SlideShare una empresa de Scribd logo
1 de 72
Descargar para leer sin conexión
Invest	
  in	
  security	
  
to	
  secure	
  investments	
  
Oracle	
  PeopleSo,	
  applica.ons	
  
are	
  under	
  a3acks!	
  
Alexey	
  Tuyrin	
  	
  
About	
  ERPScan	
  
•  The	
   only	
   360-­‐degree	
   SAP	
   Security	
   solu9on	
   -­‐	
   ERPScan	
   Security	
  
Monitoring	
  Suite	
  for	
  SAP	
  
•  Leader	
  by	
  the	
  number	
  of	
  acknowledgements	
  from	
  SAP	
  (	
  150+	
  )	
  
•  60+	
  presenta.ons	
  key	
  security	
  conferences	
  worldwide	
  
•  25	
  Awards	
  and	
  nomina.ons	
  
•  Research	
  team	
  -­‐	
  20	
  experts	
  with	
  experience	
  in	
  	
  different	
  areas	
  
of	
  security	
  
•  Headquartered	
  in	
  Palo	
  Alto	
  (US)	
  and	
  Amsterdam	
  (EU)	
  
	
  
	
  
2	
  
ERPScan	
  and	
  SAP	
  
•  Working	
  together	
  since	
  2007 	
  	
  
	
  
	
  
	
  
	
  
Senior	
  Director,	
  Head	
  of	
  Global	
  Security	
  Alliance	
  Management	
  
Product	
  Security,	
  Technology	
  and	
  Innova9on	
  PlaSorm	
  
SAP	
  Labs,	
  Palo	
  Alto,	
  USA	
  
3	
  
“We	
  would	
  like	
  to	
  thank	
  the	
  world-­‐class	
  
security	
  experts	
  of	
  ERPScan	
  for	
  the	
  highly	
  
qualified	
  job	
  performed	
  to	
  help	
  us	
  assess	
  the	
  
security	
  of	
  our	
  pre-­‐release	
  products”.	
  
ERPScan	
  and	
  Oracle	
  	
  
•  ERPScan	
  researchers	
  were	
  acknowledged	
  15	
  9mes	
  during	
  
quarterly	
  Oracle	
  patch	
  updates	
  since	
  2008 	
  	
  
•  Totally	
  40+	
  Vulnerabili9es	
  closed	
  in	
  Oracle	
  Applica9ons	
  
–  Oracle	
  Database	
  
–  Oracle	
  Peopleso_	
  
–  Oracle	
  Weblogic	
  
–  Oracle	
  JDE	
  
–  Oracle	
  BI	
  
	
  
4	
  
Oracle	
  provides	
  recogni9on	
  to	
  
people	
  that	
  have	
  contributed	
  to	
  
our	
  Security-­‐In-­‐Depth	
  program.	
  
Oracle	
  recognizes	
  Alexander	
  
Polyakov	
  from	
  ERPScan	
  for	
  
contribu9ons	
  to	
  Oracle's	
  
Security-­‐In-­‐Depth	
  program.	
  
About	
  Me	
  
•  Director	
  of	
  pentesing	
  department	
  of	
  	
  
the	
  ERPScan	
  company	
  
•  WEB/EBA/Network	
  security	
  fun	
  
•  Hacked	
  many	
  online	
  banking	
  systems	
  
•  Hacked	
  many	
  enterprise	
  applica9ons	
  
	
  
Tweeter:	
  @antyurin	
  
5	
  
Agenda	
  
•  Introduc9on	
  to	
  Oracle	
  PeopleSo_	
  
•  PeopleSo_	
  Architecture	
  
•  Ahacks	
  on	
  back-­‐end	
  systems	
  
•  External	
  ahacks	
  on	
  PeopleSo_	
  
6	
  
7	
  
Introduc.on	
  to	
  Oracle	
  PeopleSo,	
  
What	
  is	
  it?	
  
•  Oracle	
  PeopleSo_	
  Apps:	
  HRMS,	
  FMS,	
  SCM,	
  CRM,	
  EPM	
  …	
  
•  Can	
  work	
  as	
  one	
  big	
  portal	
  or	
  separately	
  
•  Many	
  implementa9ons	
  in	
  different	
  areas	
  
8	
  
Industries	
  
•  Large	
  companies.	
  HRMS/	
  FMS	
  
•  Government.	
  HRMS	
  
•  Universi9es.	
  Student	
  Administra9on	
  system	
  
9	
  
Regions	
  
	
  
USA	
  
72%	
  
UK	
  
13%	
  
EMEA	
  
4%	
  
APAC	
  
11%	
  
10	
  
Industries	
  
Pharmaceu9cal,	
  255	
  
Compu9ng&IT,	
  940	
  
Educa9onal,	
  1900	
  Retail,	
  437	
  
Manufacturing,	
  
1160	
  
Telecommunica9ons,	
  
227	
  
U9li9es,	
  230	
  
Agriculture&Food,	
  
170	
  
11	
  
Why	
  should	
  we	
  care	
  
•  Personal	
  informa9on	
  	
  
–  SSN	
  
–  Salary	
  data	
  
•  Payment	
  informa9on	
  
–  Credit	
  card	
  data	
  
–  Bank	
  account	
  data	
  
•  Bidding	
  informa9on	
  
–  RFP	
  
–  Prices	
  
12	
  
Why	
  should	
  we	
  care	
  
•  Espionage	
  
–  The_	
  of	
  financial	
  informa9on	
  
–  Corporate	
  trade	
  secret	
  the_	
  	
  
–  The_	
  of	
  supplier	
  and	
  customer	
  lists	
  
–  Stealing	
  HR	
  data	
  Employee	
  Data	
  The_	
  
•  Sabotage	
  
–  Denial	
  of	
  service	
  
–  Tampering	
  with	
  financial	
  reports	
  
•  Fraud	
  
–  False	
  transac9ons	
  
–  Modifica9on	
  of	
  master	
  data	
  
13	
  
Some	
  cases	
  
•  Two	
  Charged	
  with	
  Hacking	
  PeopleSo_	
  to	
  Fix	
  Grades	
  (California	
  state	
  
university)	
  -­‐	
  2007	
  
–  hhp://www.pcworld.com/ar9cle/139233/ar9cle.html	
  
•  Student	
  sentenced	
  to	
  jail	
  for	
  hacking	
  university	
  grades	
  (Florida	
  A	
  &	
  M	
  
University)	
  -­‐	
  2009	
  
–  hhp://www.geek.com/news/student-­‐sentenced-­‐to-­‐jail-­‐for-­‐hacking-­‐
university-­‐grades-­‐742411/	
  
•  Undergrad	
  suspected	
  in	
  massive	
  breach	
  (University	
  of	
  Nebraska)	
  -­‐	
  2012	
  
–  hhp://www.computerworld.com/ar9cle/2503861/cybercrime-­‐hacking/
undergrad-­‐suspected-­‐in-­‐massive-­‐univ-­‐-­‐of-­‐nebraska-­‐breach.html	
  
•  Hacking	
  Higher	
  Educa9on	
  	
  -­‐	
  last	
  years	
  
–  hhp://www.darkreading.com/security/hacking-­‐higher-­‐educa9on/d/d-­‐id/
1109684	
  
14	
  
Some	
  cases	
  
15	
  
Vulnerabili.es	
  in	
  PeopleSo,	
  
Some	
  vulns	
  every	
  year,	
  but	
  no	
  info	
  for	
  pentes9ng…	
  
16	
  
17	
  
Oracle	
  PeopleSo,	
  Architecture	
  
PeopleSo,	
  Internet	
  Architecture	
  
•  Many	
  applica9ons,	
  but	
  they	
  have	
  one	
  architecture	
  
•  PeopleSo_	
  Internet	
  Architecture	
  
–  Internet	
  oriented	
  since	
  version	
  8	
  
•  Based	
  on	
  several	
  special	
  core	
  technologies	
  
18	
  
PeopleSo,	
  Internet	
  Architecture	
  
PeopleTools:	
  
•  Technology	
  
•  Developer	
  tools	
  
•  Framework	
  
•  PeopleCode	
  
	
  
All	
  of	
  the	
  applica9ons	
  are	
  created	
  using	
  PeopleTools.	
  
	
  
19	
  
PeopleSo,	
  Internet	
  Architecture	
  
	
  
20	
  
PeopleSo,	
  Internet	
  Architecture	
  
Web	
  server	
  	
  
•  WebLogic	
  /WebSphere	
  
•  PS	
  Servlets	
  
•  Forwards	
  request	
  from	
  a	
  browser	
  to	
  an	
  App	
  Server	
  
Applica.on	
  server	
  	
  
•  PS	
  Services	
  +	
  Tuxedo	
  +	
  Jolt	
  	
  
•  Business	
  logic,	
  SQL	
  transac9on	
  management,	
  Transport	
  
Database	
  server	
  
•  System	
  Tables,	
  PeopleTools	
  metadata	
  ,	
  PeopleSo_	
  applica9on	
  data	
  
21	
  
Hacker’s	
  targets	
  
•  High	
  privileged	
  access	
  in	
  PeopleSo_	
  (“PS”	
  –	
  super	
  admin	
  
account)	
  
–  A"acks	
  on	
  business	
  logic	
  
–  Cri2cal	
  informa2on	
  in	
  PeopleSo8	
  
•  Remote	
  Command	
  Execu9on	
  in	
  OS	
  
–  Access	
  to	
  a	
  company’s	
  internal	
  network	
  
–  Cri2cal	
  informa2on	
  in	
  PeopleSo8	
  
We	
  can	
  get	
  RCE	
  in	
  OS	
  if	
  we	
  have	
  high	
  priv.	
  access.	
  Conversely	
  situa2on	
  is	
  true	
  
too	
  
22	
  
23	
  
A3acks	
  on	
  back-­‐end	
  systems	
  
Internal	
  a3acker	
  
24	
  
PeopleSo,	
  “Back	
  End”	
  Authen.ca.on	
  
•  User	
  ID	
  –	
  an	
  account	
  in	
  PeopleSo_	
  Applica9on.	
  
