SlideShare una empresa de Scribd logo
1 de 16
Descargar para leer sin conexión
There’s an OpenBullet
Attack Configuration for
Your Site – What Now?
Will Glazier
Head of Threat Research
Cequence Security
• What is OpenBullet
• How is OpenBullet used
• Demo
• Being Proactive
• Q&A
Agenda
• Venture-backed start-up bringing much-needed innovation to
application security
• Award-winning AI-powered security platform that automatically
protects web, mobile, API-based applications from bot attacks and
vulnerability exploits
• Proven leadership team from Palo Alto Networks and Symantec
• Visit us at www.cequence.ai
About Cequence Security
• What is OpenBullet?
• Sophisticated, all-in-one attack
toolkit - can be used for ATO,
credential stuffing, other attacks
• Open-source version of the older
“BlackBullet” tool created in 2018
• Up-to-date and well-maintained
GitHub repository and forum
• Billed as a “webtesting” platform…
OpenBullet 101
https://github.com/openbullet/openbullet
• “Config” files
• Instructions for the tool to carry
out the automated attack
• Highly Configurable and
Customizable
• Availability of “Plugins” and
“Mods” like the new “Anomaly”
version
• reCaptcha bypass
• Support for different Captcha
solvers as well as OCR
• Use of Selenium Drivers
• JavaScript Execution
• Human Browser Actions
OpenBullet Capabilities
OpenBullet Demonstration
OpenBullet Execution
How it’s used: Single app to manage the 4 pillars of an ATO attack
TOOLS INFRASTRUCTURE
CREDENTIALS BEHAVIOR
Automate and manage the attack
Easily sourced, regularly refreshed Actions taken to hide, react when blocked
Distribute and anonymize the attack
How to Perform an ATO Attack
• Reconnaissance
• Attack
• Credential Stuffing (Breach Data Dumps): 80% of users recycle
passwords
• Credential Cracking (Brute Forcing)
• Dictionary Attacks
• Rainbow Tables
• Guessing
• Password Spraying
• Retooling (Rinse and Repeat)
• All While Using…
• Proxies
• Botnets
• Automation Tools
• Custom “Config” Files
Common OpenBullet Use Case: ATOs
• Account Data Harvesting
• Credentials, Personal Information, Saved
Payment Data, Reward Points
• Fraud: Show Me the Money!!!
• 679,000 Mobile Account Takeovers
• $4B in Total Losses from ATO in 2019
• $1 Lost = $3 Expense to a Retail Company
• Common Attack Trends
• Increased Attack Traffic During Special Events
• Tool and “Config” Testing
• New Breach Released
• Off Hours, Weekends, and Holidays
ATO Goals
Sources:
https://www.outboundengine.com
Javelin Research
LexisNexis 2019 Cost of Retail Fraud
Typical Attackers
Advanced “Hacker”
• Developer
• Targeted Attacker
• Programmer for Hire
• Works in the Shadows
• Expert Skill Level
• “Low & Slow” attacks
• Persistent retooling
Organized Retail Crime
• Opportunistic/Targeted
• Moderate/Advanced Skill Level
• Networked
• Money Driven
• Reconnaissance
• Reverse Engineering
• Dedicated/Rotating Proxies
Script Kiddies
• Opportunistic
• Low Skill Level
• YouTube Taught
• “Plug & Play”
• Little to No Reconnaissance
• Cheap/Low Quality Proxies
• Start with Regular Google Search
• YOURCOMPANY config
• YOUROMPANY blackbullet
• Google Dorking Examples:
• Intext: OR allintext:
• intext: “YOURCOMPANY config”
• allintext: “YOURCOMPANY blackbullet”
• Where to Look
• Hacking Forums
• intext: “YOURCOMPANY” inurl: “www.nulled.to”
• Nulled.to
• Cracked.to
• Crackingking.com
• Sickaccountshop.com
• Other Sources: Dark or Deep Web, Reddit,
Telegram, Discord
Becoming Proactive: Lets Get Dorking!
Bot Defense
Demonstration
Cequence Bot Defense
• Automatically see the
applications and API endpoints
attackers are targeting
• Extract & analyze interesting
data from research
Discover
• Analyze bot traffic with
predefined rules that focus on
attack Tools, Infrastructure,
Credentials, & Behavior
Detect
• Automated policies to block
bots as they retool and
adapt their behavior
Defend
• Get involved, be proactive, simple searches
can uncover troves of info
• Understand the tools your adversaries are
using – they are more sophisticated than
ever before
• Ask for help and advice – collectively, your
defensive efforts will be stronger (this
includes leveraging vendor relationships as
well)
Key Takeaways
• Start preventing bot attacks today!
No JavaScript and SDK required - the industry’s
only patented ML-based bot analysis engine
Not a Blackbox: Integrate behavioral fingerprint
data with your security infrastructure
Deployment Flexibility: Data center, the public
cloud, or SaaS
• Visit us at www.cequence.ai
Bot Defense 30-Day Free Trial
https://www.cequence.ai/botdefense-saas-free-trial/
Thank You

