SlideShare a Scribd company logo
Jarrod Overson @ Shape Security
Where do account takeovers go from here?
THE STATE OF CREDENTIAL STUFFING
CREDENTIAL STUFFING STEP BY STEP GUIDE
1 Get Credentials
2 Automate Login
3
4
Defeat Automation Defenses
Distribute Globally
cre·den·'al stuff·ing
/krəˈden(t)SHəl ˈstəfiNG/
The replay of breached username/password
pairs across sites to find accounts where
passwords have been reused.
2 Billion
The record number of attacks
Shape has blocked in one day.
Credential Stuffing by the numbers
A problem that has exploded.
3 Billion
The largest recorded attack
campaign against one URL for
one company in one week.
1 Billion
New credentials spilled in 2018.
Jarrod Overson
Agenda
Attack Detail and Cost
How credential stuffing has evolved
Where ATOs go from here
1
2
3

Recommended for you

BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!

Lend me your IR's! -Matt Scheurer BSides Columbus August 21, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), a former Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.

bsidesbsides columbusdfir
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails

Let's face it, the web can be a dangerous place. So how do you protect your users and yourself? Tony Amoyal answers that and more as he shows how Rails can help protect against miscreants.

railssecurityxss
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13

This document discusses sandboxing untrusted JavaScript from third parties to improve security. It proposes a two-tier sandbox architecture that uses JavaScript libraries and wrappers, without requiring browser modifications. Untrusted code is executed in an isolated environment defined by policy code, and can only access approved APIs. This approach aims to mediate access between code and the browser securely and efficiently while maintaining compatibility with existing third-party scripts.

MANUAL WORK AUTOMATIONvs
MANUAL WORK AUTOMATION
MANUAL WORK AUTOMATION
Sufficient when
value is high
Can’t scale when
value is reduced
Can’t scale when
cost is increased
Sufficient when
value is low
If there are no defenses in place, the cost is nearly zero.
valuecost
Any attacker can use existing attack tools, strategies, and exploits.
Jarrod Overson

Recommended for you

Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction

The document discusses various web security topics such as Google hacking, session hijacking, cross-site scripting, and SQL injection. It provides an agenda covering vulnerability types, mitigation strategies, and tools for testing each vulnerability. Recommendations are given for securing websites against common attacks discovered through search engines.

sqa days 11
10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make

The document outlines 10 mistakes hackers want developers to make when building applications. The mistakes include: 1) Using dependencies with known vulnerabilities; 2) Unsanitized user input which can enable injection attacks; 3) Unsafe regex patterns that can allow denial of service attacks; 4) Failure to implement rate limiting and prevent abusive requests. The document provides examples and solutions for avoiding each mistake to help developers build more secure applications.

devoxxjavaheroku
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets

Bug bounty programs involve paying security researchers rewards for finding vulnerabilities in companies' products. To participate, researchers need to understand the target company's products and domains, know which companies offer bounties, and find bugs that are in scope like XSS, SQL injection, or authentication bypasses. Rewards can range from $100 to $20,000. Major companies like Google, Facebook, and Mozilla run bounty programs and have collectively paid over $1 million to researchers. Examples are shown of real bugs found and reported through bounty programs. The conclusion encourages reporting bugs to companies rather than selling vulnerabilities.

Any defense increases the cost by forcing a generational shift.
valuecost
Generation 1
The cost of entry to each new generation is high at the start.
Jarrod Overson
Enough defenses tip cost vs value in your favor
valuecost
Generation 1
Generation 2
Generation 3
This is where you want to be.
Jarrod Overson
The cost of entry for each generation decreases over time.
valuecost
All technology gets cheaper as it becomes better understood.
Jarrod Overson
While the value of successful attacks only goes up.
valuecost
Jarrod Overson

Recommended for you

Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]

A web service platform for creating customized testing methodology based on the tech stack of the target, and how much time you have to test.

information security
Hackers vs developers
Hackers vs developersHackers vs developers
Hackers vs developers

Hackers and developers are compared in the document. Hackers are described as skillful with deep technical understanding but often unsocial and focused on breaking systems. Developers are portrayed as true professionals who work with people to build applications and believe they can change the world. The document then provides examples of how hacking can look simple, such as cross-site scripting attacks on websites. It offers suggestions for prevention including input sanitization and access control. Later it discusses hacking in Node.js and risks of SQL and NoSQL injection. Finally it addresses how hacking and development skills could be applied for social good or security testing.

#sap #hackers #developers #xss #sqli #security
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's

Lend me your IR's! -Matt Scheurer Circle City Con CircleCityCon 7.0 Apocalypse June 13, 2020 Abstract: Have you ever felt compelled to tip your cap to a malicious threat actor? Protecting systems and networks as a tech defender means withstanding a constant barrage of unsophisticated attacks from automated tools, botnets, crawlers, exploit kits, phish kits, and script kiddies; oh my! Once in a while we encounter attacks worthy of style points for creativity or new twists on old attack techniques. This talk features live demo reenactments from some advanced attacks investigated by the presenter. The live demos showcase technical deep dives of the underpinnings from both the attacker and investigator sides of these attacks. Attendee key takeaways are strategies, freely available tools, and techniques helpful during incident response investigations. Bio: Matt Scheurer serves as Chair of the Cincinnati Networking Professionals Association Security Special Interest Group (CiNPA Security SIG), an Ambassador for Bugcrowd, and works as a Systems Security Engineer in the Financial Services industry. He holds a CompTIA Security+ Certification and possesses multiple Microsoft Certifications including MCP, MCPS, MCTS, MCSA, and MCITP. He has presented on numerous Information Security topics as a featured speaker at many local area technology groups and large Information Security conferences. Matt maintains active memberships in a number of professional organizations including the Association for Computing Machinery (ACM), Cincinnati Networking Professionals Association (CiNPA), Financial Services - Information Sharing and Analysis Center (FS-ISAC), Information Systems Security Association (ISSA), and InfraGard.

circlecityconcircle city conir
1. Get Credentials
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
CREDENTIAL
STUFFING

Recommended for you

ChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetectionChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetection

This paper presents a machine learning approach to identify malicious URLs. The researchers use URL lexical features, JavaScript source code features, and payload size as inputs to an SVM classifier. They achieve an accuracy of 0.81 and an F1 score of 0.74 when combining all feature types. Future work could involve testing on more malicious URLs and incorporating additional JavaScript and network features to improve detection of evolving attacks. The goal is to develop a real-time system for classifying URLs on mobile devices.

