SlideShare a Scribd company logo
Jarrod Overson
Director of Engineering at Shape Security
HOW CREDENTIAL STUFFING IS EVOLVING
And where do we go from here?
cre·den·'al stuff·ing
/krəˈden(t)SHəl ˈstəfiNG/
The tes'ng of previously breached username
and password pairs across sites to find
accounts where passwords have been reused.
CREDENTIAL STUFFING
Photo by Nine Köpfer on Unsplash
Who am I?
And should you trust me?
• Director of Engineering at Shape Security
• Google Developer Expert.
• Old school video game hacker.
• @jsoverson everywhere
Why credential stuffing is evolving
How credential stuffing has evolved
Where do we go from here?
1
2
3
Jarrod Overson
Why credential stuffing is evolving1
The same reason anything evolves. Incentive + adversity.
If there are no defenses in place, the cost is nearly zero.
valuecost
Jarrod Overson
Any defense increases the cost by forcing a generational shift.
valuecost
Generation 1
Jarrod Overson
Enough defenses will tip cost/value in your favor
valuecost
Generation 1
Generation 2
Generation 3
Jarrod Overson
The cost of entry for all technology decreases over time.
valuecost
All technology gets cheaper as it becomes better understood and more generalized.
Jarrod Overson
While the value of successful attacks only goes up.
valuecost
Jarrod Overson
MANUAL WORK AUTOMATION
Sufficient when
value is high
Can’t scale when
value is reduced
Can’t scale when
cost is increased
Sufficient when
value is low
CREDENTIAL STUFFING: A HOW-TO GUIDE
1 Get Credentials
2 Automate Login
3
4
Defeat Existing Defenses
Distribute Globally
1. Get Credentials
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
4. Distribute
CREDENTIAL
STUFFING
$0
2.3 billion credentials
$0-50
For tool configuration
$0-139
For 100,000 solved
CAPTCHAs
$0-10
For 1,000 global IPs
100,000 ATO attempts can be tried for less than $200 USD
<$0.002
per ATO attempt.
Jarrod Overson
$2 - $150+
Typical range of account values.
The rate of return is between 100% and 150,000%+
0.2% - 2%
Success rate of a typical credential
stuffing attack.
$0.002
Cost per individual attempt.
Value * Success Rate
Cost
– 100% = Rate of Return
1
2
3
Why credential stuffing is evolving
How credential stuffing has evolved
Where do we go from here?
Before Modern Era
Generation 0: Basic HTTP requests with common tools
SentryMBA
• Performs basic HTTP requests.
• Extensible and highly configurable.
• Tailored towards specific attack use cases.
Early defense: IP Rate limiting.
0k
50k
100k
Iteration 1 : Rotate through proxies
How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019
Defense: Text-based CAPTCHAs
Iteration 2: Use CAPTCHA Solvers.
Defense: Dynamic sites and JavaScript heavy defenses.
Iteration 3: Scriptable WebViews
GET / HTTP/1.1
Host: localhost:1337
Connection: keep-alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/
*;q=0.8
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.
(KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36
Accept-Encoding: gzip, deflate, sdch
GET / HTTP/1.1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X) AppleWebKit/534.34 (KHT
like Gecko) PhantomJS/1.9.8 Safari/534.34
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Connection: Keep-Alive
Accept-Encoding: gzip
Accept-Language: en-US,*
Host: localhost:1337
Defense: Header Fingerprinting & Environment Checks
Modern Era
Iteration 4: Scriptable Consumer Browsers
Selenium & Puppeteer
Selenium is a free, open source testing tool
that scripts popular browsers.
Puppeteer is a Google project that
