SlideShare uma empresa Scribd logo
1 de 51
Grifter and Metacortex
@grifter801
@metacortex
A TOUR THROUGH THE DARKSIDE OF THE
INTERNET
THESE GUYS
• Grifter (@grifter801)
• DEF CON Goon
• Multiple time DEF CON Speaker
• DC801 Founder
• Founder of 801 Labs Hacker Space in SLC
• Metacortex (@metacortex)
• DC801 Organizer
• Founder of the 801 Labs Hacker Space in SLC
• Seen us running around: DEF CON, Black Hat, BSides-SLC, SaintCON, ToorCon, ShmooCon
WARNING!!
• We WILL talk about some questionable content.
• We  can  not  promise  that  you  won’t  be  offended.
• Content may include but not limited to
• Drugs
• Pornography
• Counterfeit Material
• Murder for Hire (hit men)
• Money Laundering
• Arms
• Hacking
• Cracking
• Profanity
HERE IS WHAT WE WILL TALK ABOUT
• Tor
• Connecting to it
• Using it
• Onion Sites
• Bitcoin
• How Bitcoin works
• How to use it
• Mining bitcoin
HERE IS WHAT WE WILL TALK ABOUT
• How to find what you are interested in
• Darknet Forums
• Hacker/Carder Forums
• Darknet Search Engines
• Darknet Marketplaces
• Purchasing things you are interested in
• How to stay anonymous when doing so
• Tips and tricks to be more anonymous and secure than nubs
TOR*
• The Onion Router
• Primary Purpose: Anonymize Internet activity
• Series of routers that anonymously forward traffic
• Routers only knowledgeable about 1 hop in either direction
* Caution: Search of software classifies  you  as  an  “Extremist”  in  the  eyes  of  the  NSA,  but  honestly,  what  doesn’t?
HOW DO YOU CONNECT TO THE TOR NETWORK
• CLI Daemon
• apt-get install tor
• /etc/tor/torrc
• /etc/tor/tor-tsocks.conf
• Starts socks5 proxy that you can point applications towards
• Defaults to port 9050
• TorBrowser
• Simple executable
• Launches portable Firefox browser with select plugins
CLI CONNECTION
• /etc/init.d/tor start
• Point Browser to 9050
• Visit http://check.torproject.org for confirmation
• Configure tor through /etc/tor/torrc
• Set up hidden services
• Set up the port to listen on
• Setup basic access lists for allowing other systems to connect to tor through you
TORBROWSER
• Download at https://www.torproject.org/projects/torbrowser.html.en
• Support for Windows, OSX, and Linux
• Run “Start  Tor Browser.exe”
DEMO CONNECTING TO TOR
HTTPS EverywhereTor Options
No Script
TAILS*
• Linux Live distro (Debian) dedicated to staying anonymous.
• Forces all traffic through TOR
• Will not touch the hard disk (without a fight)
• Ability  to  disguise  UI  as  Windows  XP  so  it  doesn’t  raise  suspicions  in  public  areas
• Comes with preinstalled software
• HTTPS Everywhere plugin
• OpenPGP
• Pidgin OTR
• Truecrypt
• KeePassX
* Caution: Search of software classifies  you  as  an  “Extremist”  in  the  eyes  of  the  NSA
WE  ARE  CONNECTED…NOW  WHAT?
• Browse the internet anonymously
• Tunnel out of restricted networks
• Fight Censorship
• Criticize Government/Government Officials
• Generally just stay anonymous
• Tor Hidden Services
TOR HIDDEN SERVICES
• Services that live only in the Tor Network
• Turns Tor into a Darknet
• Services use .onion as TLD
• Put a pin in it mother fucker
• Fairly complex to explain how it still keeps anonymity so just see:
• https://www.torproject.org/docs/hidden-services.html.en
FINDING HIDDEN SERVICES
• Hidden Wiki
• http://zqktlwi4fecvo6ri.onion/wiki/index.php/Main_Page
• Torfind
• http://ndj6p3asftxboa7j.onion/
• TorSearch
• http://kbhpodhnfxl3clb4.onion/
• Grams – Google like search of the TOR darknet
• http://grams7enufi7jmdl.onion/
• Deep Web Links NOT IN TOR
• http://deepweblinks.org/
• Reddit NOT IN TOR
• /r/onions
• Word of mouth
TORIFIED SITES/SITES OF INTEREST
• The Pirate Bay
• http://jntlesnev5o7zysa.onion/
• Caution:
• Does  no  good  if  your  Bittorrent  client  doesn’t  go  through  Tor
• Assassination Market
• http://www.assmkedzgorodn7o.onion/
• Crowd Funded Assassinations
• Rent-A-Hacker
• http://2ogmrlfzdthnwkez.onion/
HACKER FORUMS
• TCF – Tor Carding Forum
• Trading  CC’s,  CCV’s,  Identities
• Some basic hacking info about RATS and shit
• Requires ~ $50 purchase for access
• http://6oa276dur6udwykp.onion/
• Intel Exchange
• Mostly Trolling. Some decent information
• http://rrcc5uuudhh4oz3c.onion
• HackBB
• General Hacking/Tutorials/Nubs
• http://jv7aqstbyhd5hqki.onion
MARKET PLACES
• What Tor Hidden Services are known for
• http://www.reddit.com/r/DarkNetMarkets
• Most up to date listing in the sidebar
• Most Popular is Silkroad
• Silkroad 2 is currently up after the takedown of the original
• http://silkroad6ownowfk.onion/
• Agora
• Decent selection of products
• http://agorahooawayyfoe.onion
• Evolution
• Our current favorite
• http://k5zq47j6wd3wdvjq.onion
DEMO SILKROAD/EVOLUTION
CARDING SITES/FORUMS
• Tor Carding Forums (TCF).
• http://6oa276dur6udwykp.onion
• Requires ~ $50 purchase for access
• CC
• http://carding2bil6j7ja.onion/cc
DEMO CARDING SITES
FAKE IDS
• Fake US Drivers Licenses
• Scannable, Holograms, UV
• http://en35tuzqmn4lofbk.onion/
• Fake Passports/Drivers Licenses
• http://fakeidscpc4zz6c4.onion/
• Fake Passports
• http://fakepasvv3holddd.onion/
• /r/fakeid
• Not Tor specifically but you might want to use Tor
DEMO GRAMS
HOW DO YOU ACTUALLY GET ITEMS
• Bitcoin (BTC)
• Transfer BTC to the wallet on your marketplace account
• Pay for items with that money
• Money goes into Escrow
• Ship to pickup location
• See the following OPSEC for further details
BITCOIN
• You’ve  heard  about  it
• Online cryptocurrency
• You set up a digital wallet
• Either local software or a web based wallet
• I do not recommend a web based wallet.
• You can send up to 10 millionth of a bitcoin (8 decimal places or 0.00000001 BTC)
• Not including fees
• You send to wallet addresses such as 146uk64ZP2iLsSBBPLzkY3xtCnuJg4yFsE
BUT REALLY
