SlideShare une entreprise Scribd logo
1  sur  140
g Sc hool
Ha ckin
   mpu   ters
Co                              r Grade
                                          s
                      d   Bette
      Fun, P rofit, an
What do these people
have in common?
!   Lindsay Lohan

!   Paris Hilton

! Snooki

! Charile Sheen
Jail
Albert Gonzales
!   Hacked Wireless

!   Hacked TJ Maxx

!   90 Million Credit cards stolen

!   20 years in Jail
Hacking = Jail
Detective Quiz
!   Pictures have in common

!   Cat, Chicken, Pig, Donkey, Farmer
Don’t judge book by cover
Motivation of Hackers
!   Is money, no question about it

!   People rob banks and pick pocket wallets for
    money

!   Jail
Reality of Today
!   Hackers are stealing money from computers

!   Soon smartphones

!   Smartphone hacking rising

!   Take over the world, just like Dr. Evil
u sec ure?
Are yo
                                            PCI
                                   u passed
                        a re if yo
             do esn’t c
    B ad guy
Perimeter is dead
!   You might have a firewall

!   Tons of traffic are punched through holes in your
    firewalls

!   Billions of packets

!   How do you know you are secure?
Don’t ignore the signs
Bad Guys
!   are after you systems. They want to hack you.
About me
!   Work at Capliano University

!   Hack wet paper bags for a living

!   I Love 80’s music

!   I Love riding my bike from downtown Vancouver

!   To North Vancouver
About Me
!   I love Backtrack4

!   Some people call me a blackhat

!   But I’ve always been a good guy since the RCMP
About Me
!   Love Plants vs Zombies

!   And my Macbook Pro

!   Read NIST publications

!   Windows Forensics Analysis Book

!   Rootkits Arsenal Book
Reading List
! Shellcoders Handbook

!   Mac Shellcoders Handbook

!   Reverse Engineering Book

!   Security Power Tools Book
Webistes
!   Google

! Youtube

!   Larry Zelster

! Sans.org

!   DFRWS
Build a Hacking
Workstation
!    BackTrack4


!    SIFT Workstation


!    Maltego


!    Nessus


!    Nmap


!    Metasploit


!    Wireshark


!    Python


!    Ruby
Hacker Cons that I follow
!   DEFCON

! CanSecWest

! SecTor

! Blackhat

!   CCC
g Sc hool
Ha ckin
   mpu   ters
Co                                   grades
                       d   b   etter
      Fun, P rofit, an
ey do that?
How d id th
Methodology
!   Reconnaissance

!   Exploit Development

!   Exploit

!   Maintain Access
Recon
! Blackhats on your network

!   Dumpster diving

!   Going through your garbage and old systems
Tools for Recon
! Maltego for analysis

!   Scanning your network with Nessus

!   Scanning your network with nmap

!   Using Metasploit toolset
Tools for recon
! theHarvester
! Metagoofil
! Wireshark
! Etherape
!   Watching students
!   Watching staff and faculty
Methodology
!   Reconnaissance

!  Exploit Development
!   Exploit

!   Maintain Access
1972
                    d
       C is invente
jecti ve - C
Ob
      1983
1988
       NeXT
Buys NeXT
    9 96 A pple
1
2002
       OSX
2007
                     .0
       iPho  ne OS 2
                   K
        iPh one SD
2009                             n now progra
                                              m
                       rs   ca
                velope
       iPhone De
mework
      atio n Fra
Fo und                            Method
                                        s
                       se   s and
         dreds of Clas
    Hun
Model   Controller
Problem = Bound Checks
Methods to creating
exploits
!   Finding Zero Days

!   Reverse Engineering patches

!   Using malware creation kits

!   Creating shellcode to exploit OS
Finding 0day vulns
!   Fuzzing

!   Smart Fuzzing

!   Dumb Fuzzing

!   Distributed Fuzzing
Fuzzing
!   Involves providing invalid, unexpected, or
    random data to the inputs of a computer
    program

!   Interrupting program flow
Methods to creating
exploits
!   Finding Zero Days

!  Reverse Engineering patches
!   Using malware creation kits

!   Creating shellcode to exploit OS
Microsoft Patches
!   Every month Microsoft releases patches

!   You can identify vulnerabilities in the code and
    create exploits for the vuln
Reverse Engineers
!   Reverse engineer Microsoft patches

