entities
○ Do not include parameter entities
○ Do not include external DTDs
● Validate and sanitize
● Great cheat sheet:
www.owasp.org/index.php/XML_External_Entity_(XXE)_Prevention_Cheat_Sheet
An attacker is able to make one single GET request to
Facebook and obtain the /etc/passwd file
Cross-Site
Scripting (XSS)
Samy Kamkar, a famous security researcher, was
able to shut down the #1 site in the internet at the
time, MySpace.
He did that by simply updating his profile
Code VS Data
<body>
<div id="foo">Hello World!</div>
</body>
Tag name
Attribute name
Attribute value
Text content
Data
Code
What if…?
<body>
<div id="">Hello World!</div>
</body> Data
Code
We want to set id as foo”>bar
<body>
<div id="foo”>bar">Hello World!</div>
</body>Data
Code
What if…?
<body>
<div id="foo”></div>
</body> Data
Code
Attacker reflected input is </div><img src=x onerror=”alert(‘hacked!’)”><div>
<body>
<div id="foo”></div><img src=x onerror=”alert(‘hacked!’)”><div></div>
</body> Data
Code
Javascript
handler
Interpreted as
Javascript code
Invalid URI
Triggers error
Game over!
XSS Delivering malicious payloads to trick the browser into interpreting it as code
instead of data allowing an attacker to execute arbitrary javascript code in the
domain context.
Martin Vigo @ Wizeline Academy 2017
XSS Threats
● Session hijacking
○ Steal cookies using document.cookie
● Phishing
○ Modify the UI and display fake login page
● Data leakage
○ Parse DOM and exfiltrate data with XHR requests to attacker’s domain
● Abuse HTML5 APIs
○ Access user’s geolocation, webcam, microphone, etc.
● Mining crypto currencies
○ Coinhive
● All this and much more!
○ Check out the BeEF Project!
Types
● Non-persistent XSS
○ Malicious payload is reflected off the server to the DOM
○ Usually delivered in URLs parameters
■ SPAM campaigns, Clickbaits, etc.
○ Usually obfuscated
■ https://www.google.com/search?q=%3c%73%63%72%69%70%74%3e%61%6c%65%72%74%28%27
%68%61%63%6b%65%64%21%27%29%3c%2f%73%63%72%69%70%74%3e
■ http://bit.ly/2ihPpjZ
○ DOM-Based XSS is a special non-persistent case
● Persistent XSS
○ Malicious payload is stored server side
○ Payload is rendered everytime victim requests the page
○ Most dangerous one
How do we
fix this?
Encoding & escaping
● Encode HTML special characters
○ Tells the browser it is data, not code
○ &lt;script&gt;alert('Hacked!')&lt;/script&gt;
● Be aware of the different contexts
○ And the different parsers!
■ And the different encodings!
● Use existing libraries that do all this for you!
Add security layers
● Use Content Security Policy
○ Instruct browser what is allowed and trusted origins
■ Content-Security-Policy: default-src ‘self’; script-src 'self'
● Serve the X-XSS-Protection header
○ Helps prevent reflected XSS
○ Protects old browsers that don’t support CSP
● Protect your sensitive cookies with httponly flag
○ Disables document.cookie
Samy Kamkar, a famous security researcher, was
able to shut down the #1 site in the internet at the
time, MySpace.
He did that by simply updating his profile
Cross-Site
Request Forgery
(CSRF)
Millions of routers fully compromised after victims
visited the router’s official forum site
Let’s talk about
cookies!
● Key-value pairs that help store client
side states
○ Used specially for authentication
● Cookies are assigned to domains
● Cookies are sent on every request
● Based on the domain
Consider this (fake) request
example
GET /tranfer?fromAccount=123456789&toAccount=987654321&amount=1000 HTTP/1.1
Host: www.bankofamerica.com
Cookie: SID=EB68E4C2C74410C7A2288CE7878803CC
What if victim visits a malicious site?
<img src=”https://www.bankofamerica.com/tranfer?fromAccount=123456789&toAccount=987654321&amount=1000”>
Cookies are sent along
SID=EB68E4C2C74410C7A2288CE7878803CC
<img src=”https://www.bankofamerica.com/tranfer?
fromAccount=123456789&toAccount=987654321&amount=1000”>
CSRF
● Forces victims to make unsolicited
requests
● Targets state changing requests
○ Because of Same Origin Policy
● Usually POST requests
○ In a RESTful world
● Takes advantage of how cookies work
How do we
fix this?
CSRF Tokens
● Include a random value in the request
