SlideShare una empresa de Scribd logo
1 de 40
Descargar para leer sin conexión
Hacking routers
as
Web Hacker
WHOAMI
• Researcher @ hlsec.ru
• @cyberpunkych
• Attacking MongoDB @ ZN2012
• Database honeypot by design @ Defcon Russia
• Meme Master
Routers everywhere.
• Home
• Work
• Hospitals
• Banks
• In your bag
• etc
But I’m web hacker, what can I do?
• Router’s web control panel == web site
• Connect managers with web interface, such as Yota Access
• ISP (statistics, billing, management, etc)
Routerzzz
OWASP TOP 10 for routers
• Default credentials
• Auth bypass
• XSS
• CSRF
• Command Injection
• Sensitive info leak
• Bugs in third party libraries
• RCE, XXE, etc
Default credentials
Should I say anything?
Authentication Bypass/No Auth
• Hello, Yota Many
• Hello, D-Link’s backdoor
• Hello, MTS 4G Router
• Hello, others
(DIR-100, DI-524, DI-604, etc)
CSRF/XSS everywhere
Srlsy, it’s everywhere. But why?
Because **** you, that’s why.
(Zyxel Keenetic v1)
Command injection
Always check network tools
(ASUS RT-N10P)
Sensitive info leak
• /error_page.htm
• /DevInfo.php
• /rom-0
(ASUS RT-N12D1)
Bugs in third party libraries
• Heartbleed
• ShellShock
• RomPager
• etc
Hacking algorithm
WARNINNG!
ВАС ПРИСТРЕЛЯТ ПО УТРУ – НЕ РАБОТАЙТЕ ПО РУ!
1. Get the firmware
• Сheck vendor web site/ftp
• Get firmware source code (GPL profits)
• No firmware at all? Dump it via UART/SPI/JTAG (HW mode on)
2. Unpack it
• Binwalk -> search for signature and try to unpack
• Firmware-mod-kit pack/unpack
• If NO_SUCCESS -> analyze firmware entropy
• Sasquatch for squashfs, other fs -> google for tools
3. CHECK AUTH
• Black Box => White Box
• for i in *; do curl http://router_ip/$i; done
• You know what to do ;)
4. СHECK CMD INJECTION
• PING -> ya.ru;ls
• CONFIG backup to FTP/TFTP
• Any place where command execution is used
• Check all shell symbols
• Error-based command injection for output
# ping ya.ru || ls
# ping $(uname)
# ping `uname`
# ping ya.ru && ls
# ping ya.ru; ls
# ping $USER.ya.ru
...
5. Check for XSS
• <script>alert(1)</script> for every param!
• Check hostname, sometimes it can help you
• Even 1 XSS => PROFIT!!1
• Stored XSS => Compromised web interface
5. Check for XSS
• <script>alert(1)</script> for every param!
• Check hostname, sometimes it can help you
• Even 1 XSS => PROFIT!!1
• Stored XSS => Compromised web interface
Typical attack scheme:
Link/Page with XSS => AJAX => getElementsByTagName(‘input’)[*].value => log data
Hide myself from web aka rookit hostname
Hello, 1'}]"); !
Hide’n’seek from browser via xss in Zyxel Keenetic.
6. Check for CSRF
• Inspect for anti-csrf tokens
• Check X-Requested-With
• Referer check
6. Check for CSRF
• Inspect for anti-csrf tokens
• Check X-Requested-With
• Referer check
Referer checking:
6. Check for CSRF
• Inspect for anti-csrf tokens
• Check X-Requested-With
• Referer check
Any other == bad referer:
6. Check for CSRF
• Inspect for anti-csrf tokens
• Check X-Requested-With
• Referer check
Open Redirect trick to bypass regexp:
CSRF => MITM
All you need is love CSRF via updating DNS settings!
( <img src=“csrf”>, habrahabr, you know. )
XSS + Smart CSRF
1. Get the internal IP address using a nice WebRTC hack
2. Get router IP (no so many requests 8) )
3. Make CSRF Request via XSS payload (better for stored XSS)
4. Get all data (sometimes passwords stored in input.value’s)
5. Redirect to page with XSS
6. ???
7. All your data are belong to us!
Support Software
Support Software
• %operator_name% Connect (Huawei modems), Yota Access, etc
• Sometimes they also use web inside apps!
• Binary bugs (BOF, etc)
• Bugs with bad privileges
• Sniff requests to ISP => new bugs
Support Software
From CSRF to RCE!
video_here
ISP
ISP – Just another target
• Google/Yandex dork
• Cabinet/Balance/etc on provider’s site
• Subdomains
• Popular services
Why it is important?
• Update server control
• Client-side tricks (crossdomain.xml)
• Remote device administration
• New default credentials
• Attack firmware developers
Google it!
Just google.
WARNINNG! WARNINNG! WARNINNG!
Example from real life
Conclusion
• Router == web site
• Black Box => White Box
• XSS/CSRF everywhere
• Vuln1+vuln2->vuln3
• The RCE is out there
• R.E.S.H.E.T.O.
Any questions?
INFO:
@cyberpunkych
Links:
http://www.routerpwn.com
http://routersecurity.org
http://seclists.org
http://dsec.ru/upload/medialibrary/589/589327eb24
133e5c615fa11950340e05.pdf
http://goo.gl/0P2rgl
https://github.com/devttys0/sasquatch
https://github.com/0x90/kali-
scripts/blob/master/embedded.sh
https://goo.gl/x3XjLU
Thnx:
@090h
@n3tw0rk_

