SlideShare una empresa de Scribd logo
1 de 51
Descargar para leer sin conexión
BBuugg--hhuunntteerr’’ss
JJooyy
Masato	
  Kinugawa	
  
Name Masato Kinugawa
Nationality Japanese(maybe)
Hobby Listening Music and XSS
Profession BBuugg--hhuunntteerr
FFiirrsstt
BBuugg--HHuunntteerr’’ss LLiiffee aanndd
BBoouunnttyy PPrrooggrraamm
SSeeccoonndd DDeelliigghhttffuull BBuuggss
TThhiirrdd
TThhee rreeaassoonnss wwhhyy II
bbeeccaammee BBuugg--hhuunntteerr
BBuugg--hhuunntteerr’’ss LLiiffee aanndd
BBoouunnttyy PPrrooggrraamm
Workplace Home
Working
Hours
Any time I want
Work Finding Security Bugs
Income BBuugg BBoouunnttyy
➡Does it make enough money to live?
2277113355334466 ((JJPPYY))
$$114422772233
(($$11 == 112200 JJPPYY))
2277113355334466 ((JJPPYY))
$$114422772233
(($$11 == 112200 JJPPYY))
((iinn OOccttaall ddiiggiittss))
! GGooooggllee launched in 2010
! Followed by MMaannyy CCoommppaanniieess
! GGooooggllee VVulnerability RReward PProgram
! 1 bug = $100~20,000
$$113300,,880033..77
TToottaall BBoouunnttiieess
NNuummbbeerr ooff bbuuggss rreeppoorrtteedd
112277((119911 including duplicated and/or not rewarded ones)
EEvveenn mmoorree mmoottiivvaatteedd bbyy tthhee
iinnccrreeaasseedd bboouunnttyy rraatteess!!$	
  
II aamm aaccttuuaallllyy nniigghhtt oowwll……
! QQuuiicckk RReeppoossee since the program is
launched.
! CCoonnssiiddeerr NOT ONLY seriousness, but also
tthhee lleevveell ooff ““iinntteerreessttiinngg””,, ooff tthhee bbuugg..
! Require only ssiimmppllee eexxppllaannaattiioonn ttoo hhaavvee
tthheemm uunnddeerrssttaanndd tthhee pprroobblleemm..
! PPrroovviiddee ffuunn to the reporters.
! TThhee MMoosstt IImmppoorrttaanntt DDoommaaiinn ooff GGooooggllee
! Bounty was $$55,,000000 (Exceeds the regulated maximum
amount at that time)
https://accounts.google.com/example?oe=utf-‐‑‒32	
  
HTTP/1.1	
  200	
  OK	
  
Alternate-‐‑‒Protocol:	
  443:quic,p=0.01	
  
Cache-‐‑‒Control:	
  private,	
  max-‐‑‒age=0	
  
Content-‐‑‒Encoding:	
  gzip	
  
Content-‐‑‒Type:	
  text/html;	
  charset=UTF-‐‑‒32	
  
...	
  
! Character Code can be set by URL
! UUTTFF--3322 was able to be set
∀㸀㸀㰀㰀script㸀㸀alert(1)㰀㰀/script㸀㸀�
➊➊ AArrrraayy ooff tthhee BByytteess
❷❷
CChhaarraacctteerr CCooddee ooff tthhee
PPaaggee
❸❸ HHaannddlliinngg 00xx0000 CChhaarraacctteerrss
00	
  00	
  22	
  00	
  00	
  00	
  3E	
  00	
  00	
  00	
  3C	
  00	
  
00	
  00	
  00	
  73	
  00	
  00	
  00	
  63	
  00	
  00	
  00	
  72	
  
00	
  00	
  00	
  69	
  00	
  00	
  00	
  70	
  00	
  00	
  00	
  74	
  
00	
  00	
  3E	
  00	
  00	
  00	
  00	
  61	
  00	
  00	
  00	
  6C	
  
00	
  00	
  00	
  65	
  00	
  00	
  00	
  72	
  00	
  00	
  00	
  74	
  
00	
  00	
  00	
  28	
  00	
  00	
  00	
  31	
  00	
  00	
  00	
  29	
  
00	
  00	
  3C	
  00	
  00	
  00	
  00	
  2F	
  00	
  00	
  00	
  73	
  
00	
  00	
  00	
  63	
  00	
  00	
  00	
  72	
  00	
  00	
  00	
  69	
  
00	
  00	
  00	
  70	
  00	
  00	
  00	
  74	
  00	
  00	
  3E	
  00	
  
∀㸀㸀㰀㰀�
s  c    r�
i    p    t�
㸀㸀a    l�
e  r    t�
(  1    )�
㰀㰀/    s�
c  r    i�
p  t  㸀㸀�
In UTF-32, 1 character requires 4 bytes
➊�
IE	
  does	
  not	
  support	
  UTF-‐‑‒32	
  