• BTC (or any cryptocurrency) boils down to a global transaction ledger maintained by the
computational power of a P2P network.
• The more people who participate in BTC the more secure it gets
• Every transaction is logged by the peers in the P2P network
• Relies on PKI for authentication
• Each wallet has a public and private key
• When transactions are sent, they are signed with the private key
BITCOIN TUMBLING
• Tumbling or Mixing is the process of anonymizing bitcoin usage
• Many parties put coins into communal pool
• Pool distributes to different wallets
• You get back the original amount of coins you put in (minus fee)
SOME CONSIDERATIONS FOR TOR
• Tor can in some cases reveal your true identity
• Correlation
• If someone owns both an entry and exit node, they can correlate between the
two
• Browser Exploits
• Browser JavaScript engine
• XSS
• Pingbacks over non Tor connections
SOME CONSIDERATIONS FOR BITCOIN
• BTC is not a fully anonymous currency
• Blockchain is PUBLIC
• Use a tumbling service to further obfuscate the original source of your bitcoins
• Don’t  withdraw  from  a  tumbler  exactly  what  you  put  in
• Spread out withdrawal amounts and send them to new wallet addresses
OPSEC
• Stay updated on the Tor Blog
• https://blog.torproject.org
• Always keep Tor/TorBrowser updated
• Stay updated on status of current markets. The subreddit is FANTASTIC for that
• Browser segregation
• Don’t  be  logging  into  social  media  sites  in  the  same  browser  you  don’t  want  to  be  
tracked on
• Use a VM specifically for Tor connections (Tails)
• Even better:
• Specifically boot into a trusted OS instead of VM as host OS has full VM
visibility
OPSEC CONTINUED
• Receiving Items
• Don’t  send  to  your  house
• Send to PO Box or UPS Store.
• UPS Store will sign for items on your behalf!
• If you have access to an empty house/building, look into sending it there.
• NEVER open questionable content anywhere you are visible by others
• Wait till you get home
• Try waiting a week or two to pick up an item
• Foils stakeouts as no one will stakeout a Post Office 24/7 for 2 weeks
• If you want, walk in and confirm item is there and come back later
EVEN MORE OPSEC!
• Identities
• Don’t  reuse  identities  
• Don’t  reuse  passwords
• Use disposable emails
• http://www.sharklasers.com/ & https://www.guerrillamail.com/
MAKING MAILBOXES MORE ANONYMOUS
• Purchase mailbox
• Buy fake ID using mailbox
• Burn mailbox
• Open new mailbox at different location using Fake ID
• Enjoy more anonymous receiving
WE BOUGHT SOME STUFF
• Mini  Discreet…“Baby  Monitor”
• Runs over the GSM network by inserting a sim card
• Call the associated number to instantly listen to the room
• Or  sms  “1111”  to  turn  on  auto  dial  back
• Sms  “0000”  to  disable  dial  back
Baby Monitor
baby
Baby monitor
Hello
your item has been shipped to this address:
XXXXXXXX
Salt Lake City UT XXXXX
United States
Estimated delivery is between Wednesday, May. 14 and Thursday, May. 22
This is how you use the device:
- Open the back cover. Sim card into the deck will automatically boot.boot light is 3 seconds. after the
lights go off you can dial the sim card number.
Installation:Please confirm the GSM network signal strength.So as not to affect the results cause can not
be used
- Number of settings: call the sim card numer with mobilephone or telephone,hang up then setting
success
- Voice feature:Send â1111â0000â
- The flash of red light indicates the SIM card is correctly inserted. SIM will completed initialization and
PARTING THOUGHTS
• Clearly a lot of this talk falls into a gray area
• Darknets,  like  anything,  can  be  use  for  “good”  and  “evil”
• These networks have legit purposes and not just for shady shit
• In our view, these networks are the future of how we will communicate online
SHAMELESS SELF PROMOTION
• Come visit us at 801 Labs and DC801 events
• Hit us up on twitter @dc801, @grifter801, and @metacortex
• Come hang out with us on IRC. #dc801 on the FreeNode network
APPENDIX A: BITCOIN MINING
• To cut down on computation of all the transactions globally, participants (nodes) group
transactions  unconfirmed  transactions  into  “blocks”  and  suggests  what  the  next  block  
should be
• To keep too many people from creating blocks is to make them difficult to create.
• Node creates block of grouped transactions and adds reference to previous block
• SHA256 of the previous block
• A  “nonce”  (random  number)  is  appended  to  the  block  and  hashed  twice
• SHA256(SHA254(block+nonce))
• Each block hash has to be inferior to the current network difficulty
• Once the hash of a block + nonce is less than the network difficulty, the block is
submitted to the BlockChain (ledger of transactions)
• Mining  is  the  process  of  brute  forcing  nonce’s  in  order  to  submit  a  block  to  the  blockchain
APPENDIX A CONT: BITCOIN MINING REWARD
• Reward for successfully submitting a block to the blockchain is 25 BTC
APPENDIX A CONT2: BITCOIN MINING IS HARD
• In  the  very  beginning  people  were  mining  on  their  CPU’s
• Network difficulty started rising
• CUDA came around
• People started mining on their Video Cards (much faster)
• Network difficulty kept rising
• Mining Pools are created to share the computational load
• People started building big mining rigs of several Video Cards
• Network difficulty continued to rise
• Custom  BTC  mining  FPGA’s  were  created
• Network difficulty is fairly high at this point
• Custom  BTC  mining  ASIC’s  are  created
MORE APPENDIX A: CURRENT STATE OF MINING
• Unless you are running mid to high-end  ASIC’s  you  will  be  spending  more  in  electricity  
than what you will gain back in BTC
• You will never submit a block to the blockchain on your own
• Join a pool

