SlideShare a Scribd company logo
1 of 36
Download to read offline
http://nullcon.net




  NEW CONCEPTS
  DEFEATING
  WEB ATTACKS
(secure) SiteHoster
   Family Named:       AbhishekKr
    Friends Call:       ABK
    g33k Handle:        aBionic

   IndependentSecurity Enthusiast/Researcher
   Also a Member of „EvilFingers‟ (other than ‘NULL’)



   Application-Developer in ThoughtWorks Inc.
   OpenSource Lover

    http://null.co.in        http://nullcon.net   aBionic@twitter,linkedin,FB
   Other than expanding to (secure)SiteHoster




                 A Fresh               A Lab            (s)SH
                Approach                RAT




                http://sourceforge.net/projects/sitehoster

    http://null.co.in      http://nullcon.net   aBionic@twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      It‟s The Same Old Problem



aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      Same Old Problem

                      With A New Perspective To Solve It
aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      offensive security to secure



aBionic@
                      ATTACK THE ATTACKER
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      Major Threats for Web Applications

                      Stats are not same     (of 2009)   …
aBionic@
twitter,linkedin,FB
                      But t h r e a t s             are
XSS Defeating Concept
    always aim the strongest opponent first,
    makes you win battle easily




http://null.co.in   http://nullcon.net   aBionic@twitter,linkedin,FB
IT IS JUST A PIECE OF CODE




                   aBionic@twitter,linkedin,FB
<TAGS/> R GooD




                 aBionic@twitter,linkedin,FB
And if it’s Code…




                    aBionic@twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      !dea is to



aBionic@
                      BUG
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      3 Major XSS Attack Patterns
                      All Effect From Options of User Input, a Web2.0 Gift


aBionic@
twitter,linkedin,FB
+ Karthik calling Karthik…
http://null.co.in
                      + User (tricked) Input…



http://nullcon.net




                      Included or injected <script/>
                      What You See Is (*NOT*) What You Get


aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      Who calls, or who injects
                      What finally happens is unwanted <script/>


aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      Disarm <script/>
                      Take away all its POWER!!!!!


aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      Dis-Infect Entire Body
                      To kill all unwanted „Creepy-Living‟ Beings


aBionic@
twitter,linkedin,FB
Generated HyperText
                              <html>
  <head><script>function h(){alert(“some dev-script in HEAD
                    Tag”);}</script></head>
                              <body>
           <script DEFER>heavy_stuff=true;</script>
         name: <div id=”fromDB” onMouseOver=”h();”>
<script>alert(„attacker injected it, could do anything‟);</script>
                              </div>
                             </body>
                             </html>
                                             aBionic@twitter,linkedin,FB
Server Patched View
<html>
<head>
<script> function h(){alert(“this is dev-scripts in HEAD Tag”);}</script>
</head>
<BD>
<BODY >
<script DEFER>heavy_stuff=true;</script>
<script type='text/javascript'>
x=document.getElementsByTagName("BODY");
x[0].innerHTML = "name:<div id="fromDB" onclick="h();">
<script>alert('attacker injected it, could do anything');</script></div>“;
</script>
</BODY>
</BD>
</html>



                                                          aBionic@twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      But… still 
                      …other two monkeys got a chance


aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      „javascript:‟ may effect as



aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      So „javascript:<bugMe/>‟



aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      1 Monkey can wreck havoc
                      2 are pwn3d… but 3rd is powerful enough


aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      „Be Kind‟ on Entropy
                      -says „JS-Events‟


aBionic@
twitter,linkedin,FB
http://null.co.in   http://nullcon.net   aBionic@twitter,linkedin,FB
Ninja Parse User Input




                         aBionic@twitter,linkedin,FB
Bug-it-su pwn JS-Events




                      aBionic@twitter,linkedin,FB
hardcore ‘js-events’ pwnage




                         aBionic@twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      XSS Attack gets bugged
                      <TAGS/> go Green


aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      Innocence Is Saved
                      Normal User Input Matching Attack aint Filtered


aBionic@
twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      All Monkeys Defeated
                      And so are Script-Junkies


aBionic@
twitter,linkedin,FB
CURRENTLY JUST DEV PERSPECTIVE




                    aBionic@twitter,linkedin,FB
For Un-Privileged AXNs




                         aBionic@twitter,linkedin,FB
Old Wine, Why Not Always Used


           DB

                          all                 boss
                                Read on                Read,write.*
                                Table T1


