Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
SlideShare a Scribd company logo
Exploit vs. Anti-Exploit
Kestutis Meskonis
2017-06-07
Slide subject structure
• Exploit: - popular exploitation technique
• Mitigation: - anti-exploit (mitigation) technique
• Bypass: - anti-anti-exploit (anti-mitigation) evasion technique
• Test : - test to check mitigation in action or to bypass it a
bypass
mitigation
exploit
Exploit == DoS or Code Exec?
Exploit == DoS or Code Exec?
Web-infection kill chain
Gate
Web landing
Exploit
Malware pre-execution
Malware on-execution
Malware post-execution
Exploit-kits as a service
• Anti-Exploit Fingerprint Block
• Exploit Kit Fingerprinting Protection
TOP Exploit-Kit activity
2017 WINTER
• RIG
• KaiXin
• Neutrino
• Terror
• Magnitude
KaiXin:
JAVA, Adobe Flash, SilverLight
2016 FALL
• Neutrino
• RIG
• KaiXin
• Sundown
• Angler (inactive)
• Nuclear (inactive)
Neutrino:
Adobe Flash CVE-2016-4117
Internet Explorer CVE-2016-0189
Angler EK 0-day or CVE ?
ANGLER EK
2015 july analysis
Adobe Flash
CVE-2015-5119
CVE-2015-5122
Internet Explorer
CVE-2014-6332
0-day street pricelist
• Hacking Team leak (3 Adobe Flash 0days)
• Shadow brokers (Eternalblue)
Memory management
• STACK
• HEAP
• PROGRAM MEMORY
Memory
MEMORY
CORRUPTIONS
HEAP
BASED
STACK
BASED
Crash control hijack in the stack
Exploit: RET address overwrite
• RET address overwrite
MEMORY
CORRUPTIONS
HEAPSTACK
RET
OVERWRITE
SEH
OVERWRITE
Exploit: RET Overwrite to CodeExec
Exploit: RET Overwrite to CodeExec
Exploit: SEH address overwrite
• RET address overwrite (saved return pointer)
• SEH address overwrite
MEMORY
HEAPSTACK
RET
OVERWRITE
SEH
OVERWRITE
SEH – structured exception handler
SEH chain
SEH chain concept
Exploit: SEH address overwrite
example
Exploit: SEH Overwrite to CodeExec
TOP exploit mitigations (3 kings)
SEHOP DEP ASLR
Mitigation: SEH style mitigations
• XOR
• SafeSEH (4)
• SEHOP (dynamic SafeSEH) (4)
Mitigation: SafeSEH
/SAFESEH flag
Bypass: Anti-XOR and Anti-SafeSEH
• Overwrite SEH and nSEH
• Avoid SafeSEH
• Avoid SafeSEH (use RET overwrite instead of SEH overwrite)
Mitigation: King nr. 1 – SEHOP
MEMORY
HEAP
STACK
RET
OVERWRITE
SEH
OVERWRITE
ASLRDEP SEHOP
Mitigation: SEHOP - Structured Exception
Handler Overwrite Protection
Bypass: Anti-SEHOP (limited cases)
Test: SEH overwrite
• Execute shellcode over SEH overwrite (pop-pop-ret)
A B C D
Mitigation: King nr. 2 – DEP
Mitigation: DEP – Data Execution Prevention
MEMORY
HEAP
STACK
RET
OVERWRITE
SEH
OVERWRITE
ASLRDEP SEHOP
Mitigation: DEP
Mitigation: DEP
• Hardware-enforced DEP NX /NXCOMPAT flag
• Software-enforced DEP
• Dynamic DEP (4)
• Stack Exec (2)
• DEP turnoff (1)
AlwaysON flag – MUST!!!
Bypass: Anti-DEP
API’s
• NtSetInformationProcess()
• SetProcessDEPPolicy()
• VirtualProtect()
• VirtualAlloc()
• NtProtectVirtualMemory()
• WriteProcessMemory()
• LoadLibrary()
• MapViewOfFile()
• WinExec()
Bypass: Anti-DEP
• Return-into-libc attack
• Disable DEP for a process
• Mark memory area as
executable
• Allocate new executable area
and copy shellcode
• DLL load
• Code reuse (ROP)
Tests: generic DEP and DEP bypass
• Execute shellcode from PAGE_READWRITE heap memory area
• Marks the stack memory executable: PAGE_EXECUTE_READWRITE
via VirtualProtect()
A B
crash
C D
A B C D
Bypass: ROP
MEMORY
HEAP
STACK
RET
OVERWRITE
SEH
OVERWRITE
ASLRDEP
ROP
SEHOP
Mitigation: ASLR
MEMORY
HEAP
STACK
RET
OVERWRITE
SEH
OVERWRITE
ASLRDEP
ROP
SEHOP
PE loading...
Mitigation: ASLR
Mitigation: ASLR
• ASLR (4) /DYNAMICBASE flag
• Mandatory ASLR a.k.a UASLR (3)
• Bottom-Up ASLR a.k.a Bottom-Up randomization (4)
Bypass: Anti-ASLR nr. 1
• Avoid ASLR
Bypass: Anti-ASLR nr. 2
• Avoid ASLR
• Partial overwrite (limited cases)
Bypass: Anti-ASLR nr. 3
• Avoid ASLR
• Partial overwrite (limited cases)
• Bruteforce (limited cases)
Bypass: Anti-ASLR nr. 4
• Avoid ASLR
• Partial overwrite (limited cases)
• Bruteforce (limited cases)
• Memory Leak / Info disclosure
Bypass: Anti-ASLR nr. 4 (2)
Memory Leak techniques:
• Heap Overflow Info Leak
• Use after free (“double free”)
• Type confusion
• Controlled Read/Write
Bypass: Anti-ASLR nr. 5
• Avoid ASLR
• Partial overwrite (limited cases)
• Bruteforce (limited cases)
• Memory Leak / Info disclosure
• Randomization prediction (very hard or impossible)
Bypass: Memory leak
MEMORY
CORRUPTIONS
HEAP
OVERFLOWSSTACK
OVERFLOWS
RET
OVERWRITE
SEH
OVERWRITE
SEHOPASLRDEP
ROP MEMORY LEAK
Bypass (DEP+ASLR): ROP CHAINS + MEMORY
LEAK
SEHOP DEP ASLR
HEAP
HEAP
MEMORY
CORRUPTIONS
HEAP
BASED
STACK
BASED
Programs can implement their own heap manager or use Windows Heap
