SlideShare una empresa de Scribd logo
1 de 26
Descargar para leer sin conexión
Do you...
●
have an User Account on any Computer?
●
visit unknown web-links from any search
engine?
●
host a Web Service?
●
use a Proxy?
●
log-in to your Web based accounts?
●
use any Web Service?
●
access any private data?
You are InSecure if you don't...
●
apply security policies over your User Account.
●
use patched Web Browsers.
●
use Intrusion Detection System.
●
use trusted SSL Proxy.
●
log-in to your Web Accounts over encrypted
connection.
●
use Firewall.
●
delete and format your storage
media.
You are InSecure
Even if you do
all this.
InSecurity
In Security
Security is just maintained, it's never achieved.
By : (m0727) Abhishek Kumar
Guide : Mr. Ramdas N. Karmali
O.S. User Account Log-In
● O.S. strongly encrypts the user password
to hash.
● These hashes are stored in files with
highly restricted user rights.
O.S. User Account Log-In
( Active Mode ) :: Hacks ::
Hackers have tools:
● Live Boot Discs to steal Password-Hash files
(otherwise inaccessible).
● Tool “John-The-Ripper” can try cracking
passwords by matching hash of guessed
passwords.
● Tool “Rainbow Crack” and “OPHCrack”
have precomputed hash tables of
several passwords to match the
hash in the stolen password file.
O.S. User Account Log-In
( Passive Mode ) :: Bypass ::
Cracking password consumes a lot of time against
strong passwords.
Hackers have tools:
● Grub/Lilo (Unix/Linux)
● Kon-Boot (Windows, Unix/Linux)
● Keyboard (Macintosh only)
Visiting Unknown Websites
:: SmbEnum ::
Reconnaissance via simple HTML Web Page
● IE supports “file://” and “res://” protocol for
accessing local machine resources' URI.
● Firefox has also started support for a similar
“resource://” protocol.
● Javascript can use these protocols to
enumerate resources.
● Could gather User Names using Brute Force.
● e.g. if “file:///c:/oracle/ora81/bin/
orclcontainer.bmp” loads, means
“Oracle 8” is present on system.
Visiting Unknown Websites
:: Res Timing Attack- ::
The 'res(ource)://' protocol hack using CPU Cycles.
● An attacker can even get resources to
execute on your machine.
● Could measure CPU Cycles for resource
enumeration, the CPU cycle count for
existing resources is almost twice the CPU
cycle count for non-existing resources.
● Could even exhaust Victim's machine
by generating infinite CPU cycles.
Hosting Vulnerable Web Server
:: Slowloris ::
The slow HTTP Denial-of-Service Attack..
● It's a stealth-mode attack.
● Allows single machine to attack Web-Server
with minimal bandwidth.
● Uses Partial HTTP Connections to keep Web
Server sockets busy, and slowly consumes
all the sockets.
● It works successfully over Apache 1.x,
Apache 2.x, dhttpd, GoAhead,
WebSense, etc. but fails against
IIS 6.0, IIS 7.0, lighttpd, squid,
nginx, etc.
:: Sidejacking ::
Intercept and Hijack an engaged web session.
● Websites protect against sniffing of
passwords by encrypting the log-in
mechanism, and create a session for further
authenticated access.
● But after log-in, if this Session Information is
transferred in plain-text, it can be sniffed.
● Attackers sniff this session information and
use them to replicate the required cookies or
session state managing file.
● Now, an user can access the same
Account without knowing the password.
:: DeAnonymize Proxy ::
Trojan infected proxy tools are the problem.
● Onion Proxy is one of the best Anonymizer.
● TOR works on it, using a chain of random
proxy servers between the entry node and
the exit node.
● According to Research, several TOR exit
clients are Trojan-infected, sniffing all the
sensitive data passed.
● e.g. doing a Reverse DNS Lookup
on POP3 packets and harvesting
usernames and passwords.
Protector Of Protocols
:: SSL (Secure Socket Layer) ::
Faulty Design and Poor Implementation.
● Earlier it allowed any Digital Certificate
Owner to sign any Digital Certificate (e.g.
haxor.com can sign certificate for paypal.com
and use itself)
● It was patched by specifying signing
authority field in Digital Certificate
● If attacker send a forged certificate with
expired validity date, several
applications ask for date confirmation
and perform no more checks
for certificate validation.
Defeating SSL
:: SSL Stripping Attack ::
Poor Implementation is an easy hack.
● Default behaviour of maximum Websites is
non-SSL. SSL is implemented by Redirecting