•  Connect	
  ID	
  –	
  a	
  low	
  privileged	
  account	
  in	
  the	
  RDBMS	
  
•  Access	
  ID	
  –	
  a	
  high	
  privileged	
  account	
  in	
  the	
  RDBMS	
  
25	
  
PeopleSo,	
  “Back	
  End”	
  Authen.ca.on	
  
User	
  authen.ca.on	
  process:	
  
•  User	
  logs	
  in	
  with	
  his	
  User	
  ID	
  and	
  password	
  to	
  the	
  Applica9on	
  Server.	
  
•  Applica9on	
  Server,	
  in	
  turn,	
  connects	
  to	
  DBMS	
  using	
  Connect	
  ID.	
  User	
  
ID	
  and	
  passwords	
  for	
  it	
  stored	
  in	
  DBMS	
  tables	
  are	
  compared	
  to	
  the	
  
ones	
  that	
  were	
  entered	
  by	
  the	
  user.	
  	
  
–  Connect	
  ID	
  has	
  limited	
  rights,	
  only	
  to	
  retrieve	
  User	
  ID	
  and	
  encrypted	
  
password	
  from	
  DBMS	
  tables.	
  	
  
•  If	
  the	
  comparison	
  went	
  successful,	
  Applica9on	
  Server	
  retrieves	
  the	
  
necessary	
  Access	
  ID	
  with	
  the	
  encrypted	
  password.	
  	
  	
  
–  Access	
  ID	
  with	
  the	
  password	
  are	
  stored	
  in	
  PSACCESSPRFL	
  table.	
  	
  	
  
–  Access	
  ID	
  account	
  has	
  high	
  privileges.	
  	
  
•  Finally,	
  the	
  system	
  reconnects	
  to	
  DBMS	
  using	
  Access	
  ID	
  with	
  full	
  
access.	
  
26	
  
RDMBS	
  accounts	
  
Some	
  facts	
  :	
  
•  Common	
  Connect	
  ID	
  –	
  “people”	
  with	
  password	
  
“people”/”peop1e”	
  
•  Default	
  Access	
  ID:	
  
“SYSADM”	
  for	
  Oracle	
  
“sa”	
  for	
  MSSQL	
  
•  Connect	
  ID	
  password	
  is	
  o_en	
  the	
  same	
  as	
  Access	
  ID	
  password	
  
Let’s	
  try	
  to	
  perform	
  dic2onary	
  a"ack	
  on	
  RDBMS	
  
27	
  
Connect	
  ID	
  has:	
  
•  Access	
  to	
  3	
  tables	
  
•  Users’	
  passwords	
  hashed	
  with	
  salt	
  
•  	
  AccessID	
  and	
  its	
  password	
  is	
  encrypted	
  
	
  
	
  
	
  
Connect	
  ID	
  access	
  in	
  RDBMS	
  	
  
28	
  
Is	
  Access	
  ID	
  encrypted?	
  
•  “The	
  ACCESSID	
  and	
  ACCESSID	
  password	
  are	
  stored	
  and	
  
encrypted	
  in	
  the	
  PeopleSo_	
  security	
  table	
  PSACCESSPRFL.”	
  	
  
hhp://docs.oracle.com/cd/E18083_01/pt851pbr0/eng/psbooks/tadm/chapter.htm?
File=tadm/htm/tadm13.htm	
  
•  “The	
  Symbolic	
  ID	
  is	
  used	
  as	
  the	
  key	
  to	
  retrieve	
  the	
  encrypted	
  
ACCESSID	
  and	
  ACCESSPSWD	
  from	
  PSACCESSPRFL”	
  	
  
hhp://docs.oracle.com/cd/E26239_01/pt851h3/eng/psbooks/tsec/chapter.htm?
File=tsec/htm/tsec06.htm	
  
	
  
Is	
  Access	
  ID	
  really	
  encrypted?	
  
29	
  
Is	
  Access	
  ID	
  encrypted?	
  
•  Is	
  Access	
  ID	
  really	
  encrypted?	
  
–  No.	
  	
  
•  It’s	
  just	
  XOR	
  with	
  a	
  hardcoded	
  key	
  	
  
–  sBzLcYlPrag=	
  	
  	
  	
  	
  	
  	
  -­‐>	
  SYSADM	
  
–  kCSYMM0Crag=	
  -­‐>	
  sa	
  
–  gjb8YZpHnJo=	
  	
  	
  	
  -­‐>	
  asdQWE12	
  
•  Some	
  facts	
  for	
  a	
  brute	
  force	
  ahack:	
  
–  Access	
  ID	
  max	
  length	
  –	
  8	
  symbols	
  
–  Access	
  ID’s	
  max	
  password	
  length	
  –	
  10	
  symbols	
  
•  If	
  we	
  have	
  Connect	
  ID	
  and	
  network	
  access	
  to	
  RDMBS,	
  we	
  can	
  
get	
  Access	
  ID.	
  
30	
  
Internal	
  a3acker	
  
31	
  
A3ack	
  on	
  Developers	
  
•  2-­‐Tier	
  –	
  direct	
  connec9on	
  to	
  DBMS.	
  	
  
–  Trusted	
  developers	
  (?)	
  
Some	
  tools	
  (like	
  DataMover)	
  
–  A	
  config	
  is	
  stored	
  in	
  the	
  Windows	
  registry	
  	
  
–  “Encryp9on”	
  is	
  the	
  same	
  
•  If	
  we	
  steal	
  a	
  config,	
  we	
  can	
  have	
  full	
  access	
  in	
  RDBMS.	
  
32	
  
Developers	
  
•  3-­‐Tier	
  –	
  connec9on	
  through	
  Applica9on	
  Server.	
  	
  
–  A	
  developer	
  uses	
  only	
  his	
  own	
  PS	
  User	
  ID	
  and	
  password	
  
–  It’s	
  possible	
  to	
  restrict	
  access	
  for	
  a	
  developer	
  (read-­‐only	
  privs)	
  
–  Applica9on	
  Server	
  connects	
  to	
  a	
  RDBMS	
  with	
  Access	
  ID	
  account.	
  
–  Special	
  “protocol”	
  -­‐	
  WSH,	
  WSL	
  (Tuxedo).	
  
–  It’s	
  a	
  plain-­‐text	
  protocol.	
  A	
  user’s	
  password	
  in	
  each	
  packet.	
  
•  Man	
  in	
  the	
  middle	
  a"ack	
  will	
  be	
  useful	
  
33	
  
Developers	
  
•  3-­‐Tier	
  –	
  connec9on	
  through	
  Applica9on	
  Server.	
  	
  
•  Data	
  inside	
  packets	
  look	
  like	
  plain	
  SQL	
  queries.	
  
	
  
	
  
Can	
  a	
  3-­‐2er	
  developer	
  send	
  any	
  SQL	
  command	
  to	
  a	
  RDBMS	
  with	
  
Access	
  ID?	
  
It	
  should	
  be	
  so!	
  
34	
  
Developers	
  
3-­‐Tier	
  –	
  connec9on	
  through	
  Applica9on	
  Server.	
  	
  
•  Weird	
  Design.	
  We	
  see	
  all	
  queries	
  of	
  the	
  default	
  authen9ca9on	
  
process	
  between	
  Applica9on	
  Server	
  and	
  RDMBS	
  	
  	
  
	
  
•  A	
  3-­‐Tier	
  developer	
  knows	
  an	
  Access	
  ID	
  and	
  its	
  password	
  
35	
  
36	
  
A3acks	
  on	
  front-­‐end	
  systems	
  
External	
  a3acker	
  
	
  
37	
  
Google	
  Dorks	
  
	
  	
  	
  
38	
  
WebLogic	
  
•  WebLogic	
  management	
  “/console”	
  	
  
•  On	
  the	
  same	
  port	
  with	
  PeopleSo_	
  applica9on	
  by	
  default	
  
•  Anyone	
  can	
  try	
  to	
  access	
  the	
  inside	
  with	
  default	
  accounts	
  
39	
  
WebLogic.	
  Users	
  
•  A	
  default	
  Weblogic	
  has	
  no	
  addi9onal	
  accounts,	
  except	
  “system”	
  
with	
  a	
  custom	
  password	
  
–  Weblogic	
  with	
  PS	
  has	
  accounts:	
  
–  system:	
  Passw0rd	
  (password)	
  –	
  main	
  administrator	
  
–  operator:	
  password	
  –	
  operator	
  role	
  
–  monitor:	
  password	
  –	
  monitor	
  role	
  
*	
  The	
  password	
  of	
  “system”	
  is	
  o_en	
  changed	
  to	
  that	
  of	
  “PS”	
  	
  
•  WebLogic	
  account	
  bruteforcing	
  is	
  blocked	
  by	
  default	
  
If	
  we	
  get	
  access	
  to	
  	
  a	
  Weblogic	
  server	
  with	
  system	
  account,	
  	
  
we	
  will	
  get	
  out	
  goal	
  –	
  RCE	
  
40	
  
WebLogic.	
  Users	
  
What	
  about	
  operator	
  and	
  monitor	
  users?	
  	
  
Almost	
  nothing	
  
41	
  
WebLogic.	
  Force	
  browsing	
  
Force	
  browsing	
  will	
  help	
  us.	
  There	
  are	
  no	
  sufficient	
  authoriza9on	
  checks.	
  
Examples:	
  
1)	
  Browse	
  a	
  server’s	
  file	
  system	
  
42	
  
WebLogic.	
  Force	
  browsing	
  
2)	
  How	
  about	
  installing	
  a	
  new	
  applica9on	
  (RCE)?	
  
Yes,	
  we	
  can	
  do	
  it!	
  
Some	
  restric9ons:	
  
•  Only	
  with	
  .war/.jar	
  extension	
  
•  Only	
  “local”	
  files	
  
43	
  
WebLogic.	
  Force	
  browsing	
  
How	
  can	
  we	
  upload	
  the	
  file?	
  
Some	
  ahempts:	
  
1.  SSRF	
  +	
  “jar”	
  trick	
  
-­‐	
  No	
  success.	
  The	
  file	
  has	
  a	
  wrong	
  extension	
  	
  
2.  Via	
  PS	
  servlet	
  
-­‐	
  No	
  success.	
  The	
  file	
  has	
  a	
  wrong	
  extension	
  	
  
3.  A	
  classic	
  “UNC”	
  trick	
  for	
  bypassing	
  only	
  “local”	
  files	
  
restric.on.	
  