automates Firefox and Chromium based
browsers.
Browser Fingerprinting
High-entropy data points are collected to
produce an acceptably unique fingerprint.
Data points like screen size, fonts, plugins,
hardware profiles, et al.
This identifies the source of traffic even
when tunneling through proxies.
Defense: Browser Fingerprinting
Iteration 5: Randomizing Fingerprint Data Sources
FraudFox & AntiDetect
FraudFox is a VM-Based
anti-fingerprinting
solution.
AntiDetect randomizes
the data sources that are
commonly used to
fingerprint modern
browsers.
Behavior Analysis
Naive bots give themselves away by
ignoring normal human behavior.
Humans don't always click in the upper left
hand corner and don't type out words all at
once.
Capturing basic behavior can make naive
automation easy to knock down.
Defense: Behavior Analysis for Negative Traits
Iteration 6: Human Behavior Emulation
Browser Automation Studio
BAS is an automation tool that
combines CAPTCHA solving,
proxy rotation, and emulated
human behavior.
Validating Fingerprint Data
Good Users don't lie much.
Attackers lie a lot. They use a
handful of clients but need to
look like they are coming from
thousands.
Those lies add up.
Defense: Browser Consistency Checks
Iteration 7: Use real device data
Using Real Values
Bablosoft's Fingerprint
Switcher allows a user to cycle
through a real browser's
fingerprintable data points,
reducing the number of lies
present in the data.
This keeps going but the direction is clear.
We're calling these Imitation Attacks
Imitation attacks indicate sophisticated fraud from dedicated adversaries.
The aim is to blend in and bypass risk & automation defenses.
Not all automation is an imitation attack, not all imitation attacks are automated.
The end goal is perfect emulation of humans and their environments.
1
2
3
Why credential stuffing is evolving
How credential stuffing has evolved
Where do we go from here?
The value in our accounts is not going away.
As we raise the cost of credential stuffing there is greater incentive to diversify attacks.
Valid Accounts
Credential Stuffing ???
Genesis is an early example of what's next.
Malware that resides on the victim to scrape account and environment details.
Thousands of infections and growing.
Advertises the high profile accounts the bot has already scraped.
Regularly updates its records with newly acquired accounts.
Each bot and its data is sold as one unit
$
Photo
Bot detail page
Bots have hundreds of scraped resources and accounts.
Genesis can generate the fingerprints of your exact target.
This bypasses many risk-scoring mechanisms that look for activity from new devices.
Select the fingerprint you are looking for
And load it into the Genesis Security Plugin
Voila! You are now your target.
93970994-EC4E-447B-B2BD-DE2F4215A44E
Malware that scrapes, learns, imitates, and proxies through its victim is next
We've started seeing the signs in ad fraud.
This is a human problem, not a technical problem.
Advanced credential stuffing is sophisticated fraud. It is more than simple
automation. Fraud teams aren't staffed for this, they need help.
Imitation attacks are designed to blend in. Look deeply even if you think you don't
have a problem.
Attackers are economically driven. We need to attack the economics. Every defense
will fail if the value is still there.
There are no silver bullet solutions against humans. (Except literal silver bullets, but...)
THANK YOU
Jarrod Overson
@jsoverson on twitter, medium, and github.