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Port Scanning
Port ScanningPort Scanning
Port Scanning
 
The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0
 
Red team vs Penetration Testing
Red team vs Penetration TestingRed team vs Penetration Testing
Red team vs Penetration Testing
 
Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29Cuddling the Cozy Bear Emulating APT29
Cuddling the Cozy Bear Emulating APT29
 
Ransomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and AvailabilityRansomware Resiliency, Recoverability and Availability
Ransomware Resiliency, Recoverability and Availability
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
DDoS Attacks
DDoS AttacksDDoS Attacks
DDoS Attacks
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
 
Security threats and attacks in cyber security
Security threats and attacks in cyber securitySecurity threats and attacks in cyber security
Security threats and attacks in cyber security
 
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
 
SLSA - An End-to-End Framework for Supply Chain Integrity
SLSA - An End-to-End Framework for Supply Chain IntegritySLSA - An End-to-End Framework for Supply Chain Integrity
SLSA - An End-to-End Framework for Supply Chain Integrity
 
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
 
Become A Security Master
Become A Security MasterBecome A Security Master
Become A Security Master
 
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022EMBA - Firmware analysis DEFCON30 demolabs USA 2022
EMBA - Firmware analysis DEFCON30 demolabs USA 2022
 
Cryptojacking
CryptojackingCryptojacking
Cryptojacking
 
Building An Information Security Awareness Program
Building An Information Security Awareness ProgramBuilding An Information Security Awareness Program
Building An Information Security Awareness Program
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
 
BugBounty Tips.pdf
BugBounty Tips.pdfBugBounty Tips.pdf
BugBounty Tips.pdf
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 

Similar a There’s an OpenBullet Attack Config for Your Site – What Should You Do?

Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
CanSecWest
 
Quality assurance engineer #JobShadowDay #XWiki
Quality assurance engineer #JobShadowDay #XWikiQuality assurance engineer #JobShadowDay #XWiki
Quality assurance engineer #JobShadowDay #XWiki
Andreea-Zenovia Popescu
 
ProdSec: A Technical Approach
ProdSec: A Technical ApproachProdSec: A Technical Approach
ProdSec: A Technical Approach
Jeremy Brown
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Denim Group
 

Similar a There’s an OpenBullet Attack Config for Your Site – What Should You Do? (20)

Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
 
OSSF 2018 - Jamie Jones of GitHub - Pull what where? Contributing to Open Sou...
OSSF 2018 - Jamie Jones of GitHub - Pull what where? Contributing to Open Sou...OSSF 2018 - Jamie Jones of GitHub - Pull what where? Contributing to Open Sou...
OSSF 2018 - Jamie Jones of GitHub - Pull what where? Contributing to Open Sou...
 
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxThe Hacking Game - Think Like a Hacker Meetup 12072023.pptx
The Hacking Game - Think Like a Hacker Meetup 12072023.pptx
 
Jason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional ToolsJason Kent - AppSec Without Additional Tools
Jason Kent - AppSec Without Additional Tools
 
Aleksei Dremin - Application Security Pipeline - phdays9
Aleksei Dremin - Application Security Pipeline - phdays9Aleksei Dremin - Application Security Pipeline - phdays9
Aleksei Dremin - Application Security Pipeline - phdays9
 
Manual JavaScript Analysis Is A Bug
Manual JavaScript Analysis Is A BugManual JavaScript Analysis Is A Bug
Manual JavaScript Analysis Is A Bug
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
Owasp tds
Owasp tdsOwasp tds
Owasp tds
 