We	
  should	
  use	
  any_serverevil.jar	
  
+	
  Success!	
  But	
  only	
  for	
  Windows	
  OS	
  
•  If	
  we	
  have	
  access	
  to	
  a	
  Weblogic	
  console,	
  we	
  can	
  execute	
  our	
  code	
  
44	
  
45	
  
DEMO	
  
46	
  
PeopleSo_	
  Portal	
  
PeopleSo,	
  Users	
  
•  “PS”	
  –	
  super	
  administrator	
  
•  There	
  are	
  many	
  default	
  users.	
  
•  Before	
  PeopleTools	
  8.51:	
  password	
  =	
  login	
  
Like,	
  PS:PS,	
  VP1:VP1,	
  PTDMO:PTDMO	
  
•  A_er	
  PeopleTools	
  8.51:	
  password	
  =	
  PS’s	
  password	
  
PS:Password,	
  VP1:Password,	
  PTDMO:Password	
  
•  PS	
  account	
  bruteforcing	
  is	
  not	
  blocked	
  be	
  default	
  
	
  
This	
  is	
  a	
  pre"y	
  good	
  situa2on	
  for	
  brute	
  force	
  a"acks	
  
47	
  
PeopleSo,	
  Servlets	
  
•  Informa9on	
  disclosure:	
  
48	
  
XXEs	
  
•  Some	
  of	
  input	
  points:	
  PSIGW/*,	
  Business	
  Interlink,	
  SyncServ	
  
•  !!!No	
  authen9ca9on	
  !!!	
  
49	
  
XXEs	
  
•  Common	
  XXE	
  injec9on	
  impact:	
  
–  We	
  can	
  read	
  plain	
  text	
  files	
  (not	
  all)	
  
–  SSRF	
  	
  
–  SSRF+gopher	
  (if	
  JDK	
  <=	
  1.6)	
  
–  SSRF+grab	
  NTLM	
  hashes/SMBRelay	
  (if	
  JDK	
  <=	
  1.6	
  and	
  OS	
  =	
  Windows)	
  
–  Classic	
  en99es	
  DoS?	
  
–  SSRF+jar	
  trick	
  for	
  file	
  uploading	
  
+	
  we	
  can	
  list	
  directories	
  and	
  read	
  XML	
  files!	
  (no	
  binary)	
  
CVE-­‐2013-­‐3800,	
  CVE-­‐2013-­‐3819,	
  CVE-­‐2013-­‐3821	
  
Patched	
  in	
  CPU	
  on	
  the	
  16th	
  July	
  2013	
  (cpujul2013)	
  
50	
  
Encryp.on	
  
Encryp.on	
  of	
  password	
  in	
  config	
  files:	
  
–  Some	
  passwords	
  of	
  PeopleSo_	
  are	
  stored	
  in	
  plaintext	
  
–  Some	
  –	
  DES	
  
–  Some	
  –	
  3DES	
  
–  Some	
  –	
  AES	
  (Weblogic)	
  
DES	
  
–  The	
  key	
  for	
  DES	
  is	
  hardcoded	
  
–  Was	
  used	
  for	
  encryp9on	
  in	
  the	
  older	
  systems	
  
–  Has	
  no	
  ID	
  at	
  the	
  beginning	
  (such	
  as	
  “{V1.1}”)	
  
51	
  
Encryp.on	
  
3DES	
  
–  The	
  key	
  for	
  3DES	
  is	
  standard	
  by	
  default.	
  
–  You	
  can	
  check	
  it.	
  The	
  string	
  “{V1.1}”	
  before	
  an	
  encrypted	
  password	
  
shows	
  the	
  key	
  is	
  default.	
  
–  A_er	
  each	
  key	
  regenera9on,	
  the	
  number	
  is	
  changed	
  (1.2,	
  1.3…).	
  
–  Do	
  you	
  regenerate	
  it?	
  
AES	
  
–  If	
  you	
  want	
  to	
  decrypt	
  with	
  AES,	
  you	
  need	
  SerializedSystemIni.dat.	
  
–  You	
  can	
  understand	
  that	
  it	
  is	
  AES	
  by	
  the	
  “{AES}”	
  string	
  in	
  the	
  beginning	
  of	
  
an	
  encrypted	
  password.	
  
	
  
52	
  
XXE	
  A3ack	
  Vectors	
  
1.  If	
  	
  we	
  have	
  network	
  access	
  to	
  the	
  RDBMS,	
  we	
  can	
  read	
  Connect	
  
ID,	
  get	
  Access	
  ID	
  and	
  pwn	
  PS	
  DB.	
  	
  
2.  From	
  the	
  mul2tude	
  of	
  configura2on	
  files,	
  we	
  can	
  retrieve	
  
various	
  accounts	
  (in	
  the	
  case	
  of	
  v.	
  1.1	
  or	
  an	
  old	
  PT	
  version	
  with	
  
DES).	
  If	
  an	
  administrator	
  re-­‐use	
  a	
  password,	
  we	
  can	
  try	
  to	
  login	
  
with	
  the	
  PS	
  account	
  in	
  Portal.	
  
	
  
53	
  
PS	
  IGW	
  
•  PS	
  IGW	
  supports	
  remote	
  configura9on.	
  There	
  are	
  opportuni9es	
  
to	
  read	
  and	
  write	
  a	
  IGW	
  configura9on	
  file	
  via	
  special	
  XML	
  
requests.	
  Auth	
  is	
  required.	
  	
  
•  Old	
  PT	
  versions	
  use	
  “password”	
  as	
  a	
  default	
  password	
  for	
  
different	
  services.	
  New	
  PT	
  versions	
  use	
  PS’s	
  password	
  as	
  a	
  
default	
  password	
  for	
  different	
  services	
  
•  No	
  defense	
  against	
  brute	
  force	
  ahack	
  
•  The	
  PS	
  IGW	
  password	
  is	
  stored	
  in	
  a	
  config	
  file.	
  PS	
  IGW’s	
  
password	
  is	
  DES/3DES	
  encrypted.	
  The	
  file	
  is	
  readable	
  via	
  XXE.	
  
54	
  
PS	
  IGW.	
  A3ack	
  Vectors	
  
•  Turn	
  on	
  a	
  XXE	
  feature	
  for	
  a	
  IGW’s	
  XML	
  parser	
  	
  
•  Read	
  a	
  lot	
  of	
  different	
  passwords	
  
•  Change	
  a	
  path	
  of	
  Java	
  classes	
  loca2on	
  and	
  get	
  RCE	
  *	
  
•  Set	
  a	
  XSL	
  transforma2on	
  and	
  get	
  RCE	
  *	
  
•  *	
  Haven’t	
  been	
  fully	
  tested	
  yet	
  
	
  
55	
  
56	
  
PeopleSo_	
  SSO	
  
PeopleSo,	
  SSO	
  
•  A	
  PeopleSo_	
  applica9on	
  supports	
  his	
  own	
  Single	
  Sign	
  On	
  
technology	
  
•  A	
  PS	
  applica9on	
  sets	
  a	
  special	
  “PS_TOKEN”	
  cookie	
  for	
  a	
  user	
  
a_er	
  successful	
  login.	
  	
  Another	
  PS	
  applica9on	
  checks	
  the	
  cookie	
  
and	
  authen9cates	
  the	
  user	
  
•  How	
  does	
  it	
  work?	
  Pre-­‐Shared	
  Key.	
  	
  
•  The	
  same	
  password	
  should	
  be	
  set	
  on	
  each	
  node	
  
“Nodes	
  represent	
  any	
  organiza9on,	
  applica9on	
  or	
  system	
  that	
  will	
  play	
  a	
  
part	
  in	
  integra9ons.”	
  
•  A	
  node	
  has	
  a	
  name.	
  It	
  is	
  necessary	
  to	
  set	
  nodes	
  trusted	
  by	
  the	
  
system	
  
•  A	
  user	
  name	
  should	
  be	
  in	
  both	
  applica9ons	
  
57	
  
PS	
  SSO	
  
1.	
  Login	
  +	
  password	
  
2.	
  Access	
  to	
  PS	
  
	
  
+	
  PS_TOKEN	
  cookie	
  
Node	
  name	
  –	
  FMS1	
  
Node	
  Password	
  –	
  123	
  
Trusts	
  to	
  HRMS1	
  
Node	
  name	
  –	
  HRMS	
  1	
  
Node	
  Password	
  –	
  123	
  
Trusts	
  to	
  FMS1	
  
58	
  
PS_TOKEN	
  
PS_TOKEN:	
  
hhp://docs.oracle.com/cd/E15645_01/pt850pbr0/eng/psbooks/tsec/chapter.htm?
File=tsec/htm/tsec10.htm	
  
	
  
•  UserID	
  
•  Language	
  Code	
  
•  Date	
  and	
  Time	
  Issued	
  	
  
•  Issuing	
  System	
  –	
  Node	
  name	
  
•  Signature	
  =	
  	
  SHA1_Hash	
  (	
  UserID	
  +	
  Lang	
  +	
  Date	
  Time	
  issued	
  +	
  
Issuing	
  System	
  +	
  Local	
  Node	
  Pswd	
  )	
  
Local	
  Node	
  Password	
  is	
  a	
  “pre-­‐shared	
  key”.	
  This	
  is	
  only	
  one	
  
unknown	
  value	
  
59	
  
PS_TOKEN.	
  Priv	
  Escala.on	
  
What	
  can	
  we	
  do	
  in	
  theory?	
  
	
  
•  Get	
  a	
  PS_TOKEN	
  cookie	
  
•  Get	
  all	
  necessary	
  values	
  and	
  a	
  signature	
  from	
  the	
  PS_TOKEN.	
  
It’s	
  base64	
  encoded	
  
•  Make	
  offline	
  brute	
  force	
  ahack	
  on	
  PS_TOKEN.	
  Just	
  add	
  
passwords	
  to	
  the	
  values	
  and	
  compare	
  results	
  of	
  hash	
  with	
  a	
  
signature.	
  