Mais conteúdo relacionado

Mais procurados

DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...EC-Council
 
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin VigoBreaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin VigoShakacon
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseAndrew Morris
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"Lane Huff
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0marcioalma
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22SensePost
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur lsINSIGHT FORENSIC
 
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The EnterpriseJason Ross
 
Hyper Island - 2012
Hyper Island - 2012Hyper Island - 2012
Hyper Island - 2012Detectify
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCanSecWest
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...Andrew Morris
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
Буткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4GБуткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4GPositive Hack Days
 
Cybersecurity cyberlab1
Cybersecurity cyberlab1Cybersecurity cyberlab1
Cybersecurity cyberlab1rayborg
 
Red Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite PerimeterRed Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite PerimeterMike Felch
 
Offensive Python for Pentesting
Offensive Python for PentestingOffensive Python for Pentesting
Offensive Python for PentestingMike Felch
 
OSX/Pirrit: The blue balls of OS X adware
OSX/Pirrit: The blue balls of OS X adwareOSX/Pirrit: The blue balls of OS X adware
OSX/Pirrit: The blue balls of OS X adwareAmit Serper
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay aliveqqlan
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guysNick Landers
 

Mais procurados (19)

DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
DNS – Strategies for Reducing Data Leakage & Protecting Online Privacy – Hack...
 
