SlideShare uma empresa Scribd logo
1 de 35
Baixar para ler offline
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 11
Man in the middleMan in the middle attacksattacks
DemosDemos
Alberto Ornaghi <alor@antifork.org>
Marco Valleri <naga@antifork.org>
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 22
The scenarioThe scenario
Server
Client
Attacker
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 33
Once in the middleOnce in the middle……
InjectionInjection
Key ManipulationKey Manipulation
Downgrade attackDowngrade attack
FilteringFiltering
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 44
InjectingInjecting
Possibility to add packets to an already establishedPossibility to add packets to an already established
connection (only possible in full-duplexconnection (only possible in full-duplex mitmmitm))
The attacker can modify the sequence numbers andThe attacker can modify the sequence numbers and
keep the connection synchronized while injectingkeep the connection synchronized while injecting
packets.packets.
If theIf the mitmmitm attack is aattack is a ““proxy attackproxy attack”” it is evenit is even
easier to inject (there are two distinct connections)easier to inject (there are two distinct connections)
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 55
InjectingInjecting
Command injectionCommand injection
Useful in scenarios where a one timeUseful in scenarios where a one time
authentication is used (e.g. RSA token).authentication is used (e.g. RSA token).
In such scenarios sniffing the password isIn such scenarios sniffing the password is
useless, but hijacking an alreadyuseless, but hijacking an already
authenticated session is criticalauthenticated session is critical
Injection of commands to the serverInjection of commands to the server
Emulation of fake replies to the clientEmulation of fake replies to the client
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 66
Command InjectionCommand Injection
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 77
Key ManipulationKey Manipulation
SSH v1SSH v1
IPSECIPSEC
HTTPSHTTPS
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 88
Key ManipulationKey Manipulation
SSH v1SSH v1
Modification of the public key exchanged byModification of the public key exchanged by
server and clientserver and client..
Server Client
MITM
start
KEY(rsa) KEY(rsa)
Ekey[S-Key]Ekey[S-Key]
S-KEY S-KEY S-KEY
M
Eskey(M)
D(E(M))
D(E(M))
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 99
SSH v1 AttackSSH v1 Attack
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1010
Key ManipulationKey Manipulation
IPSECIPSEC
If two or more clients share the sameIf two or more clients share the same ““secretsecret””, each, each
of them can impersonate the server with anotherof them can impersonate the server with another
client.client.
Client MiM Server
Diffie-Hellman
exchange 1 –
Authenticated by
pre-shared secret
Diffie-Hellman
exchange 2 –
Authenticated by
pre-shared secret
De-Crypt
Packet
Re-Crypt
Packet
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1111
Key ManipulationKey Manipulation
HTTPSHTTPS
We can create a fake certificate (We can create a fake certificate (egeg::
issued byissued by VerVeryySignSign) relying on browser) relying on browser
misconfigurationmisconfiguration or user dumbness.or user dumbness.
Client MiM Server
Fake cert.
Real
Connection
to the server
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1212
HTTPS AttackHTTPS Attack
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1313
FilteringFiltering
The attacker can modify the payload of theThe attacker can modify the payload of the
packets by recalculating the checksumpackets by recalculating the checksum
He/she can create filters on the flyHe/she can create filters on the fly
The length of the payload can also beThe length of the payload can also be
changed but only in full-duplex (in this casechanged but only in full-duplex (in this case
thethe seqseq has to be adjusted)has to be adjusted)
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1414
FilteringFiltering
Code Filtering / InjectionCode Filtering / Injection
Insertion of malicious code into webInsertion of malicious code into web
pages or mail (pages or mail (javascriptjavascript,, trojanstrojans, virus,, virus,
eccecc))
Modification on the fly of binary filesModification on the fly of binary files
during the download phase (virus,during the download phase (virus,
backdoor,backdoor, eccecc))
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1515
Binary ModificationBinary Modification
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1616
FilteringFiltering
HTTPS redirectionHTTPS redirection
LetLet’’s see an examples see an example
Http main page with
https login form
Change form destination
to http://attacker
Http post
(loginpassword)
Auto-submitting hidden
form with right
authentication data
Real https authentication post
Authenticated connection
Client Server
MiM
login
password
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1717
HTTPS Redirection AttackHTTPS Redirection Attack
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1818
Downgrade AttacksDowngrade Attacks
SSH v2SSH v2
IPSECIPSEC
PPTPPPTP
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1919
Downgrade AttacksDowngrade Attacks
SSH v2SSH v2 v1v1
Parameters exchanged by server and client can beParameters exchanged by server and client can be
substituted in the beginning of a connection.substituted in the beginning of a connection.
(algorithms to be used later)(algorithms to be used later)
The attacker can force the client to initialize a SSH1The attacker can force the client to initialize a SSH1
connection instead of SSH2.connection instead of SSH2.
–– The server replies in this way:The server replies in this way:
SSH-1.99 -- the server supports ssh1 and ssh2SSH-1.99 -- the server supports ssh1 and ssh2
SSH-1.51 -- the server supports ONLY ssh1SSH-1.51 -- the server supports ONLY ssh1
–– The attacker makes a filter to replaceThe attacker makes a filter to replace ““1.991.99”” withwith ““1.511.51””
Possibility to circumvent known_hostsPossibility to circumvent known_hosts
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2020
SSH v2 DowngradeSSH v2 Downgrade
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2121
Downgrade AttacksDowngrade Attacks
IPSEC FailureIPSEC Failure
Block theBlock the keymaterialkeymaterial exchanged on theexchanged on the
port 500 UDPport 500 UDP
End points think that the other cannot startEnd points think that the other cannot start
an IPSEC connectionan IPSEC connection
If the client is configured in rollback mode,If the client is configured in rollback mode,
there is a good chance that the user will notthere is a good chance that the user will not
notice that the connection is in clear textnotice that the connection is in clear text
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2222
Downgrade AttacksDowngrade Attacks
PPTP attack (1)PPTP attack (1)