!   Create specialized exploit code to exploit
    specific Microsoft vulnerabilities
Reverse Engineering
Tools
!   IDA Pro
!   Immunity Debugger
! binDiff
! PaiMei
! Vmware
!   Python scripts
Using binDiff to find vulns
Remote Code
              Execution


New control
IDA Pro
! Dissassembler

!   Used to reverse engineer the binary

!   Translates machine code to C
Methods to creating
exploits
!   Finding Zero Days

!   Reverse Engineering patches

!  Using malware creation kits
!   Creating shellcode to exploit OS
Zeus (Zbot)
Zeus research
!   Source code on the Internet

!   Lots of analysis by big anti-virus vendors

!   Screenshots on the Internet of the Zeus Builder
    interface, Configuration interface
Immediately Post-Infection
!  Zeus downloads encrypted config
   file
!  Transmits systems details to C2
   server
!  Receives additional commands
How do get infected?
!  Drive by Download
!  Phishing scams
!  Malicious Email attachments
!  Bogus Zeus Crimeware Downloads
!  SQL Injected Websites
Controllers of ZBOT
!  Capture (banking) credentials
!  Remote control
!  Keystroke logging
!  Screen capture
!  Proxy services
Typical Theft
!  Attackers steal credentials
!  Set up bogus employee/vendor
   accounts
!  Accounts are actually “mules”
!  Transfers typically kept under $10K
Wire Money
!   Eastern Europe
Methods to creating
exploits
!   Finding Zero Days

!   Reverse Engineering patches

!   Using malware creation kits

!  Creating shellcode to exploit OS
Reference books
! Shellcoders Handbook

! MacHackers Handbook
Shellcode Fun
!   Stack Overflows

!   Heap Spray
Stack Overflow
!   Typically found in C type code

!   No bounds checking

!   Always new C code being created J
Heap Spray
!   Commonly used in Javascript browser attacks

!   Can be used in putting shellcode into various
    parts of unused memory

!   If you find your code…game over.
NOP sled and shellcode
!   0x90 = Intel x86 opcode

! a.k.a = NOP slide or NOP ramp

!   NOP (no-operation) instruction sequence meant
    to "slide" the CPU's instruction execution flow to
    its final, desired, destination.
Allocated Memory

Unused Memory      Shellcode
Shellcode

  Shellcode
                Allocated Memory
  Shellcode
Unused Memory      Shellcode

  Shellcode
  Shellcode
  Shellcode
  Shellcode
  Shellcode


  Shellcode

  Shellcode
  Shellcode
Shellcode
!   Local
!   Remote
!   Download and Execute
!   Staged
!   Egg Hunt
!   Omelet
Local
• Local shellcode is used by an attacker who has
limited access to a machine

• Privilege escalation from user to Admin/root
Remote
• Remote shellcode can provide the bad guy access
to the victim machine across a network

• Remote shellcode normally use standard TCP/IP

• Connect-back shellcode is used to connect back
to the bad guys's machine
Download and Execute
• Download and execute is a type of remote
shellcode

• Instructs the victim machine to download bad
guy’s executable file off the network, save it to disk
and execute it

• This is a drive-by download attack!
Staged
• When memory space is small for a process
• Recommned staged shellcode to execute in
stages
• First, a small piece of shellcode (stage 1) is
executed. This code then downloads a larger piece
of shellcode (stage 2) into the process's memory
and executes it
Egg-Hunt
• Small egg-hunt shellcode is injected into the
process at a predictable location and executed

• This code then searches the process's address
space for the larger shellcode (the egg) and
executes it
Omelet
• This type of shellcode uses multiple small blocks
of data (eggs) and recombines them into one
larger block (the omelet)
Shellcode research
!   Smartphone exploits

!   Breaking Arms by M.J. Keith
Stack and Heap Spray
!   Countermeasures
DEP
!   Makes pages of memory

!   Read only

!   Not executable
ASLR
!   Mitigation technique which involves randomly
    arranging the positions of key data areas

!   Stack Overflow protection
Microsoft Redhat                            Apple

                   win7   XP   2000   RHEL   Open   OSX
                                             BSD
ASLR
Stack Protection
Heap Protection
Finding Targets to Exploit
!   A.K.A = Victims
Targets
!   Students

!   Teachers and Staff

!   Wireless, VOIP, Photocopiers, Lab computers,
    staff computers, faculty computers, servers