                                Read,Write
                                on Table t2

   User-        Web-App
  Mapper



                                 aBionic@twitter,linkedin,FB
http://null.co.in




http://nullcon.net




                      & For Condition Match
                      An A Apple Hash A An Day Input
                      Keeps The Doctor Attacker Away
aBionic@
twitter,linkedin,FB
   I Tweet Tech:       http://www.twitter.com/aBionic
   I Blog Tech:        http://abhishekkr.wordpress.com/

   I OpenSource
       GitHub:         https://github.com/abhishekkr
       SourceForge:    http://sourceforge.net/users/abhishekkr

   I Socialize:        http://www.facebook.com/aBionic
   I Techalize:        http://in.linkedin.com/in/abionic
   I Deviantize:       http://abhishekkr.deviantart.com/


    http://null.co.in   http://nullcon.net   aBionic@twitter,linkedin,FB

More Related Content

What's hot

Who Wants to Use QR Codes
Who Wants to Use QR CodesWho Wants to Use QR Codes
Who Wants to Use QR Codes
Judy Horn
 
CITEC #CON2-Dirty Attack with Google Hacking
CITEC #CON2-Dirty Attack with Google HackingCITEC #CON2-Dirty Attack with Google Hacking
CITEC #CON2-Dirty Attack with Google Hacking
Prathan Phongthiproek
 
Free highpr backlinks
Free highpr backlinksFree highpr backlinks
Free highpr backlinks
eridesktop
 
Everything you wanted to know about crawling, but didn't know where to ask
Everything you wanted to know about crawling, but didn't know where to askEverything you wanted to know about crawling, but didn't know where to ask
Everything you wanted to know about crawling, but didn't know where to ask
Bill Slawski
 

What's hot (20)

Pr7 8 clubwear-and-party-wear
Pr7 8 clubwear-and-party-wearPr7 8 clubwear-and-party-wear
Pr7 8 clubwear-and-party-wear
 
Workshop : Facebook JavaScript SDK
Workshop : Facebook JavaScript SDKWorkshop : Facebook JavaScript SDK
Workshop : Facebook JavaScript SDK
 
Facebook Coin
Facebook CoinFacebook Coin
Facebook Coin
 
#Smx London SEO & Social Power tools
#Smx  London SEO & Social Power tools#Smx  London SEO & Social Power tools
#Smx London SEO & Social Power tools
 
Prashant Sridharan
Prashant SridharanPrashant Sridharan
Prashant Sridharan
 
Introduction to Facebook Javascript SDK (NEW)
Introduction to Facebook Javascript SDK (NEW)Introduction to Facebook Javascript SDK (NEW)
Introduction to Facebook Javascript SDK (NEW)
 
Facebook Connect Integration
Facebook Connect IntegrationFacebook Connect Integration
Facebook Connect Integration
 
Использование социальных сетей и микроблогов для бизнеса
Использование социальных сетей и микроблогов для бизнесаИспользование социальных сетей и микроблогов для бизнеса
Использование социальных сетей и микроблогов для бизнеса
 
API Design - 3rd Edition
API Design - 3rd EditionAPI Design - 3rd Edition
API Design - 3rd Edition
 
How to use blogging for an allergist's practice
How to use blogging for an allergist's practiceHow to use blogging for an allergist's practice
How to use blogging for an allergist's practice
 
Who Wants to Use QR Codes
Who Wants to Use QR CodesWho Wants to Use QR Codes
Who Wants to Use QR Codes
 
Pragmatic RESTful API Design: Apigee Webinar
Pragmatic RESTful API Design: Apigee WebinarPragmatic RESTful API Design: Apigee Webinar
Pragmatic RESTful API Design: Apigee Webinar
 
The duck soup link building guide
The duck soup link building guideThe duck soup link building guide
The duck soup link building guide
 
Online Reputation Management presentation
Online Reputation Management presentationOnline Reputation Management presentation
Online Reputation Management presentation
 
CITEC #CON2-Dirty Attack with Google Hacking
CITEC #CON2-Dirty Attack with Google HackingCITEC #CON2-Dirty Attack with Google Hacking
CITEC #CON2-Dirty Attack with Google Hacking
 
I phone by tanbircox
I phone by tanbircoxI phone by tanbircox
I phone by tanbircox
 
Free highpr backlinks
Free highpr backlinksFree highpr backlinks
Free highpr backlinks
 
