SlideShare a Scribd company logo
1 of 22
Download to read offline
SUMMARY
• ETHICAL HACKING
• SECURITY AS A WAY TO LEARN
• IMAGE VS REALITY
• HACKER MINDSET
• THE REAL FULLSTACK
• WHERE TO BEGIN
• SECURITY AS A WAY TO MAKE BUSINESS
• CURRENT STATUS
• OFFENSIVE SECURITY SERVICES
• DEFENSIVE SECURITY SERVICES
• DEV SEC OPS
Join the IT Security
WHO THE HELL ARE YOU ?
• BATARD FLORENT @SHENRIL
• HTTP://CODE-ARTISAN.IO
• FRENCH
• DEVELOPER & SECURITY ENGINEER FOR 10 YEARS (FRANCE, SWITZERLAND, USA, JAPAN)
• TRY TO MIX THE DEVOPS TRENDS WITH SECURITY
ETHICAL HACKING
•HACKING WITH A SENSE OF RESPONSIBILITY
•TRY TO IMPROVE THE OVERALL SECURITY AWARENESS SITUATION
•TRY TO HELP THE PEOPLE REALLY BUILDING THE STUFF (REDTEAM/BLUETEAM)
•ALSO REFERRED AS WHITE HAT
•TRY TO MAKE BUILT-IN SECURITY THE EASIEST CHOICE YOU CAN MAKE
SECURITY AS A WAY TO LEARN
SECURITY CAN BE FUN
IMAGE
What is Hacking to you ?
REALITY
• STATE SPONSORED CYBER ATTACKS
• NSA DEVELOPED ATTACKS MADE PUBLIC
• VULNERABILITY BUSINESS (VUPEN, COSEINC)
• ORGANIZED CRIME
• DARKWEB
• ECONOMIC ESPIONNAGE
• AND EVENTUALLY SOME LONELY GENIUSES DOING IT FOR THE FAME AND THE INTEL
• THERE IS A MIDDLE GROUND
• COMING TO MATURITY FOR SOME COMPANIES
• LITTLE AWARENESS FROM THE PUBLIC ON WHAT S REALLY POSSIBLE
• TOOLS AND MEANS TO HACK GOT OPENED TO EVERYONE (METASPLOIT, LOIC, SCANNERS, SQLMAP)
HACKER MINDSET
• HACKER WAS THE TERM FOR CURIOUS PEOPLE WHO FOUND NEW WAYS TO USE TECHNOLOGIES
• NEW WAYS OFTEN MEANT NOT PAYING FOR SOMETHING AND BECAME SECURITY RELATED
• LOVE TO SOLVE PROBLEMS AND INVESTIGATE
• LET’S DO THIS TODAY AND TAKE SOMETHING USUALLY PAINFUL TO MAKE IT YOUR STRENGTH
THE REAL FULLSTACK
•SECURITY IS THE MOST TRANSVERSAL DISCIPLINE IN I.T
• WEB / IOT / OS / MOBILE / CONTAINERS
• FROM MEMORY(BUFFER OVERFLOW) TO UI (WEB XSS)
•IT ALLOWS YOU TO DISCOVER A WIDE RANGE OF TECHNOLOGIES
• LANGUAGES
• FRAMEWORKS
• SYSTEMS
• NETWORKS
WHERE TO BEGIN
•TWO APPROACHES
• BEGIN WITH WHAT YOU KNOW
• TAKE YOUR BELOVED TECHNOLOGY
• FIND THE SECURITY ASPECT OF IT
• GO HACK YOURSELF
• BEGIN WITH WHAT YOU WANT TO KNOW
• BROWSE THE HACKING SCENE
• INVESTIGATE AREA YOU RE INTERESTED ABOUT
• JOIN EVENTS OR CONTESTS (CTF) TO CHALLENGE YOURSELF
WHAT CAN YOU DO
• TONS OF RESOURCES FOR TOOLS ONLINE
• SYSTEM HACKING: METASPLOIT, OPENVAS, NESSUS, GITHUB
• NETWORK HACKING: CAIN&ABEL, WIRESHARK, SCAPY, NMAP , AIRCRACK
• WEB HACKING : SQLMAP, WPSCAN, WPSEKU, BURP SUITE, OWASP ZAP, NIKTO, BEEF
• REVERSE ENGINEERING: IDA PRO, HEX RAYS, CFF
• PASSWORD CRACKING: HASHCAT , HYDRA, JOHN
• SOCIAL ENGINEERING: MALTEGO, SET, USB KEYS, YOUR BALLS AND A PHONE
• TRAIN TO HACK :
• ONLINE CTF , SECURITY EVENTS, ONLINE CONTESTS
• METASPLOITABLE 1/2/3, REGULAR WINDOWS XP
• DAMN VULNERABLE LINUX, DAMN VULNERABLE WEBAPP
• WEBGOAT, MUTILLIDAE
METASPLOIT DEMO
• SCAN A REMOTE MACHINE
• EXPLOIT A REMOTE MACHINE
• DISCOVER METERPRETER AND GO PARANOID