Manager!
HEAP layout
Process virtual memory
Heap 1 Base
(default heap)
Heap 2 Base Heap N Base
Segment 1 Header
(default segment)
Segment 2 Header
Segment N Header
chunk1
chunk N
chunk2
HEAP memory: segments (nodes), chunks
(blocks)
Exploit: HEAP metadata overwrite
BEFORE HEAP OVERFLOW AFTER HEAP OVERFLOW
Mitigations: Anti-Heap overflow
• Safe unlinking during coalesce
• Heap Cookies
• Heap chunk header encryption
• Heap Corruption Mitigation (proprietary) - DEPRECATED
ASLR(HEAP) – HELL, where is my shellcode???
Base of default ProcessHeap is ASLR’ed (randomized)!!!
Windows Heap Manager predictable behavior
Low fragmentation heap – LFH (turned off by default),
memory chunks are the same size and at predictable locations
Payload delivery: Heap Spray – Payload
• PAYLOAD-1 = NOP’s sled + SHELLCODE
• PAYLOAD-2 = ROP + SHELLCODE
NOP’s
SHELLCODE
Payload delivery: Heap Spray – Spraying payload
Payload delivery: Heap Spray – Spraying payload
NOP’s
SHELLCODE
NOP’s
SHELLCODE
NOP’s
SHELLCODE
NOP’s
SHELLCODE
NOP’s
SHELLCODE
NOP’s
SHELLCODE
NOP’s
SHELLCODE
NOP’s
SHELLCODE
NOP’s
SHELLCODE
• HeapSpraying may not work 100% of the time!!!
Payload delivery: Heap Spray – offset to payload
Mitigations: Anti-HeapSpray
• HeapSpray Allocations
(pseudo) a.k.a.
• Shellcode pre-allocations
(pseudo)
Mitigations: Anti-HeapSpray
• HeapSpray Allocations (pseudo) a.k.a.
• Shellcode pre-allocations (pseudo) (4)
CODE
SHELLCODE SHELLCODE SHELLCODE
SHELLCODE SHELLCODE SHELLCODE
SHELLCODE
CODE
01 01 01 01 01 01 01 01 01
01 01 01 ALLOCATED 01 01 01
01 01 01 01 01 01 01 01 01
Mitigations: Anti-HeapSpray other
• Dynamic Anti-HeapSpray (common name) (2)
• Exception Heap Spray Check (1)
• Memory Limit Heap Spray Check (proprietary) (1)
• Periodic Heap Spray Check – DEPRECATED (1)
• 1 - deprecated, 2 - turned off by default
Test: Heap spraying in action
• Execute shellcode via single byte NOP sled
• Execute shellcode via multi-byte (polymorphic) NOP sled
• Fill heap with prepared Javascript ArrayBuffer objects
B CA
B CA
B
C
Caller
Check
A
D
Memory
Limit
HeapSpr
Check
TEST
FAILED
D
ROP
Bypass: Code Reuse concept
• Overflow using code injection is difficult nowadays!
• Let’s reuse code from victim process itself!!!
• Setup function arguments on the stack using instructions from
loaded modules. CALL <API function> and bypass DEP. Get
shellcode execution after function ends.
Bypass: ROP Chains
• ROP Gadget – a set of instructions
• ROP Chain – many ROP gadgets chained together
Gadget chaining types:
• RETN ROP gadget
• CALL/JMP ROP gadget
Mitigations: Anti-ROP
• Load library checks (3)
• Memory protection checks (1)
• Caller Checks (3)
• Simulate execution flow/SysExit/ROP mitigation (3)
• Stack Pivot (3)
• Hot Patch Protection/banned functions (2)
• JIT mitigation/SysCall/DeepHooks (3)
• Wow64 (1)
Tests: ROP tests VirtualProtect()
• Create memory page, copies shellcode, make executable using VirtualProtect() and jmp to
shellcode
• Create memory page, copies shellcode, make executable using CALL-ROP-gadget from DLLs to
use VirtualProtect() and jmp to shellcode
• Create memory page, copies shellcode, make executable using chain Jump to the legitimate
code where a call to VirtualProtect() is located and jmp to shellcode
B C
A
Caller
check
D
B
C
Caller
check
A
Caller
check
D
B
C
Caller
check
A D
Tests: ROP tests NtProtectVirtualMemory()
• Chain that create memory page, copies shellcode, make executable using
NtProtectVirtualMemory() and jmp to shellcode
• Wow64 bypass NtProtectVirtualMemory()
• Exploit Wow64 NtProtectVirtualMemory()
B C
A
Caller
check
D
B CA
B CA
D
D
Tests: Stack Pivot / Stack Unpivot
• Point stack pointer to heap new allocated memory with shellcode
• Executes ROP-chain on both pivoted and native stack
A B C D
ROP
A B C D
Other Exploit Mitigations
Mitigations: other
• Null deference protection a.k.a. Null page allocation (pseudo)
• EAT - Export Address Table Access Filtering (EAF) (pseudo)
• EAT - Export Address Table Access Filtering Plus (EAF+)
• IAT - Import Address Table Filtering (IAF)
Mitigations: other (2)
• Kernel Privilege Escalation Protection
• Shellcode detection
• Exploit kit fingerprint protection
• Control Panel Protection
• Untrusted font mitigation
• Anti DLL hijacking
Recommendations
• Patch (early, prioritize, often)
• Update
• Remove unused software, browser plugins...
• Avoid clicking suspicious advertisements
• Use anti-exploit technology
• Be ready for false positives
• Be ready to be bypassed
• Use multi-layer defense approach (whitelisting, blacklisting
and etc.)