	
  ➡Character	
  Code	
  shall	
  be	
  “recognized”	
  to	
  be	
  
something	
  
00	
  00	
  22	
  00	
  00	
  00	
  3E	
  00	
  00	
  00	
  3C	
  00	
  
00	
  00	
  00	
  73	
  00	
  00	
  00	
  63	
  00	
  00	
  00	
  72	
  
00	
  00	
  00	
  69	
  00	
  00	
  00	
  70	
  00	
  00	
  00	
  74	
  
00	
  00	
  3E	
  00	
  00	
  00	
  00	
  61	
  00	
  00	
  00	
  6C	
  
00	
  00	
  00	
  65	
  00	
  00	
  00	
  72	
  00	
  00	
  00	
  74	
  
00	
  00	
  00	
  28	
  00	
  00	
  00	
  31	
  00	
  00	
  00	
  29	
  
00	
  00	
  3C	
  00	
  00	
  00	
  00	
  2F	
  00	
  00	
  00	
  73	
  
00	
  00	
  00	
  63	
  00	
  00	
  00	
  72	
  00	
  00	
  00	
  69	
  
00	
  00	
  00	
  70	
  00	
  00	
  00	
  74	
  00	
  00	
  3E	
  00	
  
∀㸀㸀㰀㰀�
s  c    r�
i    p    t�
㸀㸀a    l�
e  r    t�
(  1    )�
㰀㰀/    s�
c  r    i�
p  t  㸀㸀�
❷
This “super great” web site provides the support
status of character codes, of all web browser
http://l0.cm/encodings/table/
IE(<=9) ignores the characters
➡the “00” are uunnddeerrssttoooodd aass nnootthhiinngg..
00	
  00	
  22	
  00	
  00	
  00	
  3E	
  00	
  00	
  00	
  3C	
  00	
  
00	
  00	
  00	
  73	
  00	
  00	
  00	
  63	
  00	
  00	
  00	
  72	
  
00	
  00	
  00	
  69	
  00	
  00	
  00	
  70	
  00	
  00	
  00	
  74	
  
00	
  00	
  3E	
  00	
  00	
  00	
  00	
  61	
  00	
  00	
  00	
  6C	
  
00	
  00	
  00	
  65	
  00	
  00	
  00	
  72	
  00	
  00	
  00	
  74	
  
00	
  00	
  00	
  28	
  00	
  00	
  00	
  31	
  00	
  00	
  00	
  29	
  
00	
  00	
  3C	
  00	
  00	
  00	
  00	
  2F	
  00	
  00	
  00	
  73	
  
00	
  00	
  00	
  63	
  00	
  00	
  00	
  72	
  00	
  00	
  00	
  69	
  
00	
  00	
  00	
  70	
  00	
  00	
  00	
  74	
  00	
  00	
  3E	
  00	
  
�  >  ��
s  c    r�
i    p  t�
>  a  l�
e  r    t�
(  1    )�
�  /  s�
c  r    i�
p  t  >�
❸
Message from the web page
Seek browser and plug-in bugs also
������1�������
������1�������
������1�������
������1�������
������1�������
������1����1��
������1��1����
������11������
������1�������
������1�������
������1��1����
������1����1��
������1���1���
������1�������������11������
������11������
������1����1��
������1�����1�
������1�������
������1�������
������1����1��
������1�������
������1�������
������1�������
������1�������
������1�������
! 2288..77%% of total number of bugs I reported
! TThhee 8877%% ooff tthheemm aarree wwiitthh IIEE
! Take longer to fix
! Even if it is fixed, it is NOT likely to applied to
the different IE version.
Something is required at the Web
service level
Therefore
location.href is aa mmeetthhoodd ttoo ggeett tthhee UURRLL ooff
tthhee ppaaggee by JavaScript
http://example.com/
http://example.com/
location.href
http://evil%2F@eexxaammppllee..ccoomm/
location.href is
http://eevviill/@example.com/
The URL part before @ is aauuttoommaattiiccaallllyy ddeeccooddeedd!!
➡IItt ggeenneerraatteess UURRLL ppooiinnttss ttoo eexxtteerrnnaall WWeebb ssiittee
AAllll ccooddeess iinncclluuddee llooccaattiioonn..hhrreeff ppooiinnttiinngg ttoo
sseellff--ddoommaaiinn aarree ppootteennttiiaallllyy vvuullnneerraabbllee
Added characters before “@”, then checked
any web pages if it send request to the
external sites
Therefore
http://evil%2F@www.youtube.com/	
  
! Found ffaattaall bbuugg, at same time
! Exist in feed:// URL that represents RSS
! Can extract unrelated feed to any domain
by ccuussttoommiizziinngg the part of URL before @.
! Put the scripts in the unrelated feeds,
XSS works on the extracted domain
WWee ccaann eennffoorrccee XXSSSS oonn aannyy wweebb ssiitteess
\\((^^oo^^))// yyeeaahh☆☆
therefore
In feed:// URL, characters which can run
scripts are restricted.
(=Blacklist)
It is easy; jjuusstt ppaassssiinngg tthhrroouugghh tthhee
bbllaacckklliisstt!
Things to do
<a href="javascript:alert(1)">XSS</a>
<a>XSS</a>
FFiinndd oouutt tthhee cchhaarraacctteerrss wwhhiicchh ccaann ppaassss tthhrroouugghh
bbaasseedd oonn tthhee cchhaarraacctteerr rreemmoovvaall ppaatttteerrnn
BBeeeeppiinngg!!
<svg>

<a xmlns:xlink="http://www.w3.org/1999/xlink"

xxlliinnkk::hhrreeff==""jjaavvaassccrriipptt::aalleerrtt((11))"">

<rect width="1000" height="1000" />

</a>

</svg> SSiilleennccee……
feed://l0.cm%2Fcb.rss%3F@codeblue.jp/	
  
feed://l0.cm%2Fcb.rss%3F@codeblue.jp/	
  
alert('CODE	
  BLUE、2回⽬目開催おめでとう!n'+	
  
document.domain+'から')	
  
(Congratulation	
  for	
  
the	
  2nd	
  Code	
  Blue)	
  
! Web applications are in jeopardies caused by
character codes, browser behaviors / bugs, and so
on…
! Finding out mysteriously complicated bugs is
tthhee uullttiimmaattee ddeelliigghhtt..
You want to see more?
http://masatokinugawa.l0.cm/
! Grow up in touch of computers.
! Love to disassemble anything
! Debut as XSS “attacker” in the 6th grade
! Grow up with in touch of computers.
	