to a SSL Link or let user click the SSL
Service link.
● e.g. opening Facebook.com, opens
http://www.Facebook.com, here log-in button
has https:// link for SSL based Log-in.
● Attacker can modify webpage replacing
https://login link to http://login link
● Now log-in credentials transfer in
plain-text mode, thus they can be sniffed.
Defeating SSL
::SSL Digital Certificate Mod Attack::
Faulty Design is hard to find, best to exploit.
● Authority grants a digital certificate to an
organisation Y.org for all sub-domains it asks
say X.Y.org, irrespective of value of X.
● If X is “www.PayPal.com0”, then too it issues
the certificate to Y.org
for www.PayPal.com0Y.org.
Defeating SSL
::SSL Digital Certificate Mod Attack::
Null Character Insertion (except WebKit, Opera)
www.PayPal.com0Y.org get stored in a String
and read back only as www.PayPal.com0 .
Null Character Escape (for WebKit, Opera)
www.Pay0Pal.com0 get stored in a String and
read back only as www.PayPal.com0 .
Wildcard ('*', '|') Match
Matching several website certificates
at once.
Defeating SSL's Security
Certificate Revocation
Uses OCSP (Online CertificateRevocation Policy)
with two fields ResponseStatus and
ResonseBytes (with signature).
Setting “ResponseStatus=3” for “Try Later” has
no ResponseBytes, so no signature and hence the
victim does not see any effect of the attack.
Software Updates
Software Updates also work over SSL
channel, which is already compromised.
:: DNS ::
The base of all Network Services is Vulnerable.
● Man-in-the-Middle attack are a major threat
to DNS.
● DNS Cache Poisoning is possible even if
machines are behind a Firewall.
When DNS queries about IP of any Domain,
attacker spoofs as one of domain's
NameServer and answers a specially crafted
response making the Victim record the
attacker's IP for requested Domain.
Security over DNS
:: DNSSEC ::
Does not fulfill the basic requirement of Security.
● It provides Origin Authentication, Integrity
Protection, PKI, and even authenticated
denial of existence of data.
● But no Confidentiality, and confidentiality is
one of the fundamental requirement of
Security.
● DNS NameServer Enumeration is much
deeper because of 'DNS
Query Espionage'.
● CPU Flooding is possible as it uses
exhaustive encryption/decryption.
Forensic eXpert Hackers
:: Data Stealing ::
You loaded it in Main Memory, Hackers stole it.
●
Data Carving.
●
Cold Boot Attack.
●
Imaging RAM.
●
Dig Information from O.S.
●
Dig information from Files.
●
Timestomp.
:: Countermeasures :: #1
O.S. User Account Log-in Hack/Bypass
● Restrict any kind of physical access to your
machine, nothing else can counter it.
RES-Timing and SMBEnum Attack
● Turning off Javascript is a partial solution,
victim is vulnerable till correct patches are
provided by Microsoft and Mozilla.
Slowloris Attack
● Applying patches to Web Servers &
IDSes, but no optimal patch is
available.
:: Countermeasures :: #2
SideJacking
● Use private secure VPN.
● Don't log-in at any Public Hotspot.
DeAnonymize Proxy
● Use your own encryption channel for data
exchange over proxy.
Defeating SSL
● Use secure proxy channel.
● Check URL in Certificate with one
in Address Bar, do a WHOIS on
both & match them.
:: Countermeasures :: #3
DNSSEC Vulnerabilities
● Use static address mapping for important
domains.
● Use DNSCurve instead of DNSSEC.
Forensic eXpert Hackers
● Encrypt your content or even entire disc.
● Apply 'Secure Recursive Delete' on
sensitive data.
● Use ZipBomb to trouble the Hacker.
Conclusion
Security is just maintained, it's never achieved.
So keep track of latest vulnerabilities and start/stop
using resources based on them.
Refer sites like SecurityFocus.com, CERT.org/vuls,
updates.ZDNet.com/tags/security. html, etc.
Most of the Insecurity In Security comes
from badly written piece of code and we
have only careless developers to thank
for them.
Reference
I referred to the work of :
Thorkill (piotrbania, KryptosLogic)
Billy Rios (Security Engg., Verisign)
Robert Hansen (SecTheory)
Joshua 'Jabber' Abraham (Rapid7)
Robert Graham (Errata Security)
Moxy Marlinspike (ThoughtCrime)
Dan Kaminsky (Director, IOActive)
Adrian Crenshaw (InfoSec Enthu)
Presentaions from:
● BlackHat 2009
● DefCon 17
● DefCon 16
Queries...
?
My Crime is that of Curosity.
My Crime is of Judging people by what they say and think,
And not by what they look like.