More Related Content

What's hot

JVM JIT-compiler overview @ JavaOne Moscow 2013
JVM JIT-compiler overview @ JavaOne Moscow 2013JVM JIT-compiler overview @ JavaOne Moscow 2013
JVM JIT-compiler overview @ JavaOne Moscow 2013
Vladimir Ivanov
 
XFLTReat: a new dimension in tunnelling
XFLTReat:  a new dimension in tunnellingXFLTReat:  a new dimension in tunnelling
XFLTReat: a new dimension in tunnelling
Shakacon
 
High Performance Erlang - Pitfalls and Solutions
High Performance Erlang - Pitfalls and SolutionsHigh Performance Erlang - Pitfalls and Solutions
High Performance Erlang - Pitfalls and Solutions
Yinghai Lu
 
Dock ir incident response in a containerized, immutable, continually deploy...
Dock ir   incident response in a containerized, immutable, continually deploy...Dock ir   incident response in a containerized, immutable, continually deploy...
Dock ir incident response in a containerized, immutable, continually deploy...
Shakacon
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheels
infodox
 
High performance network programming on the jvm oscon 2012
High performance network programming on the jvm   oscon 2012 High performance network programming on the jvm   oscon 2012
High performance network programming on the jvm oscon 2012
Erik Onnen
 
Bypassing patchguard on Windows 8.1 and Windows 10
Bypassing patchguard on Windows 8.1 and Windows 10Bypassing patchguard on Windows 8.1 and Windows 10
Bypassing patchguard on Windows 8.1 and Windows 10
Honorary_BoT
 
Jvm tuning in a rush! - Lviv JUG
Jvm tuning in a rush! - Lviv JUGJvm tuning in a rush! - Lviv JUG
Jvm tuning in a rush! - Lviv JUG
Tomek Borek
 