  ➡	
  I	
  got	
  to	
  knew	
  what	
  is	
  binary	
  in	
  2009	
  
! Love to disassemble anything	
  
	
  ➡	
  Donʼ’t	
  love	
  to	
  do	
  (so	
  lot)	
  
! Debut as XSS “attacker” in the 6th grade	
  
	
  ➡	
  I	
  got	
  interested	
  in	
  security	
  in	
  2009	
  
Decided to ddoo wwhhaatt II wwaanntt,, iinn mmyy wwaayy
���������������������
~2009 A lot happened
 2010 Left computer vocational school
What  I  want  to  do:  Seeking  vulnerabilities	
  
FFoouunndd ssoo lloott!!
Soon after, GGooooggllee llaauunncchheedd bug bounty program
Spent all waking hours
to find vulnerabilities.
Bug	
  hunting	
  house-‐‑‒husband?	
  
	
  	
  ➡	
  Need	
  to	
  gain	
  girl	
  hunt	
  skill	
  also	
  ☺	
  
! Extension	
  of	
  what	
  	
  I	
  want	
  to	
  do	
  
! Found	
  my	
  self	
  as	
  bug̶—hunter,	
  one	
  day	
  
WWiisshh ffoorr ffuuttuurree……
! Must spent most of the time to repeating
unsophisticated verification test
! No income unless find anything
! FFeeeelliinngg aaccccoommpplliisshhmmeenntt iiss ggrreeaatt, as what I
achieved, directly become money
! NNootthhiinngg iinn tthhee wwoorrlldd ttoo ffeeeell ddeelliigghhtt like
treasure hunting.
! Abnormal behaviors are mmuucchh ffuunn ttoo sseeee
However…
TThhee ffiinnddiinngg sskkiillll iiss aallll wwhhaatt yyoouu nneeeedd
Can concentrate on to improving skill
CCaann ddoo bbyy yyoouurrsseellff
Almost no human relationship issue
CCaann ddoo aatt yyoouurr hhoommee
No commuting time
CCaann wwoorrkk aatt oowwnn ppaaccee
Can do when you want
 “Listen music” as a hobby
 “Bug-hunt” as a hobby (same as above)
““HHoobbbbyy””
Do anything you want! Then, you may
find your own way.
FFoorr tthhoossee wwhhoo aarree ttrryyiinngg ttoo ffiinndd yyoouurr wwaayy......
UUnnddeerrssttoooodd??!!
Thank	
  You!	
  
@kinugawamasato	
  
✉	
   masatokinugawa	
  [at]	
  gmail.com	
  
Contact	
  

Más contenido relacionado

Destacado

X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS FilterX-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS FilterMasato Kinugawa
 
Secure Coding - Web Application Security Vulnerabilities and Best Practices
Secure Coding - Web Application Security Vulnerabilities and Best PracticesSecure Coding - Web Application Security Vulnerabilities and Best Practices
Secure Coding - Web Application Security Vulnerabilities and Best PracticesWebsecurify
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS DeobfuscationMinded Security
 
SecurityCamp2015「バグハンティング入門」
SecurityCamp2015「バグハンティング入門」SecurityCamp2015「バグハンティング入門」
SecurityCamp2015「バグハンティング入門」Masato Kinugawa
 
Unicode - Hacking The International Character System
Unicode - Hacking The International Character SystemUnicode - Hacking The International Character System
Unicode - Hacking The International Character SystemWebsecurify
 
Security Challenges in Node.js
Security Challenges in Node.jsSecurity Challenges in Node.js
Security Challenges in Node.jsWebsecurify
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practicesScott Hurrey
 
NoSQL Injections in Node.js - The case of MongoDB
NoSQL Injections in Node.js - The case of MongoDBNoSQL Injections in Node.js - The case of MongoDB
NoSQL Injections in Node.js - The case of MongoDBSqreen
 
Zeronights 2016 - Automating iOS blackbox security scanning
Zeronights 2016 - Automating iOS blackbox security scanningZeronights 2016 - Automating iOS blackbox security scanning
Zeronights 2016 - Automating iOS blackbox security scanningSynack
 
無瑕的程式碼 Clean Code 心得分享
無瑕的程式碼 Clean Code 心得分享無瑕的程式碼 Clean Code 心得分享
無瑕的程式碼 Clean Code 心得分享Win Yu
 

Destacado (10)

X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS FilterX-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
 
Secure Coding - Web Application Security Vulnerabilities and Best Practices
Secure Coding - Web Application Security Vulnerabilities and Best PracticesSecure Coding - Web Application Security Vulnerabilities and Best Practices
Secure Coding - Web Application Security Vulnerabilities and Best Practices
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS Deobfuscation
 
SecurityCamp2015「バグハンティング入門」
SecurityCamp2015「バグハンティング入門」SecurityCamp2015「バグハンティング入門」
SecurityCamp2015「バグハンティング入門」
 
Unicode - Hacking The International Character System
Unicode - Hacking The International Character SystemUnicode - Hacking The International Character System
Unicode - Hacking The International Character System
 
Security Challenges in Node.js
Security Challenges in Node.jsSecurity Challenges in Node.js
Security Challenges in Node.js
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
NoSQL Injections in Node.js - The case of MongoDB
NoSQL Injections in Node.js - The case of MongoDBNoSQL Injections in Node.js - The case of MongoDB
NoSQL Injections in Node.js - The case of MongoDB
 
Zeronights 2016 - Automating iOS blackbox security scanning
Zeronights 2016 - Automating iOS blackbox security scanningZeronights 2016 - Automating iOS blackbox security scanning
Zeronights 2016 - Automating iOS blackbox security scanning
 
無瑕的程式碼 Clean Code 心得分享
無瑕的程式碼 Clean Code 心得分享無瑕的程式碼 Clean Code 心得分享
無瑕的程式碼 Clean Code 心得分享
 