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin VigoBreaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
Breaking Vaults - Stealing Lastpass Protected Secrets by Martin Vigo
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
 
Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0Internal Pentest: from z3r0 to h3r0
Internal Pentest: from z3r0 to h3r0
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur ls
 
Malware Analysis For The Enterprise
Malware Analysis For The EnterpriseMalware Analysis For The Enterprise
Malware Analysis For The Enterprise
 
Hyper Island - 2012
Hyper Island - 2012Hyper Island - 2012
Hyper Island - 2012
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
Буткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4GБуткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4G
 
Cybersecurity cyberlab1
Cybersecurity cyberlab1Cybersecurity cyberlab1
Cybersecurity cyberlab1
 
Red Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite PerimeterRed Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite Perimeter
 
Offensive Python for Pentesting
Offensive Python for PentestingOffensive Python for Pentesting
Offensive Python for Pentesting
 
OSX/Pirrit: The blue balls of OS X adware
OSX/Pirrit: The blue balls of OS X adwareOSX/Pirrit: The blue balls of OS X adware
OSX/Pirrit: The blue balls of OS X adware
 
How to hack a telecom and stay alive
How to hack a telecom and stay aliveHow to hack a telecom and stay alive
How to hack a telecom and stay alive
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guys
 

Destaque

Defcon 22-nir-valtman-a-journey-to-protect-pos
Defcon 22-nir-valtman-a-journey-to-protect-posDefcon 22-nir-valtman-a-journey-to-protect-pos
Defcon 22-nir-valtman-a-journey-to-protect-posPriyanka Aash
 
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tDefcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tPriyanka Aash
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwarePriyanka Aash
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisPriyanka Aash
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsPriyanka Aash
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Priyanka Aash
 
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-frDefcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-frPriyanka Aash
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsPriyanka Aash
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomPriyanka Aash
 
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainDefcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainPriyanka Aash
 
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-aDefcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-aPriyanka Aash
 
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attacDefcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attacPriyanka Aash
 
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesDefcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesPriyanka Aash
 
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fiDefcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fiPriyanka Aash
 
Defcon 22-anton-sapozhnikov-acquire-current-user-hashes-with
Defcon 22-anton-sapozhnikov-acquire-current-user-hashes-withDefcon 22-anton-sapozhnikov-acquire-current-user-hashes-with
Defcon 22-anton-sapozhnikov-acquire-current-user-hashes-withPriyanka Aash
 
Keynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityKeynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityPriyanka Aash
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Priyanka Aash
 
Keynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security ImpactKeynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security ImpactPriyanka Aash
 
Workshop on Endpoint Memory Forensics
Workshop on Endpoint Memory ForensicsWorkshop on Endpoint Memory Forensics
Workshop on Endpoint Memory ForensicsPriyanka Aash
 

Destaque (20)

Defcon 22-nir-valtman-a-journey-to-protect-pos
Defcon 22-nir-valtman-a-journey-to-protect-posDefcon 22-nir-valtman-a-journey-to-protect-pos
Defcon 22-nir-valtman-a-journey-to-protect-pos
 
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-tDefcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
Defcon 22-alex zacharis-nikolaos-tsagkarakis-po s-attacking-t
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Network Forensics and Practical Packet Analysis
Network Forensics and Practical Packet AnalysisNetwork Forensics and Practical Packet Analysis
Network Forensics and Practical Packet Analysis
 
Risk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security ControlsRisk Analysis using open FAIR and Adoption of right Security Controls
Risk Analysis using open FAIR and Adoption of right Security Controls
 
Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies Practical Applications of Block Chain Technologies
Practical Applications of Block Chain Technologies
 
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-frDefcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
Defcon 22-deviant-ollam-and-howard-payne-elevator hacking-fr
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
 
Defcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-roomDefcon 22-jesus-molina-learn-how-to-control-every-room
Defcon 22-jesus-molina-learn-how-to-control-every-room
 
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-mainDefcon 22-philip-young-from-root-to-special-hacking-ibm-main
Defcon 22-philip-young-from-root-to-special-hacking-ibm-main
 
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-aDefcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
Defcon 22-rmellendick-dakahuna-rf-penetration-testing-your-a
 