More Related Content

What's hot

Honey words
Honey wordsHoney words
Honey words
Sreya Sridhar PP
 
Understanding Information Security Assessment Types
Understanding Information Security Assessment TypesUnderstanding Information Security Assessment Types
Understanding Information Security Assessment Types
HackerOne
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
ThreatReel Podcast
 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails
Tony Amoyal
 
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13
drewz lin
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
SQALab
 
10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make
Joe Kutner
 
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]
Daniel Miessler
 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Hackers vs developers
Hackers vs developersHackers vs developers
Hackers vs developers
Soumyasanto Sen
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
ThreatReel Podcast
 
ChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetectionChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetection
Daniel Liu
 
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
Jakub Kałużny
 

What's hot (13)

Honey words
Honey wordsHoney words
Honey words
 
Understanding Information Security Assessment Types
Understanding Information Security Assessment TypesUnderstanding Information Security Assessment Types
Understanding Information Security Assessment Types
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails
 
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
 
10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make
 
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]
 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets
 
Hackers vs developers
Hackers vs developersHackers vs developers
Hackers vs developers
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
 
ChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetectionChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetection
 
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
In The Middle of Printers - The (In)Security of Pull Printing solutions - Hac...
 

Similar to How Credential Stuffing is Evolving - PasswordsCon 2019

AppSecCali - How Credential Stuffing is Evolving
AppSecCali - How Credential Stuffing is EvolvingAppSecCali - How Credential Stuffing is Evolving
AppSecCali - How Credential Stuffing is Evolving
Jarrod Overson
 
The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.
Jarrod Overson
 
[OPD 2019] Threat modeling at scale
[OPD 2019] Threat modeling at scale[OPD 2019] Threat modeling at scale
[OPD 2019] Threat modeling at scale
OWASP
 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
Jarrod Overson
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat Model
Eoin Keary
 
Data Privacy for Activists
Data Privacy for ActivistsData Privacy for Activists
Data Privacy for Activists
Greg Stromire
 
Novinky F5
Novinky F5Novinky F5
3D Password M Sc BHU Sem 1
3D Password M Sc BHU Sem 13D Password M Sc BHU Sem 1
3D Password M Sc BHU Sem 1
Swagato Dey
 
3d authentication
3d authentication3d authentication
3d authentication
sudheerpothu
 
Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq
OWASP-Qatar Chapter
 
Zen and the art of Security Testing
Zen and the art of Security TestingZen and the art of Security Testing
Zen and the art of Security Testing
TEST Huddle
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
David Perkins
 
Malware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojanMalware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojan
Cyphort
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
Christiaan Beek
 
Defeating online fraud and abuse – Continuous Intelligence in action
Defeating online fraud and abuse – Continuous Intelligence in actionDefeating online fraud and abuse – Continuous Intelligence in action
Defeating online fraud and abuse – Continuous Intelligence in action
Thoughtworks
 
Asegurarme de la Seguridad?, Un Vistazo al Penetration Testing
Asegurarme de la Seguridad?, Un Vistazo al Penetration TestingAsegurarme de la Seguridad?, Un Vistazo al Penetration Testing
Asegurarme de la Seguridad?, Un Vistazo al Penetration Testing
Software Guru
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
Rick Wanner
 
The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security
Jarrod Overson
 
BSidesSF 2016 - A year in the wild: fighting malware at the corporate level
BSidesSF 2016 - A year in the wild: fighting malware at the corporate levelBSidesSF 2016 - A year in the wild: fighting malware at the corporate level
BSidesSF 2016 - A year in the wild: fighting malware at the corporate level
Jakub "Kuba" Sendor
 
How to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrikeHow to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrike
CrowdStrike
 

Similar to How Credential Stuffing is Evolving - PasswordsCon 2019 (20)

AppSecCali - How Credential Stuffing is Evolving
AppSecCali - How Credential Stuffing is EvolvingAppSecCali - How Credential Stuffing is Evolving
AppSecCali - How Credential Stuffing is Evolving
 
The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.
 
[OPD 2019] Threat modeling at scale
[OPD 2019] Threat modeling at scale[OPD 2019] Threat modeling at scale
[OPD 2019] Threat modeling at scale
 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
 
Online Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat ModelOnline Gaming Cyber security and Threat Model
Online Gaming Cyber security and Threat Model
 
Data Privacy for Activists
Data Privacy for ActivistsData Privacy for Activists
Data Privacy for Activists
 
Novinky F5
Novinky F5Novinky F5
Novinky F5
 
3D Password M Sc BHU Sem 1
3D Password M Sc BHU Sem 13D Password M Sc BHU Sem 1
3D Password M Sc BHU Sem 1
 
3d authentication
3d authentication3d authentication
3d authentication
 
Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq
 
Zen and the art of Security Testing
Zen and the art of Security TestingZen and the art of Security Testing
Zen and the art of Security Testing
 
Make Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your FavorMake Every Spin Count: Putting the Security Odds in Your Favor
Make Every Spin Count: Putting the Security Odds in Your Favor
 
Malware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojanMalware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojan
 
Offensive malware usage and defense
Offensive malware usage and defenseOffensive malware usage and defense
Offensive malware usage and defense
 
Defeating online fraud and abuse – Continuous Intelligence in action
Defeating online fraud and abuse – Continuous Intelligence in actionDefeating online fraud and abuse – Continuous Intelligence in action
Defeating online fraud and abuse – Continuous Intelligence in action
 
Asegurarme de la Seguridad?, Un Vistazo al Penetration Testing
Asegurarme de la Seguridad?, Un Vistazo al Penetration TestingAsegurarme de la Seguridad?, Un Vistazo al Penetration Testing
Asegurarme de la Seguridad?, Un Vistazo al Penetration Testing
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security
 