How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019

Slides for talk given at PasswordsCon Sweden 2019. Credentials Stuffing is an automated attack that exploits users who reuse passwords by taking breached credentials and replaying them across sites.

credential stuffingcredential spillsowasp
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle

OWASP RTP Presentation on Data breaches, credential spills, the lifespan of data, credential stuffing, the attack lifecycle, and what you can do to protect yourself or your users.

password securitycredential stuffingdata breaches
1. Get Credentials
2. Automate Login
3. Defeat Defenses
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
CREDENTIAL
STUFFING
1. Get Credentials
2. Automate Login
3. Defeat Defenses
4. Distribute
CREDENTIAL
STUFFING
$0
2.3 billion credentials
$0-50
For tool configuration
$0-139
For 100,000 solved
CAPTCHAs
$0-10
For 1,000 global IPs
100,000 ATO attempts can be tried for less than $200 USD
<$0.002
per ATO attempt.
Jarrod Overson

Recommended for you

Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet

Different types of attacks Information security cross site scripting Denial of service attack phishing spoofing

information securityinternet security
Web Security
Web SecurityWeb Security
Web Security

Web security involves protecting information transmitted over the internet from attacks like viruses, worms, trojans, ransomware, and keyloggers. Users can help secure themselves by using antivirus software, avoiding phishing scams, and reporting spam. Larger attacks often involve botnets, which are networks of infected computers that can overwhelm websites and services with traffic through distributed denial of service attacks.

bestofslidesharecollegejoseph
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet

This document discusses hackers and software security. It provides examples of past hacks such as those on Sony Pictures and Citigroup. It outlines why software security is important when handling sensitive user information. The document discusses how hackers think and different types of hackers. It recommends following security principles like defense in depth, least privilege, and keeping security simple. It provides references for further reading on application security topics.

computers and internethackinghackers
$2 - $150+
Typical range of account values.
Identifying our rate of return
0.2% - 2%
Success rate of a typical credential
stuffing attack.
The rate of return on a credential stuffing attack is 100% on the low end
and 150,000%+ on the high end.
$0.002
Cost per individual attempt.
Agenda
Attack Detail and Cost
How credential stuffing has evolved
Where ATOs go from here
1
2
3
Generation 0: Basic HTTP requests with common tools
SentryMBA
The classic.
• Performs basic HTTP requests.
• Extensible and highly configurable.
• Tailored towards specific attack use cases.

Recommended for you

Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures

This document discusses phishing attacks and countermeasures. It begins by defining phishing as a type of email fraud where perpetrators send seemingly legitimate emails to collect personal and financial information. It then describes how phishing works, outlining the typical stages: creating fake websites, sending phishing emails with links to these sites, and hoping victims provide sensitive data or get infected with malware when they click the links. Specific phishing scams like spear phishing, whaling, pharming, spoofing, and vishing are also explained. The document concludes by listing warning signs of phishing websites and attacks.

irjet
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharks

The document discusses phishing attacks and how they work. It describes common phishing techniques like fraudulent links and forms in emails that steal personal information. It also explains how phishing kits are used to launch attacks and how money mules are recruited to launder stolen funds. Technical aspects like address bar spoofing and DNS hijacking are also covered, showing how phishers exploit systems and social engineering to target victims.

091209 Mc Afee Roundtable
091209 Mc Afee Roundtable091209 Mc Afee Roundtable
091209 Mc Afee Roundtable

The document discusses trends in malware threats observed by McAfee Avert Labs. It notes a massive increase in the number of malware samples analyzed daily, with most being encrypted or packed to avoid detection. Banking trojans like ZeuS that perform man-in-the-middle attacks to steal login credentials are among the most prevalent threats. Criminal organizations have developed toolkits and markets to enable others to easily create and distribute their own malware.

Early defense: IP Rate limiting.
0k
50k
100k
Iteration 1 : Rotate through proxies
The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.
Defense: Text-based CAPTCHAs
Iteration 2: Attacks using CAPTCHA Solvers.

Recommended for you

Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?

Cybercrime how bad can it be? Organised attacks around the world in 2016 have shown how unprepared we are to deal with the growth of Cybercrime. In this talk learn a little about the scale of the challenge developers face from assaults on our systems. Be prepared to be appalled and scared. Fainting is not allowed. Discover how to fight back and see how you can change your behaviour and your code to defend against these attacks. Your destiny is clear - it’s time to be come a Cyber Defender

ibm cybercrime devnexus
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)

PowerPoint Presentation On Ethical Hacking in Brief (Simple) Easy To Understand for all MCA BCA Btech Mtech and all Student who want a best powerpoint or seminar presentation on Ethical Hacking

ethicalyearbca
ITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security SeminarITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security Seminar

Computer security is an ever changing environment. It is essential that you stay educated on how to protect yourself and your organization!

securitysmall busiensstechnology
Defense: Dynamic sites and JavaScript heavy defenses.
Iteration 3: Scriptable WebViews
GET / HTTP/1.1
Host: localhost:1337
Connection: keep-alive
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/
*;q=0.8
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537.
(KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36
Accept-Encoding: gzip, deflate, sdch
GET / HTTP/1.1
User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X) AppleWebKit/534.34 (KHT
like Gecko) PhantomJS/1.9.8 Safari/534.34
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
Connection: Keep-Alive
Accept-Encoding: gzip
Accept-Language: en-US,*
Host: localhost:1337
Defense: Header Fingerprinting & Environment Checks
Iteration 4: Scriptable Consumer Browsers
Defense: Browser Fingerprinting
Like Selenium and Puppeteer
Iteration 5: Randomizing Fingerprint Data Sources
FraudFox & AntiDetect
FraudFox is a VM-Based
anti-fingerprinting
solution.
AntiDetect randomizes
the data sources that are
commonly used to
fingerprint modern
browsers.