During negotiation phaseDuring negotiation phase
–– Force PAP authentication (almost fails)Force PAP authentication (almost fails)
–– Force MS-CHAPv1 from MS-CHAPv2 (easier to crack)Force MS-CHAPv1 from MS-CHAPv2 (easier to crack)
–– Force no encryptionForce no encryption
Force re-negotiation (clear text terminate-Force re-negotiation (clear text terminate-ackack))
–– Retrieve passwords from existing tunnelsRetrieve passwords from existing tunnels
–– Perform previous attacksPerform previous attacks
ForceForce ““password changepassword change”” to obtain password hashesto obtain password hashes
–– Hashes can be used directly by a modified SMB or PPTPHashes can be used directly by a modified SMB or PPTP
clientclient
–– MS-CHAPv2 hashes are notMS-CHAPv2 hashes are not usefullusefull (you can force v1)(you can force v1)
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2323
Downgrade AttacksDowngrade Attacks
PPTP attack (2)PPTP attack (2)
Server Client
MITM
start
req | auth | chap
nak | auth | pap
req | auth | pap
ack | auth | pap
req | auth | fake
nak| auth | chap
req | auth | pap
ack | auth | pap
Force PAP from CHAP
We don’t have to mess with GRE sequences...
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2424
Downgrade AttacksDowngrade Attacks
L2TP rollbackL2TP rollback
L2TP can useL2TP can use IPSecIPSec ESP as transport layer (strongerESP as transport layer (stronger
than PPTP)than PPTP)
By default L2TP is tried before PPTPBy default L2TP is tried before PPTP
Blocking ISAKMP packets results in anBlocking ISAKMP packets results in an IPSecIPSec failurefailure
Client starts a request for a PPTP tunnel (rollback)Client starts a request for a PPTP tunnel (rollback)
Now you can perform PPTP previous attacksNow you can perform PPTP previous attacks
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2525
PPTP AttackPPTP Attack
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2626
MITM attacksMITM attacks
Different attacks in different scenarios:Different attacks in different scenarios:
LOCAL AREA NETWORK:LOCAL AREA NETWORK:
-- ARP poisoningARP poisoning - DNS spoofing- DNS spoofing - STP- STP manglingmangling
-- PortPort stealingstealing
FROM LOCAL TO REMOTEFROM LOCAL TO REMOTE (through a gateway):(through a gateway):
-- ARP poisoningARP poisoning - DNS spoofing- DNS spoofing - DHCP spoofing- DHCP spoofing
- ICMP redirection- ICMP redirection - IRDP spoofing- IRDP spoofing - route mangling- route mangling
REMOTE:REMOTE:
- DNS poisoning- DNS poisoning -- traffictraffic tunnelingtunneling - route- route manglingmangling
WIRELESSWIRELESS::
-- AAcceccessss PointPoint ReassociationReassociation
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2727
MITM attacksMITM attacks
ARPARP poisoningpoisoning
ARP is stateless (we all knows how it works and whatARP is stateless (we all knows how it works and what
the problems are)the problems are)
Some operating systems do not update an entry if it isSome operating systems do not update an entry if it is
not already in the cache, others accept only the firstnot already in the cache, others accept only the first
received reply (e.greceived reply (e.g solarissolaris))
The attacker can forge a spoofed ICMP packets to forceThe attacker can forge a spoofed ICMP packets to force
the host to make an ARP request. Immediately after thethe host to make an ARP request. Immediately after the
ICMP it sends the fake ARP replayICMP it sends the fake ARP replay
UsefullUsefull on switchedon switched lanlan (the switch will not notice the(the switch will not notice the
attack)attack)
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2828
MITM attacksMITM attacks
ARPARP poisoningpoisoning - countermeasures- countermeasures
YESYES - passive monitoring (arpwatch)- passive monitoring (arpwatch)
YESYES - active monitoring (ettercap)- active monitoring (ettercap)
YESYES - IDS (detect but not avoid)- IDS (detect but not avoid)
YESYES -- StaticStatic ARPARP entriesentries (avoid it)(avoid it)
YESYES - Secure-ARP (public- Secure-ARP (public keykey authauth))
NONO -- PortPort securitysecurity on theon the switchswitch
NONO -- anticapanticap, antidote,, antidote, middlewaremiddleware approachapproach
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2929
ARP PoisoningARP Poisoning
DEMODEMO
(all we have done until now(all we have done until now……))
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3030
ARP PoisoningARP Poisoning
AntidoteAntidote Kernel PatchKernel Patch
http://www.http://www.securityfocussecurityfocus.com/archive/1/299929.com/archive/1/299929
““Kernel will send ARP request to test if there is aKernel will send ARP request to test if there is a
host at old MAC address. If such response ishost at old MAC address. If such response is
received it lets us know than one IP pretends toreceived it lets us know than one IP pretends to
have several MAC addresses at one moment, thathave several MAC addresses at one moment, that
probably caused by ARP spoof attack.probably caused by ARP spoof attack.””
We can fake this protection if the ARP entry is notWe can fake this protection if the ARP entry is not
in the cache and the realin the cache and the real macmac address will beaddress will be
bannedbanned
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3131
Antidote AttackAntidote Attack
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3232
MITM attackMITM attack
Port stealingPort stealing
The attacker sends many layer 2 packets with:The attacker sends many layer 2 packets with:
–– Source address equal to victim hostsSource address equal to victim hosts’’ addressaddress
–– Destination address equal to its ownDestination address equal to its own macmac addressaddress
The attacker now hasThe attacker now has ““stolenstolen”” victim hostsvictim hosts’’ portsports
When the attacker receives a packet for one of the victims itWhen the attacker receives a packet for one of the victims it
generates a broadcast ARP request for the victimgenerates a broadcast ARP request for the victim’’s IP address.s IP address.
When the attacker receives the ARP reply from the victim, theWhen the attacker receives the ARP reply from the victim, the
victimvictim’’s port has been restored to the original binding states port has been restored to the original binding state
The attacker can now forward the packet and restart the stealingThe attacker can now forward the packet and restart the stealing
processprocess
Possibility to circumvent static-mappedPossibility to circumvent static-mapped arparp entriesentries
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3333
MITM attackMITM attack
Port stealingPort stealing - countermeasures- countermeasures
YESYES - port security on the switch- port security on the switch
NONO - static ARP- static ARP
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3434
Port StealingPort Stealing
DEMODEMO
Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3535
Q & AQ & A
Alberto Ornaghi <alor@antifork.org>
Marco Valleri <naga@antifork.org>