BSidesSF 2016 - A year in the wild: fighting malware at the corporate level
BSidesSF 2016 - A year in the wild: fighting malware at the corporate levelBSidesSF 2016 - A year in the wild: fighting malware at the corporate level
BSidesSF 2016 - A year in the wild: fighting malware at the corporate level
 
How to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrikeHow to Replace Your Legacy Antivirus Solution with CrowdStrike
How to Replace Your Legacy Antivirus Solution with CrowdStrike
 

More from Jarrod Overson

Practical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobusPractical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobus
Jarrod Overson
 
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
Jarrod Overson
 
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Jarrod Overson
 
Deepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the futureDeepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the future
Jarrod Overson
 
How to Reverse Engineer Web Applications
How to Reverse Engineer Web ApplicationsHow to Reverse Engineer Web Applications
How to Reverse Engineer Web Applications
Jarrod Overson
 
Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16
Jarrod Overson
 
Graphics Programming for Web Developers
Graphics Programming for Web DevelopersGraphics Programming for Web Developers
Graphics Programming for Web Developers
Jarrod Overson
 
The Dark Side of Security
The Dark Side of SecurityThe Dark Side of Security
The Dark Side of Security
Jarrod Overson
 
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the AST
Jarrod Overson
 
ES2015 workflows
ES2015 workflowsES2015 workflows
ES2015 workflows
Jarrod Overson
 
Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014 Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014
Jarrod Overson
 
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your code
Jarrod Overson
 
Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014
Jarrod Overson
 
Managing JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - FluentManaging JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - Fluent
Jarrod Overson
 
Real World Web components
Real World Web componentsReal World Web components
Real World Web components
Jarrod Overson
 
Managing JavaScript Complexity
Managing JavaScript ComplexityManaging JavaScript Complexity
Managing JavaScript Complexity
Jarrod Overson
 
Continuous Delivery for the Web Platform
Continuous Delivery for the Web PlatformContinuous Delivery for the Web Platform
Continuous Delivery for the Web Platform
Jarrod Overson
 

More from Jarrod Overson (17)

Practical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobusPractical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobus
 
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
 
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
 
Deepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the futureDeepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the future
 
How to Reverse Engineer Web Applications
How to Reverse Engineer Web ApplicationsHow to Reverse Engineer Web Applications
How to Reverse Engineer Web Applications
 
Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16
 
Graphics Programming for Web Developers
Graphics Programming for Web DevelopersGraphics Programming for Web Developers
Graphics Programming for Web Developers
 
The Dark Side of Security
The Dark Side of SecurityThe Dark Side of Security
The Dark Side of Security
 
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the AST
 
ES2015 workflows
ES2015 workflowsES2015 workflows
ES2015 workflows
 
Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014 Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014
 
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your code
 
Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014
 
Managing JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - FluentManaging JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - Fluent
 
Real World Web components
Real World Web componentsReal World Web components
Real World Web components
 
Managing JavaScript Complexity
Managing JavaScript ComplexityManaging JavaScript Complexity
Managing JavaScript Complexity
 
Continuous Delivery for the Web Platform
Continuous Delivery for the Web PlatformContinuous Delivery for the Web Platform
Continuous Delivery for the Web Platform
 

Recently uploaded

Cyber Security Course & Guide. X.GI. pdf
Cyber Security Course & Guide. X.GI. pdfCyber Security Course & Guide. X.GI. pdf
Cyber Security Course & Guide. X.GI. pdf
RohitRoshanBengROHIT
 
一比一原版(bu毕业证书)英国伯恩茅斯大学毕业证如何办理
一比一原版(bu毕业证书)英国伯恩茅斯大学毕业证如何办理一比一原版(bu毕业证书)英国伯恩茅斯大学毕业证如何办理
一比一原版(bu毕业证书)英国伯恩茅斯大学毕业证如何办理
taqyea
 
一比一原版(oregon毕业证书)俄勒冈大学毕业证如何办理
一比一原版(oregon毕业证书)俄勒冈大学毕业证如何办理一比一原版(oregon毕业证书)俄勒冈大学毕业证如何办理
一比一原版(oregon毕业证书)俄勒冈大学毕业证如何办理
taqyea
 