Más contenido relacionado

La actualidad más candente

Aide 2014 - Fundamentals of Linux Privilege Escalation
Aide 2014 - Fundamentals of Linux Privilege EscalationAide 2014 - Fundamentals of Linux Privilege Escalation
Aide 2014 - Fundamentals of Linux Privilege Escalation
nullthreat
 
Security in PHP - 那些在滲透測試的小技巧
Security in PHP - 那些在滲透測試的小技巧Security in PHP - 那些在滲透測試的小技巧
Security in PHP - 那些在滲透測試的小技巧
Orange Tsai
 
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
Zoltan Balazs
 

La actualidad más candente (20)

Is rust language really safe?
Is rust language really safe? Is rust language really safe?
Is rust language really safe?
 
MIPS-X
MIPS-XMIPS-X
MIPS-X
 
Securing the network for VMs or Containers
Securing the network for VMs or ContainersSecuring the network for VMs or Containers
Securing the network for VMs or Containers
 
44CON London 2015 - Is there an EFI monster inside your apple?
44CON London 2015 - Is there an EFI monster inside your apple?44CON London 2015 - Is there an EFI monster inside your apple?
44CON London 2015 - Is there an EFI monster inside your apple?
 
Security Onion Conference - 2016
Security Onion Conference - 2016Security Onion Conference - 2016
Security Onion Conference - 2016
 
Aide 2014 - Fundamentals of Linux Privilege Escalation
Aide 2014 - Fundamentals of Linux Privilege EscalationAide 2014 - Fundamentals of Linux Privilege Escalation
Aide 2014 - Fundamentals of Linux Privilege Escalation
 
How to Connect MQTT Broker on ESP8266 WiFi
How to Connect MQTT Broker on ESP8266 WiFiHow to Connect MQTT Broker on ESP8266 WiFi
How to Connect MQTT Broker on ESP8266 WiFi
 
Security in PHP - 那些在滲透測試的小技巧
Security in PHP - 那些在滲透測試的小技巧Security in PHP - 那些在滲透測試的小技巧
Security in PHP - 那些在滲透測試的小技巧
 
Null bhopal Sep 2016: What it Takes to Secure a Web Application
Null bhopal Sep 2016: What it Takes to Secure a Web ApplicationNull bhopal Sep 2016: What it Takes to Secure a Web Application
Null bhopal Sep 2016: What it Takes to Secure a Web Application
 
EKFiddle: a framework to study Exploit Kits
EKFiddle: a framework to study Exploit KitsEKFiddle: a framework to study Exploit Kits
EKFiddle: a framework to study Exploit Kits
 
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
 
Kali tools list with short description
Kali tools list with short descriptionKali tools list with short description
Kali tools list with short description
 
Linux advanced privilege escalation
Linux advanced privilege escalationLinux advanced privilege escalation
Linux advanced privilege escalation
 
Telehack: May the Command Line Live Forever
Telehack: May the Command Line Live ForeverTelehack: May the Command Line Live Forever
Telehack: May the Command Line Live Forever
 