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attacDefcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
Defcon 22-paul-mcmillan-attacking-the-iot-using-timing-attac
 
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phonesDefcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
Defcon 22-fatih-ozavci-vo ip-wars-attack-of-the-cisco-phones
 
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fiDefcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
Defcon 22-phil-polstra-cyber-hijacking-airplanes-truth-or-fi
 
Defcon 22-anton-sapozhnikov-acquire-current-user-hashes-with
Defcon 22-anton-sapozhnikov-acquire-current-user-hashes-withDefcon 22-anton-sapozhnikov-acquire-current-user-hashes-with
Defcon 22-anton-sapozhnikov-acquire-current-user-hashes-with
 
Keynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityKeynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of Security
 
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
Security Strategy and Tactic with Cyber Threat Intelligence (CTI)
 
Keynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security ImpactKeynote Session : Emerging Healthcare Tech & Future Security Impact
Keynote Session : Emerging Healthcare Tech & Future Security Impact
 
Workshop on Endpoint Memory Forensics
Workshop on Endpoint Memory ForensicsWorkshop on Endpoint Memory Forensics
Workshop on Endpoint Memory Forensics
 

Semelhante a Defcon 22-metacortex-grifter-darkside-of-the-internet

Acpe 2014 Internet Anonymity Using Tor
Acpe 2014  Internet Anonymity Using TorAcpe 2014  Internet Anonymity Using Tor
Acpe 2014 Internet Anonymity Using TorJack Maynard
 
The Dark Web : Hidden Services
The Dark Web : Hidden ServicesThe Dark Web : Hidden Services
The Dark Web : Hidden ServicesAnshu Singh
 
Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Stephen Abram
 
Why We Need a Dark(er) Web
Why We Need a Dark(er) WebWhy We Need a Dark(er) Web
Why We Need a Dark(er) WebJeroen Baert
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsBeau Bullock
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsBeau Bullock
 
Michael bowen | High risk specialist |Card not present transaction expert
Michael bowen | High risk specialist |Card not present transaction expert Michael bowen | High risk specialist |Card not present transaction expert
Michael bowen | High risk specialist |Card not present transaction expert JayWigdore
 
[Workshop] Getting Started with Cryptos, NFTs & Web 3.0 for Absolute Beginners
[Workshop] Getting Started with Cryptos, NFTs & Web 3.0 for Absolute Beginners[Workshop] Getting Started with Cryptos, NFTs & Web 3.0 for Absolute Beginners
[Workshop] Getting Started with Cryptos, NFTs & Web 3.0 for Absolute BeginnersHessan Adnani
 
Dark Web and Privacy
Dark Web and PrivacyDark Web and Privacy
Dark Web and PrivacyBrian Pichman
 
Introduction to Bitcoin and Crypto-currency
Introduction to Bitcoin and Crypto-currency Introduction to Bitcoin and Crypto-currency
Introduction to Bitcoin and Crypto-currency Justin Denton
 
Making and breaking security in embedded devices
Making and breaking security in embedded devicesMaking and breaking security in embedded devices
Making and breaking security in embedded devicesYashin Mehaboobe
 
Investigating Using the Dark Web
Investigating Using the Dark WebInvestigating Using the Dark Web
Investigating Using the Dark WebCase IQ
 

Semelhante a Defcon 22-metacortex-grifter-darkside-of-the-internet (20)

Acpe 2014 Internet Anonymity Using Tor
Acpe 2014  Internet Anonymity Using TorAcpe 2014  Internet Anonymity Using Tor
Acpe 2014 Internet Anonymity Using Tor
 
ToR - Deep Web
ToR -  Deep Web ToR -  Deep Web
ToR - Deep Web
 
The Dark Web : Hidden Services
The Dark Web : Hidden ServicesThe Dark Web : Hidden Services
The Dark Web : Hidden Services
 
Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)
 
Dark web
Dark webDark web
Dark web
 
Darknet
DarknetDarknet
Darknet
 
Why We Need a Dark(er) Web
Why We Need a Dark(er) WebWhy We Need a Dark(er) Web
Why We Need a Dark(er) Web
 
Spectre coin
Spectre coinSpectre coin
Spectre coin
 
Deep Web
Deep WebDeep Web
Deep Web
 
Blockchain meetup
Blockchain meetupBlockchain meetup
Blockchain meetup
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
 
Guide to dark web
Guide to dark webGuide to dark web
Guide to dark web
 
Michael bowen | High risk specialist |Card not present transaction expert
Michael bowen | High risk specialist |Card not present transaction expert Michael bowen | High risk specialist |Card not present transaction expert
Michael bowen | High risk specialist |Card not present transaction expert
 