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
taqyea
 
202254.com全网最高清影视香蕉影视,热门电影推荐,热门电视剧在线观看,免费电影,电影在线,在线观看。球华人在线電視劇,免费点播,免费提供最新高清的...
202254.com全网最高清影视香蕉影视,热门电影推荐,热门电视剧在线观看,免费电影,电影在线,在线观看。球华人在线電視劇,免费点播,免费提供最新高清的...202254.com全网最高清影视香蕉影视,热门电影推荐,热门电视剧在线观看,免费电影,电影在线,在线观看。球华人在线電視劇,免费点播,免费提供最新高清的...
202254.com全网最高清影视香蕉影视,热门电影推荐,热门电视剧在线观看,免费电影,电影在线,在线观看。球华人在线電視劇,免费点播,免费提供最新高清的...
ffg01100
 
一比一原版(brunel毕业证书)英国布鲁内尔大学毕业证如何办理
一比一原版(brunel毕业证书)英国布鲁内尔大学毕业证如何办理一比一原版(brunel毕业证书)英国布鲁内尔大学毕业证如何办理
一比一原版(brunel毕业证书)英国布鲁内尔大学毕业证如何办理
taqyea
 
cyber-security-training-presentation-q320.ppt
cyber-security-training-presentation-q320.pptcyber-security-training-presentation-q320.ppt
cyber-security-training-presentation-q320.ppt
LiamOConnor52
 
Carrington degree offer diploma Transcript
Carrington degree offer diploma TranscriptCarrington degree offer diploma Transcript
Carrington degree offer diploma Transcript
ubufe
 
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
taqyea
 
一比一原版(uom毕业证)曼彻斯特大学毕业证如何办理
一比一原版(uom毕业证)曼彻斯特大学毕业证如何办理一比一原版(uom毕业证)曼彻斯特大学毕业证如何办理
一比一原版(uom毕业证)曼彻斯特大学毕业证如何办理
taqyea
 
Future Trends What's Next for UI UX Design on Websites
Future Trends What's Next for UI UX Design on WebsitesFuture Trends What's Next for UI UX Design on Websites
Future Trends What's Next for UI UX Design on Websites
Serva AppLabs
 
Megalive99 Situs Betting Online Gacor Terpercaya
Megalive99 Situs Betting Online Gacor TerpercayaMegalive99 Situs Betting Online Gacor Terpercaya
Megalive99 Situs Betting Online Gacor Terpercaya
Megalive99
 
一比一原版(爱大毕业证书)英国爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)英国爱丁堡大学毕业证如何办理一比一原版(爱大毕业证书)英国爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)英国爱丁堡大学毕业证如何办理
taqyea
 
Quiz Quiz Hota Hai (School Quiz 2018-19)
Quiz Quiz Hota Hai (School Quiz 2018-19)Quiz Quiz Hota Hai (School Quiz 2018-19)
Quiz Quiz Hota Hai (School Quiz 2018-19)
Kashyap J
 
Common Challenges in UI UX Design and How Services Can Help.pdf
Common Challenges in UI UX Design and How Services Can Help.pdfCommon Challenges in UI UX Design and How Services Can Help.pdf
Common Challenges in UI UX Design and How Services Can Help.pdf
Serva AppLabs
 
10th International Conference on Networks, Mobile Communications and Telema...
10th International Conference on Networks, Mobile Communications and   Telema...10th International Conference on Networks, Mobile Communications and   Telema...
10th International Conference on Networks, Mobile Communications and Telema...
ijp2p
 
2023. Archive - Gigabajtos selfpublisher homepage
2023. Archive - Gigabajtos selfpublisher homepage2023. Archive - Gigabajtos selfpublisher homepage
2023. Archive - Gigabajtos selfpublisher homepage
Zsolt Nemeth
 
Lincoln University degree offer diploma Transcript
Lincoln University degree offer diploma TranscriptLincoln University degree offer diploma Transcript
Lincoln University degree offer diploma Transcript
ubufe
 
Steps involved in the implementation of EDI in a company
Steps involved in the implementation of EDI in a companySteps involved in the implementation of EDI in a company
Steps involved in the implementation of EDI in a company
sivaraman163206
 
Book dating , international dating phgra
Book dating , international dating phgraBook dating , international dating phgra
Book dating , international dating phgra
thomaskurtha9
 