!   Networks
Find a FOOTHOLD
Register for a class
Exploit Lab Computers
Exploit Faculty Computer
Exploit Websites
!   Any internet services

!   SSH

!   HTTP

!   HTTPS

!   FTP
Exploit Toolkits
! Vmware

!   Backtrack4

! Metasploit
Social Engineering Toolkit
!   Drive by Downloads
Fake AV
 !   Drive by Download Kings
Oracle Hacking
!   Need IP address

!   Need Listening Port

!   Need SID

!   Need Username and Password
Oracle Attack
Methodology
!   Determine Version and SID

!   Guess or Brute Force Username and Password

!   Privilege Escalation via SQL Injection

!   Data Manipulation or post data

!   Cover your tracks…muhahahahaha
msfconsole commands

!   msf auxiliary(lt_findricset) > set RHOST 172.10.1.109

!   msf auxiliary(lt_findricset) > set RPORT 1521

!   msf auxiliary(lt_findricset) > set DBUSER SCOTT
!   msf auxiliary(lt_findricset) > set DBPASS TIGER

!   msf auxiliary(lt_findricset) > set SID ORCL
!   msf auxiliary(lt_findricset) > set SQL GRANT DBA TO SCOTT
Extra DB Hacking
! db_autopwn

!   SQL Injection
db_autopwn
! msf > load db_mysql

! msf > db_create root:password@localhost/
  pentest

! msf > db_nmap -A 192.168.1.0/24

! msf > db_hosts

! msf > db_autopwn -pb
SQL Injection via
SYS.LT.FINDRICSET
register_options( [OptString.new('SQL', [ false,
  'SQL to execute.', "GRANT DBA to #{datastore
  ['DBUSER']}"]),], self.class)
•  grants the DBA permission to the DBUSER in 10g
Fasttrack and auto_pwn
Miscellaneous Fun
! Firesheep

! Ettercap

! SSLStrip
Last Resort
! Teensy.pde

! Powershell SAM dumps

!   Hacking update services like
    windowsupdate.com

!   UPS OpenWRT
Last Last Resort
!   Create prize like IPAD2 win

!   W3AF for webscanning apps

!   Lock picking Kensington Locks with Toilet roll

!   Wireless conversations with Mallory and
    JavaSnoop
Maintain Access
!   The Rootkit Arsenal is a great book

!   Create Zombies and Bots

!   Use Backtrack4

!   Use Metasploit
Migrating process
!   Avoiding detection

!   In Metasploit after you PWN a system

!   There is a Meterpreter Script to migrate process
Methodology
!   Reconnaissance

!   Exploit Development

!   Exploit

!   Maintain Access
Thoughts and musings
Creating FakeAV for
!   Smartphone?

!   Make Billions
Quiz
The Matrix
!   Is this movie about hacking?
Yes, Yes and Yes
!   A computer hacker learns from mysterious
    rebels about the true nature of his reality and his
    role in the war against its controllers
Is Backtrack an exploit?
Penetration Testing

and Security Auditing
Linux Distribution
How many hits?
!   Word hacking in on Google
Over 83 Million Hits
How many hits
!   When you search youtube?
Over 29,000 hits
How many PC’s deployed
worldwide?
Over 1.2 Billion PC’s
How many smartphones?
What’s the future market?
Over 5 Billion Smartphones
What does hacking get you?
New friends
Place to stay. 3 meals.
Job Retraining
You are under arrest for
Section 342.1
Unauthorized use of
computer, do you
understand?
You have the right to retain
and instruct counsel without
delay.

We will provide you with a toll-
free telephone lawyer referral
service, if you do not have
your own lawyer.
Anything you say can be used
in court as evidence.

Do you understand? Would
you like to speak to a lawyer?
Photo Credits = Internet
Thank you! J
!   </end>

Contenu connexe

En vedette

Talking about exploit writing
Talking about exploit writingTalking about exploit writing
Talking about exploit writingsbha0909
 
Shellcode Analysis - Basic and Concept
Shellcode Analysis - Basic and ConceptShellcode Analysis - Basic and Concept
Shellcode Analysis - Basic and ConceptJulia Yu-Chin Cheng
 
Rooting your internals - Exploiting Internal Network Vulns via the Browser Us...
Rooting your internals - Exploiting Internal Network Vulns via the Browser Us...Rooting your internals - Exploiting Internal Network Vulns via the Browser Us...
Rooting your internals - Exploiting Internal Network Vulns via the Browser Us...Michele Orru
 
CNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: ShellcodeCNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: ShellcodeSam Bowne
 
Manual Unpacking + By Re.M J Nop790
Manual  Unpacking + By Re.M J Nop790Manual  Unpacking + By Re.M J Nop790
Manual Unpacking + By Re.M J Nop790guest747ad9d
 
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...mordechaiguri
 
Anatomy of A Shell Code, Reverse engineering
Anatomy of A Shell Code, Reverse engineeringAnatomy of A Shell Code, Reverse engineering
Anatomy of A Shell Code, Reverse engineeringAbhineet Ayan
 
Design and implementation_of_shellcodes
Design and implementation_of_shellcodesDesign and implementation_of_shellcodes
Design and implementation_of_shellcodesAmr Ali
 
07 - Bypassing ASLR, or why X^W matters
07 - Bypassing ASLR, or why X^W matters07 - Bypassing ASLR, or why X^W matters
07 - Bypassing ASLR, or why X^W mattersAlexandre Moneger
 
Efficient Bytecode Analysis: Linespeed Shellcode Detection
Efficient Bytecode Analysis: Linespeed Shellcode DetectionEfficient Bytecode Analysis: Linespeed Shellcode Detection
Efficient Bytecode Analysis: Linespeed Shellcode DetectionGeorg Wicherski
 
Linux Shellcode disassembling
Linux Shellcode disassemblingLinux Shellcode disassembling
Linux Shellcode disassemblingHarsh Daftary
 
Shellcode and heapspray detection in phoneyc
Shellcode and heapspray detection in phoneycShellcode and heapspray detection in phoneyc
Shellcode and heapspray detection in phoneycZ Chen
 
05 - Bypassing DEP, or why ASLR matters
05 - Bypassing DEP, or why ASLR matters05 - Bypassing DEP, or why ASLR matters
05 - Bypassing DEP, or why ASLR mattersAlexandre Moneger
 
Java Shellcode Execution
Java Shellcode ExecutionJava Shellcode Execution
Java Shellcode ExecutionRyan Wincey
 
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentExploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentAjin Abraham
 
Rooting Your Internals: Inter-Protocol Exploitation, custom shellcode and BeEF
 Rooting Your Internals: Inter-Protocol Exploitation, custom shellcode and BeEF Rooting Your Internals: Inter-Protocol Exploitation, custom shellcode and BeEF
Rooting Your Internals: Inter-Protocol Exploitation, custom shellcode and BeEFMichele Orru
 
Anton Dorfman. Shellcode Mastering.
Anton Dorfman. Shellcode Mastering.Anton Dorfman. Shellcode Mastering.
Anton Dorfman. Shellcode Mastering.Positive Hack Days
 
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013midnite_runr
 
Exploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterExploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterAjin Abraham
 

En vedette (20)

Talking about exploit writing
Talking about exploit writingTalking about exploit writing
Talking about exploit writing
 
Shellcode Analysis - Basic and Concept
Shellcode Analysis - Basic and ConceptShellcode Analysis - Basic and Concept
Shellcode Analysis - Basic and Concept
 
Rooting your internals - Exploiting Internal Network Vulns via the Browser Us...
Rooting your internals - Exploiting Internal Network Vulns via the Browser Us...Rooting your internals - Exploiting Internal Network Vulns via the Browser Us...
Rooting your internals - Exploiting Internal Network Vulns via the Browser Us...
 
CNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: ShellcodeCNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: Shellcode
 
Manual Unpacking + By Re.M J Nop790
Manual  Unpacking + By Re.M J Nop790Manual  Unpacking + By Re.M J Nop790
Manual Unpacking + By Re.M J Nop790
 
Storm Worm - Malware 2.0
Storm Worm - Malware 2.0Storm Worm - Malware 2.0
Storm Worm - Malware 2.0
 
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
AirHopper: Bridging the Air-Gap between Isolated Networks and Mobile Phones u...
 