•  SHA1	
  –	
  we	
  can	
  do	
  it	
  really	
  fast	
  with	
  GPU	
  
	
  
If	
  we	
  get	
  a	
  node	
  password,	
  we	
  can	
  create	
  a	
  new	
  cookie	
  with	
  “PS”	
  
user	
  name	
  and	
  get	
  full	
  access	
  in	
  PeopleSo8	
  Applica2on.	
  
60	
  
PS_TOKEN.	
  Priv	
  Escala.on.	
  Real	
  Life	
  
•  Reverse	
  Engineering	
  	
  
(Thx	
  for	
  hhps://goo.gl/hRklU6	
  )	
  
General	
  view:	
  
–  Magic/Sta9c	
  numbers	
  
–  Lengths	
  of	
  parts	
  
–  SHA-­‐1	
  hash	
  
–  Compressed	
  data:	
  
o  UserID	
  
o  Lang	
  
o  Node	
  Name	
  
o  Date	
  And	
  Time	
  
•  Don’t	
  trust	
  Oracle’s	
  documenta9on	
  =(	
  
•  Our	
  new	
  tool	
  -­‐	
  “tockenchpoken”	
  can	
  parse,	
  brute	
  and	
  re-­‐create	
  a	
  PS_TOKEN	
  
cookie	
  
61	
  
Worse	
  than	
  you	
  think	
  
•  A	
  PS	
  applica9on	
  can	
  consist	
  of	
  some	
  nodes.	
  But	
  there	
  must	
  be	
  
one	
  default	
  local	
  node.	
  Of	
  course,	
  it	
  trusts	
  itself.	
  	
  
•  It	
  looks	
  like	
  a	
  PS	
  applica9on	
  uses	
  SSO	
  by	
  default.	
  Even	
  if	
  we	
  
have	
  one	
  applica9on,	
  it	
  gives	
  us	
  PS_TOKEN	
  a_er	
  authorisa9on.	
  
So	
  we	
  can	
  perform	
  the	
  a"ack	
  on	
  a	
  standalone	
  PS	
  applica2on.	
  
62	
  
PS	
  SSO	
  
1.	
  Login	
  +	
  password	
  
2.	
  Access	
  to	
  PS	
  App	
  
	
  
+	
  PS_TOKEN	
  cookie	
  
3.	
  PS_TOKEN	
  cookie	
  
4.	
  Access	
  	
  to	
  PS	
  
	
  
Node	
  name	
  –	
  HRMS	
  1	
  
Trusts	
  to	
  itself	
  (HRMS1)	
  
Node	
  Password	
  –	
  123	
  
63	
  
64	
  
DEMO	
  
Worse	
  than	
  you	
  think	
  
Restric9on:	
  
•  As	
  we	
  want	
  to	
  get	
  a	
  PS_TOKEN	
  cookie,	
  we	
  need	
  to	
  have	
  valid	
  
creden9als	
  on	
  a	
  PS	
  server	
  for	
  the	
  ahack.	
  	
  
	
  
And	
  how	
  about	
  an	
  anonymous	
  ahack?	
  
	
  
65	
  
Worse	
  than	
  you	
  think	
  
It	
  looks	
  like:	
  
•  It’s	
  impossible	
  to	
  have	
  access	
  to	
  some	
  resources	
  of	
  a	
  PS	
  Portal	
  
without	
  authen9ca9on.	
  
•  But	
  some9mes	
  it’s	
  necessary.	
  Like,	
  “Jobs	
  forms”	
  or	
  “Forgot	
  your	
  
password”	
  
•  You	
  must	
  set	
  up	
  a	
  special	
  auto-­‐login	
  user	
  in	
  a	
  PS	
  applica9on	
  
with	
  minimal	
  privs	
  
•  And,	
  of	
  course,	
  the	
  PS	
  applica9on	
  gives	
  you	
  a	
  PS_TOKEN	
  cookie	
  
So,	
  we	
  can	
  get	
  PS_TOKEN	
  and	
  perform	
  an	
  a"ack	
  “without”	
  valid	
  
creden2als.	
  
66	
  
Even	
  worse	
  than	
  you	
  think	
  
•  PS	
  SSO	
  can	
  be	
  used	
  in	
  other	
  Oracle’s	
  applica9on.	
  Like,	
  JD	
  
Edwards	
  	
  
•  PS_TOKEN	
  can	
  be	
  used	
  for	
  authen9ca9on	
  in	
  PS	
  IGW	
  
•  A	
  PS_TOKEN	
  cookie	
  is	
  o_en	
  set	
  for	
  a	
  parent	
  domain	
  
(.server.com)	
  
•  There	
  is	
  a	
  (default)	
  value	
  for	
  a	
  node	
  password	
  –	
  “password”	
  
How	
  can	
  we	
  defense	
  a	
  PS	
  applica9on?	
  
•  Use	
  cer9ficates	
  instead	
  of	
  passwords	
  
•  Set	
  a	
  really	
  strong	
  password	
  for	
  nodes	
  (max	
  –	
  24	
  symbols)	
  
•  Set	
  “No	
  Authen9ca9on”	
  for	
  nodes	
  
	
  	
  	
  
	
  
	
   67	
  
Overview	
  
Internal	
  a3ack	
  vectors:	
  
•  Get	
  Connect	
  ID	
  -­‐>	
  Get	
  Access	
  ID	
  -­‐	
  >	
  Pwn	
  PS	
  
•  If	
  you	
  are	
  a	
  developer,	
  you	
  are	
  an	
  admin	
  
External	
  a3ack	
  vectors:	
  
•  Weblogic	
  default	
  account	
  -­‐>	
  Authoriz	
  bypass	
  -­‐>	
  RCE	
  
•  XXE	
  -­‐>	
  Read	
  configs	
  -­‐>	
  Access	
  to	
  Weblogic	
  -­‐>	
  RCE	
  
•  Brute	
  PS	
  IGW	
  account	
  -­‐>…-­‐>	
  RCE	
  
•  Get	
  PS_TOKEN	
  -­‐>	
  Brute	
  a	
  node	
  password	
  -­‐>	
  Create	
  a	
  new	
  
PS_TOKEN	
  -­‐>	
  Pwn	
  PS	
  
68	
  
ERPScan	
  –	
  leaders	
  in	
  Research	
  
69	
  
60+	
  Innova.ve	
  Presenta.ons	
  in	
  security	
  conferences	
  in	
  
25+	
  countries	
  
ERPScan	
  –	
  featured	
  in:	
  
70	
  
ERPScan	
  Research	
  –	
  Leadership	
  in	
  ERP	
  Security	
  
•  300+	
  vulnerabili9es	
  in	
  top	
  vendors	
  including	
  SAP	
  and	
  Oracle	
  
•  60+	
  Innova9ve	
  Presenta9ons	
  in	
  security	
  conferences	
  in	
  25+	
  
countries	
  
•  Award-­‐winning	
  research	
  papers	
  “SAP	
  Security	
  in	
  figures”	
  
•  Authors	
  of	
  the	
  Book	
  about	
  Oracle	
  Database	
  security	
  
•  Experts	
  in	
  different	
  areas	
  from	
  Mobile	
  to	
  Hardware	
  	
  
71	
  
The	
  company	
  exper2se	
  is	
  based	
  on	
  research	
  conducted	
  by	
  
the	
  	
  ERPScan	
  research	
  center	
  	
  	
  
Research	
  
About	
  
Each	
  ERP	
  landscape	
  is	
  unique	
  and	
  we	
  pay	
  close	
  a"en2on	
  to	
  the	
  requirements	
  of	
  
our	
   customers	
   and	
   prospects.	
   ERPScan	
   development	
   team	
   constantly	
   addresses	
  
these	
  specific	
  needs	
  and	
  is	
  ac2vely	
  involved	
  in	
  product	
  advancement.	
  If	
  you	
  wish	
  
to	
   know	
   whether	
   our	
   scanner	
   addresses	
   a	
   par2cular	
   aspect,	
   or	
   simply	
   have	
   a	
  
feature	
  wish	
  list,	
  please	
  e-­‐mail	
  us	
  or	
  give	
  us	
  a	
  call.	
  We	
  will	
  be	
  glad	
  to	
  consider	
  your	
  
sugges2ons	
  for	
  the	
  next	
  releases	
  or	
  monthly	
  updates.	
  
72	
  
	
  
	
  
	
  
	
  
228	
  Hamilton	
  Avenue,	
  Fl.	
  3,	
  
Palo	
  Alto,	
  CA.	
  94301	
  
	
  
USA	
  HQ	
  
Luna	
  ArenA	
  238	
  Herikerbergweg,	
  	
  
1101	
  CM	
  Amsterdam	
  	
  
	
  
EU	
  HQ	
  
	
  
www.erpscan.com	
  
	
  info@erpscan.com	
  

Más contenido relacionado

La actualidad más candente

Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsERPScan
 
If I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPIf I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPERPScan
 
EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC ProjectERPScan
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP securityERPScan
 
Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)ERPScan
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to usERPScan
 
CONFidence 2014: Dimitriy Chastuhin: All your sap p@$$w0яd z belong to us
CONFidence 2014: Dimitriy Chastuhin:  All your sap p@$$w0яd z belong to usCONFidence 2014: Dimitriy Chastuhin:  All your sap p@$$w0яd z belong to us
CONFidence 2014: Dimitriy Chastuhin: All your sap p@$$w0яd z belong to usPROIDEA
 
Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)ERPScan
 
SAP (in)security: New and best
SAP (in)security: New and bestSAP (in)security: New and best
SAP (in)security: New and bestERPScan
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit ERPScan
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsERPScan
 
Top 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPTop 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPERPScan
 
The latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeThe latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeERPScan
 
A crushing blow at the heart of SAP’s J2EE Engine.
A crushing blow at the heart of SAP’s J2EE Engine. A crushing blow at the heart of SAP’s J2EE Engine.
A crushing blow at the heart of SAP’s J2EE Engine. ERPScan
 
Cyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsCyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsOnapsis Inc.
 
Sap penetration testing_defense_in_depth
Sap penetration testing_defense_in_depthSap penetration testing_defense_in_depth
Sap penetration testing_defense_in_depthIgor Igoroshka
 
5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applicationsERPScan
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis Inc.
 