Recently uploaded (20)

Cyber Security Course & Guide. X.GI. pdf
Cyber Security Course & Guide. X.GI. pdfCyber Security Course & Guide. X.GI. pdf
Cyber Security Course & Guide. X.GI. pdf
 
一比一原版(bu毕业证书)英国伯恩茅斯大学毕业证如何办理
一比一原版(bu毕业证书)英国伯恩茅斯大学毕业证如何办理一比一原版(bu毕业证书)英国伯恩茅斯大学毕业证如何办理
一比一原版(bu毕业证书)英国伯恩茅斯大学毕业证如何办理
 
一比一原版(oregon毕业证书)俄勒冈大学毕业证如何办理
一比一原版(oregon毕业证书)俄勒冈大学毕业证如何办理一比一原版(oregon毕业证书)俄勒冈大学毕业证如何办理
一比一原版(oregon毕业证书)俄勒冈大学毕业证如何办理
 
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
一比一原版(heriotwatt毕业证书)英国赫瑞瓦特大学毕业证如何办理
 
202254.com全网最高清影视香蕉影视,热门电影推荐,热门电视剧在线观看,免费电影,电影在线,在线观看。球华人在线電視劇,免费点播,免费提供最新高清的...
202254.com全网最高清影视香蕉影视,热门电影推荐,热门电视剧在线观看,免费电影,电影在线,在线观看。球华人在线電視劇,免费点播,免费提供最新高清的...202254.com全网最高清影视香蕉影视,热门电影推荐,热门电视剧在线观看,免费电影,电影在线,在线观看。球华人在线電視劇,免费点播,免费提供最新高清的...
202254.com全网最高清影视香蕉影视,热门电影推荐,热门电视剧在线观看,免费电影,电影在线,在线观看。球华人在线電視劇,免费点播,免费提供最新高清的...
 
一比一原版(brunel毕业证书)英国布鲁内尔大学毕业证如何办理
一比一原版(brunel毕业证书)英国布鲁内尔大学毕业证如何办理一比一原版(brunel毕业证书)英国布鲁内尔大学毕业证如何办理
一比一原版(brunel毕业证书)英国布鲁内尔大学毕业证如何办理
 
cyber-security-training-presentation-q320.ppt
cyber-security-training-presentation-q320.pptcyber-security-training-presentation-q320.ppt
cyber-security-training-presentation-q320.ppt
 
Carrington degree offer diploma Transcript
Carrington degree offer diploma TranscriptCarrington degree offer diploma Transcript
Carrington degree offer diploma Transcript
 
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
一比一原版美国休斯敦大学毕业证(uh毕业证书)如何办理
 
一比一原版(uom毕业证)曼彻斯特大学毕业证如何办理
一比一原版(uom毕业证)曼彻斯特大学毕业证如何办理一比一原版(uom毕业证)曼彻斯特大学毕业证如何办理
一比一原版(uom毕业证)曼彻斯特大学毕业证如何办理
 
Future Trends What's Next for UI UX Design on Websites
Future Trends What's Next for UI UX Design on WebsitesFuture Trends What's Next for UI UX Design on Websites
Future Trends What's Next for UI UX Design on Websites
 
Megalive99 Situs Betting Online Gacor Terpercaya
Megalive99 Situs Betting Online Gacor TerpercayaMegalive99 Situs Betting Online Gacor Terpercaya
Megalive99 Situs Betting Online Gacor Terpercaya
 
一比一原版(爱大毕业证书)英国爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)英国爱丁堡大学毕业证如何办理一比一原版(爱大毕业证书)英国爱丁堡大学毕业证如何办理
一比一原版(爱大毕业证书)英国爱丁堡大学毕业证如何办理
 
Quiz Quiz Hota Hai (School Quiz 2018-19)
Quiz Quiz Hota Hai (School Quiz 2018-19)Quiz Quiz Hota Hai (School Quiz 2018-19)
Quiz Quiz Hota Hai (School Quiz 2018-19)
 
Common Challenges in UI UX Design and How Services Can Help.pdf
Common Challenges in UI UX Design and How Services Can Help.pdfCommon Challenges in UI UX Design and How Services Can Help.pdf
Common Challenges in UI UX Design and How Services Can Help.pdf
 
10th International Conference on Networks, Mobile Communications and Telema...
10th International Conference on Networks, Mobile Communications and   Telema...10th International Conference on Networks, Mobile Communications and   Telema...
10th International Conference on Networks, Mobile Communications and Telema...
 