Similar a BBuugg--hhuunntteerr’’ss JJooyy iinn FFiinnddiinngg SSeecuurriittyy VVuullnneerraabbiilliittiieess

Making Mobile Sites Faster
Making Mobile Sites FasterMaking Mobile Sites Faster
Making Mobile Sites FasterAndy Davies
 
Big Data mit Microsoft?
Big Data mit Microsoft?Big Data mit Microsoft?
Big Data mit Microsoft?Olivia Klose
 
Webconf 2013 - Media Query 123
Webconf 2013 - Media Query 123Webconf 2013 - Media Query 123
Webconf 2013 - Media Query 123Hina Chen
 
15 Ways To A Blistering-Fast Web Site
15 Ways To A Blistering-Fast Web Site15 Ways To A Blistering-Fast Web Site
15 Ways To A Blistering-Fast Web SiteIan Lurie
 
Speed matters, So why is your site so slow?
Speed matters, So why is your site so slow?Speed matters, So why is your site so slow?
Speed matters, So why is your site so slow?Andy Davies
 
Unity3D Basic Concepts by: shamal aryan
Unity3D Basic Concepts by: shamal aryan Unity3D Basic Concepts by: shamal aryan
Unity3D Basic Concepts by: shamal aryan Shamal Aryan
 
Taipei gtug opening
Taipei gtug openingTaipei gtug opening
Taipei gtug openingFred Lin
 
Android Wear のムダ知識
Android Wear のムダ知識Android Wear のムダ知識
Android Wear のムダ知識Satoshi Noda
 
LDAのハイパーパラメータの性質
LDAのハイパーパラメータの性質LDAのハイパーパラメータの性質
LDAのハイパーパラメータの性質Yusuke Takagi
 
Is observability good for your brain?
Is observability good for your brain?Is observability good for your brain?
Is observability good for your brain?Sematext Group, Inc.
 
超音波でフルメッシュボイスチャットを可視化してみた
超音波でフルメッシュボイスチャットを可視化してみた超音波でフルメッシュボイスチャットを可視化してみた
超音波でフルメッシュボイスチャットを可視化してみたRyosuke Otsuya
 
Excel Sheet for Memory Recall New
Excel Sheet for Memory Recall NewExcel Sheet for Memory Recall New
Excel Sheet for Memory Recall NewCameron Kreider
 
Three important aspects of E-Waste Recycling
Three important aspects of E-Waste Recycling Three important aspects of E-Waste Recycling
Three important aspects of E-Waste Recycling Bob Harris
 
IST 561 Session2--Feb 2, 2009 Basic XHTML Concepts
IST 561 Session2--Feb 2, 2009 Basic XHTML ConceptsIST 561 Session2--Feb 2, 2009 Basic XHTML Concepts
IST 561 Session2--Feb 2, 2009 Basic XHTML ConceptsD.A. Garofalo
 
Oracle cloudworld な〜んでだ?#3
Oracle cloudworld な〜んでだ?#3Oracle cloudworld な〜んでだ?#3
Oracle cloudworld な〜んでだ?#3Hiroshi Sekiguchi
 
Go for web
Go for webGo for web
Go for webWeng Wei
 

Similar a BBuugg--hhuunntteerr’’ss JJooyy iinn FFiinnddiinngg SSeecuurriittyy VVuullnneerraabbiilliittiieess (20)

Making Mobile Sites Faster
Making Mobile Sites FasterMaking Mobile Sites Faster
Making Mobile Sites Faster
 
Big Data mit Microsoft?
Big Data mit Microsoft?Big Data mit Microsoft?
Big Data mit Microsoft?
 
Webconf 2013 - Media Query 123
Webconf 2013 - Media Query 123Webconf 2013 - Media Query 123
Webconf 2013 - Media Query 123
 
15 Ways To A Blistering-Fast Web Site
15 Ways To A Blistering-Fast Web Site15 Ways To A Blistering-Fast Web Site
15 Ways To A Blistering-Fast Web Site
 
Speed matters, So why is your site so slow?
Speed matters, So why is your site so slow?Speed matters, So why is your site so slow?
Speed matters, So why is your site so slow?
 
Unity3D Basic Concepts by: shamal aryan
Unity3D Basic Concepts by: shamal aryan Unity3D Basic Concepts by: shamal aryan
Unity3D Basic Concepts by: shamal aryan
 
Taipei gtug opening
Taipei gtug openingTaipei gtug opening
Taipei gtug opening
 
Arduino
ArduinoArduino
Arduino
 
Android Wear のムダ知識
Android Wear のムダ知識Android Wear のムダ知識
Android Wear のムダ知識
 
LDAのハイパーパラメータの性質
LDAのハイパーパラメータの性質LDAのハイパーパラメータの性質
LDAのハイパーパラメータの性質
 
Is observability good for your brain?
Is observability good for your brain?Is observability good for your brain?
Is observability good for your brain?
 