AF Ceph: Ceph Performance Analysis and Improvement on Flash
AF Ceph: Ceph Performance Analysis and Improvement on FlashAF Ceph: Ceph Performance Analysis and Improvement on Flash
AF Ceph: Ceph Performance Analysis and Improvement on Flash
Ceph Community
 
Hystrix 介绍
Hystrix 介绍Hystrix 介绍
Hystrix 介绍
dennis zhuang
 
Smashing the stack with Hydra
Smashing the stack with HydraSmashing the stack with Hydra
Smashing the stack with Hydra
pratap21
 
Enjoying k8s cluster with Minikube and Helm
Enjoying k8s cluster with Minikube and HelmEnjoying k8s cluster with Minikube and Helm
Enjoying k8s cluster with Minikube and Helm
ロフト くん
 
Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!
Peter Hlavaty
 
DEF CON 27- ITZIK KOTLER and AMIT KLEIN - gotta catch them all
DEF CON 27- ITZIK KOTLER and AMIT KLEIN - gotta catch them allDEF CON 27- ITZIK KOTLER and AMIT KLEIN - gotta catch them all
DEF CON 27- ITZIK KOTLER and AMIT KLEIN - gotta catch them all
Felipe Prado
 
NetflixOSS Open House Lightning talks
NetflixOSS Open House Lightning talksNetflixOSS Open House Lightning talks
NetflixOSS Open House Lightning talks
Ruslan Meshenberg
 
Automating OpenSCAP with Foreman
Automating OpenSCAP with ForemanAutomating OpenSCAP with Foreman
Automating OpenSCAP with Foreman
szadok
 
Advanced windows debugging
Advanced windows debuggingAdvanced windows debugging
Advanced windows debugging
chrisortman
 
Intrinsic Methods in HotSpot VM
Intrinsic Methods in HotSpot VMIntrinsic Methods in HotSpot VM
Intrinsic Methods in HotSpot VM
Kris Mok
 
Apache OpenWhiskで実現するプライベートFaaS環境 #tjdev
Apache OpenWhiskで実現するプライベートFaaS環境 #tjdevApache OpenWhiskで実現するプライベートFaaS環境 #tjdev
Apache OpenWhiskで実現するプライベートFaaS環境 #tjdev
Yahoo!デベロッパーネットワーク
 
Erlang Lightning Talk
Erlang Lightning TalkErlang Lightning Talk
Erlang Lightning Talk
GiltTech
 

What's hot (20)

JVM JIT-compiler overview @ JavaOne Moscow 2013
JVM JIT-compiler overview @ JavaOne Moscow 2013JVM JIT-compiler overview @ JavaOne Moscow 2013
JVM JIT-compiler overview @ JavaOne Moscow 2013
 
XFLTReat: a new dimension in tunnelling
XFLTReat:  a new dimension in tunnellingXFLTReat:  a new dimension in tunnelling
XFLTReat: a new dimension in tunnelling
 
High Performance Erlang - Pitfalls and Solutions
High Performance Erlang - Pitfalls and SolutionsHigh Performance Erlang - Pitfalls and Solutions
High Performance Erlang - Pitfalls and Solutions
 
Dock ir incident response in a containerized, immutable, continually deploy...
Dock ir   incident response in a containerized, immutable, continually deploy...Dock ir   incident response in a containerized, immutable, continually deploy...
Dock ir incident response in a containerized, immutable, continually deploy...
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheels
 
High performance network programming on the jvm oscon 2012
High performance network programming on the jvm   oscon 2012 High performance network programming on the jvm   oscon 2012
High performance network programming on the jvm oscon 2012
 
Bypassing patchguard on Windows 8.1 and Windows 10
Bypassing patchguard on Windows 8.1 and Windows 10Bypassing patchguard on Windows 8.1 and Windows 10
Bypassing patchguard on Windows 8.1 and Windows 10
 
Jvm tuning in a rush! - Lviv JUG
Jvm tuning in a rush! - Lviv JUGJvm tuning in a rush! - Lviv JUG
Jvm tuning in a rush! - Lviv JUG
 
AF Ceph: Ceph Performance Analysis and Improvement on Flash
AF Ceph: Ceph Performance Analysis and Improvement on FlashAF Ceph: Ceph Performance Analysis and Improvement on Flash
AF Ceph: Ceph Performance Analysis and Improvement on Flash
 
Hystrix 介绍
Hystrix 介绍Hystrix 介绍
Hystrix 介绍
 
Smashing the stack with Hydra
Smashing the stack with HydraSmashing the stack with Hydra
Smashing the stack with Hydra
 
Enjoying k8s cluster with Minikube and Helm
Enjoying k8s cluster with Minikube and HelmEnjoying k8s cluster with Minikube and Helm
Enjoying k8s cluster with Minikube and Helm
 
Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!
 