Más contenido relacionado

La actualidad más candente

Architecting Secure and Compliant Applications with MongoDB
Architecting Secure and Compliant Applications with MongoDB        Architecting Secure and Compliant Applications with MongoDB
Architecting Secure and Compliant Applications with MongoDB MongoDB
 
Toni de la Fuente - Automate or die! How to survive to an attack in the Cloud...
Toni de la Fuente - Automate or die! How to survive to an attack in the Cloud...Toni de la Fuente - Automate or die! How to survive to an attack in the Cloud...
Toni de la Fuente - Automate or die! How to survive to an attack in the Cloud...RootedCON
 
NoSql Injection
NoSql InjectionNoSql Injection
NoSql InjectionNSConclave
 
rsa_usa_2019_paula_januszkiewicz
rsa_usa_2019_paula_januszkiewiczrsa_usa_2019_paula_januszkiewicz
rsa_usa_2019_paula_januszkiewiczZuzannaKornecka
 
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]RootedCON
 
Container Security via Monitoring and Orchestration - Container Security Summit
Container Security via Monitoring and Orchestration - Container Security SummitContainer Security via Monitoring and Orchestration - Container Security Summit
Container Security via Monitoring and Orchestration - Container Security SummitDavid Timothy Strauss
 
PHP Experience 2016 - [Palestra] Json Web Token (JWT)
PHP Experience 2016 - [Palestra] Json Web Token (JWT)PHP Experience 2016 - [Palestra] Json Web Token (JWT)
PHP Experience 2016 - [Palestra] Json Web Token (JWT)iMasters
 
MongoDB Security Introduction - Presentation
MongoDB Security Introduction - PresentationMongoDB Security Introduction - Presentation
MongoDB Security Introduction - PresentationHabilelabs
 
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.Leszek Mi?
 
Apache mod security 3.1
Apache mod security   3.1Apache mod security   3.1
Apache mod security 3.1Hai Dinh Tuan
 
Security Features in MongoDB 2.4
Security Features in MongoDB 2.4Security Features in MongoDB 2.4
Security Features in MongoDB 2.4MongoDB
 
Adventures in Underland: Is encryption solid as a rock or a handful of dust?
Adventures in Underland: Is encryption solid as a rock or a handful of dust?Adventures in Underland: Is encryption solid as a rock or a handful of dust?
Adventures in Underland: Is encryption solid as a rock or a handful of dust?Paula Januszkiewicz
 
Real world blockchains
Real world blockchainsReal world blockchains
Real world blockchainsDmitry Meshkov
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Matt Johansen
 
WPNYC: Moving your site to HTTPS
WPNYC: Moving your site to HTTPSWPNYC: Moving your site to HTTPS
WPNYC: Moving your site to HTTPSPaul Schreiber
 
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)Severalnines
 
Sql Injection Paper
Sql Injection PaperSql Injection Paper
Sql Injection PaperAung Khant
 

La actualidad más candente (20)

Architecting Secure and Compliant Applications with MongoDB
Architecting Secure and Compliant Applications with MongoDB        Architecting Secure and Compliant Applications with MongoDB
Architecting Secure and Compliant Applications with MongoDB
 
Toni de la Fuente - Automate or die! How to survive to an attack in the Cloud...
Toni de la Fuente - Automate or die! How to survive to an attack in the Cloud...Toni de la Fuente - Automate or die! How to survive to an attack in the Cloud...
Toni de la Fuente - Automate or die! How to survive to an attack in the Cloud...
 