Quality assurance engineer #JobShadowDay #XWiki
Quality assurance engineer #JobShadowDay #XWikiQuality assurance engineer #JobShadowDay #XWiki
Quality assurance engineer #JobShadowDay #XWiki
 
MyResume.pdf
MyResume.pdfMyResume.pdf
MyResume.pdf
 
JavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAPJavaOne 2014 Security Testing for Developers using OWASP ZAP
JavaOne 2014 Security Testing for Developers using OWASP ZAP
 
Bug bounties - cén scéal?
Bug bounties - cén scéal?Bug bounties - cén scéal?
Bug bounties - cén scéal?
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties
 
WordPress Security and Best Practices
WordPress Security and Best PracticesWordPress Security and Best Practices
WordPress Security and Best Practices
 
Is code review the solution?
Is code review the solution?Is code review the solution?
Is code review the solution?
 
ProdSec: A Technical Approach
ProdSec: A Technical ApproachProdSec: A Technical Approach
ProdSec: A Technical Approach
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software Systems
 

Más de DevOps.com

Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
DevOps.com
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
DevOps.com
 

Más de DevOps.com (20)

Modernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source SoftwareModernizing on IBM Z Made Easier With Open Source Software
Modernizing on IBM Z Made Easier With Open Source Software
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
Comparing Microsoft SQL Server 2019 Performance Across Various Kubernetes Pla...
 
Next Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and SnykNext Generation Vulnerability Assessment Using Datadog and Snyk
Next Generation Vulnerability Assessment Using Datadog and Snyk
 
Vulnerability Discovery in the Cloud
Vulnerability Discovery in the CloudVulnerability Discovery in the Cloud
Vulnerability Discovery in the Cloud
 
2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions
 
A New Year’s Ransomware Resolution
A New Year’s Ransomware ResolutionA New Year’s Ransomware Resolution
A New Year’s Ransomware Resolution
 
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
Getting Started with Runtime Security on Azure Kubernetes Service (AKS)
 
Don't Panic! Effective Incident Response
Don't Panic! Effective Incident ResponseDon't Panic! Effective Incident Response
Don't Panic! Effective Incident Response
 
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's CultureCreating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
Creating a Culture of Chaos: Chaos Engineering Is Not Just Tools, It's Culture
 
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with TeleportRole Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
Role Based Access Controls (RBAC) for SSH and Kubernetes Access with Teleport
 
Monitoring Serverless Applications with Datadog
Monitoring Serverless Applications with DatadogMonitoring Serverless Applications with Datadog
Monitoring Serverless Applications with Datadog
 
Deliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or PrivatelyDeliver your App Anywhere … Publicly or Privately
Deliver your App Anywhere … Publicly or Privately
 
Securing medical apps in the age of covid final
Securing medical apps in the age of covid finalSecuring medical apps in the age of covid final
Securing medical apps in the age of covid final
 
How to Build a Healthy On-Call Culture
How to Build a Healthy On-Call CultureHow to Build a Healthy On-Call Culture
How to Build a Healthy On-Call Culture
 
The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021The Evolving Role of the Developer in 2021
The Evolving Role of the Developer in 2021
 
Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?Service Mesh: Two Big Words But Do You Need It?
Service Mesh: Two Big Words But Do You Need It?
 
Secure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift EnvironmentsSecure Data Sharing in OpenShift Environments
Secure Data Sharing in OpenShift Environments
 
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
How to Govern Identities and Access in Cloud Infrastructure: AppsFlyer Case S...
 
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
Elevate Your Enterprise Python and R AI, ML Software Strategy with Anaconda T...
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 

There’s an OpenBullet Attack Config for Your Site – What Should You Do?