○ Called a “CSRF token”
● Unique per session
● Attacker can’t guess it
● Use it to validate the request
POST /transfer HTTP/1.1
Host: www.bankofamerica.com
Cookie: SID=EB68E4C2C74410C7A2288CE7878803CC
Content-Length: 55
fromAccount=123456789&toAccount=987654321&amount=1000&CSRFToken=s4frwwd4543RFwcdwk
Millions of routers fully compromised after victims
visited the router’s manufacturer forum site
Referal Leakage
External parties were receiving secret DropBox links
in their servers that allowed full access to DropBox’s
customer files
The Referer Header
● Contains the URL of a previous item which led to this request
○ Click on a link on google.com to martinvigo.com
○ martinvigo.com knows that the person came from Google
● Used for analytics, marketing and tracking and SPAM. No real practical use
● It is misspelled!
Threat
● Many sites hide sensitive information behind unique, non-bruteforceable
URLs
○ Usually when authentication is not possible
○ Security relies on the secrecy of the URL
● Very common when sharing documents, links for flights checking, reset
password links, etc.
● If the unique URL site contains a link to a different domain
○ It will send the Referer header containing the secret URL!
Recommendations
● As a user
○ Install a privacy browser plugin
○ removes the referer header among others
● As a developer
○ Avoid putting secrets in the URL
■ Session ids
■ CSRF tokens
■ Personal data
○ Add <meta name="referrer" content="no-referrer" /> to your
pages containing secrets
External parties were receiving secret DropBox links
in their servers that allowed full access to DropBox’s
customer files
There is more, much more...
Cookie flags missing
JSONP injection
CORS with wildcard
Open redirects
TRACE method support
Clickjacking
Denial of Service
Client side checks only
URL bruteforcing
Response splitting
Missing bruteforce protections
Username enumeration
Caching sensitive data
Insufficient entropy
SSRF
SOME attack
File Path Traversal
Unrestricted file upload
Deserialization vulnerabilities
IDOR vulnerabilities
Takeaways Think like a hacker
All user input is malicious
Add multiple security layers
Follow standards, recommendations and best
practices
Read, learn, practice and apply
Break stuff!
Resources
● Learn for free
○ SecurityTube megaprimers, Cybrary
○ Online university courses
■ Coursera
● Cryptography I by Dan Boneh
■ Udemy
● Read and practice
○ The Tangled Web, The Web Application Hacker's Handbook
● Vulnerable websites you can legally hack!
○ Webgoat, Google Gruyere, Juice Shop Project
● Join bug bounty programs
○ HackerOne, Bugcrowd, Synack
THANKS!
martinvigo@gmail.com
@martin_vigo
martinvigo.com
Thank You!
Survey:
bit.ly/salesforce2017
Grow your career:
Free courses in Artificial Intelligence,
Software Development, User Experience and More
@WizelineAcademy
/WizelineAcademy
academy.wizeline.com
Get notified about courses:
tinyurl.com/WL-academy
Media credits
https://www.healthline.com/hlcmsresource/images/imce/intramuscular-injection_thumb.jpg
https://www.thesun.co.uk/wp-content/uploads/2017/04/nintchdbpict0003153285141.jpg
https://github.com/OWASP/Top10/blob/master/2017/OWASP%20Top%2010%202017%20RC2%20Final.pdf
http://www.starin.biz/blog/wp-content/uploads/2015/04/Technology-is-in-the-Background-but-it%E2%80%99s-the-
Key-to-Communication.jpg
https://thumbs.dreamstime.com/b/source-code-xml-vector-6491959.jpg
https://www.barttech.co.uk/wp-content/uploads/2014/10/passwords.jpg
https://sd.keepcalm-o-matic.co.uk/i/keep-calm-and-hate-js-1.png
http://newworldbusinesscentre.co.uk/wp-content/uploads/2015/08/recommended-logo.png
https://blogs.opera.com/news/wp-content/uploads/sites/2/2014/09/malicious-site-warning-opera-for-computers.pn
g
https://i.pinimg.com/originals/f2/a8/0e/f2a80ee8087d750080763918df53d2be.jpg
https://hackadaycom.files.wordpress.com/2014/04/18mpenleoksq8jpg.jpg
https://vignette.wikia.nocookie.net/yandere-simulator-fanon/images/a/a6/Question-mark-hi.png
https://www.owasp.org/index.php/XSS_(Cross_Site_Scripting)_Prevention_Cheat_Sheet
http://images.huffingtonpost.com/2014-02-11-Bucket-thumb.jpg