NoSql Injection
NoSql InjectionNoSql Injection
NoSql Injection
 
rsa_usa_2019_paula_januszkiewicz
rsa_usa_2019_paula_januszkiewiczrsa_usa_2019_paula_januszkiewicz
rsa_usa_2019_paula_januszkiewicz
 
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]Yihan Lian &  Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
Yihan Lian & Zhibin Hu - Smarter Peach: Add Eyes to Peach Fuzzer [rooted2017]
 
Container Security via Monitoring and Orchestration - Container Security Summit
Container Security via Monitoring and Orchestration - Container Security SummitContainer Security via Monitoring and Orchestration - Container Security Summit
Container Security via Monitoring and Orchestration - Container Security Summit
 
PHP Experience 2016 - [Palestra] Json Web Token (JWT)
PHP Experience 2016 - [Palestra] Json Web Token (JWT)PHP Experience 2016 - [Palestra] Json Web Token (JWT)
PHP Experience 2016 - [Palestra] Json Web Token (JWT)
 
MongoDB Security Introduction - Presentation
MongoDB Security Introduction - PresentationMongoDB Security Introduction - Presentation
MongoDB Security Introduction - Presentation
 
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
 
Apache mod security 3.1
Apache mod security   3.1Apache mod security   3.1
Apache mod security 3.1
 
Security Features in MongoDB 2.4
Security Features in MongoDB 2.4Security Features in MongoDB 2.4
Security Features in MongoDB 2.4
 
HTTPS, Here and Now
HTTPS, Here and NowHTTPS, Here and Now
HTTPS, Here and Now
 
Adventures in Underland: Is encryption solid as a rock or a handful of dust?
Adventures in Underland: Is encryption solid as a rock or a handful of dust?Adventures in Underland: Is encryption solid as a rock or a handful of dust?
Adventures in Underland: Is encryption solid as a rock or a handful of dust?
 
Vault
VaultVault
Vault
 
Real world blockchains
Real world blockchainsReal world blockchains
Real world blockchains
 
Top 10 Web Hacks 2013
Top 10 Web Hacks 2013Top 10 Web Hacks 2013
Top 10 Web Hacks 2013
 
JSON Web Token
JSON Web TokenJSON Web Token
JSON Web Token
 
WPNYC: Moving your site to HTTPS
WPNYC: Moving your site to HTTPSWPNYC: Moving your site to HTTPS
WPNYC: Moving your site to HTTPS
 
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
Webinar Slides: Become a MongoDB DBA (if you’re really a MySQL user)
 
Sql Injection Paper
Sql Injection PaperSql Injection Paper
Sql Injection Paper
 

Similar a Insecurity-In-Security version.1 (2010)

So you want to be a security expert
So you want to be a security expertSo you want to be a security expert
So you want to be a security expertRoyce Davis
 
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...LogeekNightUkraine
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...nooralmousa
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultMohammed ALDOUB
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer AttacksArun Modi
 
Truetesters presents OWASP Top 10 Web Vulnerability
Truetesters presents OWASP Top 10 Web VulnerabilityTruetesters presents OWASP Top 10 Web Vulnerability
Truetesters presents OWASP Top 10 Web VulnerabilityTrueTesters
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access darkRoyce Davis
 
Django (Web Applications that are Secure by Default)
Django �(Web Applications that are Secure by Default�)Django �(Web Applications that are Secure by Default�)
Django (Web Applications that are Secure by Default)Kishor Kumar
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsNetsparker
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10bilcorry
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008abhijitapatil
 
Secure Android Development
Secure Android DevelopmentSecure Android Development
Secure Android DevelopmentShaul Rosenzwieg
 
Javascript Security
Javascript SecurityJavascript Security
Javascript Securityjgrahamc
 

Similar a Insecurity-In-Security version.1 (2010) (20)

Web security 101
Web security 101Web security 101
Web security 101
 
Websec
WebsecWebsec
Websec
 
FreeBSD and Hardening Web Server
FreeBSD and Hardening Web ServerFreeBSD and Hardening Web Server
FreeBSD and Hardening Web Server
 
So you want to be a security expert
So you want to be a security expertSo you want to be a security expert
So you want to be a security expert
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
Flipping the script
Flipping the scriptFlipping the script
Flipping the script
 
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
 
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
Mr. Mohammed Aldoub  - A case study of django web applications that are secur...Mr. Mohammed Aldoub  - A case study of django web applications that are secur...
Mr. Mohammed Aldoub - A case study of django web applications that are secur...
 