Google Hacking 101
Google Hacking 101Google Hacking 101
Google Hacking 101
 
Everything you wanted to know about crawling, but didn't know where to ask
Everything you wanted to know about crawling, but didn't know where to askEverything you wanted to know about crawling, but didn't know where to ask
Everything you wanted to know about crawling, but didn't know where to ask
 
Happy facebook developer
Happy facebook developerHappy facebook developer
Happy facebook developer
 

Viewers also liked

125524234-bugcon1-pdf
 125524234-bugcon1-pdf 125524234-bugcon1-pdf
125524234-bugcon1-pdf
xavazquez
 
BackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration TestBackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration Test
Andrea Draghetti
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
Octogence
 
Learn Burp Suite, the Nr. 1 Web Hacking Tool
Learn Burp Suite, the Nr. 1 Web Hacking ToolLearn Burp Suite, the Nr. 1 Web Hacking Tool
Learn Burp Suite, the Nr. 1 Web Hacking Tool
ayman diab
 
VincentChan2016Apr11
VincentChan2016Apr11VincentChan2016Apr11
VincentChan2016Apr11
Vincent Chan
 

Viewers also liked (20)

BackBox Linux e Metasploit: Una dimostrazione pratica del shellshock
BackBox Linux e Metasploit: Una dimostrazione pratica del shellshockBackBox Linux e Metasploit: Una dimostrazione pratica del shellshock
BackBox Linux e Metasploit: Una dimostrazione pratica del shellshock
 
125524234-bugcon1-pdf
 125524234-bugcon1-pdf 125524234-bugcon1-pdf
125524234-bugcon1-pdf
 
Exploiting and analyzing Microsoft Surface Applications
Exploiting and analyzing Microsoft Surface ApplicationsExploiting and analyzing Microsoft Surface Applications
Exploiting and analyzing Microsoft Surface Applications
 
BackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration TestBackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration Test
 
Extending burp with python
Extending burp with pythonExtending burp with python
Extending burp with python
 
Burp Suite - JOpenspace 2016
Burp Suite - JOpenspace 2016Burp Suite - JOpenspace 2016
Burp Suite - JOpenspace 2016
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
Ch02
Ch02Ch02
Ch02
 
Learn Burp Suite, the Nr. 1 Web Hacking Tool
Learn Burp Suite, the Nr. 1 Web Hacking ToolLearn Burp Suite, the Nr. 1 Web Hacking Tool
Learn Burp Suite, the Nr. 1 Web Hacking Tool
 
Cusomizing Burp Suite - Getting the Most out of Burp Extensions
Cusomizing Burp Suite - Getting the Most out of Burp ExtensionsCusomizing Burp Suite - Getting the Most out of Burp Extensions
Cusomizing Burp Suite - Getting the Most out of Burp Extensions
 
AppSec USA 2015: Customizing Burp Suite
AppSec USA 2015: Customizing Burp SuiteAppSec USA 2015: Customizing Burp Suite
AppSec USA 2015: Customizing Burp Suite
 
VincentChan2016Apr11
VincentChan2016Apr11VincentChan2016Apr11
VincentChan2016Apr11
 
Coding for Hackers - Linux Day 2016
Coding for Hackers - Linux Day 2016Coding for Hackers - Linux Day 2016
Coding for Hackers - Linux Day 2016
 
DEF CON 23 - Hacking Web Apps @brentwdesign
DEF CON 23 - Hacking Web Apps @brentwdesignDEF CON 23 - Hacking Web Apps @brentwdesign
DEF CON 23 - Hacking Web Apps @brentwdesign
 
Hacking android apps by srini0x00
Hacking android apps by srini0x00Hacking android apps by srini0x00
Hacking android apps by srini0x00
 
Web application penetration testing lab setup guide
Web application penetration testing lab setup guideWeb application penetration testing lab setup guide
Web application penetration testing lab setup guide
 
Your Web Application Is Most Likely Insecure
Your Web Application Is Most Likely InsecureYour Web Application Is Most Likely Insecure
Your Web Application Is Most Likely Insecure
 
Polyglot payloads in practice by avlidienbrunn at HackPra
Polyglot payloads in practice by avlidienbrunn at HackPraPolyglot payloads in practice by avlidienbrunn at HackPra
Polyglot payloads in practice by avlidienbrunn at HackPra
 
Burp plugin development for java n00bs (44 con)
Burp plugin development for java n00bs (44 con)Burp plugin development for java n00bs (44 con)
Burp plugin development for java n00bs (44 con)
 
Ruxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenetRuxmon.2015-08.-.proxenet
Ruxmon.2015-08.-.proxenet
 

Similar to nullcon 2011 - (secure) SiteHoster – Disable XSS & SQL Injection

Getting Stuff In And Out Of Buzz (1)
Getting  Stuff In And Out Of  Buzz (1)Getting  Stuff In And Out Of  Buzz (1)
Getting Stuff In And Out Of Buzz (1)
Paul Kinlan
 
MozCon Seattle 2011 - Social Design
MozCon Seattle 2011 - Social DesignMozCon Seattle 2011 - Social Design
MozCon Seattle 2011 - Social Design
Mat Clayton
 
AtlasCamp 2011 - Five Strategies to Accelerate Plugin Development
AtlasCamp 2011 - Five Strategies to Accelerate Plugin DevelopmentAtlasCamp 2011 - Five Strategies to Accelerate Plugin Development
AtlasCamp 2011 - Five Strategies to Accelerate Plugin Development
mrdon
 

Similar to nullcon 2011 - (secure) SiteHoster – Disable XSS & SQL Injection (20)

Fabian Williams SharePoint Saturday New York BCS Deck
Fabian Williams SharePoint Saturday New York BCS DeckFabian Williams SharePoint Saturday New York BCS Deck
Fabian Williams SharePoint Saturday New York BCS Deck
 
Getting Stuff In And Out Of Buzz (1)
Getting  Stuff In And Out Of  Buzz (1)Getting  Stuff In And Out Of  Buzz (1)
Getting Stuff In And Out Of Buzz (1)
 
Introduction to Facebook JavaScript & Python SDK
Introduction to Facebook JavaScript & Python SDKIntroduction to Facebook JavaScript & Python SDK
Introduction to Facebook JavaScript & Python SDK
 
Curiosity Bits Python Tutorial: Mining Facebook Fan Page - getting posts and ...
Curiosity Bits Python Tutorial: Mining Facebook Fan Page - getting posts and ...Curiosity Bits Python Tutorial: Mining Facebook Fan Page - getting posts and ...
Curiosity Bits Python Tutorial: Mining Facebook Fan Page - getting posts and ...
 
Экспресс-анализ вредоносов / Crowdsourced Malware Triage
Экспресс-анализ вредоносов / Crowdsourced Malware TriageЭкспресс-анализ вредоносов / Crowdsourced Malware Triage
Экспресс-анализ вредоносов / Crowdsourced Malware Triage
 
Let's Build a Chatbot
Let's Build a ChatbotLet's Build a Chatbot
Let's Build a Chatbot
 
Grand Rapids PHP Meetup: Behavioral Driven Development with Behat
Grand Rapids PHP Meetup: Behavioral Driven Development with BehatGrand Rapids PHP Meetup: Behavioral Driven Development with Behat
Grand Rapids PHP Meetup: Behavioral Driven Development with Behat
 
How to Build Innovative Technologies
How to Build Innovative TechnologiesHow to Build Innovative Technologies
How to Build Innovative Technologies
 
How i hacked programer computer
How i hacked programer computerHow i hacked programer computer
How i hacked programer computer
 
Introduction to python scrapping
Introduction to python scrappingIntroduction to python scrapping
Introduction to python scrapping
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
 
Building Facebook Apps
Building Facebook AppsBuilding Facebook Apps
Building Facebook Apps
 
Introduction to Social Networking Sites and websites
Introduction to Social Networking Sites and websitesIntroduction to Social Networking Sites and websites
Introduction to Social Networking Sites and websites
 
Idea2app
Idea2appIdea2app
Idea2app
 
Android.AntiSpam Lab
Android.AntiSpam LabAndroid.AntiSpam Lab
Android.AntiSpam Lab
 
10 Evil(ish) Things and how they relate to Features Engineering at the WMF
10 Evil(ish) Things and how they relate to Features Engineering at the WMF10 Evil(ish) Things and how they relate to Features Engineering at the WMF
10 Evil(ish) Things and how they relate to Features Engineering at the WMF
 
Blogosphere
BlogosphereBlogosphere
Blogosphere
 
MozCon Seattle 2011 - Social Design
MozCon Seattle 2011 - Social DesignMozCon Seattle 2011 - Social Design
MozCon Seattle 2011 - Social Design
 
twitter ppt .pptx
twitter ppt                                  .pptxtwitter ppt                                  .pptx
twitter ppt .pptx
 