Mais conteúdo relacionado

Mais procurados

Technical Overview of QUIC
Technical  Overview of QUICTechnical  Overview of QUIC
Technical Overview of QUICshigeki_ohtsu
 
Assume Compromise
Assume CompromiseAssume Compromise
Assume CompromiseZach Grace
 
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSPart 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSMen and Mice
 
OpenSSL Basic Function Call Flow
OpenSSL Basic Function Call FlowOpenSSL Basic Function Call Flow
OpenSSL Basic Function Call FlowWilliam Lee
 
SMTP STS (Strict Transport Security) vs. SMTP with DANE
SMTP STS (Strict Transport Security) vs. SMTP with DANESMTP STS (Strict Transport Security) vs. SMTP with DANE
SMTP STS (Strict Transport Security) vs. SMTP with DANEMen and Mice
 
Строим ханипот и выявляем DDoS-атаки
Строим ханипот и выявляем DDoS-атакиСтроим ханипот и выявляем DDoS-атаки
Строим ханипот и выявляем DDoS-атакиPositive Hack Days
 
Scaling your logging infrastructure using syslog-ng
Scaling your logging infrastructure using syslog-ngScaling your logging infrastructure using syslog-ng
Scaling your logging infrastructure using syslog-ngPeter Czanik
 
Defeating The Network Security Infrastructure V1.0
Defeating The Network Security Infrastructure  V1.0Defeating The Network Security Infrastructure  V1.0
Defeating The Network Security Infrastructure V1.0Philippe Bogaerts
 
Part 2 - Local Name Resolution in Windows Networks
Part 2 - Local Name Resolution in Windows NetworksPart 2 - Local Name Resolution in Windows Networks
Part 2 - Local Name Resolution in Windows NetworksMen and Mice
 
Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Jim Clausing
 
Uncloaking IP Addresses on IRC
Uncloaking IP Addresses on IRCUncloaking IP Addresses on IRC
Uncloaking IP Addresses on IRCDerek Callaway
 
Building scalable web socket backend
Building scalable web socket backendBuilding scalable web socket backend
Building scalable web socket backendConstantine Slisenka
 
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)Derek Callaway
 
Introduction to QUIC
Introduction to QUICIntroduction to QUIC
Introduction to QUICShuya Osaki
 
Kubernetes networking - basics
Kubernetes networking - basicsKubernetes networking - basics
Kubernetes networking - basicsJuraj Hantak
 
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...Felipe Prado
 
VoxxedDays Minsk - Building scalable WebSocket backend
VoxxedDays Minsk - Building scalable WebSocket backendVoxxedDays Minsk - Building scalable WebSocket backend
VoxxedDays Minsk - Building scalable WebSocket backendConstantine Slisenka
 

Mais procurados (20)

Technical Overview of QUIC
Technical  Overview of QUICTechnical  Overview of QUIC
Technical Overview of QUIC
 
Assume Compromise
Assume CompromiseAssume Compromise
Assume Compromise
 
Quic illustrated
Quic illustratedQuic illustrated
Quic illustrated
 
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOSPart 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
Part 3 - Local Name Resolution in Linux, FreeBSD and macOS/iOS
 
Hacking the swisscom modem
Hacking the swisscom modemHacking the swisscom modem
Hacking the swisscom modem
 
OpenSSL Basic Function Call Flow
OpenSSL Basic Function Call FlowOpenSSL Basic Function Call Flow
OpenSSL Basic Function Call Flow
 
SMTP STS (Strict Transport Security) vs. SMTP with DANE
SMTP STS (Strict Transport Security) vs. SMTP with DANESMTP STS (Strict Transport Security) vs. SMTP with DANE
SMTP STS (Strict Transport Security) vs. SMTP with DANE
 
Intro to SSH
Intro to SSHIntro to SSH
Intro to SSH
 
Строим ханипот и выявляем DDoS-атаки
Строим ханипот и выявляем DDoS-атакиСтроим ханипот и выявляем DDoS-атаки
Строим ханипот и выявляем DDoS-атаки
 
Scaling your logging infrastructure using syslog-ng
Scaling your logging infrastructure using syslog-ngScaling your logging infrastructure using syslog-ng
Scaling your logging infrastructure using syslog-ng
 
Defeating The Network Security Infrastructure V1.0
Defeating The Network Security Infrastructure  V1.0Defeating The Network Security Infrastructure  V1.0
Defeating The Network Security Infrastructure V1.0
 
Part 2 - Local Name Resolution in Windows Networks
Part 2 - Local Name Resolution in Windows NetworksPart 2 - Local Name Resolution in Windows Networks
Part 2 - Local Name Resolution in Windows Networks
 
Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...
 