Case Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by DefaultCase Study of Django: Web Frameworks that are Secure by Default
Case Study of Django: Web Frameworks that are Secure by Default
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks
 
Truetesters presents OWASP Top 10 Web Vulnerability
Truetesters presents OWASP Top 10 Web VulnerabilityTruetesters presents OWASP Top 10 Web Vulnerability
Truetesters presents OWASP Top 10 Web Vulnerability
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
 
Django (Web Applications that are Secure by Default)
Django �(Web Applications that are Secure by Default�)Django �(Web Applications that are Secure by Default�)
Django (Web Applications that are Secure by Default)
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass Firewalls
 
New web attacks-nethemba
New web attacks-nethembaNew web attacks-nethemba
New web attacks-nethemba
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008Owasp Top 10 - Owasp Pune Chapter - January 2008
Owasp Top 10 - Owasp Pune Chapter - January 2008
 
Secure Android Development
Secure Android DevelopmentSecure Android Development
Secure Android Development
 
Javascript Security
Javascript SecurityJavascript Security
Javascript Security
 

Más de Abhishek Kumar

xml-motor ~ What,Why,How
xml-motor ~ What,Why,Howxml-motor ~ What,Why,How
xml-motor ~ What,Why,HowAbhishek Kumar
 
Syslog Centralization Logging with Windows ~ A techXpress Guide
Syslog Centralization Logging with Windows ~ A techXpress GuideSyslog Centralization Logging with Windows ~ A techXpress Guide
Syslog Centralization Logging with Windows ~ A techXpress GuideAbhishek Kumar
 
Squid for Load-Balancing & Cache-Proxy ~ A techXpress Guide
Squid for Load-Balancing & Cache-Proxy ~ A techXpress GuideSquid for Load-Balancing & Cache-Proxy ~ A techXpress Guide
Squid for Load-Balancing & Cache-Proxy ~ A techXpress GuideAbhishek Kumar
 
Ethernet Bonding for Multiple NICs on Linux ~ A techXpress Guide
Ethernet Bonding for Multiple NICs on Linux ~ A techXpress GuideEthernet Bonding for Multiple NICs on Linux ~ A techXpress Guide
Ethernet Bonding for Multiple NICs on Linux ~ A techXpress GuideAbhishek Kumar
 
Solaris Zones (native & lxbranded) ~ A techXpress Guide
Solaris Zones (native & lxbranded) ~ A techXpress GuideSolaris Zones (native & lxbranded) ~ A techXpress Guide
Solaris Zones (native & lxbranded) ~ A techXpress GuideAbhishek Kumar
 
An Express Guide ~ "dummynet" for tweaking network latencies & bandwidth
An Express Guide ~ "dummynet" for tweaking network latencies & bandwidthAn Express Guide ~ "dummynet" for tweaking network latencies & bandwidth
An Express Guide ~ "dummynet" for tweaking network latencies & bandwidthAbhishek Kumar
 
An Express Guide ~ Zabbix for IT Monitoring
An Express Guide ~ Zabbix for IT Monitoring An Express Guide ~ Zabbix for IT Monitoring
An Express Guide ~ Zabbix for IT Monitoring Abhishek Kumar
 
An Express Guide ~ Cacti for IT Infrastructure Monitoring & Graphing
An Express Guide ~ Cacti for IT Infrastructure Monitoring & GraphingAn Express Guide ~ Cacti for IT Infrastructure Monitoring & Graphing
An Express Guide ~ Cacti for IT Infrastructure Monitoring & GraphingAbhishek Kumar
 
An Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource MonitoringAn Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource MonitoringAbhishek Kumar
 
Presentation on "XSS Defeating Concept in (secure)SiteHoster" : 'nullcon-2011'
Presentation on "XSS Defeating Concept in (secure)SiteHoster" : 'nullcon-2011'Presentation on "XSS Defeating Concept in (secure)SiteHoster" : 'nullcon-2011'
Presentation on "XSS Defeating Concept in (secure)SiteHoster" : 'nullcon-2011'Abhishek Kumar
 
XSS Defeating Concept - Part 2
XSS Defeating Concept - Part 2XSS Defeating Concept - Part 2
XSS Defeating Concept - Part 2Abhishek Kumar
 
XSS Defeating Trick ~=ABK=~ WhitePaper
XSS Defeating Trick ~=ABK=~ WhitePaperXSS Defeating Trick ~=ABK=~ WhitePaper
XSS Defeating Trick ~=ABK=~ WhitePaperAbhishek Kumar
 