@sugree and Twitter
@sugree and Twitter@sugree and Twitter
@sugree and Twitter
 
超音波でフルメッシュボイスチャットを可視化してみた
超音波でフルメッシュボイスチャットを可視化してみた超音波でフルメッシュボイスチャットを可視化してみた
超音波でフルメッシュボイスチャットを可視化してみた
 
Medicina Veterinaria y zootecnia
Medicina Veterinaria y zootecnia Medicina Veterinaria y zootecnia
Medicina Veterinaria y zootecnia
 
Excel Sheet for Memory Recall New
Excel Sheet for Memory Recall NewExcel Sheet for Memory Recall New
Excel Sheet for Memory Recall New
 
Three important aspects of E-Waste Recycling
Three important aspects of E-Waste Recycling Three important aspects of E-Waste Recycling
Three important aspects of E-Waste Recycling
 
IST 561 Session2--Feb 2, 2009 Basic XHTML Concepts
IST 561 Session2--Feb 2, 2009 Basic XHTML ConceptsIST 561 Session2--Feb 2, 2009 Basic XHTML Concepts
IST 561 Session2--Feb 2, 2009 Basic XHTML Concepts
 
Oracle cloudworld な〜んでだ?#3
Oracle cloudworld な〜んでだ?#3Oracle cloudworld な〜んでだ?#3
Oracle cloudworld な〜んでだ?#3
 
Go for web
Go for webGo for web
Go for web
 
spanning tree
spanning treespanning tree
spanning tree
 

Más de CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...CODE BLUE
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo PupilloCODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫CODE BLUE
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...CODE BLUE
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...CODE BLUE
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...CODE BLUE
 

Más de CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Último

办理哈珀亚当斯大学学院毕业证书文凭学位证书
办理哈珀亚当斯大学学院毕业证书文凭学位证书办理哈珀亚当斯大学学院毕业证书文凭学位证书
办理哈珀亚当斯大学学院毕业证书文凭学位证书saphesg8
 
Protection of Children in context of IHL and Counter Terrorism
Protection of Children in context of IHL and  Counter TerrorismProtection of Children in context of IHL and  Counter Terrorism
Protection of Children in context of IHL and Counter TerrorismNilendra Kumar
 
Storytelling, Ethics and Workflow in Documentary Photography
Storytelling, Ethics and Workflow in Documentary PhotographyStorytelling, Ethics and Workflow in Documentary Photography
Storytelling, Ethics and Workflow in Documentary PhotographyOrtega Alikwe
 
Crack JAG. Guidance program for entry to JAG Dept. & SSB interview
Crack JAG. Guidance program for entry to JAG Dept. & SSB interviewCrack JAG. Guidance program for entry to JAG Dept. & SSB interview
Crack JAG. Guidance program for entry to JAG Dept. & SSB interviewNilendra Kumar
 
Abanoub Ghobrial, Planning Team Leader.pdf
Abanoub Ghobrial, Planning Team Leader.pdfAbanoub Ghobrial, Planning Team Leader.pdf
Abanoub Ghobrial, Planning Team Leader.pdfAbanoubGhobrial1
 
Spanish Classes Online In India With Tutor At Affordable Price
Spanish Classes Online In India With Tutor At Affordable PriceSpanish Classes Online In India With Tutor At Affordable Price
Spanish Classes Online In India With Tutor At Affordable PriceFluent Fast Academy
 
加拿大MUN学位证,纽芬兰纪念大学毕业证书1:1制作
加拿大MUN学位证,纽芬兰纪念大学毕业证书1:1制作加拿大MUN学位证,纽芬兰纪念大学毕业证书1:1制作
加拿大MUN学位证,纽芬兰纪念大学毕业证书1:1制作rpb5qxou
 
Nathan_Baughman_Resume_copywriter_and_editor
Nathan_Baughman_Resume_copywriter_and_editorNathan_Baughman_Resume_copywriter_and_editor
Nathan_Baughman_Resume_copywriter_and_editorNathanBaughman3
 
Escort Service Andheri WhatsApp:+91-9833363713
Escort Service Andheri WhatsApp:+91-9833363713Escort Service Andheri WhatsApp:+91-9833363713
Escort Service Andheri WhatsApp:+91-9833363713Riya Pathan
 
Thomas Calculus 12th Edition Textbook and helping material
Thomas Calculus 12th Edition Textbook and helping materialThomas Calculus 12th Edition Textbook and helping material
Thomas Calculus 12th Edition Textbook and helping materialsafdarhussainbhutta4
 
办理老道明大学毕业证成绩单|购买美国ODU文凭证书
办理老道明大学毕业证成绩单|购买美国ODU文凭证书办理老道明大学毕业证成绩单|购买美国ODU文凭证书
办理老道明大学毕业证成绩单|购买美国ODU文凭证书saphesg8
 
Back on Track: Navigating the Return to Work after Parental Leave
Back on Track: Navigating the Return to Work after Parental LeaveBack on Track: Navigating the Return to Work after Parental Leave
Back on Track: Navigating the Return to Work after Parental LeaveMarharyta Nedzelska
 
Pharmacoepidemiology... Pharmacovigilan e
Pharmacoepidemiology... Pharmacovigilan ePharmacoepidemiology... Pharmacovigilan e
Pharmacoepidemiology... Pharmacovigilan esonalinghatmal
 
AICTE PPT slide of Engineering college kr pete
AICTE PPT slide of Engineering college kr peteAICTE PPT slide of Engineering college kr pete
AICTE PPT slide of Engineering college kr peteshivubhavv
 
定制(SCU毕业证书)南十字星大学毕业证成绩单原版一比一
定制(SCU毕业证书)南十字星大学毕业证成绩单原版一比一定制(SCU毕业证书)南十字星大学毕业证成绩单原版一比一
定制(SCU毕业证书)南十字星大学毕业证成绩单原版一比一z xss
 
LinkedIn for Your Job Search in April 2024
LinkedIn for Your Job Search in April 2024LinkedIn for Your Job Search in April 2024
LinkedIn for Your Job Search in April 2024Bruce Bennett
 
Unlock Your Creative Potential: 7 Skills for Content Creator Evolution
Unlock Your Creative Potential: 7 Skills for Content Creator EvolutionUnlock Your Creative Potential: 7 Skills for Content Creator Evolution
Unlock Your Creative Potential: 7 Skills for Content Creator EvolutionRhazes Ghaisan
 
定制英国克兰菲尔德大学毕业证成绩单原版一比一
定制英国克兰菲尔德大学毕业证成绩单原版一比一定制英国克兰菲尔德大学毕业证成绩单原版一比一
定制英国克兰菲尔德大学毕业证成绩单原版一比一z zzz
 