Recommended for you

Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf

Ethical hacking is testing an organization's security systems to identify vulnerabilities by simulating cyber attacks. Ethical hackers conduct penetration tests to find vulnerabilities and help organizations strengthen their defenses against real attacks. There is increasing demand for ethical hackers from government agencies and private companies. Becoming an ethical hacker requires strong knowledge of networking and hacking techniques.

ethicalhackingethical hackinginterview question
The thieves
The thievesThe thieves
The thieves

Fraudulent traffic on your campaigns is a pain. There are some bad guys out there trying to make you think your campaign is running well or guys just want your cost per click budget to run out. Be aware of them. And get rid of them in your reports but also in reality.

fraudmarketinganalytics
Amazon & E Bay
Amazon & E BayAmazon & E Bay
Amazon & E Bay

This document discusses security risks in e-commerce. It outlines several points of vulnerability for attackers, including tricking shoppers, snooping their computers by exploiting security weaknesses, sniffing traffic on unencrypted networks, guessing passwords through automation, and launching denial of service attacks to overwhelm servers. The risks include theft of personal and financial information, disruption of services, and potential shutdown of e-commerce businesses.

securityinternetonline
Behavior Analysis
Naive bots give themselves away by
ignoring normal human behavior.
Humans don't always click in the upper left
hand corner and don't type out words all at
once.
Capturing basic behavior can make naive
automation easy to knock down.
Defense: Behavior Analysis for Negative Traits
Iteration 6: Behavior Emulation
Browser Automation Studio
BAS is an automation tool that
combines CAPTCHA solving,
proxy rotation, and loads of
other features with emulated
human behavior all driving a
real Chrome browser.
Validating Fingerprint Data
Good Users don't lie much.
Attackers lie a lot. They use a
handful of clients but need to
look like they are coming from
thousands.
Those lies add up.
Defense: Browser Consistency Checks
Iteration 7: Use real device fingerprints
Using Real Fingerprints
Fingerprint Switcher allows a
user to cycle through real
browser's fingerprints,
reducing the number of lies
present in the data.

Recommended for you

Computer hacking
Computer hackingComputer hacking
Computer hacking

You all can infer what would be in the PPT from the title itself. In this PPT it is not told directly how to hack. Just a brief info of hacking and cyber security is given. How can one save himself/herself from becoming a victim of cybercrime? How to hack is given in my next PPT?

securecybercomputer
Safer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and ResponseSafer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and Response

This document discusses cyber threats and strategies for improving technology security. It covers: 1. Common cyber threats like malware, hacking using passwords, and deception are discussed. Malware was involved in 69% of breaches and hacking 81% of breaches. 2. Cyber criminals' motivations include spamming, DDoS attacks, click fraud, stealing financial credentials and ransomware to extort money. Hacked devices can be used in 36 abusive ways. 3. Effective defenses include threat awareness, moving beyond passwords for authentication, and regularly scanning devices for malware before and after connecting online.

wormstrojanscybercrime
Typical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking SystemsTypical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking Systems

The document summarizes typical vulnerabilities found in e-banking systems by examining vulnerabilities in a demo remote banking system called PHDays I-Bank. Some vulnerabilities discussed include predictable user identifiers, weak password policies allowing short or dictionary passwords, methods for bypassing account locking and CAPTCHAs, weak password recovery processes, low entropy session identifiers and one-time passwords, and ways to conduct transactions without OTP validation. The document aims to demonstrate how such vulnerabilities could allow unauthorized access to accounts or denial of service attacks on real banking systems.

$natchphdaysworkshop
The direction these attacks are moving in is clear.
The end game is flawless emulation of human behavior and real devices on home networks.
We call these "Imitation Attacks"
Imitation attacks indicate sophisticated fraud from persistent attackers.
Imitation attacks go back and forth between attacker and defender trying to
drive the attack traffic to be indistinguishable from legitimate user traffic.
Not all automation is an imitation attack, not all imitation attacks are automated.
Agenda
Attack Detail and Cost
How credential stuffing has evolved
Where ATOs go from here
1
2
3
First, let's clear something up.
2FA does not stop credential stuffing.
The point of credential stuffing is to find valid accounts.
Credential stuffing, even with 2FA, still results in valid accounts.
2FA stops automated account takeovers.
**************
victim@gmail.com
Submit
Username
Password
How can an attacker bypass 2FA?
Don't overthink it. Easy attacks are cheap and get good results.
Jarrod Overson

Recommended for you

The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security

QCon SF 2016 security talk about who uses data from massive breaches (like Yahoo, Target), what tools they use, and what damage they inflict.

securitybreachqconsf
API Security Webinar - Credential Stuffing
API Security Webinar - Credential StuffingAPI Security Webinar - Credential Stuffing
API Security Webinar - Credential Stuffing

API Security Webinar - Security Guidelines for Providing and Consuming APIs by Alexander Marcel Simak penjelasan dari pakar industri tentang trend dan tantangan API dalam tahun 2021. Pelajari bagaimana organisasi dapat membebaskan potensi API, untuk secara efektif menangkis serangan dan melindungi aset API. Masalah-masalah yang muncul di event API Security Challenge juga akan dibahas di sini, dan akan ada hadiah-hadiah menarik bagi semua peserta. Agenda : - Penelusuran trend keamanan API, tantangan dan masalah-masalah keamanan yang sering dihadapi. - Temuan dan Statistik yang dipelajari lewat API Security Challenge - Penelusuran solusi untuk tantangan nyata yang ditemui dalam API Security Challenges - Pengumuman pemenang API Security Challenge

apisecuritywebinar
API Security Webinar : Credential Stuffing
API Security Webinar : Credential StuffingAPI Security Webinar : Credential Stuffing
API Security Webinar : Credential Stuffing

Credential stuffing involves using breached username and password pairs from one site to attempt to log in to other sites where users may have reused passwords. It occurs in four main steps: 1) obtaining credentials from data breaches, 2) automating the login process without human interaction, 3) defeating any login defenses, and 4) distributing the process globally through botnets and cloud hosting. While two-factor authentication prevents account takeovers, credential stuffing can still reveal valid user accounts. Users and organizations are encouraged to take steps like using unique passwords, password managers, and two-factor authentication to help mitigate credential stuffing risks.

apisecuritywebinar
*******
barry@gmail.com
Submit
Username
Password
Barry, an everyday user, logs in as normal.
Logging in
Barry experiences a login delay but he is used to that.
Logging in
Add Payee
This time an injected script or malicious extension kicks in.
Logging in
****************
Add Payee
The script tries to add a new payee...