FreeSWITCH on RedHat, Fedora, CentOS
FreeSWITCH on RedHat, Fedora, CentOSFreeSWITCH on RedHat, Fedora, CentOS
FreeSWITCH on RedHat, Fedora, CentOSAbhishek Kumar
 

Más de Abhishek Kumar (16)

DevOps?!@
DevOps?!@DevOps?!@
DevOps?!@
 
xml-motor ~ What,Why,How
xml-motor ~ What,Why,Howxml-motor ~ What,Why,How
xml-motor ~ What,Why,How
 
XML-Motor
XML-MotorXML-Motor
XML-Motor
 
DevOps with Sec-ops
DevOps with Sec-opsDevOps with Sec-ops
DevOps with Sec-ops
 
Syslog Centralization Logging with Windows ~ A techXpress Guide
Syslog Centralization Logging with Windows ~ A techXpress GuideSyslog Centralization Logging with Windows ~ A techXpress Guide
Syslog Centralization Logging with Windows ~ A techXpress Guide
 
Squid for Load-Balancing & Cache-Proxy ~ A techXpress Guide
Squid for Load-Balancing & Cache-Proxy ~ A techXpress GuideSquid for Load-Balancing & Cache-Proxy ~ A techXpress Guide
Squid for Load-Balancing & Cache-Proxy ~ A techXpress Guide
 
Ethernet Bonding for Multiple NICs on Linux ~ A techXpress Guide
Ethernet Bonding for Multiple NICs on Linux ~ A techXpress GuideEthernet Bonding for Multiple NICs on Linux ~ A techXpress Guide
Ethernet Bonding for Multiple NICs on Linux ~ A techXpress Guide
 
Solaris Zones (native & lxbranded) ~ A techXpress Guide
Solaris Zones (native & lxbranded) ~ A techXpress GuideSolaris Zones (native & lxbranded) ~ A techXpress Guide
Solaris Zones (native & lxbranded) ~ A techXpress Guide
 
An Express Guide ~ "dummynet" for tweaking network latencies & bandwidth
An Express Guide ~ "dummynet" for tweaking network latencies & bandwidthAn Express Guide ~ "dummynet" for tweaking network latencies & bandwidth
An Express Guide ~ "dummynet" for tweaking network latencies & bandwidth
 
An Express Guide ~ Zabbix for IT Monitoring
An Express Guide ~ Zabbix for IT Monitoring An Express Guide ~ Zabbix for IT Monitoring
An Express Guide ~ Zabbix for IT Monitoring
 
An Express Guide ~ Cacti for IT Infrastructure Monitoring & Graphing
An Express Guide ~ Cacti for IT Infrastructure Monitoring & GraphingAn Express Guide ~ Cacti for IT Infrastructure Monitoring & Graphing
An Express Guide ~ Cacti for IT Infrastructure Monitoring & Graphing
 
An Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource MonitoringAn Express Guide ~ SNMP for Secure Rremote Resource Monitoring
An Express Guide ~ SNMP for Secure Rremote Resource Monitoring
 
Presentation on "XSS Defeating Concept in (secure)SiteHoster" : 'nullcon-2011'
Presentation on "XSS Defeating Concept in (secure)SiteHoster" : 'nullcon-2011'Presentation on "XSS Defeating Concept in (secure)SiteHoster" : 'nullcon-2011'
Presentation on "XSS Defeating Concept in (secure)SiteHoster" : 'nullcon-2011'
 
XSS Defeating Concept - Part 2
XSS Defeating Concept - Part 2XSS Defeating Concept - Part 2
XSS Defeating Concept - Part 2
 
XSS Defeating Trick ~=ABK=~ WhitePaper
XSS Defeating Trick ~=ABK=~ WhitePaperXSS Defeating Trick ~=ABK=~ WhitePaper
XSS Defeating Trick ~=ABK=~ WhitePaper
 
FreeSWITCH on RedHat, Fedora, CentOS
FreeSWITCH on RedHat, Fedora, CentOSFreeSWITCH on RedHat, Fedora, CentOS
FreeSWITCH on RedHat, Fedora, CentOS
 

Último

Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 

Último (20)

Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 

Insecurity-In-Security version.1 (2010)