Uncloaking IP Addresses on IRC
Uncloaking IP Addresses on IRCUncloaking IP Addresses on IRC
Uncloaking IP Addresses on IRC
 
Building scalable web socket backend
Building scalable web socket backendBuilding scalable web socket backend
Building scalable web socket backend
 
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
Tickling CGI Problems (Tcl Web Server Scripting Vulnerability Research)
 
Introduction to QUIC
Introduction to QUICIntroduction to QUIC
Introduction to QUIC
 
Kubernetes networking - basics
Kubernetes networking - basicsKubernetes networking - basics
Kubernetes networking - basics
 
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
 
VoxxedDays Minsk - Building scalable WebSocket backend
VoxxedDays Minsk - Building scalable WebSocket backendVoxxedDays Minsk - Building scalable WebSocket backend
VoxxedDays Minsk - Building scalable WebSocket backend
 

Destaque

Phil Pearce - Blackhat analytics
Phil Pearce - Blackhat analyticsPhil Pearce - Blackhat analytics
Phil Pearce - Blackhat analyticsMarketing Festival
 
Blackhat 2014 Conference and Defcon 22
Blackhat 2014 Conference and Defcon 22 Blackhat 2014 Conference and Defcon 22
Blackhat 2014 Conference and Defcon 22 dandb-technology
 
Understanding and Competing against Blackhat Local SEO tactics
Understanding and Competing against Blackhat Local SEO tacticsUnderstanding and Competing against Blackhat Local SEO tactics
Understanding and Competing against Blackhat Local SEO tacticsMike Ramsey
 
BlackHat USA 2009 - Your Mind: Legal Status, Rights and Protecting Yourself
BlackHat USA 2009 - Your Mind: Legal Status, Rights and Protecting YourselfBlackHat USA 2009 - Your Mind: Legal Status, Rights and Protecting Yourself
BlackHat USA 2009 - Your Mind: Legal Status, Rights and Protecting YourselfJames Arlen
 
Detecting Web Browser Heap Corruption Attacks - Stephan Chenette, Moti Joseph...
Detecting Web Browser Heap Corruption Attacks - Stephan Chenette, Moti Joseph...Detecting Web Browser Heap Corruption Attacks - Stephan Chenette, Moti Joseph...
Detecting Web Browser Heap Corruption Attacks - Stephan Chenette, Moti Joseph...Stephan Chenette
 
Your Mind: Legal Status, Rights, and Securing Yourself
Your Mind: Legal Status, Rights, and Securing YourselfYour Mind: Legal Status, Rights, and Securing Yourself
Your Mind: Legal Status, Rights, and Securing YourselfTifanija
 
Blackhat USA Mobile Security Panel 2011
Blackhat USA Mobile Security Panel 2011Blackhat USA Mobile Security Panel 2011
Blackhat USA Mobile Security Panel 2011Tyler Shields
 
SearchCon 2016 | Black Hat Tools for White Hat SEO with Jim Kreinbrink, Cade ...
SearchCon 2016 | Black Hat Tools for White Hat SEO with Jim Kreinbrink, Cade ...SearchCon 2016 | Black Hat Tools for White Hat SEO with Jim Kreinbrink, Cade ...
SearchCon 2016 | Black Hat Tools for White Hat SEO with Jim Kreinbrink, Cade ...SearchCon
 
BlackHat 2014 - xsssniper
BlackHat 2014 - xsssniperBlackHat 2014 - xsssniper
BlackHat 2014 - xsssniperViyat Bhalodia
 
Introduction to Blackhat SEO
Introduction to Blackhat SEOIntroduction to Blackhat SEO
Introduction to Blackhat SEOMax Ogienko
 
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hackerDan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hackerDan Vasile
 
Blackhat Analytics 2 @ Superweek
Blackhat Analytics 2  @ SuperweekBlackhat Analytics 2  @ Superweek
Blackhat Analytics 2 @ SuperweekPhil Pearce
 
Blackhat Analytics - DarkScore test to printout
Blackhat Analytics - DarkScore test to printoutBlackhat Analytics - DarkScore test to printout
Blackhat Analytics - DarkScore test to printoutPhil Pearce
 
OpenID Security
OpenID SecurityOpenID Security
OpenID Securityeugenet
 
Hide Android applications in images
Hide Android applications in imagesHide Android applications in images
Hide Android applications in imagesAnge Albertini
 
Building Trojan Hardware at Home
Building Trojan Hardware at HomeBuilding Trojan Hardware at Home
Building Trojan Hardware at HomeE Hacking
 
Heybe Pentest Automation Toolkit - BlackHat USA 2015
Heybe Pentest Automation Toolkit - BlackHat USA 2015Heybe Pentest Automation Toolkit - BlackHat USA 2015
Heybe Pentest Automation Toolkit - BlackHat USA 2015Bahtiyar Bircan
 

Destaque (20)

Phil Pearce - Blackhat analytics
Phil Pearce - Blackhat analyticsPhil Pearce - Blackhat analytics
Phil Pearce - Blackhat analytics
 
Blackhat 2014 Conference and Defcon 22
Blackhat 2014 Conference and Defcon 22 Blackhat 2014 Conference and Defcon 22
Blackhat 2014 Conference and Defcon 22
 
Khoo
KhooKhoo
Khoo
 
Understanding and Competing against Blackhat Local SEO tactics
Understanding and Competing against Blackhat Local SEO tacticsUnderstanding and Competing against Blackhat Local SEO tactics
Understanding and Competing against Blackhat Local SEO tactics
 
BlackHat USA 2009 - Your Mind: Legal Status, Rights and Protecting Yourself
BlackHat USA 2009 - Your Mind: Legal Status, Rights and Protecting YourselfBlackHat USA 2009 - Your Mind: Legal Status, Rights and Protecting Yourself
BlackHat USA 2009 - Your Mind: Legal Status, Rights and Protecting Yourself
 
Detecting Web Browser Heap Corruption Attacks - Stephan Chenette, Moti Joseph...
Detecting Web Browser Heap Corruption Attacks - Stephan Chenette, Moti Joseph...Detecting Web Browser Heap Corruption Attacks - Stephan Chenette, Moti Joseph...
Detecting Web Browser Heap Corruption Attacks - Stephan Chenette, Moti Joseph...
 