AtlasCamp 2011 - Five Strategies to Accelerate Plugin Development
AtlasCamp 2011 - Five Strategies to Accelerate Plugin DevelopmentAtlasCamp 2011 - Five Strategies to Accelerate Plugin Development
AtlasCamp 2011 - Five Strategies to Accelerate Plugin Development
 

More from n|u - The Open Security Community

More from n|u - The Open Security Community (20)

Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)Hardware security testing 101 (Null - Delhi Chapter)
Hardware security testing 101 (Null - Delhi Chapter)
 
Osint primer
Osint primerOsint primer
Osint primer
 
SSRF exploit the trust relationship
SSRF exploit the trust relationshipSSRF exploit the trust relationship
SSRF exploit the trust relationship
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Metasploit primary
Metasploit primaryMetasploit primary
Metasploit primary
 
Api security-testing
Api security-testingApi security-testing
Api security-testing
 
Introduction to TLS 1.3
Introduction to TLS 1.3Introduction to TLS 1.3
Introduction to TLS 1.3
 
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
Gibson 101 -quick_introduction_to_hacking_mainframes_in_2020_null_infosec_gir...
 
Talking About SSRF,CRLF
Talking About SSRF,CRLFTalking About SSRF,CRLF
Talking About SSRF,CRLF
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Owning a company through their logs
Owning a company through their logsOwning a company through their logs
Owning a company through their logs
 
Introduction to shodan
Introduction to shodanIntroduction to shodan
Introduction to shodan
 
Cloud security
Cloud security Cloud security
Cloud security
 
Detecting persistence in windows
Detecting persistence in windowsDetecting persistence in windows
Detecting persistence in windows
 
Frida - Objection Tool Usage
Frida - Objection Tool UsageFrida - Objection Tool Usage
Frida - Objection Tool Usage
 
OSQuery - Monitoring System Process
OSQuery - Monitoring System ProcessOSQuery - Monitoring System Process
OSQuery - Monitoring System Process
 
DevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -SecurityDevSecOps Jenkins Pipeline -Security
DevSecOps Jenkins Pipeline -Security
 
Extensible markup language attacks
Extensible markup language attacksExtensible markup language attacks
Extensible markup language attacks
 