  • 1. Do you... ● have an User Account on any Computer? ● visit unknown web-links from any search engine? ● host a Web Service? ● use a Proxy? ● log-in to your Web based accounts? ● use any Web Service? ● access any private data?
  • 2. You are InSecure if you don't... ● apply security policies over your User Account. ● use patched Web Browsers. ● use Intrusion Detection System. ● use trusted SSL Proxy. ● log-in to your Web Accounts over encrypted connection. ● use Firewall. ● delete and format your storage media.
  • 3. You are InSecure Even if you do all this.
  • 4. InSecurity In Security Security is just maintained, it's never achieved. By : (m0727) Abhishek Kumar Guide : Mr. Ramdas N. Karmali
  • 5. O.S. User Account Log-In ● O.S. strongly encrypts the user password to hash. ● These hashes are stored in files with highly restricted user rights.
  • 6. O.S. User Account Log-In ( Active Mode ) :: Hacks :: Hackers have tools: ● Live Boot Discs to steal Password-Hash files (otherwise inaccessible). ● Tool “John-The-Ripper” can try cracking passwords by matching hash of guessed passwords. ● Tool “Rainbow Crack” and “OPHCrack” have precomputed hash tables of several passwords to match the hash in the stolen password file.
  • 7. O.S. User Account Log-In ( Passive Mode ) :: Bypass :: Cracking password consumes a lot of time against strong passwords. Hackers have tools: ● Grub/Lilo (Unix/Linux) ● Kon-Boot (Windows, Unix/Linux) ● Keyboard (Macintosh only)
  • 8. Visiting Unknown Websites :: SmbEnum :: Reconnaissance via simple HTML Web Page ● IE supports “file://” and “res://” protocol for accessing local machine resources' URI. ● Firefox has also started support for a similar “resource://” protocol. ● Javascript can use these protocols to enumerate resources. ● Could gather User Names using Brute Force. ● e.g. if “file:///c:/oracle/ora81/bin/ orclcontainer.bmp” loads, means “Oracle 8” is present on system.
  • 9. Visiting Unknown Websites :: Res Timing Attack- :: The 'res(ource)://' protocol hack using CPU Cycles. ● An attacker can even get resources to execute on your machine. ● Could measure CPU Cycles for resource enumeration, the CPU cycle count for existing resources is almost twice the CPU cycle count for non-existing resources. ● Could even exhaust Victim's machine by generating infinite CPU cycles.
  • 10. Hosting Vulnerable Web Server :: Slowloris :: The slow HTTP Denial-of-Service Attack.. ● It's a stealth-mode attack. ● Allows single machine to attack Web-Server with minimal bandwidth. ● Uses Partial HTTP Connections to keep Web Server sockets busy, and slowly consumes all the sockets. ● It works successfully over Apache 1.x, Apache 2.x, dhttpd, GoAhead, WebSense, etc. but fails against IIS 6.0, IIS 7.0, lighttpd, squid, nginx, etc.
  • 11. :: Sidejacking :: Intercept and Hijack an engaged web session. ● Websites protect against sniffing of passwords by encrypting the log-in mechanism, and create a session for further authenticated access. ● But after log-in, if this Session Information is transferred in plain-text, it can be sniffed. ● Attackers sniff this session information and use them to replicate the required cookies or session state managing file. ● Now, an user can access the same Account without knowing the password.
  • 12. :: DeAnonymize Proxy :: Trojan infected proxy tools are the problem. ● Onion Proxy is one of the best Anonymizer. ● TOR works on it, using a chain of random proxy servers between the entry node and the exit node. ● According to Research, several TOR exit clients are Trojan-infected, sniffing all the sensitive data passed. ● e.g. doing a Reverse DNS Lookup on POP3 packets and harvesting usernames and passwords.
  • 13. Protector Of Protocols :: SSL (Secure Socket Layer) :: Faulty Design and Poor Implementation. ● Earlier it allowed any Digital Certificate Owner to sign any Digital Certificate (e.g. haxor.com can sign certificate for paypal.com and use itself) ● It was patched by specifying signing authority field in Digital Certificate ● If attacker send a forged certificate with expired validity date, several applications ask for date confirmation and perform no more checks for certificate validation.