SQLMAP DEMO
• SCAN A REMOTE WEBSITE
• TRY TO EXPLOIT PARAMETERS
• DUMP THE DATABASE AND PASSWORDS
STEPS TO ENLIGHTMENT
1. LEARN THE TOOLS – REALLY ! ATTACKS PRACTICES , OPTIONS
2. LEARN THE CONCEPTS BEHIND THE TOOLS – NETWORK , OVERFLOW, INJECTIONS
3. LEARN THE TOOLS – HOW THEY DO IT
4. GO CTF AND JOIN A TEAM !
5. WRITE YOUR OWN TOOL, EXPLOIT CVE ?
6. SELL YOUR HACK TO BUG BOUNTY
SECURITY AS A WAY TO MAKE BUSINESS
SECURITY CAN BE GOOD BUSINESS
CURRENT STATUS
• AWARENESS IS STILL SHALLOW
• THEY SENSE THE DANGER BUT DON’T ALWAYS KNOW HOW TO PREVENT IT OR IF THEY ARE VULNERABLE
• MOST COMPANIES MISS THE BASIC HYGIENE ABOUT INFORMATION SECURITY
• EXAMPLE : WANNACRY / PETYA/ NOT-PETYA
• VULNERABILITY DEVELOPED BY THE NSA
• ETERNALBLUE MS17-010
• AVAILABLE IN METASPLOIT FOR FREE EITHER TO SCAN AND TO EXPLOIT
• ONLY NEED AN UPDATE
• JAPAN IS NOT A GOOD STUDENT ON THIS TOPIC AND IS QUITE FAR BEHIND
• LITTLE ECOSYSTEM: ABOUT 5 EVENTS ON THE TOPIC
• FEW PROFESSIONALS: THINKING OF THE BOX IS PRETTY RARE
• FEW BUSINESS RELATED TO SECURITY : TRENDMICRO, LAC, KCCS, KDL
• GOOD IN OPERATION BUT NOT IN R&D FOR SECURITY
OFFENSIVE SECURITY SERVICES
• SCAN OF VULNERABILITIES
• APPLICATION SCANNING
• INFRASTRUCTURE SCANNING
• CHECK OF OPEN PORTS AND AUTHORIZATION ON RESOURCES (S3 BUCKETS, SSH, RIGHTS)
• SOCIAL ENGINEERING CAMPAIGN: SEND FAKE EMAIL AND DO REPORTS
• REAL SECURITY ASSESSMENT
• LICENSE TO PWN: NEED TIGHT CONTRACT
• GO FURTHER INTO SCANNING AND EXPLOITING
• EXPLOIT UNTIL PROOF OF CORRUPTION : SCREENSHOTS, DATA
• TRY TO STEAL DATA IN PERSO : THE CONMAN
DEFENSIVE SECURITY SERVICES
• AWARENESS
• HTTPS://HAVEIBEENPWNED.COM/
• TEST THEIR DEFENSE: SEND PLACEBO VIRUS , SCAN OPEN PORTS FROM OUTSIDE
• PACKAGES VULNERABILITIES MAILING LIST : CVE COMES OUT , GET TAILORED EMAIL
• REVIEW OF CONFIGS ON TOOLS/ ENV : WAF, SECRETS, UNIX RIGHTS
• DEVELOPERS
• SECURITY CODE REVIEWS
• SECURITY DEPENDENCIES : BRAKEMAN , APPCANARY
• AUTOMATIC SCANNING OF VULNERABILITIES ON TEST ENV : VADDY
• CREATE CHECKLIST FOR DEVELOPERS : ASVS
STEP UP YOUR GAME
• PROPOSE SECURITY OPTIONS TO YOUR CURRENT WORK
• SECURITY MAINTENANCES
• REGULAR SECURITY SCANS
• THREAT INTELLIGENCE
• PROPOSE SECURITY SOLUTIONS TO YOUR CLIENTS
• CODE REVIEWS
• PENETRATION TESTING
• REGULAR / REAL-TIME SCANS
• AWARENESS VERIFICATION
• INCIDENT HANDLING
• INTRODUCE TO SECURITY SOLUTIONS
DEV SEC OPS
• MAKE SECURITY THE EASIEST CHOICE TO MAKE
• INTEGRATE INTO PIPELINES
• USE RECIPES TO BUILD SECURITY
• AUTOMATIC DEPENDENCIES CHECK
• AUTOMATIC KNOWN VULNERABILITY CHECK
• UPDATE POLICY ON SECURITY EVENTS
• WHAT OS VERSION DO YOU USE FOR PRODUCTION?
JOIN SECURITY ECOSYSTEM
• OWASP events worldwide, Kansai too
• Security topics at your favorite events
• DevSecOps practices
• Podcasting and Blogging
• Defensive Security Podcast
• Troy Hunt
• Exploit-db
• IPA / CERT
THANK YOU
• FEEL FREE TO ASK QUESTIONS !