[Workshop] Getting Started with Cryptos, NFTs & Web 3.0 for Absolute Beginners
[Workshop] Getting Started with Cryptos, NFTs & Web 3.0 for Absolute Beginners[Workshop] Getting Started with Cryptos, NFTs & Web 3.0 for Absolute Beginners
[Workshop] Getting Started with Cryptos, NFTs & Web 3.0 for Absolute Beginners
 
Dark Web and Privacy
Dark Web and PrivacyDark Web and Privacy
Dark Web and Privacy
 
Introduction to Bitcoin and Crypto-currency
Introduction to Bitcoin and Crypto-currency Introduction to Bitcoin and Crypto-currency
Introduction to Bitcoin and Crypto-currency
 
Encryption for Everyone
Encryption for EveryoneEncryption for Everyone
Encryption for Everyone
 
Making and breaking security in embedded devices
Making and breaking security in embedded devicesMaking and breaking security in embedded devices
Making and breaking security in embedded devices
 
Investigating Using the Dark Web
Investigating Using the Dark WebInvestigating Using the Dark Web
Investigating Using the Dark Web
 

Mais de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Mais de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 

Último (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 

Defcon 22-metacortex-grifter-darkside-of-the-internet

  • 1. Grifter and Metacortex @grifter801 @metacortex A TOUR THROUGH THE DARKSIDE OF THE INTERNET
  • 2.
  • 3.
  • 4. THESE GUYS • Grifter (@grifter801) • DEF CON Goon • Multiple time DEF CON Speaker • DC801 Founder • Founder of 801 Labs Hacker Space in SLC • Metacortex (@metacortex) • DC801 Organizer • Founder of the 801 Labs Hacker Space in SLC • Seen us running around: DEF CON, Black Hat, BSides-SLC, SaintCON, ToorCon, ShmooCon
  • 5. WARNING!! • We WILL talk about some questionable content. • We  can  not  promise  that  you  won’t  be  offended. • Content may include but not limited to • Drugs • Pornography • Counterfeit Material • Murder for Hire (hit men) • Money Laundering • Arms • Hacking • Cracking • Profanity
  • 6. HERE IS WHAT WE WILL TALK ABOUT • Tor • Connecting to it • Using it • Onion Sites • Bitcoin • How Bitcoin works • How to use it • Mining bitcoin
  • 7. HERE IS WHAT WE WILL TALK ABOUT • How to find what you are interested in • Darknet Forums • Hacker/Carder Forums • Darknet Search Engines • Darknet Marketplaces • Purchasing things you are interested in • How to stay anonymous when doing so • Tips and tricks to be more anonymous and secure than nubs
  • 8. TOR* • The Onion Router • Primary Purpose: Anonymize Internet activity • Series of routers that anonymously forward traffic • Routers only knowledgeable about 1 hop in either direction * Caution: Search of software classifies  you  as  an  “Extremist”  in  the  eyes  of  the  NSA,  but  honestly,  what  doesn’t?
  • 9.
  • 10. HOW DO YOU CONNECT TO THE TOR NETWORK • CLI Daemon • apt-get install tor • /etc/tor/torrc • /etc/tor/tor-tsocks.conf • Starts socks5 proxy that you can point applications towards • Defaults to port 9050 • TorBrowser • Simple executable • Launches portable Firefox browser with select plugins
  • 11. CLI CONNECTION • /etc/init.d/tor start • Point Browser to 9050 • Visit http://check.torproject.org for confirmation • Configure tor through /etc/tor/torrc • Set up hidden services • Set up the port to listen on • Setup basic access lists for allowing other systems to connect to tor through you
  • 12.
  • 13. TORBROWSER • Download at https://www.torproject.org/projects/torbrowser.html.en • Support for Windows, OSX, and Linux • Run “Start  Tor Browser.exe”
  • 14.
  • 17. TAILS* • Linux Live distro (Debian) dedicated to staying anonymous. • Forces all traffic through TOR • Will not touch the hard disk (without a fight) • Ability  to  disguise  UI  as  Windows  XP  so  it  doesn’t  raise  suspicions  in  public  areas • Comes with preinstalled software • HTTPS Everywhere plugin • OpenPGP • Pidgin OTR • Truecrypt • KeePassX * Caution: Search of software classifies  you  as  an  “Extremist”  in  the  eyes  of  the  NSA
  • 18.
  • 19.
  • 20. WE  ARE  CONNECTED…NOW  WHAT? • Browse the internet anonymously • Tunnel out of restricted networks • Fight Censorship • Criticize Government/Government Officials • Generally just stay anonymous • Tor Hidden Services