Recommended for you

Practical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobusPractical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobus

This All Things Open 2022 talk shows how to use current-gen WebAssembly to build complex applications out of components.

webassemblywasmapex
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...

This document summarizes an analysis of an exploited NPM package called event-stream. It describes how an attacker gained control of the package and added malicious code that was downloaded by thousands of projects whenever their dependencies were updated. The malicious code stole cryptocurrency from wallets containing large amounts. It highlights the risks of supply chain attacks and emphasizes the importance of auditing dependencies, locking versions, and thinking carefully before adding new dependencies to avoid compromising entire projects and their users.

nodejsnpmsecurity
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...

Jarrod Overson presented on a supply chain attack that occurred in 2018 through the compromise of the event-stream Node.js package. An unauthorized developer gained commit access and introduced malicious code through new dependencies that was then installed by millions of users. The malware harvested cryptocurrency private keys from the Copay wallet app. While the community responded quickly, such attacks demonstrate vulnerabilities in open source software supply chains and dependency management that will continue to be exploited if not properly addressed through changes to practices and tooling.

nodejsnpmsecurity
Logging in
...which is successful because why wouldn't it be?
Logging in
Send Funds
The script then attempts to transfer funds.
Logging in
Send Funds
2500
Usually a flat number or percentage, whichever is lower.
Logging in
Enter 2FA Token
This time the risk score is too high. Time for additional auth.

Recommended for you

Deepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the futureDeepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the future

Deepfakes originally started as cheap costing but believable video effects and have expanded into AI-generated content of every format. This session dove into the state of deepfakes and how the technology highlights an exciting but dangerous future.

deepfakesmachine learningartificial intelligence
How to Reverse Engineer Web Applications
How to Reverse Engineer Web ApplicationsHow to Reverse Engineer Web Applications
How to Reverse Engineer Web Applications

Workshop slides originally given at the WOPR Summit in Atlantic City. Use JavaScript parsers and generators like Shift combined with Puppeteer and Chrome to reverse engineer web applications

javascriptsecurityreverse-engineering
Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16

Shape Security analyzes 1.5 billion logins per week and protects 350 million user accounts. In 2016 alone, 1.6 billion credentials were leaked and sold or traded by criminals on dark web markets. Shape uses headless browsers like PhantomJS to automatically test leaked credentials on other sites, stopping over $1 billion in fraud losses in 2016. However, captchas intended to prevent automated attacks do not work and ruin the user experience.

javascriptwafflejsweb platform
Enter 2FA Token
Enter 2FA Token
072344
But Barry's used to this flow and doesn't see a problem.
Enter 2FA Token
Enter 2FA Token
072344
072344
The script grabs the token and funds are transferred.
The State of Credential Stuffing and the Future of Account Takeovers.
Photo
Extensions looking for new owners are easy to come by.
It started with ad fraud, moved to cryptomining, and now includes ATOs.

Recommended for you

Graphics Programming for Web Developers
Graphics Programming for Web DevelopersGraphics Programming for Web Developers
Graphics Programming for Web Developers

Talk given at Mozilla's first View Source Conference in Portland, 2015. Details out the parallels between graphics and game developments compared to traditional web development.

javascriptprogramminggames
The Dark Side of Security
The Dark Side of SecurityThe Dark Side of Security
The Dark Side of Security

This document discusses the dark side of web security, including automated threats from bots and attackers. It notes that traditional security like flossing is difficult to measure effectiveness. It outlines the OWASP top 10 vulnerabilities and automated threats attackers use. While captchas are meant to stop bots, services have made bypassing captchas easier. If a site has value like money, data, or content, there is value in exploiting it. Detection of attacks is difficult as attackers use many proxies and fingerprints to avoid detection. Patching is not enough, and spikes in traffic from many IPs could indicate an attack.

automationaccount-takeovercaptcha
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the AST

This was a talk given at HTML5DevConf SF in 2015. Ever wanted to write your own Browserify or Babel? Maybe have an idea for something new? This talk will get you started understanding how to use a JavaScript AST to transform and generate new code.

astbabelshift-ast
Photo
Not good enough? Build your malware directly into the target app.
Popular open source package exploited to inject malicious code into mobile app directly.
What's beyond credential stuffing?
The value in our accounts is not going away.
As we raise the cost of credential stuffing there is greater incentive to diversify attacks.
Valid Accounts
Credential Stuffing ???
Genesis is an early example of the next generation.
Malware that resides at the host to scrape account and environment details.