Human Rights are notes and helping material
Human Rights are notes and helping materialHuman Rights are notes and helping material
Human Rights are notes and helping materialnadeemcollege26
 
格里菲斯大学毕业证(Griffith毕业证)#文凭成绩单#真实留信学历认证永久存档
格里菲斯大学毕业证(Griffith毕业证)#文凭成绩单#真实留信学历认证永久存档格里菲斯大学毕业证(Griffith毕业证)#文凭成绩单#真实留信学历认证永久存档
格里菲斯大学毕业证(Griffith毕业证)#文凭成绩单#真实留信学历认证永久存档208367051
 

Último (20)

办理哈珀亚当斯大学学院毕业证书文凭学位证书
办理哈珀亚当斯大学学院毕业证书文凭学位证书办理哈珀亚当斯大学学院毕业证书文凭学位证书
办理哈珀亚当斯大学学院毕业证书文凭学位证书
 
Protection of Children in context of IHL and Counter Terrorism
Protection of Children in context of IHL and  Counter TerrorismProtection of Children in context of IHL and  Counter Terrorism
Protection of Children in context of IHL and Counter Terrorism
 
Storytelling, Ethics and Workflow in Documentary Photography
Storytelling, Ethics and Workflow in Documentary PhotographyStorytelling, Ethics and Workflow in Documentary Photography
Storytelling, Ethics and Workflow in Documentary Photography
 
Crack JAG. Guidance program for entry to JAG Dept. & SSB interview
Crack JAG. Guidance program for entry to JAG Dept. & SSB interviewCrack JAG. Guidance program for entry to JAG Dept. & SSB interview
Crack JAG. Guidance program for entry to JAG Dept. & SSB interview
 
Abanoub Ghobrial, Planning Team Leader.pdf
Abanoub Ghobrial, Planning Team Leader.pdfAbanoub Ghobrial, Planning Team Leader.pdf
Abanoub Ghobrial, Planning Team Leader.pdf
 
Spanish Classes Online In India With Tutor At Affordable Price
Spanish Classes Online In India With Tutor At Affordable PriceSpanish Classes Online In India With Tutor At Affordable Price
Spanish Classes Online In India With Tutor At Affordable Price
 
加拿大MUN学位证,纽芬兰纪念大学毕业证书1:1制作
加拿大MUN学位证,纽芬兰纪念大学毕业证书1:1制作加拿大MUN学位证,纽芬兰纪念大学毕业证书1:1制作
加拿大MUN学位证,纽芬兰纪念大学毕业证书1:1制作
 
Nathan_Baughman_Resume_copywriter_and_editor
Nathan_Baughman_Resume_copywriter_and_editorNathan_Baughman_Resume_copywriter_and_editor
Nathan_Baughman_Resume_copywriter_and_editor
 
Escort Service Andheri WhatsApp:+91-9833363713
Escort Service Andheri WhatsApp:+91-9833363713Escort Service Andheri WhatsApp:+91-9833363713
Escort Service Andheri WhatsApp:+91-9833363713
 
Thomas Calculus 12th Edition Textbook and helping material
Thomas Calculus 12th Edition Textbook and helping materialThomas Calculus 12th Edition Textbook and helping material
Thomas Calculus 12th Edition Textbook and helping material
 
办理老道明大学毕业证成绩单|购买美国ODU文凭证书
办理老道明大学毕业证成绩单|购买美国ODU文凭证书办理老道明大学毕业证成绩单|购买美国ODU文凭证书
办理老道明大学毕业证成绩单|购买美国ODU文凭证书
 
Back on Track: Navigating the Return to Work after Parental Leave
Back on Track: Navigating the Return to Work after Parental LeaveBack on Track: Navigating the Return to Work after Parental Leave
Back on Track: Navigating the Return to Work after Parental Leave
 
Pharmacoepidemiology... Pharmacovigilan e
Pharmacoepidemiology... Pharmacovigilan ePharmacoepidemiology... Pharmacovigilan e
Pharmacoepidemiology... Pharmacovigilan e
 
AICTE PPT slide of Engineering college kr pete
AICTE PPT slide of Engineering college kr peteAICTE PPT slide of Engineering college kr pete
AICTE PPT slide of Engineering college kr pete
 
定制(SCU毕业证书)南十字星大学毕业证成绩单原版一比一
定制(SCU毕业证书)南十字星大学毕业证成绩单原版一比一定制(SCU毕业证书)南十字星大学毕业证成绩单原版一比一
定制(SCU毕业证书)南十字星大学毕业证成绩单原版一比一
 
LinkedIn for Your Job Search in April 2024
LinkedIn for Your Job Search in April 2024LinkedIn for Your Job Search in April 2024
LinkedIn for Your Job Search in April 2024
 
Unlock Your Creative Potential: 7 Skills for Content Creator Evolution
Unlock Your Creative Potential: 7 Skills for Content Creator EvolutionUnlock Your Creative Potential: 7 Skills for Content Creator Evolution
Unlock Your Creative Potential: 7 Skills for Content Creator Evolution
 
定制英国克兰菲尔德大学毕业证成绩单原版一比一
定制英国克兰菲尔德大学毕业证成绩单原版一比一定制英国克兰菲尔德大学毕业证成绩单原版一比一
定制英国克兰菲尔德大学毕业证成绩单原版一比一
 
Human Rights are notes and helping material
Human Rights are notes and helping materialHuman Rights are notes and helping material
Human Rights are notes and helping material
 