Contenu connexe

Tendances

From russia final_bluehat10
From russia final_bluehat10From russia final_bluehat10
From russia final_bluehat10
F _
 
Phd III - defending enterprise
Phd III - defending enterprise Phd III - defending enterprise
Phd III - defending enterprise
F _
 
Network Security and Cryptography.pdf
Network Security and Cryptography.pdfNetwork Security and Cryptography.pdf
Network Security and Cryptography.pdf
AdityaKumar1548
 
Trusted Types - Securing the DOM from the bottom up (JSNation Amsterdam)
Trusted Types - Securing the DOM from the bottom up (JSNation Amsterdam)Trusted Types - Securing the DOM from the bottom up (JSNation Amsterdam)
Trusted Types - Securing the DOM from the bottom up (JSNation Amsterdam)
Krzysztof Kotowicz
 

Tendances (20)

whats wrong with modern security tools and other blurps
whats wrong with modern security tools and other blurpswhats wrong with modern security tools and other blurps
whats wrong with modern security tools and other blurps
 
Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018Linux IoT Botnet Wars - ESC Boston 2018
Linux IoT Botnet Wars - ESC Boston 2018
 
Alfonso Muñoz y Miguel Hernandez - Playing with mastodon for fun and profit [...
Alfonso Muñoz y Miguel Hernandez - Playing with mastodon for fun and profit [...Alfonso Muñoz y Miguel Hernandez - Playing with mastodon for fun and profit [...
Alfonso Muñoz y Miguel Hernandez - Playing with mastodon for fun and profit [...
 
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
Marco Balduzzi - Cyber-crime and attacks in the dark side of the web - Codemo...
 
From russia final_bluehat10
From russia final_bluehat10From russia final_bluehat10
From russia final_bluehat10
 
Phd III - defending enterprise
Phd III - defending enterprise Phd III - defending enterprise
Phd III - defending enterprise
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting Cryptowall
 
Insecurity-In-Security version.2 (2011)
Insecurity-In-Security version.2 (2011)Insecurity-In-Security version.2 (2011)
Insecurity-In-Security version.2 (2011)
 
Web Security.pdf
Web Security.pdfWeb Security.pdf
Web Security.pdf
 
Network Security and Cryptography.pdf
Network Security and Cryptography.pdfNetwork Security and Cryptography.pdf
Network Security and Cryptography.pdf
 
Real world blockchains
Real world blockchainsReal world blockchains
Real world blockchains
 
Trusted Types @ W3C TPAC 2018
Trusted Types @ W3C TPAC 2018Trusted Types @ W3C TPAC 2018
Trusted Types @ W3C TPAC 2018
 