Recommended for you

ES2015 workflows
ES2015 workflowsES2015 workflows
ES2015 workflows

This document discusses ECMAScript 2015 (ES2015), also known as ES6. It provides examples of new ES2015 features like arrow functions, template literals, classes, and modules. It also discusses how to set up a development environment to use ES2015, including transpiling code to ES5 using Babel, linting with Eslint, testing with Mocha, and generating coverage reports with Istanbul. The document emphasizes that while ES2015 is fun to explore, proper tooling like linting and testing is needed for serious development. It concludes by noting ES2015 marks a transition and thanks the audience.

nodejses2015javascript
Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014 Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014

The document discusses achieving maintainability in code through examining code quality with linters, generating visual reports on metrics like complexity and coverage, and automating processes like builds, linting, and testing through tools like Grunt and Gulp. It emphasizes setting limits on metrics like complexity, enforcing code style through automation, and treating documentation as important as code.

code-coveragejavascriptyeoman
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your code

1) The document discusses achieving maintainability in code through analysis, automation, and enforcement of standards. 2) It recommends setting up linting, code coverage, and other analysis tools to examine code quality and automatically enforcing code style through build processes. 3) The key is to automate as many processes as possible like testing, linting, and documentation to make the code easy to work with and prevent issues from being introduced.

platoyeomanautomation
Thousands of infections and growing.
Advertises the high profile accounts the bot has already scraped.
Regularly updates its records with newly acquired accounts.
Each infected computer and its data is sold as one unit
$

Recommended for you

Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014

Slides for the keynote given at QCon Sao Paulo 2014. Talk goes into the problems scaling Riot and how we've tried to solve them as well as what we've learned from the web and what lies in store next.

scaleasmjsspdy
Managing JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - FluentManaging JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - Fluent

This document discusses managing complexity in JavaScript projects. It addresses coming to terms with the challenges of dynamic languages being messy, having an immature tooling ecosystem, and rapid evolution. It emphasizes respecting code style conventions, enforcing linting rules, documenting code, and using metrics like cyclomatic complexity to reduce testing difficulty. The overall message is that perseverance is needed to tame JavaScript's complexity through automation, visualization, honesty and acceptance of its challenges and opportunities.

javascriptgruntcomplexity
Real World Web components
Real World Web componentsReal World Web components
Real World Web components

The document discusses web components, which include HTML templates, custom elements, shadow DOM, and HTML imports. Web components allow the creation of reusable custom elements with their own styles and DOM structure. They provide encapsulation and help avoid issues with global namespaces. While browser support is still emerging for some features, polyfills exist and frameworks like Polymer make web components accessible today. Web components represent an important evolution of the web that will improve how code is structured and shared.

polymerangularweb-components
Photo
Each bot gives the purchaser exclusive access to its data.
One buyer per bot.
Bots can have hundreds of scraped resources and accounts.
The bots will collect everything it can, even if it isn't sure what it is yet.
Genesis can generate the fingerprints of your exact target.
This bypasses many risk-scoring mechanisms that look for activity from new devices.
Select the fingerprint you are looking for
Configure which parts you want to emulate

Recommended for you

Managing JavaScript Complexity
Managing JavaScript ComplexityManaging JavaScript Complexity
Managing JavaScript Complexity

These are the slides for the talk "Managing and Visualizing JavaScript Complexity" given at QCon SF 2013 by Jarrod Overson

halsteadjavascriptcomplexity
Continuous Delivery for the Web Platform
Continuous Delivery for the Web PlatformContinuous Delivery for the Web Platform
Continuous Delivery for the Web Platform

This talk was given on Oct 23 at HTML5DevConf in San Francisco. The topic was Continuous Delivery as it relates to JavaScript applications, using tools like grunt and jenkins.

web-platformhtml5devconfjavascript
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx

Your comprehensive guide to RPA in healthcare for 2024. Explore the benefits, use cases, and emerging trends of robotic process automation. Understand the challenges and prepare for the future of healthcare automation

rpa in healthcarerpa in healthcare usarpa in healthcare industry
And load it into your current session via the Genesis Security Plugin
Voila! Now you are your target.
93970994-EC4E-447B-B2BD-DE2F4215A44E
It follows the rules of shady actors in the CIS.
Malware that scrapes, learns, and imitates its host users is what's next.
We've started seeing the signs in ad fraud.
Fraud is a human problem, not a technical problem.
Advanced credential stuffing is sophisticated fraud. Treat it as more than simple
automation. Talk to your fraud teams and work from the scams backward.
Imitation attacks are designed to blend in. If you don't think you have a problem,
look deeper until you know you don't have a problem.
Attackers are economically driven, we need to attack the economics. Simple
solutions are only temporary. Every defense will fail if the value is still there.
There are no silver bullet solutions against humans.

Recommended for you

Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure

Recent advancements in the NIST-JARVIS infrastructure: JARVIS-Overview, JARVIS-DFT, AtomGPT, ALIGNN, JARVIS-Leaderboard

jarvisjarvis-dftalignn
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024

This presentation explores the practical application of image description techniques. Familiar guidelines will be demonstrated in practice, and descriptions will be developed “live”! If you have learned a lot about the theory of image description techniques but want to feel more confident putting them into practice, this is the presentation for you. There will be useful, actionable information for everyone, whether you are working with authors, colleagues, alone, or leveraging AI as a collaborator. Link to presentation recording and transcript: https://bnctechforum.ca/sessions/details-of-description-part-ii-describing-images-in-practice/ Presented by BookNet Canada on June 25, 2024, with support from the Department of Canadian Heritage.

a11yaccessibilityalt text
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx

Revolutionize your transportation processes with our cutting-edge RPA software. Automate repetitive tasks, reduce costs, and enhance efficiency in the logistics sector with our advanced solutions.

rpa in transportationrpa in transportation industryrpa in transportation sector
THANK YOU
- Jarrod Overson
@jsoverson on twitter, medium, and github.

More Related Content

What's hot

DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
ThreatReel Podcast
 
Honey words
Honey wordsHoney words
Honey words
Sreya Sridhar PP
 
Understanding Information Security Assessment Types
Understanding Information Security Assessment TypesUnderstanding Information Security Assessment Types
Understanding Information Security Assessment Types
HackerOne
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
ThreatReel Podcast
 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails
Tony Amoyal
 
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13
drewz lin
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
SQALab
 
10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make
Joe Kutner
 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]
Daniel Miessler
 
Hackers vs developers
Hackers vs developersHackers vs developers
Hackers vs developers
Soumyasanto Sen
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
ThreatReel Podcast
 
ChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetectionChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetection
Daniel Liu
 

What's hot (13)

DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
 
Honey words
Honey wordsHoney words
Honey words
 
Understanding Information Security Assessment Types
Understanding Information Security Assessment TypesUnderstanding Information Security Assessment Types
Understanding Information Security Assessment Types
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
 
Defending Against Attacks With Rails
Defending Against Attacks With RailsDefending Against Attacks With Rails
Defending Against Attacks With Rails
 
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13
 
Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
 
10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make10 Mistakes Hackers Want You to Make
10 Mistakes Hackers Want You to Make
 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets
 
Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]Adaptive Testing Methodology [ ATM ]
Adaptive Testing Methodology [ ATM ]
 
Hackers vs developers
Hackers vs developersHackers vs developers
Hackers vs developers
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
 
ChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetectionChongLiu-MaliciousURLDetection
ChongLiu-MaliciousURLDetection
 

Similar to The State of Credential Stuffing and the Future of Account Takeovers.