More Related Content

What's hot

9 ways to protect yourself from hackers on
9 ways to protect yourself from hackers on9 ways to protect yourself from hackers on
9 ways to protect yourself from hackers on
Ramón Guerra
 

What's hot (19)

Security for Human Beings
Security for Human BeingsSecurity for Human Beings
Security for Human Beings
 
eFolder Webinar_Expert Series_Six Best Practices for Complete Laptop Protection
eFolder Webinar_Expert Series_Six Best Practices for Complete Laptop ProtectioneFolder Webinar_Expert Series_Six Best Practices for Complete Laptop Protection
eFolder Webinar_Expert Series_Six Best Practices for Complete Laptop Protection
 
Introduction to null villupuram community
Introduction to null villupuram communityIntroduction to null villupuram community
Introduction to null villupuram community
 
Online passwords – understanding "credential stuffing" cyberattack
Online passwords – understanding "credential stuffing" cyberattackOnline passwords – understanding "credential stuffing" cyberattack
Online passwords – understanding "credential stuffing" cyberattack
 
Cyber Security Dr Sally Ernst
Cyber Security Dr Sally ErnstCyber Security Dr Sally Ernst
Cyber Security Dr Sally Ernst
 
Internet security lessons for IoT
Internet security lessons for IoTInternet security lessons for IoT
Internet security lessons for IoT
 
HSB15 - Thijs Bosschert - Radically Open Security
HSB15 - Thijs Bosschert - Radically Open SecurityHSB15 - Thijs Bosschert - Radically Open Security
HSB15 - Thijs Bosschert - Radically Open Security
 
9 ways to protect yourself from hackers on
9 ways to protect yourself from hackers on9 ways to protect yourself from hackers on
9 ways to protect yourself from hackers on
 
Audit and security
Audit and securityAudit and security
Audit and security
 
Introduction to Personal Privacy and Security
Introduction to Personal Privacy and SecurityIntroduction to Personal Privacy and Security
Introduction to Personal Privacy and Security
 
Protecting Public Hotspots
Protecting Public HotspotsProtecting Public Hotspots
Protecting Public Hotspots
 
Netiquette
NetiquetteNetiquette
Netiquette
 
Apartment Renting Tips
Apartment Renting TipsApartment Renting Tips
Apartment Renting Tips
 