Your Mind: Legal Status, Rights, and Securing Yourself
Your Mind: Legal Status, Rights, and Securing YourselfYour Mind: Legal Status, Rights, and Securing Yourself
Your Mind: Legal Status, Rights, and Securing Yourself
 
Blackhat USA Mobile Security Panel 2011
Blackhat USA Mobile Security Panel 2011Blackhat USA Mobile Security Panel 2011
Blackhat USA Mobile Security Panel 2011
 
SearchCon 2016 | Black Hat Tools for White Hat SEO with Jim Kreinbrink, Cade ...
SearchCon 2016 | Black Hat Tools for White Hat SEO with Jim Kreinbrink, Cade ...SearchCon 2016 | Black Hat Tools for White Hat SEO with Jim Kreinbrink, Cade ...
SearchCon 2016 | Black Hat Tools for White Hat SEO with Jim Kreinbrink, Cade ...
 
BlackHat 2014 - xsssniper
BlackHat 2014 - xsssniperBlackHat 2014 - xsssniper
BlackHat 2014 - xsssniper
 
Introduction to Blackhat SEO
Introduction to Blackhat SEOIntroduction to Blackhat SEO
Introduction to Blackhat SEO
 
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hackerDan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
 
Blackhat Analytics 2 @ Superweek
Blackhat Analytics 2  @ SuperweekBlackhat Analytics 2  @ Superweek
Blackhat Analytics 2 @ Superweek
 
Blackhat Analytics - DarkScore test to printout
Blackhat Analytics - DarkScore test to printoutBlackhat Analytics - DarkScore test to printout
Blackhat Analytics - DarkScore test to printout
 
Faraday Blackhat 2011 Arsenal
Faraday Blackhat 2011 ArsenalFaraday Blackhat 2011 Arsenal
Faraday Blackhat 2011 Arsenal
 
prestiva_blackhat
prestiva_blackhatprestiva_blackhat
prestiva_blackhat
 
OpenID Security
OpenID SecurityOpenID Security
OpenID Security
 
Hide Android applications in images
Hide Android applications in imagesHide Android applications in images
Hide Android applications in images
 
Building Trojan Hardware at Home
Building Trojan Hardware at HomeBuilding Trojan Hardware at Home
Building Trojan Hardware at Home
 
Heybe Pentest Automation Toolkit - BlackHat USA 2015
Heybe Pentest Automation Toolkit - BlackHat USA 2015Heybe Pentest Automation Toolkit - BlackHat USA 2015
Heybe Pentest Automation Toolkit - BlackHat USA 2015
 

Semelhante a Bh us-03-ornaghi-valleri

Man in the middle attacks
Man in the middle attacksMan in the middle attacks
Man in the middle attacksBurtPepper
 
1unit2ndpart
1unit2ndpart1unit2ndpart
1unit2ndpartprksh89
 
Compression Oracle Attacks on VPN Networks
Compression Oracle Attacks on VPN NetworksCompression Oracle Attacks on VPN Networks
Compression Oracle Attacks on VPN NetworksPriyanka Aash
 
Expl sw chapter_02_switches_part_2
Expl sw chapter_02_switches_part_2Expl sw chapter_02_switches_part_2
Expl sw chapter_02_switches_part_2aghacrom
 
"Intrusion Techniques (Open Source Tools)" por Ewerson Guimarães por
"Intrusion Techniques (Open Source Tools)" por Ewerson Guimarães por "Intrusion Techniques (Open Source Tools)" por Ewerson Guimarães por
"Intrusion Techniques (Open Source Tools)" por Ewerson Guimarães por SegInfo
 
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...CODE BLUE
 
Office Comunnications Server 2007 R2 Poster
Office Comunnications Server 2007 R2 PosterOffice Comunnications Server 2007 R2 Poster
Office Comunnications Server 2007 R2 PosterPaulo Freitas
 
Hacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsHacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsPriyanka Aash
 
Cross interface attack
Cross interface attackCross interface attack
Cross interface attackpiyushml20
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemBikrant Gautam
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdfGabriel Mathenge
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngOpen Knowledge Nepal
 
Curso: Redes y telecomunicaciones: 07 Protoclos TCP/IP
Curso: Redes y telecomunicaciones: 07 Protoclos TCP/IPCurso: Redes y telecomunicaciones: 07 Protoclos TCP/IP
Curso: Redes y telecomunicaciones: 07 Protoclos TCP/IPJack Daniel Cáceres Meza
 
Netcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beemaNetcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beemaRaghunath G
 
Отчет Csa report RAPID7
Отчет  Csa report RAPID7Отчет  Csa report RAPID7
Отчет Csa report RAPID7Sergey Yrievich
 

Semelhante a Bh us-03-ornaghi-valleri (20)

Man in the middle attacks
Man in the middle attacksMan in the middle attacks
Man in the middle attacks
 
1unit2ndpart
1unit2ndpart1unit2ndpart
1unit2ndpart
 
Compression Oracle Attacks on VPN Networks
Compression Oracle Attacks on VPN NetworksCompression Oracle Attacks on VPN Networks
Compression Oracle Attacks on VPN Networks
 
Da APK al Golden Ticket
Da APK al Golden TicketDa APK al Golden Ticket
Da APK al Golden Ticket
 
Intrusion Techniques
Intrusion TechniquesIntrusion Techniques
Intrusion Techniques
 
Expl sw chapter_02_switches_part_2
Expl sw chapter_02_switches_part_2Expl sw chapter_02_switches_part_2
Expl sw chapter_02_switches_part_2
 
"Intrusion Techniques (Open Source Tools)" por Ewerson Guimarães por
"Intrusion Techniques (Open Source Tools)" por Ewerson Guimarães por "Intrusion Techniques (Open Source Tools)" por Ewerson Guimarães por
"Intrusion Techniques (Open Source Tools)" por Ewerson Guimarães por
 
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
[CB20] Operation I am Tom: How APT actors move laterally in corporate network...
 