2023. Archive - Gigabajtos selfpublisher homepage
2023. Archive - Gigabajtos selfpublisher homepage2023. Archive - Gigabajtos selfpublisher homepage
2023. Archive - Gigabajtos selfpublisher homepage
 
Lincoln University degree offer diploma Transcript
Lincoln University degree offer diploma TranscriptLincoln University degree offer diploma Transcript
Lincoln University degree offer diploma Transcript
 
Steps involved in the implementation of EDI in a company
Steps involved in the implementation of EDI in a companySteps involved in the implementation of EDI in a company
Steps involved in the implementation of EDI in a company
 
Book dating , international dating phgra
Book dating , international dating phgraBook dating , international dating phgra
Book dating , international dating phgra
 

How Credential Stuffing is Evolving - PasswordsCon 2019

  • 1. Jarrod Overson Director of Engineering at Shape Security HOW CREDENTIAL STUFFING IS EVOLVING And where do we go from here?
  • 2. cre·den·'al stuff·ing /krəˈden(t)SHəl ˈstəfiNG/ The tes'ng of previously breached username and password pairs across sites to find accounts where passwords have been reused. CREDENTIAL STUFFING Photo by Nine Köpfer on Unsplash
  • 3. Who am I? And should you trust me? • Director of Engineering at Shape Security • Google Developer Expert. • Old school video game hacker. • @jsoverson everywhere
  • 4. Why credential stuffing is evolving How credential stuffing has evolved Where do we go from here? 1 2 3
  • 5. Jarrod Overson Why credential stuffing is evolving1 The same reason anything evolves. Incentive + adversity.
  • 6. If there are no defenses in place, the cost is nearly zero. valuecost Jarrod Overson
  • 7. Any defense increases the cost by forcing a generational shift. valuecost Generation 1 Jarrod Overson
  • 8. Enough defenses will tip cost/value in your favor valuecost Generation 1 Generation 2 Generation 3 Jarrod Overson
  • 9. The cost of entry for all technology decreases over time. valuecost All technology gets cheaper as it becomes better understood and more generalized. Jarrod Overson
  • 10. While the value of successful attacks only goes up. valuecost Jarrod Overson
  • 11. MANUAL WORK AUTOMATION Sufficient when value is high Can’t scale when value is reduced Can’t scale when cost is increased Sufficient when value is low
  • 12. CREDENTIAL STUFFING: A HOW-TO GUIDE 1 Get Credentials 2 Automate Login 3 4 Defeat Existing Defenses Distribute Globally
  • 14. 1. Get Credentials 2. Automate Login CREDENTIAL STUFFING
  • 15. 1. Get Credentials 2. Automate Login CREDENTIAL STUFFING
  • 16. 1. Get Credentials 2. Automate Login 3. Defeat Defenses CREDENTIAL STUFFING
  • 17. 1. Get Credentials 2. Automate Login 3. Defeat Defenses CREDENTIAL STUFFING
  • 18. 1. Get Credentials 2. Automate Login 3. Defeat Defenses 4. Distribute CREDENTIAL STUFFING
  • 19. $0 2.3 billion credentials $0-50 For tool configuration $0-139 For 100,000 solved CAPTCHAs $0-10 For 1,000 global IPs 100,000 ATO attempts can be tried for less than $200 USD <$0.002 per ATO attempt. Jarrod Overson
  • 20. $2 - $150+ Typical range of account values. The rate of return is between 100% and 150,000%+ 0.2% - 2% Success rate of a typical credential stuffing attack. $0.002 Cost per individual attempt. Value * Success Rate Cost – 100% = Rate of Return
  • 21. 1 2 3 Why credential stuffing is evolving How credential stuffing has evolved Where do we go from here?
  • 23. Generation 0: Basic HTTP requests with common tools
  • 24. SentryMBA • Performs basic HTTP requests. • Extensible and highly configurable. • Tailored towards specific attack use cases.
  • 25. Early defense: IP Rate limiting. 0k 50k 100k Iteration 1 : Rotate through proxies
  • 28. Defense: Text-based CAPTCHAs Iteration 2: Use CAPTCHA Solvers.
  • 29. Defense: Dynamic sites and JavaScript heavy defenses. Iteration 3: Scriptable WebViews