Anatomy of A Shell Code, Reverse engineering
Anatomy of A Shell Code, Reverse engineeringAnatomy of A Shell Code, Reverse engineering
Anatomy of A Shell Code, Reverse engineering
 
Design and implementation_of_shellcodes
Design and implementation_of_shellcodesDesign and implementation_of_shellcodes
Design and implementation_of_shellcodes
 
07 - Bypassing ASLR, or why X^W matters
07 - Bypassing ASLR, or why X^W matters07 - Bypassing ASLR, or why X^W matters
07 - Bypassing ASLR, or why X^W matters
 
Efficient Bytecode Analysis: Linespeed Shellcode Detection
Efficient Bytecode Analysis: Linespeed Shellcode DetectionEfficient Bytecode Analysis: Linespeed Shellcode Detection
Efficient Bytecode Analysis: Linespeed Shellcode Detection
 
Linux Shellcode disassembling
Linux Shellcode disassemblingLinux Shellcode disassembling
Linux Shellcode disassembling
 
Shellcode and heapspray detection in phoneyc
Shellcode and heapspray detection in phoneycShellcode and heapspray detection in phoneyc
Shellcode and heapspray detection in phoneyc
 
05 - Bypassing DEP, or why ASLR matters
05 - Bypassing DEP, or why ASLR matters05 - Bypassing DEP, or why ASLR matters
05 - Bypassing DEP, or why ASLR matters
 
Java Shellcode Execution
Java Shellcode ExecutionJava Shellcode Execution
Java Shellcode Execution
 
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit DevelopmentExploit Research and Development Megaprimer: Unicode Based Exploit Development
Exploit Research and Development Megaprimer: Unicode Based Exploit Development
 
Rooting Your Internals: Inter-Protocol Exploitation, custom shellcode and BeEF
 Rooting Your Internals: Inter-Protocol Exploitation, custom shellcode and BeEF Rooting Your Internals: Inter-Protocol Exploitation, custom shellcode and BeEF
Rooting Your Internals: Inter-Protocol Exploitation, custom shellcode and BeEF
 
Anton Dorfman. Shellcode Mastering.
Anton Dorfman. Shellcode Mastering.Anton Dorfman. Shellcode Mastering.
Anton Dorfman. Shellcode Mastering.
 
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
 
Exploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 EgghunterExploit Research and Development Megaprimer: Win32 Egghunter
Exploit Research and Development Megaprimer: Win32 Egghunter
 

Similaire à Hacking Computers for Better Grades

From printed circuit boards to exploits
From printed circuit boards to exploitsFrom printed circuit boards to exploits
From printed circuit boards to exploitsvirtualabs
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONLyon Yang
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourselfDefconRussia
 
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandReversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandSignalSEC Ltd.
 
The Future of Automated Malware Generation
The Future of Automated Malware GenerationThe Future of Automated Malware Generation
The Future of Automated Malware GenerationStephan Chenette
 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack awsJen Andre
 
Exploitation and State Machines
Exploitation and State MachinesExploitation and State Machines
Exploitation and State MachinesMichael Scovetta
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022lior mazor
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisChong-Kuan Chen
 
Fuzzing underestimated method of finding hidden bugs
Fuzzing underestimated method of finding hidden bugsFuzzing underestimated method of finding hidden bugs
Fuzzing underestimated method of finding hidden bugsPawel Rzepa
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoTouhami Kasbaoui
 
Risk Factory: Let's Get Physical
Risk Factory: Let's Get PhysicalRisk Factory: Let's Get Physical
Risk Factory: Let's Get PhysicalRisk Crew
 
Just the basics_strata_2013
Just the basics_strata_2013Just the basics_strata_2013
Just the basics_strata_2013Ken Mwai
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hackingAmanpreet Singh
 
Social and Mobile and Cloud OH MY!
Social and Mobile and Cloud OH MY!Social and Mobile and Cloud OH MY!
Social and Mobile and Cloud OH MY!InnoTech
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshortVincent Ohprecio
 
Reverse Engineering Presentation.pdf
Reverse Engineering Presentation.pdfReverse Engineering Presentation.pdf
Reverse Engineering Presentation.pdfAbdelrahmanShaban3
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisTamas K Lengyel
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the TCyphort
 

Similaire à Hacking Computers for Better Grades (20)

From printed circuit boards to exploits
From printed circuit boards to exploitsFrom printed circuit boards to exploits
From printed circuit boards to exploits
 
Advanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCONAdvanced SOHO Router Exploitation XCON
Advanced SOHO Router Exploitation XCON
 
Keynote fx try harder 2 be yourself
Keynote fx   try harder 2 be yourselfKeynote fx   try harder 2 be yourself
Keynote fx try harder 2 be yourself
 
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandReversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
 
The Future of Automated Malware Generation
The Future of Automated Malware GenerationThe Future of Automated Malware Generation
The Future of Automated Malware Generation
 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack aws
 