Office Comunnications Server 2007 R2 Poster
Office Comunnications Server 2007 R2 PosterOffice Comunnications Server 2007 R2 Poster
Office Comunnications Server 2007 R2 Poster
 
Hacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the ShadowsHacking Exposed LIVE: Attacking in the Shadows
Hacking Exposed LIVE: Attacking in the Shadows
 
Cross Interface Attacks
Cross Interface AttacksCross Interface Attacks
Cross Interface Attacks
 
Cross interface attack
Cross interface attackCross interface attack
Cross interface attack
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection System
 
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdftheVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
theVIVI-AD-Security-Workshop_AfricaHackon2019.pdf
 
How to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ngHow to hack wireless internet connections using aircrack-ng
How to hack wireless internet connections using aircrack-ng
 
Curso: Redes y telecomunicaciones: 07 Protoclos TCP/IP
Curso: Redes y telecomunicaciones: 07 Protoclos TCP/IPCurso: Redes y telecomunicaciones: 07 Protoclos TCP/IP
Curso: Redes y telecomunicaciones: 07 Protoclos TCP/IP
 
Netcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beemaNetcat 101 by-mahesh-beema
Netcat 101 by-mahesh-beema
 
Netcat - 101 Swiss Army Knife
Netcat - 101 Swiss Army KnifeNetcat - 101 Swiss Army Knife
Netcat - 101 Swiss Army Knife
 
Отчет Csa report RAPID7
Отчет  Csa report RAPID7Отчет  Csa report RAPID7
Отчет Csa report RAPID7
 

Mais de Hai Nguyen

Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideHai Nguyen
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailarHai Nguyen
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_faHai Nguyen
 
Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheetHai Nguyen
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthenticationHai Nguyen
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Hai Nguyen
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_briefHai Nguyen
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 enHai Nguyen
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationHai Nguyen
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseHai Nguyen
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authenticationHai Nguyen
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Hai Nguyen
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheetHai Nguyen
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheetHai Nguyen
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationHai Nguyen
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationxHai Nguyen
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingHai Nguyen
 

Mais de Hai Nguyen (20)

Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guide
 
Sms based otp
Sms based otpSms based otp
Sms based otp
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailar
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
 
Scc soft token datasheet
Scc soft token datasheetScc soft token datasheet
Scc soft token datasheet
 
Rsa two factorauthentication
Rsa two factorauthenticationRsa two factorauthentication
Rsa two factorauthentication
 
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
Quest defender provides_secure__affordable_two-factor_authentication_for_okla...
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
Ouch 201211 en
Ouch 201211 enOuch 201211 en
Ouch 201211 en
 
N ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authenticationN ye c-rfp-two-factor-authentication
N ye c-rfp-two-factor-authentication
 
Multiple credentials-in-the-enterprise
Multiple credentials-in-the-enterpriseMultiple credentials-in-the-enterprise
Multiple credentials-in-the-enterprise
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462Ijcsi 9-4-2-457-462
Ijcsi 9-4-2-457-462
 
Identity cues two factor data sheet
Identity cues two factor data sheetIdentity cues two factor data sheet
Identity cues two factor data sheet
 
Hotpin datasheet
Hotpin datasheetHotpin datasheet
Hotpin datasheet
 
Gambling
GamblingGambling
Gambling
 
Ds netsuite-two-factor-authentication
Ds netsuite-two-factor-authenticationDs netsuite-two-factor-authentication
Ds netsuite-two-factor-authentication
 
Datasheet two factor-authenticationx
Datasheet two factor-authenticationxDatasheet two factor-authenticationx
Datasheet two factor-authenticationx
 
Csd6059
Csd6059Csd6059
Csd6059
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 

Último

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Último (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