  • 30. GET / HTTP/1.1 Host: localhost:1337 Connection: keep-alive Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/ *;q=0.8 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537. (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 Accept-Encoding: gzip, deflate, sdch GET / HTTP/1.1 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X) AppleWebKit/534.34 (KHT like Gecko) PhantomJS/1.9.8 Safari/534.34 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Connection: Keep-Alive Accept-Encoding: gzip Accept-Language: en-US,* Host: localhost:1337 Defense: Header Fingerprinting & Environment Checks
  • 32. Iteration 4: Scriptable Consumer Browsers Selenium & Puppeteer Selenium is a free, open source testing tool that scripts popular browsers. Puppeteer is a Google project that automates Firefox and Chromium based browsers.
  • 33. Browser Fingerprinting High-entropy data points are collected to produce an acceptably unique fingerprint. Data points like screen size, fonts, plugins, hardware profiles, et al. This identifies the source of traffic even when tunneling through proxies. Defense: Browser Fingerprinting
  • 34. Iteration 5: Randomizing Fingerprint Data Sources FraudFox & AntiDetect FraudFox is a VM-Based anti-fingerprinting solution. AntiDetect randomizes the data sources that are commonly used to fingerprint modern browsers.
  • 35. Behavior Analysis Naive bots give themselves away by ignoring normal human behavior. Humans don't always click in the upper left hand corner and don't type out words all at once. Capturing basic behavior can make naive automation easy to knock down. Defense: Behavior Analysis for Negative Traits
  • 36. Iteration 6: Human Behavior Emulation Browser Automation Studio BAS is an automation tool that combines CAPTCHA solving, proxy rotation, and emulated human behavior.
  • 37. Validating Fingerprint Data Good Users don't lie much. Attackers lie a lot. They use a handful of clients but need to look like they are coming from thousands. Those lies add up. Defense: Browser Consistency Checks
  • 38. Iteration 7: Use real device data Using Real Values Bablosoft's Fingerprint Switcher allows a user to cycle through a real browser's fingerprintable data points, reducing the number of lies present in the data.
  • 39. This keeps going but the direction is clear. We're calling these Imitation Attacks Imitation attacks indicate sophisticated fraud from dedicated adversaries. The aim is to blend in and bypass risk & automation defenses. Not all automation is an imitation attack, not all imitation attacks are automated. The end goal is perfect emulation of humans and their environments.
  • 40. 1 2 3 Why credential stuffing is evolving How credential stuffing has evolved Where do we go from here?
  • 41. The value in our accounts is not going away. As we raise the cost of credential stuffing there is greater incentive to diversify attacks. Valid Accounts Credential Stuffing ???
  • 42. Genesis is an early example of what's next. Malware that resides on the victim to scrape account and environment details.
  • 43. Thousands of infections and growing.
  • 44. Advertises the high profile accounts the bot has already scraped.
  • 45. Regularly updates its records with newly acquired accounts.
  • 46. Each bot and its data is sold as one unit $
  • 48. Bots have hundreds of scraped resources and accounts.
  • 49. Genesis can generate the fingerprints of your exact target. This bypasses many risk-scoring mechanisms that look for activity from new devices.
  • 50. Select the fingerprint you are looking for
  • 51. And load it into the Genesis Security Plugin Voila! You are now your target. 93970994-EC4E-447B-B2BD-DE2F4215A44E
  • 52. Malware that scrapes, learns, imitates, and proxies through its victim is next We've started seeing the signs in ad fraud.
  • 53. This is a human problem, not a technical problem. Advanced credential stuffing is sophisticated fraud. It is more than simple automation. Fraud teams aren't staffed for this, they need help. Imitation attacks are designed to blend in. Look deeply even if you think you don't have a problem. Attackers are economically driven. We need to attack the economics. Every defense will fail if the value is still there. There are no silver bullet solutions against humans. (Except literal silver bullets, but...)
  • 54. THANK YOU Jarrod Overson @jsoverson on twitter, medium, and github.