Trusted Types - Securing the DOM from the bottom up (JSNation Amsterdam)
Trusted Types - Securing the DOM from the bottom up (JSNation Amsterdam)Trusted Types - Securing the DOM from the bottom up (JSNation Amsterdam)
Trusted Types - Securing the DOM from the bottom up (JSNation Amsterdam)
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Trusted Types and the end of DOM XSS
Trusted Types and the end of DOM XSSTrusted Types and the end of DOM XSS
Trusted Types and the end of DOM XSS
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013
 
RSA 2015 Bitcoin's Future Threats: Expert's Roundtable based on 150 Case Studies
RSA 2015 Bitcoin's Future Threats: Expert's Roundtable based on 150 Case StudiesRSA 2015 Bitcoin's Future Threats: Expert's Roundtable based on 150 Case Studies
RSA 2015 Bitcoin's Future Threats: Expert's Roundtable based on 150 Case Studies
 
BSides Rochester 2018: Chaim Sanders: How the Cookie Crumbles: Modern HTTP St...
BSides Rochester 2018: Chaim Sanders: How the Cookie Crumbles: Modern HTTP St...BSides Rochester 2018: Chaim Sanders: How the Cookie Crumbles: Modern HTTP St...
BSides Rochester 2018: Chaim Sanders: How the Cookie Crumbles: Modern HTTP St...
 
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSThotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
 

Similaire à Security Vulnerabilities: How to Defend Against Them

Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
amiable_indian
 
Scriptless Attacks - Stealing the Pie without touching the Sill
Scriptless Attacks - Stealing the Pie without touching the SillScriptless Attacks - Stealing the Pie without touching the Sill
Scriptless Attacks - Stealing the Pie without touching the Sill
Mario Heiderich
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
nooralmousa
 

Similaire à Security Vulnerabilities: How to Defend Against Them (20)

What Goes In Must Come Out: Egress-Assess and Data Exfiltration
What Goes In Must Come Out: Egress-Assess and Data ExfiltrationWhat Goes In Must Come Out: Egress-Assess and Data Exfiltration
What Goes In Must Come Out: Egress-Assess and Data Exfiltration
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
Tuenti: Web Application Security
Tuenti: Web Application SecurityTuenti: Web Application Security
Tuenti: Web Application Security
 
Tuenti: Web Application Security
Tuenti: Web Application SecurityTuenti: Web Application Security
Tuenti: Web Application Security
 
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
apidays LIVE Australia 2021 - Levelling up database security by thinking in A...
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
DEF CON 27 - WENXIANG QIAN and YUXIANG LI HUIYU - breaking google home exploi...
DEF CON 27 - WENXIANG QIAN and YUXIANG LI HUIYU - breaking google home exploi...DEF CON 27 - WENXIANG QIAN and YUXIANG LI HUIYU - breaking google home exploi...
DEF CON 27 - WENXIANG QIAN and YUXIANG LI HUIYU - breaking google home exploi...
 
Developer's Guide to JavaScript and Web Cryptography
Developer's Guide to JavaScript and Web CryptographyDeveloper's Guide to JavaScript and Web Cryptography
Developer's Guide to JavaScript and Web Cryptography
 
Insecurity-In-Security version.1 (2010)
Insecurity-In-Security version.1 (2010)Insecurity-In-Security version.1 (2010)
Insecurity-In-Security version.1 (2010)
 
25 Million Flows Later – Large-scale Detection of DOM-based XSS
25 Million Flows Later – Large-scale Detection of DOM-based XSS25 Million Flows Later – Large-scale Detection of DOM-based XSS
25 Million Flows Later – Large-scale Detection of DOM-based XSS
 
Writing Secure Code – Threat Defense
Writing Secure Code – Threat DefenseWriting Secure Code – Threat Defense
Writing Secure Code – Threat Defense
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
 