Metasploit for Web Workshop
Metasploit for Web WorkshopMetasploit for Web Workshop
Metasploit for Web Workshop
 
From P0W3R to SH3LL
From P0W3R to SH3LLFrom P0W3R to SH3LL
From P0W3R to SH3LL
 
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
 
44CON 2014 - Breaking AV Software
44CON 2014 - Breaking AV Software44CON 2014 - Breaking AV Software
44CON 2014 - Breaking AV Software
 
2015.10.05 Updated > Network Device Development - Part 2: Firewall 101
2015.10.05 Updated > Network Device Development - Part 2: Firewall 1012015.10.05 Updated > Network Device Development - Part 2: Firewall 101
2015.10.05 Updated > Network Device Development - Part 2: Firewall 101
 
Is Rust Programming ready for embedded development?
Is Rust Programming ready for embedded development?Is Rust Programming ready for embedded development?
Is Rust Programming ready for embedded development?
 

Similar a Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"

Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016
Xavier Ashe
 
Orange@php conf
Orange@php confOrange@php conf
Orange@php conf
Hash Lin
 
Bz backtrack.usage
Bz backtrack.usageBz backtrack.usage
Bz backtrack.usage
djenoalbania
 
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilitiesVorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
DefconRussia
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat Security Conference
 

Similar a Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker" (20)

Hacking routers as Web Hacker
Hacking routers as Web HackerHacking routers as Web Hacker
Hacking routers as Web Hacker
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
 
Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
Orange@php conf
Orange@php confOrange@php conf
Orange@php conf
 
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
 
How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)
 
A Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakA Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility Cloak
 
How a Hacker Sees Your Site
How a Hacker Sees Your SiteHow a Hacker Sees Your Site
How a Hacker Sees Your Site
 
Hacking sites for fun and profit
Hacking sites for fun and profitHacking sites for fun and profit
Hacking sites for fun and profit
 
Top ten-list
Top ten-listTop ten-list
Top ten-list
 
Securing your web apps now
Securing your web apps nowSecuring your web apps now
Securing your web apps now
 
Bz backtrack.usage
Bz backtrack.usageBz backtrack.usage
Bz backtrack.usage
 
Owning the bad guys
Owning the bad guys Owning the bad guys
Owning the bad guys
 
Application and Server Security
Application and Server SecurityApplication and Server Security
Application and Server Security
 
Next Generation DevOps in Drupal: DrupalCamp London 2014
Next Generation DevOps in Drupal: DrupalCamp London 2014Next Generation DevOps in Drupal: DrupalCamp London 2014
Next Generation DevOps in Drupal: DrupalCamp London 2014
 
Drupal Security Intro
Drupal Security IntroDrupal Security Intro
Drupal Security Intro
 
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilitiesVorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
 

Más de Defcon Moscow

Defcon Moscow #0x0A - Dmitry Nedospasov "WTFPGA?!"
Defcon Moscow #0x0A - Dmitry Nedospasov "WTFPGA?!"Defcon Moscow #0x0A - Dmitry Nedospasov "WTFPGA?!"
Defcon Moscow #0x0A - Dmitry Nedospasov "WTFPGA?!"
Defcon Moscow
 
Defcon Moscow #0x0A - Nikita Kislitsin APT "Advanced Persistent Threats"
Defcon Moscow #0x0A - Nikita Kislitsin APT "Advanced Persistent Threats"Defcon Moscow #0x0A - Nikita Kislitsin APT "Advanced Persistent Threats"
Defcon Moscow #0x0A - Nikita Kislitsin APT "Advanced Persistent Threats"
Defcon Moscow
 
Defcon Moscow #0x0A - Sergey Golovanov "Вредоносные программы для финансовых ...
Defcon Moscow #0x0A - Sergey Golovanov "Вредоносные программы для финансовых ...Defcon Moscow #0x0A - Sergey Golovanov "Вредоносные программы для финансовых ...
Defcon Moscow #0x0A - Sergey Golovanov "Вредоносные программы для финансовых ...
Defcon Moscow
 
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow
 
Defcon Moscow #9 - Sergey Vishnyakov
Defcon Moscow #9 - Sergey VishnyakovDefcon Moscow #9 - Sergey Vishnyakov
Defcon Moscow #9 - Sergey Vishnyakov
Defcon Moscow
 