How To Spot a Wolf in Sheep's Clothing (a.k.a. Account Takeover)
How To Spot a Wolf in Sheep's Clothing (a.k.a. Account Takeover)How To Spot a Wolf in Sheep's Clothing (a.k.a. Account Takeover)
How To Spot a Wolf in Sheep's Clothing (a.k.a. Account Takeover)
 
High Level Overview of RPKI & DNSSEC
High Level Overview of RPKI & DNSSECHigh Level Overview of RPKI & DNSSEC
High Level Overview of RPKI & DNSSEC
 
Vvvv
VvvvVvvv
Vvvv
 
Internet Safety
Internet SafetyInternet Safety
Internet Safety
 
WordPress Security - The "No-BS" Version
WordPress Security - The "No-BS" VersionWordPress Security - The "No-BS" Version
WordPress Security - The "No-BS" Version
 
Twitter advanced
Twitter advancedTwitter advanced
Twitter advanced
 

Similar to Ethical hacking for fun and profit

Vest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenVest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuven
Marc Hullegie
 
Internet Etiqute
Internet EtiquteInternet Etiqute
Internet Etiqute
Anay Mishra
 

Similar to Ethical hacking for fun and profit (20)

Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
 
Prism break: Minimize surveillance and protect your privacy
Prism break: Minimize surveillance and protect your privacyPrism break: Minimize surveillance and protect your privacy
Prism break: Minimize surveillance and protect your privacy
 
Social engineering
Social engineering Social engineering
Social engineering
 
Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
Basi per la sicurezza in rete
Basi per la sicurezza in reteBasi per la sicurezza in rete
Basi per la sicurezza in rete
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day Conference
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 
Application security in a hurry webinar
Application security in a hurry webinarApplication security in a hurry webinar
Application security in a hurry webinar
 
Vest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuvenVest Forensics presentation owasp benelux days 2012 leuven
Vest Forensics presentation owasp benelux days 2012 leuven
 
Cyber Security for 5th and 6th Graders
Cyber Security for 5th and 6th GradersCyber Security for 5th and 6th Graders
Cyber Security for 5th and 6th Graders
 
Making Programs Talk
Making Programs TalkMaking Programs Talk
Making Programs Talk
 
A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!A Journey Into Pen-tester land: Myths or Facts!
A Journey Into Pen-tester land: Myths or Facts!
 
Cyber security awareness presentation nepal
Cyber security awareness presentation nepalCyber security awareness presentation nepal
Cyber security awareness presentation nepal
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
 
Internet Etiqute
Internet EtiquteInternet Etiqute
Internet Etiqute
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking Redefined
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 

Recently uploaded

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Ethical hacking for fun and profit

