SlideShare a Scribd company logo
1 of 43
LOGO
Security Research and
Development
Framework
By Amr Thabet
Malware Researcher
@Q-CERT
About The Author
Malware Researcher at Q-CERT
Wrote a Stuxnet Malware Analysis
Paper
Author of Pokas x86 Emulator
Author of SRDF (what we will talk
about)
Introduction
Development Framework (Library)
Contains many security classes/tools
Created For:
 Malware Analysis
 Packet Analysis
 Antivirus and Firewall Tools
Free and Open Source
Why SRDF?
For This Guy !!
Why SRDF?
Implement your Inovative Idea
Don’t re-invent The Wheel
Don’t waste your time
Flexible Design
Production Quality
Community Based Development and
Beta-testing
Contents
Design
• User-Mode
• Kernel-Mode
• Features
Major Projects
• Packetyzer
• x86 Emulator
Projects Based on SRDF
• Inspector’s Gadget
• Exploitation Detection System (EDS)
User-Mode Design
User-Mode Design
Infrastructure:
The Common Part at any Framework … not related to
security
Targets:
What you will secure or secure from
Libraries:
The Security Tools are here  … it’s divided into Malware
and Network
Core:
The interface and the managment
Features
Full OOP
PE, ELF, PDF and Andorid File Parsers
x86 Disassembler, Debugger and Emulator
API Hooking
Packet, Protocol and Network Flow Analysis
Production Quality
FREE and Open Source
Kernel-Mode
Support x32 Bits until now
Little bit old
Should be extended to x64
Under Construction
Kernel- Mode Design
Major Projects
• Packetyzer
• x86 Emulator
Packetyzer
Created By Anwar Mohamed
Packet Analysis Tool
Session Separation
Generating Packets and Send (Winpcap)
Decodes:
 ARP,ICMP,TCP,UDP
 HTTP, DNS
Parse PCAP Files
Reassemble Packets
Design
Simple Demo – Read Pcap File
Simple Demo – DNS Streams
Simple Demo – HTTP Streams
Simple Demo – HTTP Output
Packetyzer
Reach it at:
https://github.com/AnwarMohamed/Packetyzer
It’s also a Part of SRDF
Pokas Emulator
For win32 Applications
very powerful debugger
Monitor Memory Writes
Emulate PE Files and Shellcode
Dump The Process
Reconstruct Import Table
SRDF has a Wrapper Class for it
Design
The Emulator’s Debugger
Take String Condition
Convert it into Native Code
Very Fast
Easy to Customize
Have Predefined Functions
Allow to Add Function
Examples
“__isdirty(eip)“
"__disp() >=0x00401000 &&ecx>10“
"(eax& 0xff)> 5*(edx& 0xff) ||
__read(0x401000)==0x500“
"__isapiequal('getprocaddress') ||
__isapiequal('loadlibraryA')“
Demo: Unpack UPX - PEid
Demo: Unpack UPX – ImportTable
Demo: Unpack UPX - Code
Demo: Unpack UPX – Run Code
Demo: Unpack UPX - Unpacked
Demo: Unpack UPX - ImportTable
x86 Emulator
Reach it at:
https://github.com/AmrThabet/x86Emulator
Projects Based on SRDF
• Inspector’s Gadget
• Exploitation Detection System
Inspector’s Gadget
Created by Jonas lykkegaard
ROP gadget indexing and searching tool.
Emulating Gadgets
Scoring and Categorizing
Flexible Search
Design
Features
Categorizing by Behavior
Scoring Gadgets
Allow ret, pop/jmp, iret and ret far
Depends on SQLite
SQL Searching
Predefined SQL Queries
GUI Based
GUI
Exploitation Detection System
Security Mitigation Tool
Detect memory corruption exploits
Based on SRDF
Talked about it in
Reach it at:Defcon 21 archive
Normal API call check
API call with Ret
Reach Us
SRDF Links:
 https://github.com/AmrThabet/winSRDF
 FB: http://www.facebook.com/SecDevelop
 Twitter: https://twitter.com/winSRDF
 Website: http://security-framework.com/
Conclusion
Development Framework for security
Contains many tools in Malware and
Network
Flexible expandable Design
Kernel-Mode and User-Mode
Free and Open Source
Join Us
Any Question?
LOGO