Představení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruPředstavení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruMarketingArrowECS_CZ
 
OS Security Hardening for SAP HANA
OS Security Hardening for SAP HANAOS Security Hardening for SAP HANA
OS Security Hardening for SAP HANADirk Oppenkowski
 

La actualidad más candente (20)

Forgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application SystemsForgotten world - Corporate Business Application Systems
Forgotten world - Corporate Business Application Systems
 
If I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERPIf I want a perfect cyberweapon, I'll target ERP
If I want a perfect cyberweapon, I'll target ERP
 
EAS-SEC Project
EAS-SEC ProjectEAS-SEC Project
EAS-SEC Project
 
Assess and monitor SAP security
Assess and monitor SAP securityAssess and monitor SAP security
Assess and monitor SAP security
 
Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)Practical SAP pentesting workshop (NullCon Goa)
Practical SAP pentesting workshop (NullCon Goa)
 
All your SAP passwords belong to us
All your SAP passwords belong to usAll your SAP passwords belong to us
All your SAP passwords belong to us
 
CONFidence 2014: Dimitriy Chastuhin: All your sap p@$$w0яd z belong to us
CONFidence 2014: Dimitriy Chastuhin:  All your sap p@$$w0яd z belong to usCONFidence 2014: Dimitriy Chastuhin:  All your sap p@$$w0яd z belong to us
CONFidence 2014: Dimitriy Chastuhin: All your sap p@$$w0яd z belong to us
 
Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)Practical SAP pentesting (B-Sides San Paulo)
Practical SAP pentesting (B-Sides San Paulo)
 
SAP (in)security: New and best
SAP (in)security: New and bestSAP (in)security: New and best
SAP (in)security: New and best
 
Attacking SAP users with sapsploit
Attacking SAP users with sapsploit Attacking SAP users with sapsploit
Attacking SAP users with sapsploit
 
Practical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applicationsPractical pentesting of ERPs and business applications
Practical pentesting of ERPs and business applications
 
Top 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAPTop 10 most interesting vulnerabilities and attacks in SAP
Top 10 most interesting vulnerabilities and attacks in SAP
 
The latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscapeThe latest changes to SAP cybersecurity landscape
The latest changes to SAP cybersecurity landscape
 
A crushing blow at the heart of SAP’s J2EE Engine.
A crushing blow at the heart of SAP’s J2EE Engine. A crushing blow at the heart of SAP’s J2EE Engine.
A crushing blow at the heart of SAP’s J2EE Engine.
 
Cyber-attacks to SAP Systems
Cyber-attacks to SAP SystemsCyber-attacks to SAP Systems
Cyber-attacks to SAP Systems
 
Sap penetration testing_defense_in_depth
Sap penetration testing_defense_in_depthSap penetration testing_defense_in_depth
Sap penetration testing_defense_in_depth
 
5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications5 real ways to destroy business by breaking SAP applications
5 real ways to destroy business by breaking SAP applications
 
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP ForensicsOnapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
Onapsis SAP Forensics: Detecting White-Collar Cyber Crime with SAP Forensics
 
Představení Oracle SPARC Miniclusteru
Představení Oracle SPARC MiniclusteruPředstavení Oracle SPARC Miniclusteru
Představení Oracle SPARC Miniclusteru
 
OS Security Hardening for SAP HANA
OS Security Hardening for SAP HANAOS Security Hardening for SAP HANA
OS Security Hardening for SAP HANA
 

Destacado

Danielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes
 
Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)ERPScan
 
Media pembelajaran usaha dan energi
Media pembelajaran usaha dan energiMedia pembelajaran usaha dan energi
Media pembelajaran usaha dan energirahmiyati95
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessERPScan
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERPScan
 
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...ERPScan
 
Boletín Informativo PSOE de Villarrobledo, mayo2015
Boletín Informativo PSOE de Villarrobledo,  mayo2015Boletín Informativo PSOE de Villarrobledo,  mayo2015
Boletín Informativo PSOE de Villarrobledo, mayo2015Libre Pensador
 
Publicidade na Web? Saiba como comprar.
Publicidade na Web? Saiba como comprar.Publicidade na Web? Saiba como comprar.
Publicidade na Web? Saiba como comprar.Tayro Mendonça
 
Presentacion módulo inserción laboral instalador energia r enovable
Presentacion módulo inserción laboral  instalador energia r enovablePresentacion módulo inserción laboral  instalador energia r enovable
Presentacion módulo inserción laboral instalador energia r enovableMarta Fernandez-Portillo
 
Summary worksheet phonics and phonological awareness
Summary worksheet phonics and phonological awarenessSummary worksheet phonics and phonological awareness
Summary worksheet phonics and phonological awarenessadriana palomo
 
Nyílt levél az országgyűlési képviselőknek
Nyílt levél az országgyűlési képviselőknekNyílt levél az országgyűlési képviselőknek
Nyílt levél az országgyűlési képviselőknekmuveszpeticio
 
Push Notification in IBM MobileFirst Xamarin SDK
Push Notification in IBM MobileFirst Xamarin SDKPush Notification in IBM MobileFirst Xamarin SDK
Push Notification in IBM MobileFirst Xamarin SDKAjay Chebbi
 
Métodos de encriptación en las redes privadas virtuales
Métodos de encriptación en las redes privadas virtualesMétodos de encriptación en las redes privadas virtuales
Métodos de encriptación en las redes privadas virtualesESPE
 

Destacado (20)

Danielle Tronnes 2016 resume
Danielle Tronnes 2016 resumeDanielle Tronnes 2016 resume
Danielle Tronnes 2016 resume
 
B&G Guide (Final)
B&G Guide (Final)B&G Guide (Final)
B&G Guide (Final)
 
Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)Breaking SAP portal (DeepSec)
Breaking SAP portal (DeepSec)
 
Media pembelajaran usaha dan energi
Media pembelajaran usaha dan energiMedia pembelajaran usaha dan energi
Media pembelajaran usaha dan energi
 
SAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big businessSAP security landscape. How to protect(hack) your(their) big business
SAP security landscape. How to protect(hack) your(their) big business
 
ERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, SolutionsERP Security. Myths, Problems, Solutions
ERP Security. Myths, Problems, Solutions
 
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
Injecting evil code in your SAP J2EE systems. Security of SAP Software Deploy...
 
Boletín Informativo PSOE de Villarrobledo, mayo2015
Boletín Informativo PSOE de Villarrobledo,  mayo2015Boletín Informativo PSOE de Villarrobledo,  mayo2015
Boletín Informativo PSOE de Villarrobledo, mayo2015
 
Publicidade na Web? Saiba como comprar.
Publicidade na Web? Saiba como comprar.Publicidade na Web? Saiba como comprar.
Publicidade na Web? Saiba como comprar.
 
Presentacion módulo inserción laboral instalador energia r enovable
Presentacion módulo inserción laboral  instalador energia r enovablePresentacion módulo inserción laboral  instalador energia r enovable
Presentacion módulo inserción laboral instalador energia r enovable
 
VII Foro Audiovisual
VII Foro AudiovisualVII Foro Audiovisual
VII Foro Audiovisual
 
Summary worksheet phonics and phonological awareness
Summary worksheet phonics and phonological awarenessSummary worksheet phonics and phonological awareness
Summary worksheet phonics and phonological awareness
 
Pitch outline
Pitch outlinePitch outline
Pitch outline
 
Nyílt levél az országgyűlési képviselőknek
Nyílt levél az országgyűlési képviselőknekNyílt levél az országgyűlési képviselőknek
Nyílt levél az országgyűlési képviselőknek
 
08 rugosidad
08 rugosidad08 rugosidad
08 rugosidad
 
Project architect job description
Project architect job descriptionProject architect job description
Project architect job description
 
Escuela inglesa de ballet
Escuela inglesa de balletEscuela inglesa de ballet
Escuela inglesa de ballet
 
Push Notification in IBM MobileFirst Xamarin SDK
Push Notification in IBM MobileFirst Xamarin SDKPush Notification in IBM MobileFirst Xamarin SDK
Push Notification in IBM MobileFirst Xamarin SDK
 
02 kalewska
02 kalewska02 kalewska
02 kalewska
 
Métodos de encriptación en las redes privadas virtuales
Métodos de encriptación en las redes privadas virtualesMétodos de encriptación en las redes privadas virtuales
Métodos de encriptación en las redes privadas virtuales
 

Similar a Oracle PeopleSoft applications are under attack (HITB AMS)

MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsOlivier DASINI
 
Top 5 security errors and how to avoid them - DEM06-S - Mexico City AWS Summit
Top 5 security errors and how to avoid them - DEM06-S - Mexico City AWS SummitTop 5 security errors and how to avoid them - DEM06-S - Mexico City AWS Summit
Top 5 security errors and how to avoid them - DEM06-S - Mexico City AWS SummitAmazon Web Services
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on CloudTu Pham
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP securityERPScan
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 stepsERPScan
 
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...Amazon Web Services
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easyERPScan
 
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...Amazon Web Services
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!MarketingArrowECS_CZ
 
Best Practices for implementing Database Security Comprehensive Database Secu...
Best Practices for implementing Database Security Comprehensive Database Secu...Best Practices for implementing Database Security Comprehensive Database Secu...
Best Practices for implementing Database Security Comprehensive Database Secu...Kal BO
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!ITCamp
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Information Security Whitepaper
Information Security WhitepaperInformation Security Whitepaper
Information Security Whitepaperrun_frictionless
 
The Changing Role of a DBA in an Autonomous World
The Changing Role of a DBA in an Autonomous WorldThe Changing Role of a DBA in an Autonomous World
The Changing Role of a DBA in an Autonomous WorldMaria Colgan
 
Database Security – Issues and Best PracticesOutline
Database Security – Issues and Best PracticesOutlineDatabase Security – Issues and Best PracticesOutline
Database Security – Issues and Best PracticesOutlineOllieShoresna
 
CI or FS Poly Cleared Job Fair Handbook | September 9
CI or FS Poly Cleared Job Fair Handbook | September 9CI or FS Poly Cleared Job Fair Handbook | September 9
CI or FS Poly Cleared Job Fair Handbook | September 9ClearedJobs.Net
 