  • 1.
  • 2. SUMMARY • ETHICAL HACKING • SECURITY AS A WAY TO LEARN • IMAGE VS REALITY • HACKER MINDSET • THE REAL FULLSTACK • WHERE TO BEGIN • SECURITY AS A WAY TO MAKE BUSINESS • CURRENT STATUS • OFFENSIVE SECURITY SERVICES • DEFENSIVE SECURITY SERVICES • DEV SEC OPS Join the IT Security
  • 3. WHO THE HELL ARE YOU ? • BATARD FLORENT @SHENRIL • HTTP://CODE-ARTISAN.IO • FRENCH • DEVELOPER & SECURITY ENGINEER FOR 10 YEARS (FRANCE, SWITZERLAND, USA, JAPAN) • TRY TO MIX THE DEVOPS TRENDS WITH SECURITY
  • 4. ETHICAL HACKING •HACKING WITH A SENSE OF RESPONSIBILITY •TRY TO IMPROVE THE OVERALL SECURITY AWARENESS SITUATION •TRY TO HELP THE PEOPLE REALLY BUILDING THE STUFF (REDTEAM/BLUETEAM) •ALSO REFERRED AS WHITE HAT •TRY TO MAKE BUILT-IN SECURITY THE EASIEST CHOICE YOU CAN MAKE
  • 5. SECURITY AS A WAY TO LEARN SECURITY CAN BE FUN
  • 7. REALITY • STATE SPONSORED CYBER ATTACKS • NSA DEVELOPED ATTACKS MADE PUBLIC • VULNERABILITY BUSINESS (VUPEN, COSEINC) • ORGANIZED CRIME • DARKWEB • ECONOMIC ESPIONNAGE • AND EVENTUALLY SOME LONELY GENIUSES DOING IT FOR THE FAME AND THE INTEL • THERE IS A MIDDLE GROUND • COMING TO MATURITY FOR SOME COMPANIES • LITTLE AWARENESS FROM THE PUBLIC ON WHAT S REALLY POSSIBLE • TOOLS AND MEANS TO HACK GOT OPENED TO EVERYONE (METASPLOIT, LOIC, SCANNERS, SQLMAP)
  • 8. HACKER MINDSET • HACKER WAS THE TERM FOR CURIOUS PEOPLE WHO FOUND NEW WAYS TO USE TECHNOLOGIES • NEW WAYS OFTEN MEANT NOT PAYING FOR SOMETHING AND BECAME SECURITY RELATED • LOVE TO SOLVE PROBLEMS AND INVESTIGATE • LET’S DO THIS TODAY AND TAKE SOMETHING USUALLY PAINFUL TO MAKE IT YOUR STRENGTH
  • 9. THE REAL FULLSTACK •SECURITY IS THE MOST TRANSVERSAL DISCIPLINE IN I.T • WEB / IOT / OS / MOBILE / CONTAINERS • FROM MEMORY(BUFFER OVERFLOW) TO UI (WEB XSS) •IT ALLOWS YOU TO DISCOVER A WIDE RANGE OF TECHNOLOGIES • LANGUAGES • FRAMEWORKS • SYSTEMS • NETWORKS
  • 10. WHERE TO BEGIN •TWO APPROACHES • BEGIN WITH WHAT YOU KNOW • TAKE YOUR BELOVED TECHNOLOGY • FIND THE SECURITY ASPECT OF IT • GO HACK YOURSELF • BEGIN WITH WHAT YOU WANT TO KNOW • BROWSE THE HACKING SCENE • INVESTIGATE AREA YOU RE INTERESTED ABOUT • JOIN EVENTS OR CONTESTS (CTF) TO CHALLENGE YOURSELF
  • 11. WHAT CAN YOU DO • TONS OF RESOURCES FOR TOOLS ONLINE • SYSTEM HACKING: METASPLOIT, OPENVAS, NESSUS, GITHUB • NETWORK HACKING: CAIN&ABEL, WIRESHARK, SCAPY, NMAP , AIRCRACK • WEB HACKING : SQLMAP, WPSCAN, WPSEKU, BURP SUITE, OWASP ZAP, NIKTO, BEEF • REVERSE ENGINEERING: IDA PRO, HEX RAYS, CFF • PASSWORD CRACKING: HASHCAT , HYDRA, JOHN • SOCIAL ENGINEERING: MALTEGO, SET, USB KEYS, YOUR BALLS AND A PHONE • TRAIN TO HACK : • ONLINE CTF , SECURITY EVENTS, ONLINE CONTESTS • METASPLOITABLE 1/2/3, REGULAR WINDOWS XP • DAMN VULNERABLE LINUX, DAMN VULNERABLE WEBAPP • WEBGOAT, MUTILLIDAE
  • 12. METASPLOIT DEMO • SCAN A REMOTE MACHINE • EXPLOIT A REMOTE MACHINE • DISCOVER METERPRETER AND GO PARANOID