More Related Content

What's hot

BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat Security Conference
 
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytesWindows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Peter Hlavaty
 

What's hot (20)

Introducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkitIntroducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkit
 
5 Ways to Secure Your Containers for Docker and Beyond
5 Ways to Secure Your Containers for Docker and Beyond5 Ways to Secure Your Containers for Docker and Beyond
5 Ways to Secure Your Containers for Docker and Beyond
 
DevSecCon Tel Aviv 2018 - Integrated Security Testing by Morgan Roman
DevSecCon Tel Aviv 2018 - Integrated Security Testing by Morgan RomanDevSecCon Tel Aviv 2018 - Integrated Security Testing by Morgan Roman
DevSecCon Tel Aviv 2018 - Integrated Security Testing by Morgan Roman
 
Practical Malware Analysis Ch12
Practical Malware Analysis Ch12Practical Malware Analysis Ch12
Practical Malware Analysis Ch12
 
[2014 CodeEngn Conference 10] 정광운 - 안드로이드에서도 한번 후킹을 해볼까 (Hooking on Android)
[2014 CodeEngn Conference 10] 정광운 -  안드로이드에서도 한번 후킹을 해볼까 (Hooking on Android)[2014 CodeEngn Conference 10] 정광운 -  안드로이드에서도 한번 후킹을 해볼까 (Hooking on Android)
[2014 CodeEngn Conference 10] 정광운 - 안드로이드에서도 한번 후킹을 해볼까 (Hooking on Android)
 
BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...BlueHat v18 || Linear time shellcode detection using state machines and opera...
BlueHat v18 || Linear time shellcode detection using state machines and opera...
 
Anatomy of a Buffer Overflow Attack
Anatomy of a Buffer Overflow AttackAnatomy of a Buffer Overflow Attack
Anatomy of a Buffer Overflow Attack
 
BuildStuff.LT 2018 InSpec Workshop
BuildStuff.LT 2018 InSpec WorkshopBuildStuff.LT 2018 InSpec Workshop
BuildStuff.LT 2018 InSpec Workshop
 
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
 
Common technique in Bypassing Stuff in Python.
Common technique in Bypassing Stuff in Python.Common technique in Bypassing Stuff in Python.
Common technique in Bypassing Stuff in Python.
 
Bypassing patchguard on Windows 8.1 and Windows 10
Bypassing patchguard on Windows 8.1 and Windows 10Bypassing patchguard on Windows 8.1 and Windows 10
Bypassing patchguard on Windows 8.1 and Windows 10
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the Kingdom
 
Oscp preparation
Oscp preparationOscp preparation
Oscp preparation
 
Os Cook
Os CookOs Cook
Os Cook
 
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytesWindows Kernel Exploitation : This Time Font hunt you down in 4 bytes
Windows Kernel Exploitation : This Time Font hunt you down in 4 bytes
 
Practical Malware Analysis: Ch 10: Kernel Debugging with WinDbg
Practical Malware Analysis: Ch 10: Kernel Debugging with WinDbgPractical Malware Analysis: Ch 10: Kernel Debugging with WinDbg
Practical Malware Analysis: Ch 10: Kernel Debugging with WinDbg
 
Practical Malware Analysis: Ch 2 Malware Analysis in Virtual Machines & 3: Ba...
Practical Malware Analysis: Ch 2 Malware Analysis in Virtual Machines & 3: Ba...Practical Malware Analysis: Ch 2 Malware Analysis in Virtual Machines & 3: Ba...
Practical Malware Analysis: Ch 2 Malware Analysis in Virtual Machines & 3: Ba...
 