Exachk Customer Presentation
Exachk Customer PresentationExachk Customer Presentation
Exachk Customer PresentationSandesh Rao
 
Oracle ORAchk & EXAchk overview
Oracle ORAchk & EXAchk overviewOracle ORAchk & EXAchk overview
Oracle ORAchk & EXAchk overviewGareth Chapman
 

Similar a Oracle PeopleSoft applications are under attack (HITB AMS) (20)

MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirementsMySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
MySQL Day Paris 2018 - MySQL & GDPR; Privacy and Security requirements
 
Top 5 security errors and how to avoid them - DEM06-S - Mexico City AWS Summit
Top 5 security errors and how to avoid them - DEM06-S - Mexico City AWS SummitTop 5 security errors and how to avoid them - DEM06-S - Mexico City AWS Summit
Top 5 security errors and how to avoid them - DEM06-S - Mexico City AWS Summit
 
System Security on Cloud
System Security on CloudSystem Security on Cloud
System Security on Cloud
 
What CISOs should know about SAP security
What CISOs should know about SAP securityWhat CISOs should know about SAP security
What CISOs should know about SAP security
 
Implementing SAP security in 5 steps
Implementing SAP security in 5 stepsImplementing SAP security in 5 steps
Implementing SAP security in 5 steps
 
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
 
SAP security made easy
SAP security made easySAP security made easy
SAP security made easy
 
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
Top five security errors and how to avoid them - DEM09 - Santa Clara AWS Summ...
 
Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!Využijte svou Oracle databázi na maximum!
Využijte svou Oracle databázi na maximum!
 
Best Practices for implementing Database Security Comprehensive Database Secu...
Best Practices for implementing Database Security Comprehensive Database Secu...Best Practices for implementing Database Security Comprehensive Database Secu...
Best Practices for implementing Database Security Comprehensive Database Secu...
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
ITCamp 2018 - Tobiasz Koprowski - Secure your data at rest - on demand, now!
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Information Security Whitepaper
Information Security WhitepaperInformation Security Whitepaper
Information Security Whitepaper
 
The Changing Role of a DBA in an Autonomous World
The Changing Role of a DBA in an Autonomous WorldThe Changing Role of a DBA in an Autonomous World
The Changing Role of a DBA in an Autonomous World
 
Database Security – Issues and Best PracticesOutline
Database Security – Issues and Best PracticesOutlineDatabase Security – Issues and Best PracticesOutline
Database Security – Issues and Best PracticesOutline
 
AWS Cloud Security
AWS Cloud SecurityAWS Cloud Security
AWS Cloud Security
 
CI or FS Poly Cleared Job Fair Handbook | September 9
CI or FS Poly Cleared Job Fair Handbook | September 9CI or FS Poly Cleared Job Fair Handbook | September 9
CI or FS Poly Cleared Job Fair Handbook | September 9
 
Exachk Customer Presentation
Exachk Customer PresentationExachk Customer Presentation
Exachk Customer Presentation
 
Oracle ORAchk & EXAchk overview
Oracle ORAchk & EXAchk overviewOracle ORAchk & EXAchk overview
Oracle ORAchk & EXAchk overview
 

Más de ERPScan

Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...ERPScan
 
13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applicationsERPScan
 
If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionERPScan
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsERPScan
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 stepsERPScan
 
With big data comes big responsibility
With big data comes big responsibilityWith big data comes big responsibility
With big data comes big responsibilityERPScan
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figuresERPScan
 
SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating ERPScan
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)ERPScan
 

Más de ERPScan (9)

Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
Chinese attack on USIS exploiting SAP vulnerability. Detailed review and comm...
 
13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications13 real ways to destroy business by breaking company’s SAP applications
13 real ways to destroy business by breaking company’s SAP applications
 
If I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second editionIf I want a perfect cyberweapon, I'll target ERP - second edition
If I want a perfect cyberweapon, I'll target ERP - second edition
 
EAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applicationsEAS-SEC: Framework for securing business applications
EAS-SEC: Framework for securing business applications
 
Securing SAP in 5 steps
Securing SAP in 5 stepsSecuring SAP in 5 steps
Securing SAP in 5 steps
 
With big data comes big responsibility
With big data comes big responsibilityWith big data comes big responsibility
With big data comes big responsibility
 
SAP security in figures
SAP security in figuresSAP security in figures
SAP security in figures
 
SAP portal: breaking and forensicating
SAP portal: breaking and forensicating SAP portal: breaking and forensicating
SAP portal: breaking and forensicating
 
Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)Breaking SAP portal (HashDays)
Breaking SAP portal (HashDays)
 

Último

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about usDynamic Netsoft
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....ShaimaaMohamedGalal
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfjoe51371421
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...OnePlan Solutions
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfCionsystems
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendArshad QA
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 

Último (20)

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
DNT_Corporate presentation know about us
DNT_Corporate presentation know about usDNT_Corporate presentation know about us
DNT_Corporate presentation know about us
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Clustering techniques data mining book ....
Clustering techniques data mining book ....Clustering techniques data mining book ....
Clustering techniques data mining book ....
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
why an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdfwhy an Opensea Clone Script might be your perfect match.pdf
why an Opensea Clone Script might be your perfect match.pdf
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...Advancing Engineering with AI through the Next Generation of Strategic Projec...
Advancing Engineering with AI through the Next Generation of Strategic Projec...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Active Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdfActive Directory Penetration Testing, cionsystems.com.pdf
Active Directory Penetration Testing, cionsystems.com.pdf
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Test Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and BackendTest Automation Strategy for Frontend and Backend
Test Automation Strategy for Frontend and Backend
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 

Oracle PeopleSoft applications are under attack (HITB AMS)