  • 1. There’s an OpenBullet Attack Configuration for Your Site – What Now? Will Glazier Head of Threat Research Cequence Security
  • 2. • What is OpenBullet • How is OpenBullet used • Demo • Being Proactive • Q&A Agenda
  • 3. • Venture-backed start-up bringing much-needed innovation to application security • Award-winning AI-powered security platform that automatically protects web, mobile, API-based applications from bot attacks and vulnerability exploits • Proven leadership team from Palo Alto Networks and Symantec • Visit us at www.cequence.ai About Cequence Security
  • 4. • What is OpenBullet? • Sophisticated, all-in-one attack toolkit - can be used for ATO, credential stuffing, other attacks • Open-source version of the older “BlackBullet” tool created in 2018 • Up-to-date and well-maintained GitHub repository and forum • Billed as a “webtesting” platform… OpenBullet 101 https://github.com/openbullet/openbullet
  • 5. • “Config” files • Instructions for the tool to carry out the automated attack • Highly Configurable and Customizable • Availability of “Plugins” and “Mods” like the new “Anomaly” version • reCaptcha bypass • Support for different Captcha solvers as well as OCR • Use of Selenium Drivers • JavaScript Execution • Human Browser Actions OpenBullet Capabilities
  • 7. OpenBullet Execution How it’s used: Single app to manage the 4 pillars of an ATO attack TOOLS INFRASTRUCTURE CREDENTIALS BEHAVIOR Automate and manage the attack Easily sourced, regularly refreshed Actions taken to hide, react when blocked Distribute and anonymize the attack
  • 8. How to Perform an ATO Attack • Reconnaissance • Attack • Credential Stuffing (Breach Data Dumps): 80% of users recycle passwords • Credential Cracking (Brute Forcing) • Dictionary Attacks • Rainbow Tables • Guessing • Password Spraying • Retooling (Rinse and Repeat) • All While Using… • Proxies • Botnets • Automation Tools • Custom “Config” Files Common OpenBullet Use Case: ATOs
  • 9. • Account Data Harvesting • Credentials, Personal Information, Saved Payment Data, Reward Points • Fraud: Show Me the Money!!! • 679,000 Mobile Account Takeovers • $4B in Total Losses from ATO in 2019 • $1 Lost = $3 Expense to a Retail Company • Common Attack Trends • Increased Attack Traffic During Special Events • Tool and “Config” Testing • New Breach Released • Off Hours, Weekends, and Holidays ATO Goals Sources: https://www.outboundengine.com Javelin Research LexisNexis 2019 Cost of Retail Fraud
  • 10. Typical Attackers Advanced “Hacker” • Developer • Targeted Attacker • Programmer for Hire • Works in the Shadows • Expert Skill Level • “Low & Slow” attacks • Persistent retooling Organized Retail Crime • Opportunistic/Targeted • Moderate/Advanced Skill Level • Networked • Money Driven • Reconnaissance • Reverse Engineering • Dedicated/Rotating Proxies Script Kiddies • Opportunistic • Low Skill Level • YouTube Taught • “Plug & Play” • Little to No Reconnaissance • Cheap/Low Quality Proxies
  • 11. • Start with Regular Google Search • YOURCOMPANY config • YOUROMPANY blackbullet • Google Dorking Examples: • Intext: OR allintext: • intext: “YOURCOMPANY config” • allintext: “YOURCOMPANY blackbullet” • Where to Look • Hacking Forums • intext: “YOURCOMPANY” inurl: “www.nulled.to” • Nulled.to • Cracked.to • Crackingking.com • Sickaccountshop.com • Other Sources: Dark or Deep Web, Reddit, Telegram, Discord Becoming Proactive: Lets Get Dorking!
  • 13. Cequence Bot Defense • Automatically see the applications and API endpoints attackers are targeting • Extract & analyze interesting data from research Discover • Analyze bot traffic with predefined rules that focus on attack Tools, Infrastructure, Credentials, & Behavior Detect • Automated policies to block bots as they retool and adapt their behavior Defend
  • 14. • Get involved, be proactive, simple searches can uncover troves of info • Understand the tools your adversaries are using – they are more sophisticated than ever before • Ask for help and advice – collectively, your defensive efforts will be stronger (this includes leveraging vendor relationships as well) Key Takeaways
  • 15. • Start preventing bot attacks today! No JavaScript and SDK required - the industry’s only patented ML-based bot analysis engine Not a Blackbox: Integrate behavioral fingerprint data with your security infrastructure Deployment Flexibility: Data center, the public cloud, or SaaS • Visit us at www.cequence.ai Bot Defense 30-Day Free Trial https://www.cequence.ai/botdefense-saas-free-trial/