Containers and Security for DevOps
Containers and Security for DevOpsContainers and Security for DevOps
Containers and Security for DevOps
 
Windows privilege escalation by Dhruv Shah
Windows privilege escalation by Dhruv ShahWindows privilege escalation by Dhruv Shah
Windows privilege escalation by Dhruv Shah
 
Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging Practical Malware Analysis: Ch 8: Debugging
Practical Malware Analysis: Ch 8: Debugging
 

Viewers also liked

ปกรายงาน
ปกรายงานปกรายงาน
ปกรายงาน
Jane Janjira
 
หน้าปกโครงงาน
หน้าปกโครงงานหน้าปกโครงงาน
หน้าปกโครงงาน
Kanistha Chudchum
 
ตัวอย่าง ปกรายงาน
ตัวอย่าง ปกรายงานตัวอย่าง ปกรายงาน
ตัวอย่าง ปกรายงาน
Samorn Tara
 
รูปแบบการเขียนรายงานโครงงาน 5 บท
รูปแบบการเขียนรายงานโครงงาน 5 บทรูปแบบการเขียนรายงานโครงงาน 5 บท
รูปแบบการเขียนรายงานโครงงาน 5 บท
Aekapoj Poosathan
 
หน้าปก
หน้าปกหน้าปก
หน้าปก
shikapu
 
สมุดเล่มเล็ก
สมุดเล่มเล็กสมุดเล่มเล็ก
สมุดเล่มเล็ก
Benz Lovestory
 
9789740333388
97897403333889789740333388
9789740333388
CUPress
 
หน้าปกโครงงานคอมพิวเตอร์
หน้าปกโครงงานคอมพิวเตอร์หน้าปกโครงงานคอมพิวเตอร์
หน้าปกโครงงานคอมพิวเตอร์
kand-2539
 
รายงานผลการดำเนินงานโครงงานคอมพิวเตอร์ ต่ำเสื่อทอสาด
รายงานผลการดำเนินงานโครงงานคอมพิวเตอร์ ต่ำเสื่อทอสาดรายงานผลการดำเนินงานโครงงานคอมพิวเตอร์ ต่ำเสื่อทอสาด
รายงานผลการดำเนินงานโครงงานคอมพิวเตอร์ ต่ำเสื่อทอสาด
chaiwat vichianchai
 
คู่มือการเขียนรายงานวิจัยฉบับสมบูรณ์
คู่มือการเขียนรายงานวิจัยฉบับสมบูรณ์คู่มือการเขียนรายงานวิจัยฉบับสมบูรณ์
คู่มือการเขียนรายงานวิจัยฉบับสมบูรณ์
พัน พัน
 

Viewers also liked (20)

หน้าปก
หน้าปกหน้าปก
หน้าปก
 
ปก
ปกปก
ปก
 
ปกรายงาน
ปกรายงานปกรายงาน
ปกรายงาน
 
หน้าปกโครงงาน
หน้าปกโครงงานหน้าปกโครงงาน
หน้าปกโครงงาน
 
ปก
ปกปก
ปก
 
ตัวอย่าง ปกรายงาน
ตัวอย่าง ปกรายงานตัวอย่าง ปกรายงาน
ตัวอย่าง ปกรายงาน
 
หน้าปก
หน้าปกหน้าปก
หน้าปก
 
รูปแบบการเขียนรายงานโครงงาน 5 บท
รูปแบบการเขียนรายงานโครงงาน 5 บทรูปแบบการเขียนรายงานโครงงาน 5 บท
รูปแบบการเขียนรายงานโครงงาน 5 บท
 
หน้าปก
หน้าปกหน้าปก
หน้าปก
 
หน้าปกรายงาน
หน้าปกรายงานหน้าปกรายงาน
หน้าปกรายงาน
 
คำนำ
คำนำคำนำ
คำนำ
 
สรุปงานคอมปี2553
สรุปงานคอมปี2553สรุปงานคอมปี2553
สรุปงานคอมปี2553
 
โครงงาน
โครงงานโครงงาน
โครงงาน
 
สมุดเล่มเล็ก
สมุดเล่มเล็กสมุดเล่มเล็ก
สมุดเล่มเล็ก
 
9789740333388
97897403333889789740333388
9789740333388
 
หน้าปกโครงงานคอมพิวเตอร์
หน้าปกโครงงานคอมพิวเตอร์หน้าปกโครงงานคอมพิวเตอร์
หน้าปกโครงงานคอมพิวเตอร์
 
โครงงาน
โครงงานโครงงาน
โครงงาน
 
รายงานผลการดำเนินงานโครงงานคอมพิวเตอร์ ต่ำเสื่อทอสาด
รายงานผลการดำเนินงานโครงงานคอมพิวเตอร์ ต่ำเสื่อทอสาดรายงานผลการดำเนินงานโครงงานคอมพิวเตอร์ ต่ำเสื่อทอสาด
รายงานผลการดำเนินงานโครงงานคอมพิวเตอร์ ต่ำเสื่อทอสาด
 