格里菲斯大学毕业证(Griffith毕业证)#文凭成绩单#真实留信学历认证永久存档
格里菲斯大学毕业证(Griffith毕业证)#文凭成绩单#真实留信学历认证永久存档格里菲斯大学毕业证(Griffith毕业证)#文凭成绩单#真实留信学历认证永久存档
格里菲斯大学毕业证(Griffith毕业证)#文凭成绩单#真实留信学历认证永久存档
 

BBuugg--hhuunntteerr’’ss JJooyy iinn FFiinnddiinngg SSeecuurriittyy VVuullnneerraabbiilliittiieess

  • 2. Name Masato Kinugawa Nationality Japanese(maybe) Hobby Listening Music and XSS Profession BBuugg--hhuunntteerr
  • 3. FFiirrsstt BBuugg--HHuunntteerr’’ss LLiiffee aanndd BBoouunnttyy PPrrooggrraamm SSeeccoonndd DDeelliigghhttffuull BBuuggss TThhiirrdd TThhee rreeaassoonnss wwhhyy II bbeeccaammee BBuugg--hhuunntteerr
  • 5. Workplace Home Working Hours Any time I want Work Finding Security Bugs Income BBuugg BBoouunnttyy ➡Does it make enough money to live?
  • 6.
  • 8. 2277113355334466 ((JJPPYY)) $$114422772233 (($$11 == 112200 JJPPYY)) ((iinn OOccttaall ddiiggiittss))
  • 9. ! GGooooggllee launched in 2010 ! Followed by MMaannyy CCoommppaanniieess
  • 10. ! GGooooggllee VVulnerability RReward PProgram ! 1 bug = $100~20,000 $$113300,,880033..77 TToottaall BBoouunnttiieess NNuummbbeerr ooff bbuuggss rreeppoorrtteedd 112277((119911 including duplicated and/or not rewarded ones)
  • 11.
  • 12. EEvveenn mmoorree mmoottiivvaatteedd bbyy tthhee iinnccrreeaasseedd bboouunnttyy rraatteess!!$  
  • 13. II aamm aaccttuuaallllyy nniigghhtt oowwll……
  • 14.
  • 15. ! QQuuiicckk RReeppoossee since the program is launched. ! CCoonnssiiddeerr NOT ONLY seriousness, but also tthhee lleevveell ooff ““iinntteerreessttiinngg””,, ooff tthhee bbuugg.. ! Require only ssiimmppllee eexxppllaannaattiioonn ttoo hhaavvee tthheemm uunnddeerrssttaanndd tthhee pprroobblleemm.. ! PPrroovviiddee ffuunn to the reporters.
  • 16.
  • 17. ! TThhee MMoosstt IImmppoorrttaanntt DDoommaaiinn ooff GGooooggllee ! Bounty was $$55,,000000 (Exceeds the regulated maximum amount at that time)
  • 18. https://accounts.google.com/example?oe=utf-‐‑‒32   HTTP/1.1  200  OK   Alternate-‐‑‒Protocol:  443:quic,p=0.01   Cache-‐‑‒Control:  private,  max-‐‑‒age=0   Content-‐‑‒Encoding:  gzip   Content-‐‑‒Type:  text/html;  charset=UTF-‐‑‒32   ...   ! Character Code can be set by URL ! UUTTFF--3322 was able to be set
  • 20. ➊➊ AArrrraayy ooff tthhee BByytteess ❷❷ CChhaarraacctteerr CCooddee ooff tthhee PPaaggee ❸❸ HHaannddlliinngg 00xx0000 CChhaarraacctteerrss
  • 21. 00  00  22  00  00  00  3E  00  00  00  3C  00   00  00  00  73  00  00  00  63  00  00  00  72   00  00  00  69  00  00  00  70  00  00  00  74   00  00  3E  00  00  00  00  61  00  00  00  6C   00  00  00  65  00  00  00  72  00  00  00  74   00  00  00  28  00  00  00  31  00  00  00  29   00  00  3C  00  00  00  00  2F  00  00  00  73   00  00  00  63  00  00  00  72  00  00  00  69   00  00  00  70  00  00  00  74  00  00  3E  00   ∀㸀㸀㰀㰀� s  c    r� i    p    t� 㸀㸀a    l� e  r    t� (  1    )� 㰀㰀/    s� c  r    i� p  t  㸀㸀� In UTF-32, 1 character requires 4 bytes ➊�
  • 22. IE  does  not  support  UTF-‐‑‒32    ➡Character  Code  shall  be  “recognized”  to  be   something   00  00  22  00  00  00  3E  00  00  00  3C  00   00  00  00  73  00  00  00  63  00  00  00  72   00  00  00  69  00  00  00  70  00  00  00  74   00  00  3E  00  00  00  00  61  00  00  00  6C   00  00  00  65  00  00  00  72  00  00  00  74   00  00  00  28  00  00  00  31  00  00  00  29   00  00  3C  00  00  00  00  2F  00  00  00  73   00  00  00  63  00  00  00  72  00  00  00  69   00  00  00  70  00  00  00  74  00  00  3E  00   ∀㸀㸀㰀㰀� s  c    r� i    p    t� 㸀㸀a    l� e  r    t� (  1    )� 㰀㰀/    s� c  r    i� p  t  㸀㸀� ❷
  • 23. This “super great” web site provides the support status of character codes, of all web browser http://l0.cm/encodings/table/
  • 24. IE(<=9) ignores the characters ➡the “00” are uunnddeerrssttoooodd aass nnootthhiinngg.. 00  00  22  00  00  00  3E  00  00  00  3C  00   00  00  00  73  00  00  00  63  00  00  00  72   00  00  00  69  00  00  00  70  00  00  00  74   00  00  3E  00  00  00  00  61  00  00  00  6C   00  00  00  65  00  00  00  72  00  00  00  74   00  00  00  28  00  00  00  31  00  00  00  29   00  00  3C  00  00  00  00  2F  00  00  00  73   00  00  00  63  00  00  00  72  00  00  00  69   00  00  00  70  00  00  00  74  00  00  3E  00   �  >  �� s  c    r� i    p  t� >  a  l� e  r    t� (  1    )� �  /  s� c  r    i� p  t  >� ❸
  • 25. Message from the web page