Messing around avs
Messing around avsMessing around avs
Messing around avs
 
Exploitation and State Machines
Exploitation and State MachinesExploitation and State Machines
Exploitation and State Machines
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
 
Fuzzing underestimated method of finding hidden bugs
Fuzzing underestimated method of finding hidden bugsFuzzing underestimated method of finding hidden bugs
Fuzzing underestimated method of finding hidden bugs
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence Morocco
 
Risk Factory: Let's Get Physical
Risk Factory: Let's Get PhysicalRisk Factory: Let's Get Physical
Risk Factory: Let's Get Physical
 
Just the basics_strata_2013
Just the basics_strata_2013Just the basics_strata_2013
Just the basics_strata_2013
 
Security & ethical hacking
Security & ethical hackingSecurity & ethical hacking
Security & ethical hacking
 
Social and Mobile and Cloud OH MY!
Social and Mobile and Cloud OH MY!Social and Mobile and Cloud OH MY!
Social and Mobile and Cloud OH MY!
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshort
 
Reverse Engineering Presentation.pdf
Reverse Engineering Presentation.pdfReverse Engineering Presentation.pdf
Reverse Engineering Presentation.pdf
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysis
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the T
 

Plus de Vincent Ohprecio

ipython notebook poc memory forensics
ipython notebook poc memory forensicsipython notebook poc memory forensics
ipython notebook poc memory forensicsVincent Ohprecio
 
Learning iPython Notebook Volatility Memory Forensics
Learning iPython Notebook Volatility Memory ForensicsLearning iPython Notebook Volatility Memory Forensics
Learning iPython Notebook Volatility Memory ForensicsVincent Ohprecio
 
iPython Notebook Volatility Memory Forensics SilentBanker
iPython Notebook Volatility Memory Forensics SilentBankeriPython Notebook Volatility Memory Forensics SilentBanker
iPython Notebook Volatility Memory Forensics SilentBankerVincent Ohprecio
 
iPython Notebook Volatility For Memory Forensics
iPython Notebook Volatility For Memory ForensicsiPython Notebook Volatility For Memory Forensics
iPython Notebook Volatility For Memory ForensicsVincent Ohprecio
 
iPhone Forensics Without iPhone using iTunes Backup
iPhone Forensics Without iPhone using iTunes BackupiPhone Forensics Without iPhone using iTunes Backup
iPhone Forensics Without iPhone using iTunes BackupVincent Ohprecio
 
Forensic Challenge 10 - FC5 Attack Dataset Visualization
Forensic Challenge 10 - FC5 Attack Dataset VisualizationForensic Challenge 10 - FC5 Attack Dataset Visualization
Forensic Challenge 10 - FC5 Attack Dataset VisualizationVincent Ohprecio
 

Plus de Vincent Ohprecio (7)

ipython notebook poc memory forensics
ipython notebook poc memory forensicsipython notebook poc memory forensics
ipython notebook poc memory forensics
 
Learning iPython Notebook Volatility Memory Forensics
Learning iPython Notebook Volatility Memory ForensicsLearning iPython Notebook Volatility Memory Forensics
Learning iPython Notebook Volatility Memory Forensics
 
iPython Notebook Volatility Memory Forensics SilentBanker
iPython Notebook Volatility Memory Forensics SilentBankeriPython Notebook Volatility Memory Forensics SilentBanker
iPython Notebook Volatility Memory Forensics SilentBanker
 
iPython Notebook Volatility For Memory Forensics
iPython Notebook Volatility For Memory ForensicsiPython Notebook Volatility For Memory Forensics
iPython Notebook Volatility For Memory Forensics
 
iPhone Forensics Without iPhone using iTunes Backup
iPhone Forensics Without iPhone using iTunes BackupiPhone Forensics Without iPhone using iTunes Backup
iPhone Forensics Without iPhone using iTunes Backup
 
Forensic Challenge 10 - FC5 Attack Dataset Visualization
Forensic Challenge 10 - FC5 Attack Dataset VisualizationForensic Challenge 10 - FC5 Attack Dataset Visualization
Forensic Challenge 10 - FC5 Attack Dataset Visualization
 
Big databigideasit4bc
Big databigideasit4bcBig databigideasit4bc
Big databigideasit4bc
 

Dernier

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 

Dernier (20)

Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 

Hacking Computers for Better Grades