หน้าปกคำนำสารบัญ
หน้าปกคำนำสารบัญหน้าปกคำนำสารบัญ
หน้าปกคำนำสารบัญ
 
คู่มือการเขียนรายงานวิจัยฉบับสมบูรณ์
คู่มือการเขียนรายงานวิจัยฉบับสมบูรณ์คู่มือการเขียนรายงานวิจัยฉบับสมบูรณ์
คู่มือการเขียนรายงานวิจัยฉบับสมบูรณ์
 

Similar to VB2013 - Security Research and Development Framework

OpenERP Technical Memento
OpenERP Technical MementoOpenERP Technical Memento
OpenERP Technical Memento
Odoo
 
Hacking with Reverse Engineering and Defense against it
Hacking with Reverse Engineering and Defense against it Hacking with Reverse Engineering and Defense against it
Hacking with Reverse Engineering and Defense against it
Prakashchand Suthar
 
Development workflow
Development workflowDevelopment workflow
Development workflow
Sigsiu.NET
 
Security Challenges of Antivirus Engines, Products and Systems
Security Challenges of Antivirus Engines, Products and SystemsSecurity Challenges of Antivirus Engines, Products and Systems
Security Challenges of Antivirus Engines, Products and Systems
Antiy Labs
 

Similar to VB2013 - Security Research and Development Framework (20)

Advanced Malware Analysis Training Session 5 - Reversing Automation
Advanced Malware Analysis Training Session 5 - Reversing AutomationAdvanced Malware Analysis Training Session 5 - Reversing Automation
Advanced Malware Analysis Training Session 5 - Reversing Automation
 
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
 
OpenERP Technical Memento
OpenERP Technical MementoOpenERP Technical Memento
OpenERP Technical Memento
 
Reverse code engineering
Reverse code engineeringReverse code engineering
Reverse code engineering
 
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022The Hacking Games - Operation System Vulnerabilities Meetup 29112022
The Hacking Games - Operation System Vulnerabilities Meetup 29112022
 
Hacking with Reverse Engineering and Defense against it
Hacking with Reverse Engineering and Defense against it Hacking with Reverse Engineering and Defense against it
Hacking with Reverse Engineering and Defense against it
 
IDAPRO
IDAPROIDAPRO
IDAPRO
 
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1  Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
Advanced Malware Analysis Training Session 2 - Botnet Analysis Part 1
 
Development workflow
Development workflowDevelopment workflow
Development workflow
 
Docker Runtime Security
Docker Runtime SecurityDocker Runtime Security
Docker Runtime Security
 
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
 
Security Challenges of Antivirus Engines, Products and Systems
Security Challenges of Antivirus Engines, Products and SystemsSecurity Challenges of Antivirus Engines, Products and Systems
Security Challenges of Antivirus Engines, Products and Systems
 
Ropython-windbg-python-extensions
Ropython-windbg-python-extensionsRopython-windbg-python-extensions
Ropython-windbg-python-extensions
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash Course
 
cinema_time_new.pdf
cinema_time_new.pdfcinema_time_new.pdf
cinema_time_new.pdf
 
Typhoon Managed Execution Toolkit
Typhoon Managed Execution ToolkitTyphoon Managed Execution Toolkit
Typhoon Managed Execution Toolkit
 
Docker Azure Friday OSS March 2017 - Developing and deploying Java & Linux on...
Docker Azure Friday OSS March 2017 - Developing and deploying Java & Linux on...Docker Azure Friday OSS March 2017 - Developing and deploying Java & Linux on...
Docker Azure Friday OSS March 2017 - Developing and deploying Java & Linux on...
 
OSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwareOSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adware
 
Dependencies Managers in C/C++. Using stdcpp 2014
Dependencies Managers in C/C++. Using stdcpp 2014Dependencies Managers in C/C++. Using stdcpp 2014
Dependencies Managers in C/C++. Using stdcpp 2014
 
Fighting Malware Without Antivirus
Fighting Malware Without AntivirusFighting Malware Without Antivirus
Fighting Malware Without Antivirus
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 

VB2013 - Security Research and Development Framework