  • 26. Seek browser and plug-in bugs also ������1������� ������1������� ������1������� ������1������� ������1������� ������1����1�� ������1��1���� ������11������ ������1������� ������1������� ������1��1���� ������1����1�� ������1���1��� ������1�������������11������ ������11������ ������1����1�� ������1�����1� ������1������� ������1������� ������1����1�� ������1������� ������1������� ������1������� ������1������� ������1�������
  • 27. ! 2288..77%% of total number of bugs I reported ! TThhee 8877%% ooff tthheemm aarree wwiitthh IIEE
  • 28. ! Take longer to fix ! Even if it is fixed, it is NOT likely to applied to the different IE version. Something is required at the Web service level Therefore
  • 29. location.href is aa mmeetthhoodd ttoo ggeett tthhee UURRLL ooff tthhee ppaaggee by JavaScript http://example.com/ http://example.com/ location.href
  • 30. http://evil%2F@eexxaammppllee..ccoomm/ location.href is http://eevviill/@example.com/ The URL part before @ is aauuttoommaattiiccaallllyy ddeeccooddeedd!! ➡IItt ggeenneerraatteess UURRLL ppooiinnttss ttoo eexxtteerrnnaall WWeebb ssiittee
  • 31. AAllll ccooddeess iinncclluuddee llooccaattiioonn..hhrreeff ppooiinnttiinngg ttoo sseellff--ddoommaaiinn aarree ppootteennttiiaallllyy vvuullnneerraabbllee Added characters before “@”, then checked any web pages if it send request to the external sites Therefore
  • 33. ! Found ffaattaall bbuugg, at same time ! Exist in feed:// URL that represents RSS ! Can extract unrelated feed to any domain by ccuussttoommiizziinngg the part of URL before @. ! Put the scripts in the unrelated feeds, XSS works on the extracted domain WWee ccaann eennffoorrccee XXSSSS oonn aannyy wweebb ssiitteess \\((^^oo^^))// yyeeaahh☆☆ therefore
  • 34. In feed:// URL, characters which can run scripts are restricted. (=Blacklist) It is easy; jjuusstt ppaassssiinngg tthhrroouugghh tthhee bbllaacckklliisstt! Things to do
  • 35. <a href="javascript:alert(1)">XSS</a> <a>XSS</a> FFiinndd oouutt tthhee cchhaarraacctteerrss wwhhiicchh ccaann ppaassss tthhrroouugghh bbaasseedd oonn tthhee cchhaarraacctteerr rreemmoovvaall ppaatttteerrnn BBeeeeppiinngg!!
  • 38. feed://l0.cm%2Fcb.rss%3F@codeblue.jp/   alert('CODE  BLUE、2回⽬目開催おめでとう!n'+   document.domain+'から')   (Congratulation  for   the  2nd  Code  Blue)  
  • 39. ! Web applications are in jeopardies caused by character codes, browser behaviors / bugs, and so on… ! Finding out mysteriously complicated bugs is tthhee uullttiimmaattee ddeelliigghhtt.. You want to see more? http://masatokinugawa.l0.cm/
  • 40.
  • 41. ! Grow up in touch of computers. ! Love to disassemble anything ! Debut as XSS “attacker” in the 6th grade
  • 42. ! Grow up with in touch of computers.  ➡  I  got  to  knew  what  is  binary  in  2009   ! Love to disassemble anything    ➡  Donʼ’t  love  to  do  (so  lot)   ! Debut as XSS “attacker” in the 6th grade    ➡  I  got  interested  in  security  in  2009  
  • 43. Decided to ddoo wwhhaatt II wwaanntt,, iinn mmyy wwaayy ��������������������� ~2009 A lot happened  2010 Left computer vocational school
  • 44. What  I  want  to  do:  Seeking  vulnerabilities   FFoouunndd ssoo lloott!! Soon after, GGooooggllee llaauunncchheedd bug bounty program Spent all waking hours to find vulnerabilities.
  • 45.
  • 46. Bug  hunting  house-‐‑‒husband?      ➡  Need  to  gain  girl  hunt  skill  also  ☺   ! Extension  of  what    I  want  to  do   ! Found  my  self  as  bug̶—hunter,  one  day   WWiisshh ffoorr ffuuttuurree……
  • 47. ! Must spent most of the time to repeating unsophisticated verification test ! No income unless find anything ! FFeeeelliinngg aaccccoommpplliisshhmmeenntt iiss ggrreeaatt, as what I achieved, directly become money ! NNootthhiinngg iinn tthhee wwoorrlldd ttoo ffeeeell ddeelliigghhtt like treasure hunting. ! Abnormal behaviors are mmuucchh ffuunn ttoo sseeee However…
  • 48. TThhee ffiinnddiinngg sskkiillll iiss aallll wwhhaatt yyoouu nneeeedd Can concentrate on to improving skill CCaann ddoo bbyy yyoouurrsseellff Almost no human relationship issue CCaann ddoo aatt yyoouurr hhoommee No commuting time CCaann wwoorrkk aatt oowwnn ppaaccee Can do when you want
  • 49.  “Listen music” as a hobby  “Bug-hunt” as a hobby (same as above) ““HHoobbbbyy”” Do anything you want! Then, you may find your own way. FFoorr tthhoossee wwhhoo aarree ttrryyiinngg ttoo ffiinndd yyoouurr wwaayy......
  • 51. Thank  You!   @kinugawamasato   ✉   masatokinugawa  [at]  gmail.com   Contact