  • 21. TOR HIDDEN SERVICES • Services that live only in the Tor Network • Turns Tor into a Darknet • Services use .onion as TLD • Put a pin in it mother fucker • Fairly complex to explain how it still keeps anonymity so just see: • https://www.torproject.org/docs/hidden-services.html.en
  • 22. FINDING HIDDEN SERVICES • Hidden Wiki • http://zqktlwi4fecvo6ri.onion/wiki/index.php/Main_Page • Torfind • http://ndj6p3asftxboa7j.onion/ • TorSearch • http://kbhpodhnfxl3clb4.onion/ • Grams – Google like search of the TOR darknet • http://grams7enufi7jmdl.onion/ • Deep Web Links NOT IN TOR • http://deepweblinks.org/ • Reddit NOT IN TOR • /r/onions • Word of mouth
  • 23. TORIFIED SITES/SITES OF INTEREST • The Pirate Bay • http://jntlesnev5o7zysa.onion/ • Caution: • Does  no  good  if  your  Bittorrent  client  doesn’t  go  through  Tor • Assassination Market • http://www.assmkedzgorodn7o.onion/ • Crowd Funded Assassinations • Rent-A-Hacker • http://2ogmrlfzdthnwkez.onion/
  • 24. HACKER FORUMS • TCF – Tor Carding Forum • Trading  CC’s,  CCV’s,  Identities • Some basic hacking info about RATS and shit • Requires ~ $50 purchase for access • http://6oa276dur6udwykp.onion/ • Intel Exchange • Mostly Trolling. Some decent information • http://rrcc5uuudhh4oz3c.onion • HackBB • General Hacking/Tutorials/Nubs • http://jv7aqstbyhd5hqki.onion
  • 25. MARKET PLACES • What Tor Hidden Services are known for • http://www.reddit.com/r/DarkNetMarkets • Most up to date listing in the sidebar • Most Popular is Silkroad • Silkroad 2 is currently up after the takedown of the original • http://silkroad6ownowfk.onion/ • Agora • Decent selection of products • http://agorahooawayyfoe.onion • Evolution • Our current favorite • http://k5zq47j6wd3wdvjq.onion
  • 27. CARDING SITES/FORUMS • Tor Carding Forums (TCF). • http://6oa276dur6udwykp.onion • Requires ~ $50 purchase for access • CC • http://carding2bil6j7ja.onion/cc
  • 29. FAKE IDS • Fake US Drivers Licenses • Scannable, Holograms, UV • http://en35tuzqmn4lofbk.onion/ • Fake Passports/Drivers Licenses • http://fakeidscpc4zz6c4.onion/ • Fake Passports • http://fakepasvv3holddd.onion/ • /r/fakeid • Not Tor specifically but you might want to use Tor
  • 31. HOW DO YOU ACTUALLY GET ITEMS • Bitcoin (BTC) • Transfer BTC to the wallet on your marketplace account • Pay for items with that money • Money goes into Escrow • Ship to pickup location • See the following OPSEC for further details
  • 32. BITCOIN • You’ve  heard  about  it • Online cryptocurrency • You set up a digital wallet • Either local software or a web based wallet • I do not recommend a web based wallet. • You can send up to 10 millionth of a bitcoin (8 decimal places or 0.00000001 BTC) • Not including fees • You send to wallet addresses such as 146uk64ZP2iLsSBBPLzkY3xtCnuJg4yFsE
  • 33. BUT REALLY • BTC (or any cryptocurrency) boils down to a global transaction ledger maintained by the computational power of a P2P network. • The more people who participate in BTC the more secure it gets • Every transaction is logged by the peers in the P2P network • Relies on PKI for authentication • Each wallet has a public and private key • When transactions are sent, they are signed with the private key
  • 34. BITCOIN TUMBLING • Tumbling or Mixing is the process of anonymizing bitcoin usage • Many parties put coins into communal pool • Pool distributes to different wallets • You get back the original amount of coins you put in (minus fee)
  • 35. SOME CONSIDERATIONS FOR TOR • Tor can in some cases reveal your true identity • Correlation • If someone owns both an entry and exit node, they can correlate between the two • Browser Exploits • Browser JavaScript engine • XSS • Pingbacks over non Tor connections
  • 36. SOME CONSIDERATIONS FOR BITCOIN • BTC is not a fully anonymous currency • Blockchain is PUBLIC • Use a tumbling service to further obfuscate the original source of your bitcoins • Don’t  withdraw  from  a  tumbler  exactly  what  you  put  in • Spread out withdrawal amounts and send them to new wallet addresses
  • 37. OPSEC • Stay updated on the Tor Blog • https://blog.torproject.org • Always keep Tor/TorBrowser updated • Stay updated on status of current markets. The subreddit is FANTASTIC for that • Browser segregation • Don’t  be  logging  into  social  media  sites  in  the  same  browser  you  don’t  want  to  be   tracked on • Use a VM specifically for Tor connections (Tails) • Even better: • Specifically boot into a trusted OS instead of VM as host OS has full VM visibility