  • 14. Defeating SSL :: SSL Stripping Attack :: Poor Implementation is an easy hack. ● Default behaviour of maximum Websites is non-SSL. SSL is implemented by Redirecting to a SSL Link or let user click the SSL Service link. ● e.g. opening Facebook.com, opens http://www.Facebook.com, here log-in button has https:// link for SSL based Log-in. ● Attacker can modify webpage replacing https://login link to http://login link ● Now log-in credentials transfer in plain-text mode, thus they can be sniffed.
  • 15. Defeating SSL ::SSL Digital Certificate Mod Attack:: Faulty Design is hard to find, best to exploit. ● Authority grants a digital certificate to an organisation Y.org for all sub-domains it asks say X.Y.org, irrespective of value of X. ● If X is “www.PayPal.com0”, then too it issues the certificate to Y.org for www.PayPal.com0Y.org.
  • 16. Defeating SSL ::SSL Digital Certificate Mod Attack:: Null Character Insertion (except WebKit, Opera) www.PayPal.com0Y.org get stored in a String and read back only as www.PayPal.com0 . Null Character Escape (for WebKit, Opera) www.Pay0Pal.com0 get stored in a String and read back only as www.PayPal.com0 . Wildcard ('*', '|') Match Matching several website certificates at once.
  • 17. Defeating SSL's Security Certificate Revocation Uses OCSP (Online CertificateRevocation Policy) with two fields ResponseStatus and ResonseBytes (with signature). Setting “ResponseStatus=3” for “Try Later” has no ResponseBytes, so no signature and hence the victim does not see any effect of the attack. Software Updates Software Updates also work over SSL channel, which is already compromised.
  • 18. :: DNS :: The base of all Network Services is Vulnerable. ● Man-in-the-Middle attack are a major threat to DNS. ● DNS Cache Poisoning is possible even if machines are behind a Firewall. When DNS queries about IP of any Domain, attacker spoofs as one of domain's NameServer and answers a specially crafted response making the Victim record the attacker's IP for requested Domain.
  • 19. Security over DNS :: DNSSEC :: Does not fulfill the basic requirement of Security. ● It provides Origin Authentication, Integrity Protection, PKI, and even authenticated denial of existence of data. ● But no Confidentiality, and confidentiality is one of the fundamental requirement of Security. ● DNS NameServer Enumeration is much deeper because of 'DNS Query Espionage'. ● CPU Flooding is possible as it uses exhaustive encryption/decryption.
  • 20. Forensic eXpert Hackers :: Data Stealing :: You loaded it in Main Memory, Hackers stole it. ● Data Carving. ● Cold Boot Attack. ● Imaging RAM. ● Dig Information from O.S. ● Dig information from Files. ● Timestomp.
  • 21. :: Countermeasures :: #1 O.S. User Account Log-in Hack/Bypass ● Restrict any kind of physical access to your machine, nothing else can counter it. RES-Timing and SMBEnum Attack ● Turning off Javascript is a partial solution, victim is vulnerable till correct patches are provided by Microsoft and Mozilla. Slowloris Attack ● Applying patches to Web Servers & IDSes, but no optimal patch is available.
  • 22. :: Countermeasures :: #2 SideJacking ● Use private secure VPN. ● Don't log-in at any Public Hotspot. DeAnonymize Proxy ● Use your own encryption channel for data exchange over proxy. Defeating SSL ● Use secure proxy channel. ● Check URL in Certificate with one in Address Bar, do a WHOIS on both & match them.
  • 23. :: Countermeasures :: #3 DNSSEC Vulnerabilities ● Use static address mapping for important domains. ● Use DNSCurve instead of DNSSEC. Forensic eXpert Hackers ● Encrypt your content or even entire disc. ● Apply 'Secure Recursive Delete' on sensitive data. ● Use ZipBomb to trouble the Hacker.
  • 24. Conclusion Security is just maintained, it's never achieved. So keep track of latest vulnerabilities and start/stop using resources based on them. Refer sites like SecurityFocus.com, CERT.org/vuls, updates.ZDNet.com/tags/security. html, etc. Most of the Insecurity In Security comes from badly written piece of code and we have only careless developers to thank for them.
  • 25. Reference I referred to the work of : Thorkill (piotrbania, KryptosLogic) Billy Rios (Security Engg., Verisign) Robert Hansen (SecTheory) Joshua 'Jabber' Abraham (Rapid7) Robert Graham (Errata Security) Moxy Marlinspike (ThoughtCrime) Dan Kaminsky (Director, IOActive) Adrian Crenshaw (InfoSec Enthu) Presentaions from: ● BlackHat 2009 ● DefCon 17 ● DefCon 16
  • 26. Queries... ? My Crime is that of Curosity. My Crime is of Judging people by what they say and think, And not by what they look like.