Bh us-03-ornaghi-valleri

  • 1. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 11 Man in the middleMan in the middle attacksattacks DemosDemos Alberto Ornaghi <alor@antifork.org> Marco Valleri <naga@antifork.org>
  • 2. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 22 The scenarioThe scenario Server Client Attacker
  • 3. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 33 Once in the middleOnce in the middle…… InjectionInjection Key ManipulationKey Manipulation Downgrade attackDowngrade attack FilteringFiltering
  • 4. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 44 InjectingInjecting Possibility to add packets to an already establishedPossibility to add packets to an already established connection (only possible in full-duplexconnection (only possible in full-duplex mitmmitm)) The attacker can modify the sequence numbers andThe attacker can modify the sequence numbers and keep the connection synchronized while injectingkeep the connection synchronized while injecting packets.packets. If theIf the mitmmitm attack is aattack is a ““proxy attackproxy attack”” it is evenit is even easier to inject (there are two distinct connections)easier to inject (there are two distinct connections)
  • 5. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 55 InjectingInjecting Command injectionCommand injection Useful in scenarios where a one timeUseful in scenarios where a one time authentication is used (e.g. RSA token).authentication is used (e.g. RSA token). In such scenarios sniffing the password isIn such scenarios sniffing the password is useless, but hijacking an alreadyuseless, but hijacking an already authenticated session is criticalauthenticated session is critical Injection of commands to the serverInjection of commands to the server Emulation of fake replies to the clientEmulation of fake replies to the client
  • 6. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 66 Command InjectionCommand Injection DEMODEMO
  • 7. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 77 Key ManipulationKey Manipulation SSH v1SSH v1 IPSECIPSEC HTTPSHTTPS
  • 8. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 88 Key ManipulationKey Manipulation SSH v1SSH v1 Modification of the public key exchanged byModification of the public key exchanged by server and clientserver and client.. Server Client MITM start KEY(rsa) KEY(rsa) Ekey[S-Key]Ekey[S-Key] S-KEY S-KEY S-KEY M Eskey(M) D(E(M)) D(E(M))
  • 9. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 99 SSH v1 AttackSSH v1 Attack DEMODEMO
  • 10. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1010 Key ManipulationKey Manipulation IPSECIPSEC If two or more clients share the sameIf two or more clients share the same ““secretsecret””, each, each of them can impersonate the server with anotherof them can impersonate the server with another client.client. Client MiM Server Diffie-Hellman exchange 1 – Authenticated by pre-shared secret Diffie-Hellman exchange 2 – Authenticated by pre-shared secret De-Crypt Packet Re-Crypt Packet
  • 11. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1111 Key ManipulationKey Manipulation HTTPSHTTPS We can create a fake certificate (We can create a fake certificate (egeg:: issued byissued by VerVeryySignSign) relying on browser) relying on browser misconfigurationmisconfiguration or user dumbness.or user dumbness. Client MiM Server Fake cert. Real Connection to the server
  • 12. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1212 HTTPS AttackHTTPS Attack DEMODEMO
  • 13. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1313 FilteringFiltering The attacker can modify the payload of theThe attacker can modify the payload of the packets by recalculating the checksumpackets by recalculating the checksum He/she can create filters on the flyHe/she can create filters on the fly The length of the payload can also beThe length of the payload can also be changed but only in full-duplex (in this casechanged but only in full-duplex (in this case thethe seqseq has to be adjusted)has to be adjusted)
  • 14. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1414 FilteringFiltering Code Filtering / InjectionCode Filtering / Injection Insertion of malicious code into webInsertion of malicious code into web pages or mail (pages or mail (javascriptjavascript,, trojanstrojans, virus,, virus, eccecc)) Modification on the fly of binary filesModification on the fly of binary files during the download phase (virus,during the download phase (virus, backdoor,backdoor, eccecc))
  • 15. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1515 Binary ModificationBinary Modification DEMODEMO
  • 16. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1616 FilteringFiltering HTTPS redirectionHTTPS redirection LetLet’’s see an examples see an example Http main page with https login form Change form destination to http://attacker Http post (loginpassword) Auto-submitting hidden form with right authentication data Real https authentication post Authenticated connection Client Server MiM login password
  • 17. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1717 HTTPS Redirection AttackHTTPS Redirection Attack DEMODEMO
  • 18. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1818 Downgrade AttacksDowngrade Attacks SSH v2SSH v2 IPSECIPSEC PPTPPPTP
  • 19. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 1919 Downgrade AttacksDowngrade Attacks SSH v2SSH v2 v1v1 Parameters exchanged by server and client can beParameters exchanged by server and client can be substituted in the beginning of a connection.substituted in the beginning of a connection. (algorithms to be used later)(algorithms to be used later) The attacker can force the client to initialize a SSH1The attacker can force the client to initialize a SSH1 connection instead of SSH2.connection instead of SSH2. –– The server replies in this way:The server replies in this way: SSH-1.99 -- the server supports ssh1 and ssh2SSH-1.99 -- the server supports ssh1 and ssh2 SSH-1.51 -- the server supports ONLY ssh1SSH-1.51 -- the server supports ONLY ssh1 –– The attacker makes a filter to replaceThe attacker makes a filter to replace ““1.991.99”” withwith ““1.511.51”” Possibility to circumvent known_hostsPossibility to circumvent known_hosts
  • 20. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2020 SSH v2 DowngradeSSH v2 Downgrade DEMODEMO
  • 21. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2121 Downgrade AttacksDowngrade Attacks IPSEC FailureIPSEC Failure Block theBlock the keymaterialkeymaterial exchanged on theexchanged on the port 500 UDPport 500 UDP End points think that the other cannot startEnd points think that the other cannot start an IPSEC connectionan IPSEC connection If the client is configured in rollback mode,If the client is configured in rollback mode, there is a good chance that the user will notthere is a good chance that the user will not notice that the connection is in clear textnotice that the connection is in clear text