  • 38. OPSEC CONTINUED • Receiving Items • Don’t  send  to  your  house • Send to PO Box or UPS Store. • UPS Store will sign for items on your behalf! • If you have access to an empty house/building, look into sending it there. • NEVER open questionable content anywhere you are visible by others • Wait till you get home • Try waiting a week or two to pick up an item • Foils stakeouts as no one will stakeout a Post Office 24/7 for 2 weeks • If you want, walk in and confirm item is there and come back later
  • 39. EVEN MORE OPSEC! • Identities • Don’t  reuse  identities   • Don’t  reuse  passwords • Use disposable emails • http://www.sharklasers.com/ & https://www.guerrillamail.com/
  • 40. MAKING MAILBOXES MORE ANONYMOUS • Purchase mailbox • Buy fake ID using mailbox • Burn mailbox • Open new mailbox at different location using Fake ID • Enjoy more anonymous receiving
  • 41. WE BOUGHT SOME STUFF • Mini  Discreet…“Baby  Monitor” • Runs over the GSM network by inserting a sim card • Call the associated number to instantly listen to the room • Or  sms  “1111”  to  turn  on  auto  dial  back • Sms  “0000”  to  disable  dial  back
  • 44. Hello your item has been shipped to this address: XXXXXXXX Salt Lake City UT XXXXX United States Estimated delivery is between Wednesday, May. 14 and Thursday, May. 22 This is how you use the device: - Open the back cover. Sim card into the deck will automatically boot.boot light is 3 seconds. after the lights go off you can dial the sim card number. Installation:Please confirm the GSM network signal strength.So as not to affect the results cause can not be used - Number of settings: call the sim card numer with mobilephone or telephone,hang up then setting success - Voice feature:Send â1111â0000â - The flash of red light indicates the SIM card is correctly inserted. SIM will completed initialization and
  • 45.
  • 46. PARTING THOUGHTS • Clearly a lot of this talk falls into a gray area • Darknets,  like  anything,  can  be  use  for  “good”  and  “evil” • These networks have legit purposes and not just for shady shit • In our view, these networks are the future of how we will communicate online
  • 47. SHAMELESS SELF PROMOTION • Come visit us at 801 Labs and DC801 events • Hit us up on twitter @dc801, @grifter801, and @metacortex • Come hang out with us on IRC. #dc801 on the FreeNode network
  • 48. APPENDIX A: BITCOIN MINING • To cut down on computation of all the transactions globally, participants (nodes) group transactions  unconfirmed  transactions  into  “blocks”  and  suggests  what  the  next  block   should be • To keep too many people from creating blocks is to make them difficult to create. • Node creates block of grouped transactions and adds reference to previous block • SHA256 of the previous block • A  “nonce”  (random  number)  is  appended  to  the  block  and  hashed  twice • SHA256(SHA254(block+nonce)) • Each block hash has to be inferior to the current network difficulty • Once the hash of a block + nonce is less than the network difficulty, the block is submitted to the BlockChain (ledger of transactions) • Mining  is  the  process  of  brute  forcing  nonce’s  in  order  to  submit  a  block  to  the  blockchain
  • 49. APPENDIX A CONT: BITCOIN MINING REWARD • Reward for successfully submitting a block to the blockchain is 25 BTC
  • 50. APPENDIX A CONT2: BITCOIN MINING IS HARD • In  the  very  beginning  people  were  mining  on  their  CPU’s • Network difficulty started rising • CUDA came around • People started mining on their Video Cards (much faster) • Network difficulty kept rising • Mining Pools are created to share the computational load • People started building big mining rigs of several Video Cards • Network difficulty continued to rise • Custom  BTC  mining  FPGA’s  were  created • Network difficulty is fairly high at this point • Custom  BTC  mining  ASIC’s  are  created
  • 51. MORE APPENDIX A: CURRENT STATE OF MINING • Unless you are running mid to high-end  ASIC’s  you  will  be  spending  more  in  electricity   than what you will gain back in BTC • You will never submit a block to the blockchain on your own • Join a pool