DEF CON 27- ITZIK KOTLER and AMIT KLEIN - gotta catch them all
DEF CON 27- ITZIK KOTLER and AMIT KLEIN - gotta catch them allDEF CON 27- ITZIK KOTLER and AMIT KLEIN - gotta catch them all
DEF CON 27- ITZIK KOTLER and AMIT KLEIN - gotta catch them all
 
NetflixOSS Open House Lightning talks
NetflixOSS Open House Lightning talksNetflixOSS Open House Lightning talks
NetflixOSS Open House Lightning talks
 
Automating OpenSCAP with Foreman
Automating OpenSCAP with ForemanAutomating OpenSCAP with Foreman
Automating OpenSCAP with Foreman
 
Advanced windows debugging
Advanced windows debuggingAdvanced windows debugging
Advanced windows debugging
 
Intrinsic Methods in HotSpot VM
Intrinsic Methods in HotSpot VMIntrinsic Methods in HotSpot VM
Intrinsic Methods in HotSpot VM
 
Apache OpenWhiskで実現するプライベートFaaS環境 #tjdev
Apache OpenWhiskで実現するプライベートFaaS環境 #tjdevApache OpenWhiskで実現するプライベートFaaS環境 #tjdev
Apache OpenWhiskで実現するプライベートFaaS環境 #tjdev
 
Erlang Lightning Talk
Erlang Lightning TalkErlang Lightning Talk
Erlang Lightning Talk
 

Similar to owasp lithuania chapter - exploit vs anti-exploit

2013 syscan360 yuki_chen_syscan360_exploit your java native vulnerabilities o...
2013 syscan360 yuki_chen_syscan360_exploit your java native vulnerabilities o...2013 syscan360 yuki_chen_syscan360_exploit your java native vulnerabilities o...
2013 syscan360 yuki_chen_syscan360_exploit your java native vulnerabilities o...
chen yuki
 
Lions, Tigers and Deers: What building zoos can teach us about securing micro...
Lions, Tigers and Deers: What building zoos can teach us about securing micro...Lions, Tigers and Deers: What building zoos can teach us about securing micro...
Lions, Tigers and Deers: What building zoos can teach us about securing micro...
Sysdig
 
How Safe is your Link ?
How Safe is your Link ?How Safe is your Link ?
How Safe is your Link ?
Peter Hlavaty
 
Efficient Bytecode Analysis: Linespeed Shellcode Detection
Efficient Bytecode Analysis: Linespeed Shellcode DetectionEfficient Bytecode Analysis: Linespeed Shellcode Detection
Efficient Bytecode Analysis: Linespeed Shellcode Detection
Georg Wicherski
 
Invoke dynamic your api to hotspot
Invoke dynamic your api to hotspotInvoke dynamic your api to hotspot
Invoke dynamic your api to hotspot
Boundary
 
Un) fucking forensics
Un) fucking forensicsUn) fucking forensics
Un) fucking forensics
Shane Macaulay
 
Eusecwest
EusecwestEusecwest
Eusecwest
zynamics GmbH
 
You're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security SoftwareYou're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security Software
Cylance
 
The Future of Automated Malware Generation
The Future of Automated Malware GenerationThe Future of Automated Malware Generation
The Future of Automated Malware Generation
Stephan Chenette
 
Unity makes strength
Unity makes strengthUnity makes strength
Unity makes strength
Xavier Mertens
 
Search for Vulnerabilities Using Static Code Analysis
Search for Vulnerabilities Using Static Code AnalysisSearch for Vulnerabilities Using Static Code Analysis
Search for Vulnerabilities Using Static Code Analysis
Andrey Karpov
 
Advanced Windows Exploitation
Advanced Windows ExploitationAdvanced Windows Exploitation
Advanced Windows Exploitation
UTD Computer Security Group
 
introduction to node.js
introduction to node.jsintroduction to node.js
introduction to node.js
orkaplan
 
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
srkedmi
 
You Can't Correlate what you don't have - ArcSight Protect 2011
You Can't Correlate what you don't have - ArcSight Protect 2011You Can't Correlate what you don't have - ArcSight Protect 2011
You Can't Correlate what you don't have - ArcSight Protect 2011
Scott Carlson
 
C++ in kernel mode
C++ in kernel modeC++ in kernel mode
C++ in kernel mode
corehard_by
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive Defense
Stephan Chenette
 