  • 22. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2222 Downgrade AttacksDowngrade Attacks PPTP attack (1)PPTP attack (1) During negotiation phaseDuring negotiation phase –– Force PAP authentication (almost fails)Force PAP authentication (almost fails) –– Force MS-CHAPv1 from MS-CHAPv2 (easier to crack)Force MS-CHAPv1 from MS-CHAPv2 (easier to crack) –– Force no encryptionForce no encryption Force re-negotiation (clear text terminate-Force re-negotiation (clear text terminate-ackack)) –– Retrieve passwords from existing tunnelsRetrieve passwords from existing tunnels –– Perform previous attacksPerform previous attacks ForceForce ““password changepassword change”” to obtain password hashesto obtain password hashes –– Hashes can be used directly by a modified SMB or PPTPHashes can be used directly by a modified SMB or PPTP clientclient –– MS-CHAPv2 hashes are notMS-CHAPv2 hashes are not usefullusefull (you can force v1)(you can force v1)
  • 23. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2323 Downgrade AttacksDowngrade Attacks PPTP attack (2)PPTP attack (2) Server Client MITM start req | auth | chap nak | auth | pap req | auth | pap ack | auth | pap req | auth | fake nak| auth | chap req | auth | pap ack | auth | pap Force PAP from CHAP We don’t have to mess with GRE sequences...
  • 24. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2424 Downgrade AttacksDowngrade Attacks L2TP rollbackL2TP rollback L2TP can useL2TP can use IPSecIPSec ESP as transport layer (strongerESP as transport layer (stronger than PPTP)than PPTP) By default L2TP is tried before PPTPBy default L2TP is tried before PPTP Blocking ISAKMP packets results in anBlocking ISAKMP packets results in an IPSecIPSec failurefailure Client starts a request for a PPTP tunnel (rollback)Client starts a request for a PPTP tunnel (rollback) Now you can perform PPTP previous attacksNow you can perform PPTP previous attacks
  • 25. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2525 PPTP AttackPPTP Attack DEMODEMO
  • 26. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2626 MITM attacksMITM attacks Different attacks in different scenarios:Different attacks in different scenarios: LOCAL AREA NETWORK:LOCAL AREA NETWORK: -- ARP poisoningARP poisoning - DNS spoofing- DNS spoofing - STP- STP manglingmangling -- PortPort stealingstealing FROM LOCAL TO REMOTEFROM LOCAL TO REMOTE (through a gateway):(through a gateway): -- ARP poisoningARP poisoning - DNS spoofing- DNS spoofing - DHCP spoofing- DHCP spoofing - ICMP redirection- ICMP redirection - IRDP spoofing- IRDP spoofing - route mangling- route mangling REMOTE:REMOTE: - DNS poisoning- DNS poisoning -- traffictraffic tunnelingtunneling - route- route manglingmangling WIRELESSWIRELESS:: -- AAcceccessss PointPoint ReassociationReassociation
  • 27. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2727 MITM attacksMITM attacks ARPARP poisoningpoisoning ARP is stateless (we all knows how it works and whatARP is stateless (we all knows how it works and what the problems are)the problems are) Some operating systems do not update an entry if it isSome operating systems do not update an entry if it is not already in the cache, others accept only the firstnot already in the cache, others accept only the first received reply (e.greceived reply (e.g solarissolaris)) The attacker can forge a spoofed ICMP packets to forceThe attacker can forge a spoofed ICMP packets to force the host to make an ARP request. Immediately after thethe host to make an ARP request. Immediately after the ICMP it sends the fake ARP replayICMP it sends the fake ARP replay UsefullUsefull on switchedon switched lanlan (the switch will not notice the(the switch will not notice the attack)attack)
  • 28. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2828 MITM attacksMITM attacks ARPARP poisoningpoisoning - countermeasures- countermeasures YESYES - passive monitoring (arpwatch)- passive monitoring (arpwatch) YESYES - active monitoring (ettercap)- active monitoring (ettercap) YESYES - IDS (detect but not avoid)- IDS (detect but not avoid) YESYES -- StaticStatic ARPARP entriesentries (avoid it)(avoid it) YESYES - Secure-ARP (public- Secure-ARP (public keykey authauth)) NONO -- PortPort securitysecurity on theon the switchswitch NONO -- anticapanticap, antidote,, antidote, middlewaremiddleware approachapproach
  • 29. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 2929 ARP PoisoningARP Poisoning DEMODEMO (all we have done until now(all we have done until now……))
  • 30. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3030 ARP PoisoningARP Poisoning AntidoteAntidote Kernel PatchKernel Patch http://www.http://www.securityfocussecurityfocus.com/archive/1/299929.com/archive/1/299929 ““Kernel will send ARP request to test if there is aKernel will send ARP request to test if there is a host at old MAC address. If such response ishost at old MAC address. If such response is received it lets us know than one IP pretends toreceived it lets us know than one IP pretends to have several MAC addresses at one moment, thathave several MAC addresses at one moment, that probably caused by ARP spoof attack.probably caused by ARP spoof attack.”” We can fake this protection if the ARP entry is notWe can fake this protection if the ARP entry is not in the cache and the realin the cache and the real macmac address will beaddress will be bannedbanned
  • 31. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3131 Antidote AttackAntidote Attack DEMODEMO
  • 32. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3232 MITM attackMITM attack Port stealingPort stealing The attacker sends many layer 2 packets with:The attacker sends many layer 2 packets with: –– Source address equal to victim hostsSource address equal to victim hosts’’ addressaddress –– Destination address equal to its ownDestination address equal to its own macmac addressaddress The attacker now hasThe attacker now has ““stolenstolen”” victim hostsvictim hosts’’ portsports When the attacker receives a packet for one of the victims itWhen the attacker receives a packet for one of the victims it generates a broadcast ARP request for the victimgenerates a broadcast ARP request for the victim’’s IP address.s IP address. When the attacker receives the ARP reply from the victim, theWhen the attacker receives the ARP reply from the victim, the victimvictim’’s port has been restored to the original binding states port has been restored to the original binding state The attacker can now forward the packet and restart the stealingThe attacker can now forward the packet and restart the stealing processprocess Possibility to circumvent static-mappedPossibility to circumvent static-mapped arparp entriesentries
  • 33. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3333 MITM attackMITM attack Port stealingPort stealing - countermeasures- countermeasures YESYES - port security on the switch- port security on the switch NONO - static ARP- static ARP
  • 34. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3434 Port StealingPort Stealing DEMODEMO
  • 35. Blackhat Conference - USA 2003Blackhat Conference - USA 2003 3535 Q & AQ & A Alberto Ornaghi <alor@antifork.org> Marco Valleri <naga@antifork.org>