How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019
Jarrod Overson
 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
Jarrod Overson
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
Rohan Bharadwaj
 
Web Security
Web SecurityWeb Security
Web Security
Bharath Manoharan
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
Mohit Kanwar
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
IRJET Journal
 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharks
Nalneesh Gaur
 
091209 Mc Afee Roundtable
091209 Mc Afee Roundtable091209 Mc Afee Roundtable
091209 Mc Afee Roundtable
Harvard PR
 
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Steve Poole
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
Shivam Sahu
 
ITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security SeminarITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security Seminar
Daniel Versola
 
Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
ShivamSharma909
 
The thieves
The thievesThe thieves
The thieves
Heiko Specht
 
Amazon & E Bay
Amazon & E BayAmazon & E Bay
Amazon & E Bay
Sabyasachi Dasgupta
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
Arjun Tomar
 
Safer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and ResponseSafer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and Response
Stephen Cobb
 
Typical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking SystemsTypical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking Systems
Positive Hack Days
 
The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security
Jarrod Overson
 
API Security Webinar - Credential Stuffing
API Security Webinar - Credential StuffingAPI Security Webinar - Credential Stuffing
API Security Webinar - Credential Stuffing
DevOps Indonesia
 
API Security Webinar : Credential Stuffing
API Security Webinar : Credential StuffingAPI Security Webinar : Credential Stuffing
API Security Webinar : Credential Stuffing
DevOps Indonesia
 

Similar to The State of Credential Stuffing and the Future of Account Takeovers. (20)

How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019How Credential Stuffing is Evolving - PasswordsCon 2019
How Credential Stuffing is Evolving - PasswordsCon 2019
 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 
Web Security
Web SecurityWeb Security
Web Security
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharks
 
091209 Mc Afee Roundtable
091209 Mc Afee Roundtable091209 Mc Afee Roundtable
091209 Mc Afee Roundtable
 
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
Devnexus 2017 Cybercrime and the Developer: How do you make a difference?
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
ITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security SeminarITSolutions|Currie Network Security Seminar
ITSolutions|Currie Network Security Seminar
 
Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
 
The thieves
The thievesThe thieves
The thieves
 
Amazon & E Bay
Amazon & E BayAmazon & E Bay
Amazon & E Bay
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
 
Safer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and ResponseSafer Technology Through Threat Awareness and Response
Safer Technology Through Threat Awareness and Response
 
Typical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking SystemsTypical Vulnerabilities of E-Banking Systems
Typical Vulnerabilities of E-Banking Systems
 
The Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of SecurityThe Life of Breached Data & The Dark Side of Security
The Life of Breached Data & The Dark Side of Security
 
API Security Webinar - Credential Stuffing
API Security Webinar - Credential StuffingAPI Security Webinar - Credential Stuffing
API Security Webinar - Credential Stuffing
 
API Security Webinar : Credential Stuffing
API Security Webinar : Credential StuffingAPI Security Webinar : Credential Stuffing
API Security Webinar : Credential Stuffing
 

More from Jarrod Overson

Practical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobusPractical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobus
Jarrod Overson
 
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
Jarrod Overson
 
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Jarrod Overson
 
Deepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the futureDeepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the future
Jarrod Overson
 
How to Reverse Engineer Web Applications
How to Reverse Engineer Web ApplicationsHow to Reverse Engineer Web Applications
How to Reverse Engineer Web Applications
Jarrod Overson
 
Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16
Jarrod Overson
 
Graphics Programming for Web Developers
Graphics Programming for Web DevelopersGraphics Programming for Web Developers
Graphics Programming for Web Developers
Jarrod Overson
 
The Dark Side of Security
The Dark Side of SecurityThe Dark Side of Security
The Dark Side of Security
Jarrod Overson
 
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the AST
Jarrod Overson
 
ES2015 workflows
ES2015 workflowsES2015 workflows
ES2015 workflows
Jarrod Overson
 
Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014 Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014
Jarrod Overson
 
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your code
Jarrod Overson
 
Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014
Jarrod Overson
 
Managing JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - FluentManaging JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - Fluent
Jarrod Overson
 
Real World Web components
Real World Web componentsReal World Web components
Real World Web components
Jarrod Overson
 
Managing JavaScript Complexity
Managing JavaScript ComplexityManaging JavaScript Complexity
Managing JavaScript Complexity
Jarrod Overson
 
Continuous Delivery for the Web Platform
Continuous Delivery for the Web PlatformContinuous Delivery for the Web Platform
Continuous Delivery for the Web Platform
Jarrod Overson
 

More from Jarrod Overson (17)

Practical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobusPractical WebAssembly with Apex, wasmRS, and nanobus
Practical WebAssembly with Apex, wasmRS, and nanobus
 
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
JSconf JP - Analysis of an exploited npm package. Event-stream's role in a su...
 
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
Analysis of an OSS supply chain attack - How did 8 millions developers downlo...
 
Deepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the futureDeepfakes - How they work and what it means for the future
Deepfakes - How they work and what it means for the future
 
How to Reverse Engineer Web Applications
How to Reverse Engineer Web ApplicationsHow to Reverse Engineer Web Applications
How to Reverse Engineer Web Applications
 
Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16Shape Security @ WaffleJS October 16
Shape Security @ WaffleJS October 16
 
Graphics Programming for Web Developers
Graphics Programming for Web DevelopersGraphics Programming for Web Developers
Graphics Programming for Web Developers
 
The Dark Side of Security
The Dark Side of SecurityThe Dark Side of Security
The Dark Side of Security
 
JavaScript and the AST
JavaScript and the ASTJavaScript and the AST
JavaScript and the AST
 
ES2015 workflows
ES2015 workflowsES2015 workflows
ES2015 workflows
 
Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014 Maintainability SFJS Sept 4 2014
Maintainability SFJS Sept 4 2014
 
Idiot proofing your code
Idiot proofing your codeIdiot proofing your code
Idiot proofing your code
 
Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014Riot on the web - Kenote @ QCon Sao Paulo 2014
Riot on the web - Kenote @ QCon Sao Paulo 2014
 
Managing JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - FluentManaging JavaScript Complexity in Teams - Fluent
Managing JavaScript Complexity in Teams - Fluent
 
Real World Web components
Real World Web componentsReal World Web components
Real World Web components
 
Managing JavaScript Complexity
Managing JavaScript ComplexityManaging JavaScript Complexity
Managing JavaScript Complexity
 
Continuous Delivery for the Web Platform
Continuous Delivery for the Web PlatformContinuous Delivery for the Web Platform
Continuous Delivery for the Web Platform
 

Recently uploaded

RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
SynapseIndia
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
KAMAL CHOUDHARY
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
Lidia A.
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
Matthew Sinclair
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
Awais Yaseen
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Erasmo Purificato
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
jackson110191
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
Sally Laouacheria
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
Matthew Sinclair
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
Aurora Consulting
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
Bert Blevins
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
UiPathCommunity
 

Recently uploaded (20)

RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
 
Recent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS InfrastructureRecent Advancements in the NIST-JARVIS Infrastructure
Recent Advancements in the NIST-JARVIS Infrastructure
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
WPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide DeckWPRiders Company Presentation Slide Deck
WPRiders Company Presentation Slide Deck
 
20240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 202420240704 QFM023 Engineering Leadership Reading List June 2024
20240704 QFM023 Engineering Leadership Reading List June 2024
 
Best Programming Language for Civil Engineers
Best Programming Language for Civil EngineersBest Programming Language for Civil Engineers
Best Programming Language for Civil Engineers
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
Paradigm Shifts in User Modeling: A Journey from Historical Foundations to Em...
 
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdfINDIAN AIR FORCE FIGHTER PLANES LIST.pdf
INDIAN AIR FORCE FIGHTER PLANES LIST.pdf
 
20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf20240702 Présentation Plateforme GenAI.pdf
20240702 Présentation Plateforme GenAI.pdf
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
 
Quality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of TimeQuality Patents: Patents That Stand the Test of Time
Quality Patents: Patents That Stand the Test of Time
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 
Password Rotation in 2024 is still Relevant
Password Rotation in 2024 is still RelevantPassword Rotation in 2024 is still Relevant
Password Rotation in 2024 is still Relevant
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
UiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs ConferenceUiPath Community Day Kraków: Devs4Devs Conference
UiPath Community Day Kraków: Devs4Devs Conference
 

The State of Credential Stuffing and the Future of Account Takeovers.