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tipsDEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
Felipe Prado
 
Next Generation DevOps in Drupal: DrupalCamp London 2014
Next Generation DevOps in Drupal: DrupalCamp London 2014Next Generation DevOps in Drupal: DrupalCamp London 2014
Next Generation DevOps in Drupal: DrupalCamp London 2014
Barney Hanlon
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Lyon Yang
 

Similar to owasp lithuania chapter - exploit vs anti-exploit (20)

2013 syscan360 yuki_chen_syscan360_exploit your java native vulnerabilities o...
2013 syscan360 yuki_chen_syscan360_exploit your java native vulnerabilities o...2013 syscan360 yuki_chen_syscan360_exploit your java native vulnerabilities o...
2013 syscan360 yuki_chen_syscan360_exploit your java native vulnerabilities o...
 
Lions, Tigers and Deers: What building zoos can teach us about securing micro...
Lions, Tigers and Deers: What building zoos can teach us about securing micro...Lions, Tigers and Deers: What building zoos can teach us about securing micro...
Lions, Tigers and Deers: What building zoos can teach us about securing micro...
 
How Safe is your Link ?
How Safe is your Link ?How Safe is your Link ?
How Safe is your Link ?
 
Efficient Bytecode Analysis: Linespeed Shellcode Detection
Efficient Bytecode Analysis: Linespeed Shellcode DetectionEfficient Bytecode Analysis: Linespeed Shellcode Detection
Efficient Bytecode Analysis: Linespeed Shellcode Detection
 
Invoke dynamic your api to hotspot
Invoke dynamic your api to hotspotInvoke dynamic your api to hotspot
Invoke dynamic your api to hotspot
 
Un) fucking forensics
Un) fucking forensicsUn) fucking forensics
Un) fucking forensics
 
Eusecwest
EusecwestEusecwest
Eusecwest
 
You're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security SoftwareYou're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security Software
 
The Future of Automated Malware Generation
The Future of Automated Malware GenerationThe Future of Automated Malware Generation
The Future of Automated Malware Generation
 
Unity makes strength
Unity makes strengthUnity makes strength
Unity makes strength
 
Search for Vulnerabilities Using Static Code Analysis
Search for Vulnerabilities Using Static Code AnalysisSearch for Vulnerabilities Using Static Code Analysis
Search for Vulnerabilities Using Static Code Analysis
 
Advanced Windows Exploitation
Advanced Windows ExploitationAdvanced Windows Exploitation
Advanced Windows Exploitation
 
introduction to node.js
introduction to node.jsintroduction to node.js
introduction to node.js
 
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
[Blackhat EU'14] Attacking the Linux PRNG on Android and Embedded Devices
 
You Can't Correlate what you don't have - ArcSight Protect 2011
You Can't Correlate what you don't have - ArcSight Protect 2011You Can't Correlate what you don't have - ArcSight Protect 2011
You Can't Correlate what you don't have - ArcSight Protect 2011
 
C++ in kernel mode
C++ in kernel modeC++ in kernel mode
C++ in kernel mode
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive Defense
 
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tipsDEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
DEF CON 27 - DIMITRY SNEZHKOV - zombie ant farm practical tips
 
Next Generation DevOps in Drupal: DrupalCamp London 2014
Next Generation DevOps in Drupal: DrupalCamp London 2014Next Generation DevOps in Drupal: DrupalCamp London 2014
Next Generation DevOps in Drupal: DrupalCamp London 2014
 
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon YangPractical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
Practical IoT Exploitation (DEFCON23 IoTVillage) - Lyon Yang
 

Recently uploaded

Internet Celebrities and Purposeful Content Creation
Internet Celebrities and Purposeful Content CreationInternet Celebrities and Purposeful Content Creation
Internet Celebrities and Purposeful Content Creation
silnan
 
INSET Powerpoint Presentation Science Session 5.pptx.pdf
INSET Powerpoint Presentation Science Session 5.pptx.pdfINSET Powerpoint Presentation Science Session 5.pptx.pdf
INSET Powerpoint Presentation Science Session 5.pptx.pdf
MishaWilliams2
 
Lublin triangle + Moldova 2024. research pdf
Lublin triangle + Moldova 2024. research pdfLublin triangle + Moldova 2024. research pdf
Lublin triangle + Moldova 2024. research pdf
ssuser54595a
 
Module 16 Incineration of Healthcare Waste and the Stockholm Convention Guide...
Module 16 Incineration of Healthcare Waste and the Stockholm Convention Guide...Module 16 Incineration of Healthcare Waste and the Stockholm Convention Guide...
Module 16 Incineration of Healthcare Waste and the Stockholm Convention Guide...
Beshoelwy
 