Linux for hackers
Linux for hackersLinux for hackers
Linux for hackers
 
Android Pentesting
Android PentestingAndroid Pentesting
Android Pentesting
 

Recently uploaded

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 

nullcon 2011 - (secure) SiteHoster – Disable XSS & SQL Injection

  • 1. http://nullcon.net NEW CONCEPTS DEFEATING WEB ATTACKS (secure) SiteHoster
  • 2. Family Named: AbhishekKr Friends Call: ABK g33k Handle: aBionic  IndependentSecurity Enthusiast/Researcher  Also a Member of „EvilFingers‟ (other than ‘NULL’)  Application-Developer in ThoughtWorks Inc.  OpenSource Lover http://null.co.in http://nullcon.net aBionic@twitter,linkedin,FB
  • 3. Other than expanding to (secure)SiteHoster A Fresh A Lab (s)SH Approach RAT http://sourceforge.net/projects/sitehoster http://null.co.in http://nullcon.net aBionic@twitter,linkedin,FB
  • 4. http://null.co.in http://nullcon.net It‟s The Same Old Problem aBionic@ twitter,linkedin,FB
  • 5. http://null.co.in http://nullcon.net Same Old Problem With A New Perspective To Solve It aBionic@ twitter,linkedin,FB
  • 6. http://null.co.in http://nullcon.net offensive security to secure aBionic@ ATTACK THE ATTACKER twitter,linkedin,FB
  • 7. http://null.co.in http://nullcon.net Major Threats for Web Applications Stats are not same (of 2009) … aBionic@ twitter,linkedin,FB But t h r e a t s are
  • 8. XSS Defeating Concept always aim the strongest opponent first, makes you win battle easily http://null.co.in http://nullcon.net aBionic@twitter,linkedin,FB
  • 9. IT IS JUST A PIECE OF CODE aBionic@twitter,linkedin,FB
  • 10. <TAGS/> R GooD aBionic@twitter,linkedin,FB
  • 11. And if it’s Code… aBionic@twitter,linkedin,FB
  • 12. http://null.co.in http://nullcon.net !dea is to aBionic@ BUG twitter,linkedin,FB
  • 13. http://null.co.in http://nullcon.net 3 Major XSS Attack Patterns All Effect From Options of User Input, a Web2.0 Gift aBionic@ twitter,linkedin,FB
  • 14. + Karthik calling Karthik… http://null.co.in + User (tricked) Input… http://nullcon.net Included or injected <script/> What You See Is (*NOT*) What You Get aBionic@ twitter,linkedin,FB
  • 15. http://null.co.in http://nullcon.net Who calls, or who injects What finally happens is unwanted <script/> aBionic@ twitter,linkedin,FB
  • 16. http://null.co.in http://nullcon.net Disarm <script/> Take away all its POWER!!!!! aBionic@ twitter,linkedin,FB
  • 17. http://null.co.in http://nullcon.net Dis-Infect Entire Body To kill all unwanted „Creepy-Living‟ Beings aBionic@ twitter,linkedin,FB
  • 18. Generated HyperText <html> <head><script>function h(){alert(“some dev-script in HEAD Tag”);}</script></head> <body> <script DEFER>heavy_stuff=true;</script> name: <div id=”fromDB” onMouseOver=”h();”> <script>alert(„attacker injected it, could do anything‟);</script> </div> </body> </html> aBionic@twitter,linkedin,FB
  • 19. Server Patched View <html> <head> <script> function h(){alert(“this is dev-scripts in HEAD Tag”);}</script> </head> <BD> <BODY > <script DEFER>heavy_stuff=true;</script> <script type='text/javascript'> x=document.getElementsByTagName("BODY"); x[0].innerHTML = "name:<div id="fromDB" onclick="h();"> <script>alert('attacker injected it, could do anything');</script></div>“; </script> </BODY> </BD> </html> aBionic@twitter,linkedin,FB
  • 20. http://null.co.in http://nullcon.net But… still  …other two monkeys got a chance aBionic@ twitter,linkedin,FB
  • 21. http://null.co.in http://nullcon.net „javascript:‟ may effect as aBionic@ twitter,linkedin,FB
  • 22. http://null.co.in http://nullcon.net So „javascript:<bugMe/>‟ aBionic@ twitter,linkedin,FB
  • 23. http://null.co.in http://nullcon.net 1 Monkey can wreck havoc 2 are pwn3d… but 3rd is powerful enough aBionic@ twitter,linkedin,FB
  • 24. http://null.co.in http://nullcon.net „Be Kind‟ on Entropy -says „JS-Events‟ aBionic@ twitter,linkedin,FB
  • 25. http://null.co.in http://nullcon.net aBionic@twitter,linkedin,FB
  • 26. Ninja Parse User Input aBionic@twitter,linkedin,FB
  • 27. Bug-it-su pwn JS-Events aBionic@twitter,linkedin,FB
  • 28. hardcore ‘js-events’ pwnage aBionic@twitter,linkedin,FB
  • 29. http://null.co.in http://nullcon.net XSS Attack gets bugged <TAGS/> go Green aBionic@ twitter,linkedin,FB
  • 30. http://null.co.in http://nullcon.net Innocence Is Saved Normal User Input Matching Attack aint Filtered aBionic@ twitter,linkedin,FB
  • 31. http://null.co.in http://nullcon.net All Monkeys Defeated And so are Script-Junkies aBionic@ twitter,linkedin,FB
  • 32. CURRENTLY JUST DEV PERSPECTIVE aBionic@twitter,linkedin,FB
  • 33. For Un-Privileged AXNs aBionic@twitter,linkedin,FB
  • 34. Old Wine, Why Not Always Used DB all boss Read on Read,write.* Table T1 Read,Write on Table t2 User- Web-App Mapper aBionic@twitter,linkedin,FB
  • 35. http://null.co.in http://nullcon.net & For Condition Match An A Apple Hash A An Day Input Keeps The Doctor Attacker Away aBionic@ twitter,linkedin,FB
  • 36. I Tweet Tech: http://www.twitter.com/aBionic  I Blog Tech: http://abhishekkr.wordpress.com/  I OpenSource  GitHub: https://github.com/abhishekkr  SourceForge: http://sourceforge.net/users/abhishekkr  I Socialize: http://www.facebook.com/aBionic  I Techalize: http://in.linkedin.com/in/abionic  I Deviantize: http://abhishekkr.deviantart.com/ http://null.co.in http://nullcon.net aBionic@twitter,linkedin,FB