  • 1. Invest  in  security   to  secure  investments   Oracle  PeopleSo,  applica.ons   are  under  a3acks!   Alexey  Tuyrin    
  • 2. About  ERPScan   •  The   only   360-­‐degree   SAP   Security   solu9on   -­‐   ERPScan   Security   Monitoring  Suite  for  SAP   •  Leader  by  the  number  of  acknowledgements  from  SAP  (  150+  )   •  60+  presenta.ons  key  security  conferences  worldwide   •  25  Awards  and  nomina.ons   •  Research  team  -­‐  20  experts  with  experience  in    different  areas   of  security   •  Headquartered  in  Palo  Alto  (US)  and  Amsterdam  (EU)       2  
  • 3. ERPScan  and  SAP   •  Working  together  since  2007             Senior  Director,  Head  of  Global  Security  Alliance  Management   Product  Security,  Technology  and  Innova9on  PlaSorm   SAP  Labs,  Palo  Alto,  USA   3   “We  would  like  to  thank  the  world-­‐class   security  experts  of  ERPScan  for  the  highly   qualified  job  performed  to  help  us  assess  the   security  of  our  pre-­‐release  products”.  
  • 4. ERPScan  and  Oracle     •  ERPScan  researchers  were  acknowledged  15  9mes  during   quarterly  Oracle  patch  updates  since  2008     •  Totally  40+  Vulnerabili9es  closed  in  Oracle  Applica9ons   –  Oracle  Database   –  Oracle  Peopleso_   –  Oracle  Weblogic   –  Oracle  JDE   –  Oracle  BI     4   Oracle  provides  recogni9on  to   people  that  have  contributed  to   our  Security-­‐In-­‐Depth  program.   Oracle  recognizes  Alexander   Polyakov  from  ERPScan  for   contribu9ons  to  Oracle's   Security-­‐In-­‐Depth  program.  
  • 5. About  Me   •  Director  of  pentesing  department  of     the  ERPScan  company   •  WEB/EBA/Network  security  fun   •  Hacked  many  online  banking  systems   •  Hacked  many  enterprise  applica9ons     Tweeter:  @antyurin   5  
  • 6. Agenda   •  Introduc9on  to  Oracle  PeopleSo_   •  PeopleSo_  Architecture   •  Ahacks  on  back-­‐end  systems   •  External  ahacks  on  PeopleSo_   6  
  • 7. 7   Introduc.on  to  Oracle  PeopleSo,  
  • 8. What  is  it?   •  Oracle  PeopleSo_  Apps:  HRMS,  FMS,  SCM,  CRM,  EPM  …   •  Can  work  as  one  big  portal  or  separately   •  Many  implementa9ons  in  different  areas   8  
  • 9. Industries   •  Large  companies.  HRMS/  FMS   •  Government.  HRMS   •  Universi9es.  Student  Administra9on  system   9  
  • 10. Regions     USA   72%   UK   13%   EMEA   4%   APAC   11%   10  
  • 11. Industries   Pharmaceu9cal,  255   Compu9ng&IT,  940   Educa9onal,  1900  Retail,  437   Manufacturing,   1160   Telecommunica9ons,   227   U9li9es,  230   Agriculture&Food,   170   11  
  • 12. Why  should  we  care   •  Personal  informa9on     –  SSN   –  Salary  data   •  Payment  informa9on   –  Credit  card  data   –  Bank  account  data   •  Bidding  informa9on   –  RFP   –  Prices   12  
  • 13. Why  should  we  care   •  Espionage   –  The_  of  financial  informa9on   –  Corporate  trade  secret  the_     –  The_  of  supplier  and  customer  lists   –  Stealing  HR  data  Employee  Data  The_   •  Sabotage   –  Denial  of  service   –  Tampering  with  financial  reports   •  Fraud   –  False  transac9ons   –  Modifica9on  of  master  data   13  
  • 14. Some  cases   •  Two  Charged  with  Hacking  PeopleSo_  to  Fix  Grades  (California  state   university)  -­‐  2007   –  hhp://www.pcworld.com/ar9cle/139233/ar9cle.html   •  Student  sentenced  to  jail  for  hacking  university  grades  (Florida  A  &  M   University)  -­‐  2009   –  hhp://www.geek.com/news/student-­‐sentenced-­‐to-­‐jail-­‐for-­‐hacking-­‐ university-­‐grades-­‐742411/   •  Undergrad  suspected  in  massive  breach  (University  of  Nebraska)  -­‐  2012   –  hhp://www.computerworld.com/ar9cle/2503861/cybercrime-­‐hacking/ undergrad-­‐suspected-­‐in-­‐massive-­‐univ-­‐-­‐of-­‐nebraska-­‐breach.html   •  Hacking  Higher  Educa9on    -­‐  last  years   –  hhp://www.darkreading.com/security/hacking-­‐higher-­‐educa9on/d/d-­‐id/ 1109684   14  
  • 16. Vulnerabili.es  in  PeopleSo,   Some  vulns  every  year,  but  no  info  for  pentes9ng…   16  
  • 17. 17   Oracle  PeopleSo,  Architecture  
  • 18. PeopleSo,  Internet  Architecture   •  Many  applica9ons,  but  they  have  one  architecture   •  PeopleSo_  Internet  Architecture   –  Internet  oriented  since  version  8   •  Based  on  several  special  core  technologies   18  
  • 19. PeopleSo,  Internet  Architecture   PeopleTools:   •  Technology   •  Developer  tools   •  Framework   •  PeopleCode     All  of  the  applica9ons  are  created  using  PeopleTools.     19  
  • 21. PeopleSo,  Internet  Architecture   Web  server     •  WebLogic  /WebSphere   •  PS  Servlets   •  Forwards  request  from  a  browser  to  an  App  Server   Applica.on  server     •  PS  Services  +  Tuxedo  +  Jolt     •  Business  logic,  SQL  transac9on  management,  Transport   Database  server   •  System  Tables,  PeopleTools  metadata  ,  PeopleSo_  applica9on  data   21  
  • 22. Hacker’s  targets   •  High  privileged  access  in  PeopleSo_  (“PS”  –  super  admin   account)   –  A"acks  on  business  logic   –  Cri2cal  informa2on  in  PeopleSo8   •  Remote  Command  Execu9on  in  OS   –  Access  to  a  company’s  internal  network   –  Cri2cal  informa2on  in  PeopleSo8   We  can  get  RCE  in  OS  if  we  have  high  priv.  access.  Conversely  situa2on  is  true   too   22  
  • 23. 23   A3acks  on  back-­‐end  systems  
  • 25. PeopleSo,  “Back  End”  Authen.ca.on   •  User  ID  –  an  account  in  PeopleSo_  Applica9on.   •  Connect  ID  –  a  low  privileged  account  in  the  RDBMS   •  Access  ID  –  a  high  privileged  account  in  the  RDBMS   25  
  • 26. PeopleSo,  “Back  End”  Authen.ca.on   User  authen.ca.on  process:   •  User  logs  in  with  his  User  ID  and  password  to  the  Applica9on  Server.   •  Applica9on  Server,  in  turn,  connects  to  DBMS  using  Connect  ID.  User   ID  and  passwords  for  it  stored  in  DBMS  tables  are  compared  to  the   ones  that  were  entered  by  the  user.     –  Connect  ID  has  limited  rights,  only  to  retrieve  User  ID  and  encrypted   password  from  DBMS  tables.     •  If  the  comparison  went  successful,  Applica9on  Server  retrieves  the   necessary  Access  ID  with  the  encrypted  password.       –  Access  ID  with  the  password  are  stored  in  PSACCESSPRFL  table.       –  Access  ID  account  has  high  privileges.     •  Finally,  the  system  reconnects  to  DBMS  using  Access  ID  with  full   access.   26  
  • 27. RDMBS  accounts   Some  facts  :   •  Common  Connect  ID  –  “people”  with  password   “people”/”peop1e”   •  Default  Access  ID:   “SYSADM”  for  Oracle   “sa”  for  MSSQL   •  Connect  ID  password  is  o_en  the  same  as  Access  ID  password   Let’s  try  to  perform  dic2onary  a"ack  on  RDBMS   27  
  • 28. Connect  ID  has:   •  Access  to  3  tables   •  Users’  passwords  hashed  with  salt   •   AccessID  and  its  password  is  encrypted         Connect  ID  access  in  RDBMS     28  
  • 29. Is  Access  ID  encrypted?   •  “The  ACCESSID  and  ACCESSID  password  are  stored  and   encrypted  in  the  PeopleSo_  security  table  PSACCESSPRFL.”     hhp://docs.oracle.com/cd/E18083_01/pt851pbr0/eng/psbooks/tadm/chapter.htm? File=tadm/htm/tadm13.htm   •  “The  Symbolic  ID  is  used  as  the  key  to  retrieve  the  encrypted   ACCESSID  and  ACCESSPSWD  from  PSACCESSPRFL”     hhp://docs.oracle.com/cd/E26239_01/pt851h3/eng/psbooks/tsec/chapter.htm? File=tsec/htm/tsec06.htm     Is  Access  ID  really  encrypted?   29  
  • 30. Is  Access  ID  encrypted?   •  Is  Access  ID  really  encrypted?   –  No.     •  It’s  just  XOR  with  a  hardcoded  key     –  sBzLcYlPrag=              -­‐>  SYSADM   –  kCSYMM0Crag=  -­‐>  sa   –  gjb8YZpHnJo=        -­‐>  asdQWE12   •  Some  facts  for  a  brute  force  ahack:   –  Access  ID  max  length  –  8  symbols   –  Access  ID’s  max  password  length  –  10  symbols   •  If  we  have  Connect  ID  and  network  access  to  RDMBS,  we  can   get  Access  ID.   30  
  • 32. A3ack  on  Developers   •  2-­‐Tier  –  direct  connec9on  to  DBMS.     –  Trusted  developers  (?)   Some  tools  (like  DataMover)   –  A  config  is  stored  in  the  Windows  registry     –  “Encryp9on”  is  the  same   •  If  we  steal  a  config,  we  can  have  full  access  in  RDBMS.   32  
  • 33. Developers   •  3-­‐Tier  –  connec9on  through  Applica9on  Server.     –  A  developer  uses  only  his  own  PS  User  ID  and  password   –  It’s  possible  to  restrict  access  for  a  developer  (read-­‐only  privs)   –  Applica9on  Server  connects  to  a  RDBMS  with  Access  ID  account.   –  Special  “protocol”  -­‐  WSH,  WSL  (Tuxedo).   –  It’s  a  plain-­‐text  protocol.  A  user’s  password  in  each  packet.   •  Man  in  the  middle  a"ack  will  be  useful   33  
  • 34. Developers   •  3-­‐Tier  –  connec9on  through  Applica9on  Server.     •  Data  inside  packets  look  like  plain  SQL  queries.       Can  a  3-­‐2er  developer  send  any  SQL  command  to  a  RDBMS  with   Access  ID?   It  should  be  so!   34  
  • 35. Developers   3-­‐Tier  –  connec9on  through  Applica9on  Server.     •  Weird  Design.  We  see  all  queries  of  the  default  authen9ca9on   process  between  Applica9on  Server  and  RDMBS         •  A  3-­‐Tier  developer  knows  an  Access  ID  and  its  password   35  
  • 36. 36   A3acks  on  front-­‐end  systems  
  • 38. Google  Dorks         38  
  • 39. WebLogic   •  WebLogic  management  “/console”     •  On  the  same  port  with  PeopleSo_  applica9on  by  default   •  Anyone  can  try  to  access  the  inside  with  default  accounts   39  
  • 40. WebLogic.  Users   •  A  default  Weblogic  has  no  addi9onal  accounts,  except  “system”   with  a  custom  password   –  Weblogic  with  PS  has  accounts:   –  system:  Passw0rd  (password)  –  main  administrator   –  operator:  password  –  operator  role   –  monitor:  password  –  monitor  role   *  The  password  of  “system”  is  o_en  changed  to  that  of  “PS”     •  WebLogic  account  bruteforcing  is  blocked  by  default   If  we  get  access  to    a  Weblogic  server  with  system  account,     we  will  get  out  goal  –  RCE   40  
  • 41. WebLogic.  Users   What  about  operator  and  monitor  users?     Almost  nothing   41  