PSP3 employability assessment form .docx
PSP3 employability assessment form .docxPSP3 employability assessment form .docx
PSP3 employability assessment form .docx
blessfkombo
 
netflix-inspired intro for your latest presentation
netflix-inspired intro for your latest presentationnetflix-inspired intro for your latest presentation
netflix-inspired intro for your latest presentation
ArunRamkumar5
 
DataVinci-Google Analytics-Consulting-Services
DataVinci-Google Analytics-Consulting-ServicesDataVinci-Google Analytics-Consulting-Services
DataVinci-Google Analytics-Consulting-Services
Data Vinci
 
Epidemiology of viral hepatitis infection .pptx
Epidemiology of  viral hepatitis infection .pptxEpidemiology of  viral hepatitis infection .pptx
Epidemiology of viral hepatitis infection .pptx
ArunaDevi561806
 
Introduction-to-Future-Technologies (2).pptx
Introduction-to-Future-Technologies (2).pptxIntroduction-to-Future-Technologies (2).pptx
Introduction-to-Future-Technologies (2).pptx
khushalsethi9
 
How Can Microsoft Office 365 Improve Your Productivity?
How Can Microsoft Office 365 Improve Your Productivity?How Can Microsoft Office 365 Improve Your Productivity?
How Can Microsoft Office 365 Improve Your Productivity?
Digital Host
 
Nomad Internet: Leading Internet Provider for Rural Areas in the USA
Nomad Internet: Leading Internet Provider for Rural Areas in the USANomad Internet: Leading Internet Provider for Rural Areas in the USA
Nomad Internet: Leading Internet Provider for Rural Areas in the USA
Nomad Internet
 
THE SOCIAL STEM- #1 TRUSTED DIGITAL MARKETING COMPANY
THE SOCIAL STEM- #1 TRUSTED  DIGITAL MARKETING COMPANYTHE SOCIAL STEM- #1 TRUSTED  DIGITAL MARKETING COMPANY
THE SOCIAL STEM- #1 TRUSTED DIGITAL MARKETING COMPANY
thesocialstem05
 
Introduction To Disaster Recovery IT Services
Introduction To Disaster Recovery IT ServicesIntroduction To Disaster Recovery IT Services
Introduction To Disaster Recovery IT Services
Skywardit Solutions
 
The Money Wave 2024 Review_ Is It the Key to Financial Success.pdf
The Money Wave 2024 Review_ Is It the Key to Financial Success.pdfThe Money Wave 2024 Review_ Is It the Key to Financial Success.pdf
The Money Wave 2024 Review_ Is It the Key to Financial Success.pdf
nirahealhty
 
ADEGUNADEGUNADEGUNADEGUNADEGUNADEGUNADEGUN.pdf
ADEGUNADEGUNADEGUNADEGUNADEGUNADEGUNADEGUN.pdfADEGUNADEGUNADEGUNADEGUNADEGUNADEGUNADEGUN.pdf
ADEGUNADEGUNADEGUNADEGUNADEGUNADEGUNADEGUN.pdf
ifraghaffar125
 
Presentación1InteligenciaArtificial.pptx
Presentación1InteligenciaArtificial.pptxPresentación1InteligenciaArtificial.pptx
Presentación1InteligenciaArtificial.pptx
estudiomontesdeocape
 
Pros and Cons of Investing in Stock Market ETFs.docx
Pros and Cons of Investing in Stock Market ETFs.docxPros and Cons of Investing in Stock Market ETFs.docx
Pros and Cons of Investing in Stock Market ETFs.docx
SFC Today
 
WTF is Food Journalism? An introduction to Food Media
WTF is Food Journalism? An introduction to Food MediaWTF is Food Journalism? An introduction to Food Media
WTF is Food Journalism? An introduction to Food Media
Damian Radcliffe
 
Network Security Firewall(Basics of Firewall)
Network Security Firewall(Basics of Firewall)Network Security Firewall(Basics of Firewall)
Network Security Firewall(Basics of Firewall)
sivaraman163206
 
prestige-tranquil details of house and rooms
prestige-tranquil details of house and roomsprestige-tranquil details of house and rooms
prestige-tranquil details of house and rooms
Madhavi443720
 

Recently uploaded (20)

Internet Celebrities and Purposeful Content Creation
Internet Celebrities and Purposeful Content CreationInternet Celebrities and Purposeful Content Creation
Internet Celebrities and Purposeful Content Creation
 