Denis Makrushin & Maria Garnaeva - DeanonymizaTOR
Denis Makrushin & Maria Garnaeva - DeanonymizaTORDenis Makrushin & Maria Garnaeva - DeanonymizaTOR
Denis Makrushin & Maria Garnaeva - DeanonymizaTOR
Defcon Moscow
 
Goltsev Yuriy - Ломать - не строить!
Goltsev Yuriy - Ломать - не строить!Goltsev Yuriy - Ломать - не строить!
Goltsev Yuriy - Ломать - не строить!
Defcon Moscow
 

Más de Defcon Moscow (12)

Defcon Moscow #0x0A - Dmitry Nedospasov "WTFPGA?!"
Defcon Moscow #0x0A - Dmitry Nedospasov "WTFPGA?!"Defcon Moscow #0x0A - Dmitry Nedospasov "WTFPGA?!"
Defcon Moscow #0x0A - Dmitry Nedospasov "WTFPGA?!"
 
Defcon Moscow #0x0A - Nikita Kislitsin APT "Advanced Persistent Threats"
Defcon Moscow #0x0A - Nikita Kislitsin APT "Advanced Persistent Threats"Defcon Moscow #0x0A - Nikita Kislitsin APT "Advanced Persistent Threats"
Defcon Moscow #0x0A - Nikita Kislitsin APT "Advanced Persistent Threats"
 
Defcon Moscow #0x0A - Sergey Golovanov "Вредоносные программы для финансовых ...
Defcon Moscow #0x0A - Sergey Golovanov "Вредоносные программы для финансовых ...Defcon Moscow #0x0A - Sergey Golovanov "Вредоносные программы для финансовых ...
Defcon Moscow #0x0A - Sergey Golovanov "Вредоносные программы для финансовых ...
 
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
Defcon Moscow #0x0A - Dmitry Evteev "Pentest vs. APT"
 
Defcon Moscow #9 - Oleg Kupreev "Telecommunication Hardware Vulnerabilities"
Defcon Moscow #9 - Oleg Kupreev "Telecommunication Hardware Vulnerabilities"Defcon Moscow #9 - Oleg Kupreev "Telecommunication Hardware Vulnerabilities"
Defcon Moscow #9 - Oleg Kupreev "Telecommunication Hardware Vulnerabilities"
 
Defcon Moscow #9 - Mikhail Elizarov "MITM"
Defcon Moscow #9 - Mikhail Elizarov "MITM"Defcon Moscow #9 - Mikhail Elizarov "MITM"
Defcon Moscow #9 - Mikhail Elizarov "MITM"
 
Defcon Moscow #9 - Timur Yunusov "Особенности проведения социотехнического те...
Defcon Moscow #9 - Timur Yunusov "Особенности проведения социотехнического те...Defcon Moscow #9 - Timur Yunusov "Особенности проведения социотехнического те...
Defcon Moscow #9 - Timur Yunusov "Особенности проведения социотехнического те...
 
Defcon Moscow #9 - Ivan Novikov "ElasticSearch is secure?"
Defcon Moscow #9 - Ivan Novikov "ElasticSearch is secure?"Defcon Moscow #9 - Ivan Novikov "ElasticSearch is secure?"
Defcon Moscow #9 - Ivan Novikov "ElasticSearch is secure?"
 
Defcon Moscow #9 - Sergey Vishnyakov
Defcon Moscow #9 - Sergey VishnyakovDefcon Moscow #9 - Sergey Vishnyakov
Defcon Moscow #9 - Sergey Vishnyakov
 
Denis Makrushin & Maria Garnaeva - DeanonymizaTOR
Denis Makrushin & Maria Garnaeva - DeanonymizaTORDenis Makrushin & Maria Garnaeva - DeanonymizaTOR
Denis Makrushin & Maria Garnaeva - DeanonymizaTOR
 
Goltsev Yuriy - Ломать - не строить!
Goltsev Yuriy - Ломать - не строить!Goltsev Yuriy - Ломать - не строить!
Goltsev Yuriy - Ломать - не строить!
 
Oleg Kupreev - 802.11 tricks and threats
Oleg Kupreev - 802.11 tricks and threatsOleg Kupreev - 802.11 tricks and threats
Oleg Kupreev - 802.11 tricks and threats
 

Último

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 

Defcon Moscow #0x0A - Mikhail Firstov "Hacking routers as Web Hacker"