  • 42. WebLogic.  Force  browsing   Force  browsing  will  help  us.  There  are  no  sufficient  authoriza9on  checks.   Examples:   1)  Browse  a  server’s  file  system   42  
  • 43. WebLogic.  Force  browsing   2)  How  about  installing  a  new  applica9on  (RCE)?   Yes,  we  can  do  it!   Some  restric9ons:   •  Only  with  .war/.jar  extension   •  Only  “local”  files   43  
  • 44. WebLogic.  Force  browsing   How  can  we  upload  the  file?   Some  ahempts:   1.  SSRF  +  “jar”  trick   -­‐  No  success.  The  file  has  a  wrong  extension     2.  Via  PS  servlet   -­‐  No  success.  The  file  has  a  wrong  extension     3.  A  classic  “UNC”  trick  for  bypassing  only  “local”  files   restric.on.   We  should  use  any_serverevil.jar   +  Success!  But  only  for  Windows  OS   •  If  we  have  access  to  a  Weblogic  console,  we  can  execute  our  code   44  
  • 47. PeopleSo,  Users   •  “PS”  –  super  administrator   •  There  are  many  default  users.   •  Before  PeopleTools  8.51:  password  =  login   Like,  PS:PS,  VP1:VP1,  PTDMO:PTDMO   •  A_er  PeopleTools  8.51:  password  =  PS’s  password   PS:Password,  VP1:Password,  PTDMO:Password   •  PS  account  bruteforcing  is  not  blocked  be  default     This  is  a  pre"y  good  situa2on  for  brute  force  a"acks   47  
  • 48. PeopleSo,  Servlets   •  Informa9on  disclosure:   48  
  • 49. XXEs   •  Some  of  input  points:  PSIGW/*,  Business  Interlink,  SyncServ   •  !!!No  authen9ca9on  !!!   49  
  • 50. XXEs   •  Common  XXE  injec9on  impact:   –  We  can  read  plain  text  files  (not  all)   –  SSRF     –  SSRF+gopher  (if  JDK  <=  1.6)   –  SSRF+grab  NTLM  hashes/SMBRelay  (if  JDK  <=  1.6  and  OS  =  Windows)   –  Classic  en99es  DoS?   –  SSRF+jar  trick  for  file  uploading   +  we  can  list  directories  and  read  XML  files!  (no  binary)   CVE-­‐2013-­‐3800,  CVE-­‐2013-­‐3819,  CVE-­‐2013-­‐3821   Patched  in  CPU  on  the  16th  July  2013  (cpujul2013)   50  
  • 51. Encryp.on   Encryp.on  of  password  in  config  files:   –  Some  passwords  of  PeopleSo_  are  stored  in  plaintext   –  Some  –  DES   –  Some  –  3DES   –  Some  –  AES  (Weblogic)   DES   –  The  key  for  DES  is  hardcoded   –  Was  used  for  encryp9on  in  the  older  systems   –  Has  no  ID  at  the  beginning  (such  as  “{V1.1}”)   51  
  • 52. Encryp.on   3DES   –  The  key  for  3DES  is  standard  by  default.   –  You  can  check  it.  The  string  “{V1.1}”  before  an  encrypted  password   shows  the  key  is  default.   –  A_er  each  key  regenera9on,  the  number  is  changed  (1.2,  1.3…).   –  Do  you  regenerate  it?   AES   –  If  you  want  to  decrypt  with  AES,  you  need  SerializedSystemIni.dat.   –  You  can  understand  that  it  is  AES  by  the  “{AES}”  string  in  the  beginning  of   an  encrypted  password.     52  
  • 53. XXE  A3ack  Vectors   1.  If    we  have  network  access  to  the  RDBMS,  we  can  read  Connect   ID,  get  Access  ID  and  pwn  PS  DB.     2.  From  the  mul2tude  of  configura2on  files,  we  can  retrieve   various  accounts  (in  the  case  of  v.  1.1  or  an  old  PT  version  with   DES).  If  an  administrator  re-­‐use  a  password,  we  can  try  to  login   with  the  PS  account  in  Portal.     53  
  • 54. PS  IGW   •  PS  IGW  supports  remote  configura9on.  There  are  opportuni9es   to  read  and  write  a  IGW  configura9on  file  via  special  XML   requests.  Auth  is  required.     •  Old  PT  versions  use  “password”  as  a  default  password  for   different  services.  New  PT  versions  use  PS’s  password  as  a   default  password  for  different  services   •  No  defense  against  brute  force  ahack   •  The  PS  IGW  password  is  stored  in  a  config  file.  PS  IGW’s   password  is  DES/3DES  encrypted.  The  file  is  readable  via  XXE.   54  
  • 55. PS  IGW.  A3ack  Vectors   •  Turn  on  a  XXE  feature  for  a  IGW’s  XML  parser     •  Read  a  lot  of  different  passwords   •  Change  a  path  of  Java  classes  loca2on  and  get  RCE  *   •  Set  a  XSL  transforma2on  and  get  RCE  *   •  *  Haven’t  been  fully  tested  yet     55  
  • 57. PeopleSo,  SSO   •  A  PeopleSo_  applica9on  supports  his  own  Single  Sign  On   technology   •  A  PS  applica9on  sets  a  special  “PS_TOKEN”  cookie  for  a  user   a_er  successful  login.    Another  PS  applica9on  checks  the  cookie   and  authen9cates  the  user   •  How  does  it  work?  Pre-­‐Shared  Key.     •  The  same  password  should  be  set  on  each  node   “Nodes  represent  any  organiza9on,  applica9on  or  system  that  will  play  a   part  in  integra9ons.”   •  A  node  has  a  name.  It  is  necessary  to  set  nodes  trusted  by  the   system   •  A  user  name  should  be  in  both  applica9ons   57  
  • 58. PS  SSO   1.  Login  +  password   2.  Access  to  PS     +  PS_TOKEN  cookie   Node  name  –  FMS1   Node  Password  –  123   Trusts  to  HRMS1   Node  name  –  HRMS  1   Node  Password  –  123   Trusts  to  FMS1   58  
  • 59. PS_TOKEN   PS_TOKEN:   hhp://docs.oracle.com/cd/E15645_01/pt850pbr0/eng/psbooks/tsec/chapter.htm? File=tsec/htm/tsec10.htm     •  UserID   •  Language  Code   •  Date  and  Time  Issued     •  Issuing  System  –  Node  name   •  Signature  =    SHA1_Hash  (  UserID  +  Lang  +  Date  Time  issued  +   Issuing  System  +  Local  Node  Pswd  )   Local  Node  Password  is  a  “pre-­‐shared  key”.  This  is  only  one   unknown  value   59  
  • 60. PS_TOKEN.  Priv  Escala.on   What  can  we  do  in  theory?     •  Get  a  PS_TOKEN  cookie   •  Get  all  necessary  values  and  a  signature  from  the  PS_TOKEN.   It’s  base64  encoded   •  Make  offline  brute  force  ahack  on  PS_TOKEN.  Just  add   passwords  to  the  values  and  compare  results  of  hash  with  a   signature.   •  SHA1  –  we  can  do  it  really  fast  with  GPU     If  we  get  a  node  password,  we  can  create  a  new  cookie  with  “PS”   user  name  and  get  full  access  in  PeopleSo8  Applica2on.   60  
  • 61. PS_TOKEN.  Priv  Escala.on.  Real  Life   •  Reverse  Engineering     (Thx  for  hhps://goo.gl/hRklU6  )   General  view:   –  Magic/Sta9c  numbers   –  Lengths  of  parts   –  SHA-­‐1  hash   –  Compressed  data:   o  UserID   o  Lang   o  Node  Name   o  Date  And  Time   •  Don’t  trust  Oracle’s  documenta9on  =(   •  Our  new  tool  -­‐  “tockenchpoken”  can  parse,  brute  and  re-­‐create  a  PS_TOKEN   cookie   61  
  • 62. Worse  than  you  think   •  A  PS  applica9on  can  consist  of  some  nodes.  But  there  must  be   one  default  local  node.  Of  course,  it  trusts  itself.     •  It  looks  like  a  PS  applica9on  uses  SSO  by  default.  Even  if  we   have  one  applica9on,  it  gives  us  PS_TOKEN  a_er  authorisa9on.   So  we  can  perform  the  a"ack  on  a  standalone  PS  applica2on.   62  
  • 63. PS  SSO   1.  Login  +  password   2.  Access  to  PS  App     +  PS_TOKEN  cookie   3.  PS_TOKEN  cookie   4.  Access    to  PS     Node  name  –  HRMS  1   Trusts  to  itself  (HRMS1)   Node  Password  –  123   63  
  • 65. Worse  than  you  think   Restric9on:   •  As  we  want  to  get  a  PS_TOKEN  cookie,  we  need  to  have  valid   creden9als  on  a  PS  server  for  the  ahack.       And  how  about  an  anonymous  ahack?     65  
  • 66. Worse  than  you  think   It  looks  like:   •  It’s  impossible  to  have  access  to  some  resources  of  a  PS  Portal   without  authen9ca9on.   •  But  some9mes  it’s  necessary.  Like,  “Jobs  forms”  or  “Forgot  your   password”   •  You  must  set  up  a  special  auto-­‐login  user  in  a  PS  applica9on   with  minimal  privs   •  And,  of  course,  the  PS  applica9on  gives  you  a  PS_TOKEN  cookie   So,  we  can  get  PS_TOKEN  and  perform  an  a"ack  “without”  valid   creden2als.   66  
  • 67. Even  worse  than  you  think   •  PS  SSO  can  be  used  in  other  Oracle’s  applica9on.  Like,  JD   Edwards     •  PS_TOKEN  can  be  used  for  authen9ca9on  in  PS  IGW   •  A  PS_TOKEN  cookie  is  o_en  set  for  a  parent  domain   (.server.com)   •  There  is  a  (default)  value  for  a  node  password  –  “password”   How  can  we  defense  a  PS  applica9on?   •  Use  cer9ficates  instead  of  passwords   •  Set  a  really  strong  password  for  nodes  (max  –  24  symbols)   •  Set  “No  Authen9ca9on”  for  nodes             67  
  • 68. Overview   Internal  a3ack  vectors:   •  Get  Connect  ID  -­‐>  Get  Access  ID  -­‐  >  Pwn  PS   •  If  you  are  a  developer,  you  are  an  admin   External  a3ack  vectors:   •  Weblogic  default  account  -­‐>  Authoriz  bypass  -­‐>  RCE   •  XXE  -­‐>  Read  configs  -­‐>  Access  to  Weblogic  -­‐>  RCE   •  Brute  PS  IGW  account  -­‐>…-­‐>  RCE   •  Get  PS_TOKEN  -­‐>  Brute  a  node  password  -­‐>  Create  a  new   PS_TOKEN  -­‐>  Pwn  PS   68  
  • 69. ERPScan  –  leaders  in  Research   69   60+  Innova.ve  Presenta.ons  in  security  conferences  in   25+  countries  
  • 70. ERPScan  –  featured  in:   70  
  • 71. ERPScan  Research  –  Leadership  in  ERP  Security   •  300+  vulnerabili9es  in  top  vendors  including  SAP  and  Oracle   •  60+  Innova9ve  Presenta9ons  in  security  conferences  in  25+   countries   •  Award-­‐winning  research  papers  “SAP  Security  in  figures”   •  Authors  of  the  Book  about  Oracle  Database  security   •  Experts  in  different  areas  from  Mobile  to  Hardware     71   The  company  exper2se  is  based  on  research  conducted  by   the    ERPScan  research  center       Research  
  • 72. About   Each  ERP  landscape  is  unique  and  we  pay  close  a"en2on  to  the  requirements  of   our   customers   and   prospects.   ERPScan   development   team   constantly   addresses   these  specific  needs  and  is  ac2vely  involved  in  product  advancement.  If  you  wish   to   know   whether   our   scanner   addresses   a   par2cular   aspect,   or   simply   have   a   feature  wish  list,  please  e-­‐mail  us  or  give  us  a  call.  We  will  be  glad  to  consider  your   sugges2ons  for  the  next  releases  or  monthly  updates.   72           228  Hamilton  Avenue,  Fl.  3,   Palo  Alto,  CA.  94301     USA  HQ   Luna  ArenA  238  Herikerbergweg,     1101  CM  Amsterdam       EU  HQ     www.erpscan.com    info@erpscan.com