Common Browser Hijacking Methods
Common Browser Hijacking MethodsCommon Browser Hijacking Methods
Common Browser Hijacking Methods
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptx
 
Scriptless Attacks - Stealing the Pie without touching the Sill
Scriptless Attacks - Stealing the Pie without touching the SillScriptless Attacks - Stealing the Pie without touching the Sill
Scriptless Attacks - Stealing the Pie without touching the Sill
 
Neoito — Secure coding practices
Neoito — Secure coding practicesNeoito — Secure coding practices
Neoito — Secure coding practices
 
BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.BSides London 2015 - Proprietary network protocols - risky business on the wire.
BSides London 2015 - Proprietary network protocols - risky business on the wire.
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
 
Protecting the Web at a scale using consul and Elk / Valentin Chernozemski (S...
Protecting the Web at a scale using consul and Elk / Valentin Chernozemski (S...Protecting the Web at a scale using consul and Elk / Valentin Chernozemski (S...
Protecting the Web at a scale using consul and Elk / Valentin Chernozemski (S...
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by Default
 

Plus de Martin Vigo

Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needsPhonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Martin Vigo
 
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needsPhonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Martin Vigo
 
Ransombile: yet another reason to ditch sms
Ransombile: yet another reason to ditch smsRansombile: yet another reason to ditch sms
Ransombile: yet another reason to ditch sms
Martin Vigo
 
Even the LastPass Will be Stolen Deal with It!
Even the LastPass Will be Stolen Deal with It!Even the LastPass Will be Stolen Deal with It!
Even the LastPass Will be Stolen Deal with It!
Martin Vigo
 
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay ProtocolDo-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Martin Vigo
 
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay ProtocolDo-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Martin Vigo
 

Plus de Martin Vigo (13)

Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needsPhonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
 
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needsPhonerator, an advanced *valid* phone number generator for your OSINT/SE needs
Phonerator, an advanced *valid* phone number generator for your OSINT/SE needs
 
From email address to phone number, a new OSINT approach
From email address to phone number, a new OSINT approachFrom email address to phone number, a new OSINT approach
From email address to phone number, a new OSINT approach
 
Ransombile: yet another reason to ditch sms
Ransombile: yet another reason to ditch smsRansombile: yet another reason to ditch sms
Ransombile: yet another reason to ditch sms
 
Compromising online accounts by cracking voicemail systems
Compromising online accounts by cracking voicemail systemsCompromising online accounts by cracking voicemail systems
Compromising online accounts by cracking voicemail systems
 
Mobile apps security. Beyond XSS, CSRF and SQLi
Mobile apps security. Beyond XSS, CSRF and SQLiMobile apps security. Beyond XSS, CSRF and SQLi
Mobile apps security. Beyond XSS, CSRF and SQLi
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile apps
 
Secure Salesforce: Hardened Apps with the Mobile SDK
Secure Salesforce: Hardened Apps with the Mobile SDKSecure Salesforce: Hardened Apps with the Mobile SDK
Secure Salesforce: Hardened Apps with the Mobile SDK
 
Breaking vaults: Stealing Lastpass protected secrets
Breaking vaults: Stealing Lastpass protected secretsBreaking vaults: Stealing Lastpass protected secrets
Breaking vaults: Stealing Lastpass protected secrets
 
Even the LastPass Will be Stolen Deal with It!
Even the LastPass Will be Stolen Deal with It!Even the LastPass Will be Stolen Deal with It!
Even the LastPass Will be Stolen Deal with It!
 
Creating secure apps using the salesforce mobile sdk
Creating secure apps using the salesforce mobile sdkCreating secure apps using the salesforce mobile sdk
Creating secure apps using the salesforce mobile sdk
 
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay ProtocolDo-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
 
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay ProtocolDo-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
Do-it-Yourself Spy Program: Abusing Apple’s Call Relay Protocol
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 

Security Vulnerabilities: How to Defend Against Them