  • 1. Jarrod Overson @ Shape Security Where do account takeovers go from here? THE STATE OF CREDENTIAL STUFFING
  • 2. CREDENTIAL STUFFING STEP BY STEP GUIDE 1 Get Credentials 2 Automate Login 3 4 Defeat Automation Defenses Distribute Globally cre·den·'al stuff·ing /krəˈden(t)SHəl ˈstəfiNG/ The replay of breached username/password pairs across sites to find accounts where passwords have been reused.
  • 3. 2 Billion The record number of attacks Shape has blocked in one day. Credential Stuffing by the numbers A problem that has exploded. 3 Billion The largest recorded attack campaign against one URL for one company in one week. 1 Billion New credentials spilled in 2018. Jarrod Overson
  • 4. Agenda Attack Detail and Cost How credential stuffing has evolved Where ATOs go from here 1 2 3
  • 7. MANUAL WORK AUTOMATION Sufficient when value is high Can’t scale when value is reduced Can’t scale when cost is increased Sufficient when value is low
  • 8. If there are no defenses in place, the cost is nearly zero. valuecost Any attacker can use existing attack tools, strategies, and exploits. Jarrod Overson
  • 9. Any defense increases the cost by forcing a generational shift. valuecost Generation 1 The cost of entry to each new generation is high at the start. Jarrod Overson
  • 10. Enough defenses tip cost vs value in your favor valuecost Generation 1 Generation 2 Generation 3 This is where you want to be. Jarrod Overson
  • 11. The cost of entry for each generation decreases over time. valuecost All technology gets cheaper as it becomes better understood. Jarrod Overson
  • 12. While the value of successful attacks only goes up. valuecost Jarrod Overson
  • 14. 1. Get Credentials 2. Automate Login CREDENTIAL STUFFING
  • 15. 1. Get Credentials 2. Automate Login CREDENTIAL STUFFING
  • 16. 1. Get Credentials 2. Automate Login 3. Defeat Defenses CREDENTIAL STUFFING
  • 17. 1. Get Credentials 2. Automate Login 3. Defeat Defenses CREDENTIAL STUFFING
  • 18. 1. Get Credentials 2. Automate Login 3. Defeat Defenses CREDENTIAL STUFFING
  • 19. 1. Get Credentials 2. Automate Login 3. Defeat Defenses 4. Distribute CREDENTIAL STUFFING
  • 20. $0 2.3 billion credentials $0-50 For tool configuration $0-139 For 100,000 solved CAPTCHAs $0-10 For 1,000 global IPs 100,000 ATO attempts can be tried for less than $200 USD <$0.002 per ATO attempt. Jarrod Overson
  • 21. $2 - $150+ Typical range of account values. Identifying our rate of return 0.2% - 2% Success rate of a typical credential stuffing attack. The rate of return on a credential stuffing attack is 100% on the low end and 150,000%+ on the high end. $0.002 Cost per individual attempt.
  • 22. Agenda Attack Detail and Cost How credential stuffing has evolved Where ATOs go from here 1 2 3
  • 23. Generation 0: Basic HTTP requests with common tools
  • 24. SentryMBA The classic. • Performs basic HTTP requests. • Extensible and highly configurable. • Tailored towards specific attack use cases.
  • 25. Early defense: IP Rate limiting. 0k 50k 100k Iteration 1 : Rotate through proxies
  • 28. Defense: Text-based CAPTCHAs Iteration 2: Attacks using CAPTCHA Solvers.
  • 29. Defense: Dynamic sites and JavaScript heavy defenses. Iteration 3: Scriptable WebViews
  • 30. GET / HTTP/1.1 Host: localhost:1337 Connection: keep-alive Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/ *;q=0.8 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_5) AppleWebKit/537. (KHTML, like Gecko) Chrome/39.0.2171.95 Safari/537.36 Accept-Encoding: gzip, deflate, sdch GET / HTTP/1.1 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X) AppleWebKit/534.34 (KHT like Gecko) PhantomJS/1.9.8 Safari/534.34 Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8 Connection: Keep-Alive Accept-Encoding: gzip Accept-Language: en-US,* Host: localhost:1337 Defense: Header Fingerprinting & Environment Checks
  • 31. Iteration 4: Scriptable Consumer Browsers Defense: Browser Fingerprinting Like Selenium and Puppeteer
  • 32. Iteration 5: Randomizing Fingerprint Data Sources FraudFox & AntiDetect FraudFox is a VM-Based anti-fingerprinting solution. AntiDetect randomizes the data sources that are commonly used to fingerprint modern browsers.
  • 33. Behavior Analysis Naive bots give themselves away by ignoring normal human behavior. Humans don't always click in the upper left hand corner and don't type out words all at once. Capturing basic behavior can make naive automation easy to knock down. Defense: Behavior Analysis for Negative Traits
  • 34. Iteration 6: Behavior Emulation Browser Automation Studio BAS is an automation tool that combines CAPTCHA solving, proxy rotation, and loads of other features with emulated human behavior all driving a real Chrome browser.
  • 35. Validating Fingerprint Data Good Users don't lie much. Attackers lie a lot. They use a handful of clients but need to look like they are coming from thousands. Those lies add up. Defense: Browser Consistency Checks
  • 36. Iteration 7: Use real device fingerprints Using Real Fingerprints Fingerprint Switcher allows a user to cycle through real browser's fingerprints, reducing the number of lies present in the data.
  • 37. The direction these attacks are moving in is clear. The end game is flawless emulation of human behavior and real devices on home networks. We call these "Imitation Attacks" Imitation attacks indicate sophisticated fraud from persistent attackers. Imitation attacks go back and forth between attacker and defender trying to drive the attack traffic to be indistinguishable from legitimate user traffic. Not all automation is an imitation attack, not all imitation attacks are automated.
  • 38. Agenda Attack Detail and Cost How credential stuffing has evolved Where ATOs go from here 1 2 3
  • 39. First, let's clear something up. 2FA does not stop credential stuffing. The point of credential stuffing is to find valid accounts. Credential stuffing, even with 2FA, still results in valid accounts. 2FA stops automated account takeovers.
  • 40. ************** victim@gmail.com Submit Username Password How can an attacker bypass 2FA? Don't overthink it. Easy attacks are cheap and get good results. Jarrod Overson
  • 42. Logging in Barry experiences a login delay but he is used to that.
  • 43. Logging in Add Payee This time an injected script or malicious extension kicks in.
  • 44. Logging in **************** Add Payee The script tries to add a new payee...
  • 45. Logging in ...which is successful because why wouldn't it be?
  • 46. Logging in Send Funds The script then attempts to transfer funds.
  • 47. Logging in Send Funds 2500 Usually a flat number or percentage, whichever is lower.
  • 48. Logging in Enter 2FA Token This time the risk score is too high. Time for additional auth.
  • 49. Enter 2FA Token Enter 2FA Token 072344 But Barry's used to this flow and doesn't see a problem.
  • 50. Enter 2FA Token Enter 2FA Token 072344 072344 The script grabs the token and funds are transferred.
  • 52. Photo Extensions looking for new owners are easy to come by. It started with ad fraud, moved to cryptomining, and now includes ATOs.
  • 53. Photo Not good enough? Build your malware directly into the target app. Popular open source package exploited to inject malicious code into mobile app directly.
  • 55. The value in our accounts is not going away. As we raise the cost of credential stuffing there is greater incentive to diversify attacks. Valid Accounts Credential Stuffing ???
  • 56. Genesis is an early example of the next generation. Malware that resides at the host to scrape account and environment details.
  • 57. Thousands of infections and growing.
  • 58. Advertises the high profile accounts the bot has already scraped.
  • 59. Regularly updates its records with newly acquired accounts.
  • 60. Each infected computer and its data is sold as one unit $
  • 61. Photo Each bot gives the purchaser exclusive access to its data. One buyer per bot.
  • 62. Bots can have hundreds of scraped resources and accounts. The bots will collect everything it can, even if it isn't sure what it is yet.
  • 63. Genesis can generate the fingerprints of your exact target. This bypasses many risk-scoring mechanisms that look for activity from new devices.
  • 64. Select the fingerprint you are looking for Configure which parts you want to emulate
  • 65. And load it into your current session via the Genesis Security Plugin Voila! Now you are your target. 93970994-EC4E-447B-B2BD-DE2F4215A44E
  • 66. It follows the rules of shady actors in the CIS.
  • 67. Malware that scrapes, learns, and imitates its host users is what's next. We've started seeing the signs in ad fraud.
  • 68. Fraud is a human problem, not a technical problem. Advanced credential stuffing is sophisticated fraud. Treat it as more than simple automation. Talk to your fraud teams and work from the scams backward. Imitation attacks are designed to blend in. If you don't think you have a problem, look deeper until you know you don't have a problem. Attackers are economically driven, we need to attack the economics. Simple solutions are only temporary. Every defense will fail if the value is still there. There are no silver bullet solutions against humans.
  • 69. THANK YOU - Jarrod Overson @jsoverson on twitter, medium, and github.