INSET Powerpoint Presentation Science Session 5.pptx.pdf
INSET Powerpoint Presentation Science Session 5.pptx.pdfINSET Powerpoint Presentation Science Session 5.pptx.pdf
INSET Powerpoint Presentation Science Session 5.pptx.pdf
 
Lublin triangle + Moldova 2024. research pdf
Lublin triangle + Moldova 2024. research pdfLublin triangle + Moldova 2024. research pdf
Lublin triangle + Moldova 2024. research pdf
 
Module 16 Incineration of Healthcare Waste and the Stockholm Convention Guide...
Module 16 Incineration of Healthcare Waste and the Stockholm Convention Guide...Module 16 Incineration of Healthcare Waste and the Stockholm Convention Guide...
Module 16 Incineration of Healthcare Waste and the Stockholm Convention Guide...
 
PSP3 employability assessment form .docx
PSP3 employability assessment form .docxPSP3 employability assessment form .docx
PSP3 employability assessment form .docx
 
netflix-inspired intro for your latest presentation
netflix-inspired intro for your latest presentationnetflix-inspired intro for your latest presentation
netflix-inspired intro for your latest presentation
 
DataVinci-Google Analytics-Consulting-Services
DataVinci-Google Analytics-Consulting-ServicesDataVinci-Google Analytics-Consulting-Services
DataVinci-Google Analytics-Consulting-Services
 
Epidemiology of viral hepatitis infection .pptx
Epidemiology of  viral hepatitis infection .pptxEpidemiology of  viral hepatitis infection .pptx
Epidemiology of viral hepatitis infection .pptx
 
Introduction-to-Future-Technologies (2).pptx
Introduction-to-Future-Technologies (2).pptxIntroduction-to-Future-Technologies (2).pptx
Introduction-to-Future-Technologies (2).pptx
 
How Can Microsoft Office 365 Improve Your Productivity?
How Can Microsoft Office 365 Improve Your Productivity?How Can Microsoft Office 365 Improve Your Productivity?
How Can Microsoft Office 365 Improve Your Productivity?
 
Nomad Internet: Leading Internet Provider for Rural Areas in the USA
Nomad Internet: Leading Internet Provider for Rural Areas in the USANomad Internet: Leading Internet Provider for Rural Areas in the USA
Nomad Internet: Leading Internet Provider for Rural Areas in the USA
 
THE SOCIAL STEM- #1 TRUSTED DIGITAL MARKETING COMPANY
THE SOCIAL STEM- #1 TRUSTED  DIGITAL MARKETING COMPANYTHE SOCIAL STEM- #1 TRUSTED  DIGITAL MARKETING COMPANY
THE SOCIAL STEM- #1 TRUSTED DIGITAL MARKETING COMPANY
 
Introduction To Disaster Recovery IT Services
Introduction To Disaster Recovery IT ServicesIntroduction To Disaster Recovery IT Services
Introduction To Disaster Recovery IT Services
 
The Money Wave 2024 Review_ Is It the Key to Financial Success.pdf
The Money Wave 2024 Review_ Is It the Key to Financial Success.pdfThe Money Wave 2024 Review_ Is It the Key to Financial Success.pdf
The Money Wave 2024 Review_ Is It the Key to Financial Success.pdf
 
ADEGUNADEGUNADEGUNADEGUNADEGUNADEGUNADEGUN.pdf
ADEGUNADEGUNADEGUNADEGUNADEGUNADEGUNADEGUN.pdfADEGUNADEGUNADEGUNADEGUNADEGUNADEGUNADEGUN.pdf
ADEGUNADEGUNADEGUNADEGUNADEGUNADEGUNADEGUN.pdf
 
Presentación1InteligenciaArtificial.pptx
Presentación1InteligenciaArtificial.pptxPresentación1InteligenciaArtificial.pptx
Presentación1InteligenciaArtificial.pptx
 
Pros and Cons of Investing in Stock Market ETFs.docx
Pros and Cons of Investing in Stock Market ETFs.docxPros and Cons of Investing in Stock Market ETFs.docx
Pros and Cons of Investing in Stock Market ETFs.docx
 
WTF is Food Journalism? An introduction to Food Media
WTF is Food Journalism? An introduction to Food MediaWTF is Food Journalism? An introduction to Food Media
WTF is Food Journalism? An introduction to Food Media
 
Network Security Firewall(Basics of Firewall)
Network Security Firewall(Basics of Firewall)Network Security Firewall(Basics of Firewall)
Network Security Firewall(Basics of Firewall)
 
prestige-tranquil details of house and rooms
prestige-tranquil details of house and roomsprestige-tranquil details of house and rooms
prestige-tranquil details of house and rooms
 

owasp lithuania chapter - exploit vs anti-exploit