  • 13. SQLMAP DEMO • SCAN A REMOTE WEBSITE • TRY TO EXPLOIT PARAMETERS • DUMP THE DATABASE AND PASSWORDS
  • 14. STEPS TO ENLIGHTMENT 1. LEARN THE TOOLS – REALLY ! ATTACKS PRACTICES , OPTIONS 2. LEARN THE CONCEPTS BEHIND THE TOOLS – NETWORK , OVERFLOW, INJECTIONS 3. LEARN THE TOOLS – HOW THEY DO IT 4. GO CTF AND JOIN A TEAM ! 5. WRITE YOUR OWN TOOL, EXPLOIT CVE ? 6. SELL YOUR HACK TO BUG BOUNTY
  • 15. SECURITY AS A WAY TO MAKE BUSINESS SECURITY CAN BE GOOD BUSINESS
  • 16. CURRENT STATUS • AWARENESS IS STILL SHALLOW • THEY SENSE THE DANGER BUT DON’T ALWAYS KNOW HOW TO PREVENT IT OR IF THEY ARE VULNERABLE • MOST COMPANIES MISS THE BASIC HYGIENE ABOUT INFORMATION SECURITY • EXAMPLE : WANNACRY / PETYA/ NOT-PETYA • VULNERABILITY DEVELOPED BY THE NSA • ETERNALBLUE MS17-010 • AVAILABLE IN METASPLOIT FOR FREE EITHER TO SCAN AND TO EXPLOIT • ONLY NEED AN UPDATE • JAPAN IS NOT A GOOD STUDENT ON THIS TOPIC AND IS QUITE FAR BEHIND • LITTLE ECOSYSTEM: ABOUT 5 EVENTS ON THE TOPIC • FEW PROFESSIONALS: THINKING OF THE BOX IS PRETTY RARE • FEW BUSINESS RELATED TO SECURITY : TRENDMICRO, LAC, KCCS, KDL • GOOD IN OPERATION BUT NOT IN R&D FOR SECURITY
  • 17. OFFENSIVE SECURITY SERVICES • SCAN OF VULNERABILITIES • APPLICATION SCANNING • INFRASTRUCTURE SCANNING • CHECK OF OPEN PORTS AND AUTHORIZATION ON RESOURCES (S3 BUCKETS, SSH, RIGHTS) • SOCIAL ENGINEERING CAMPAIGN: SEND FAKE EMAIL AND DO REPORTS • REAL SECURITY ASSESSMENT • LICENSE TO PWN: NEED TIGHT CONTRACT • GO FURTHER INTO SCANNING AND EXPLOITING • EXPLOIT UNTIL PROOF OF CORRUPTION : SCREENSHOTS, DATA • TRY TO STEAL DATA IN PERSO : THE CONMAN
  • 18. DEFENSIVE SECURITY SERVICES • AWARENESS • HTTPS://HAVEIBEENPWNED.COM/ • TEST THEIR DEFENSE: SEND PLACEBO VIRUS , SCAN OPEN PORTS FROM OUTSIDE • PACKAGES VULNERABILITIES MAILING LIST : CVE COMES OUT , GET TAILORED EMAIL • REVIEW OF CONFIGS ON TOOLS/ ENV : WAF, SECRETS, UNIX RIGHTS • DEVELOPERS • SECURITY CODE REVIEWS • SECURITY DEPENDENCIES : BRAKEMAN , APPCANARY • AUTOMATIC SCANNING OF VULNERABILITIES ON TEST ENV : VADDY • CREATE CHECKLIST FOR DEVELOPERS : ASVS
  • 19. STEP UP YOUR GAME • PROPOSE SECURITY OPTIONS TO YOUR CURRENT WORK • SECURITY MAINTENANCES • REGULAR SECURITY SCANS • THREAT INTELLIGENCE • PROPOSE SECURITY SOLUTIONS TO YOUR CLIENTS • CODE REVIEWS • PENETRATION TESTING • REGULAR / REAL-TIME SCANS • AWARENESS VERIFICATION • INCIDENT HANDLING • INTRODUCE TO SECURITY SOLUTIONS
  • 20. DEV SEC OPS • MAKE SECURITY THE EASIEST CHOICE TO MAKE • INTEGRATE INTO PIPELINES • USE RECIPES TO BUILD SECURITY • AUTOMATIC DEPENDENCIES CHECK • AUTOMATIC KNOWN VULNERABILITY CHECK • UPDATE POLICY ON SECURITY EVENTS • WHAT OS VERSION DO YOU USE FOR PRODUCTION?
  • 21. JOIN SECURITY ECOSYSTEM • OWASP events worldwide, Kansai too • Security topics at your favorite events • DevSecOps practices • Podcasting and Blogging • Defensive Security Podcast • Troy Hunt • Exploit-db • IPA / CERT
  • 22. THANK YOU • FEEL FREE TO ASK QUESTIONS !