SlideShare a Scribd company logo
1 of 145
SESSION ID:SESSION ID:
#RSAC
Chris Gates
DevOOPS: Attacks And Defenses For
DevOps Toolchains
HTA-W02
Sr. Security Engineer
Uber
@carnal0wnage
Ken Johnson
CTO
nVisium
@cktricky
#RSAC
SOMETHING AWESOME TO GET
US STARTED
Link to slides and URLs in this presentation:
http://bit.ly/RSA-Devoops
#RSAC
Yikes?!
#RSAC
Yikes?!
#RSAC
Yikes?!
#RSAC
Yikes?!
#RSAC
Yikes?!
#RSAC
Yikes?!
#RSAC
Yikes?!
#RSAC
Ken Johnson (@cktricky)
CTO (@nVisium)
Railsgoat Co-Author
Prior US Navy
Spoke a ton about (In)Security of:
Rails
DevOps
Web Frameworks
AWS
Who Ken
#RSAC
Who Chris
Chris Gates (CG) @carnal0wnage
Sr. Security Engineer (Uber)
NoVA Hackers Co-Founder
US Army, Army Red Team, Applied Security, Rapid7, Lares,
Facebook
http://carnal0wnage.attackresearch.com
#RSAC
TL;DR
Don’t prioritize speed over security
Understand devops tools’ auth model...or lack of it
Get pwned real bad, then get a real auth model – hello mongodb
Out of date or insecure implementation can lead to pwnage
Dev/Ops building infrastructure can be dangerous without
thought and training around security. It’s ok to teach them :-)
#RSAC
Why This Talk
Increase awareness around DevOps Infrastructure Security
Provide Solutions
Show common mistakes/misconfigurations with DevOps testing
Sections are broken up between Human, Host, and
Infrastructure
#RSAC
Employee Intelligence
(Human)
Making it difficult (for employees) to allow attackers to walk into
our environment
#RSAC
Monitoring External Services
Numerous ways for employees to accidently release data
Pastebin-like sites
GitHub
— Gists
— Code Repositories
BitBucket, CodeCommit, etc
— https://en.wikipedia.org/wiki/Comparison_of_source_code_hosting_facilities
Examples
Slack tokens in GitHub
AWS creds in .dotfiles
Tokens in logs/dumps/configs/code snippets
#RSAC
Examples
#RSAC
Examples
#RSAC
Examples
#RSAC
Examples
#RSAC
Monitoring Slack (Solutions)
20
Slack Team Access logs (For Paid Slack Only)
https://api.slack.com/methods/team.accessLogs
https://github.com/maus-/slack-auditor code to pull these logs 
#RSAC
Monitoring GitHub (Solutions)
Solutions to move away from public GitHub
Gitlab, Gitolite, GitHub Enterprise, Phabricator
Enable 2 Factor on anything that has 2 Factor!
Audit who has access to your repos
Have a process to remove ex-employees
Audit their personal repos for leaks
Regularly search your repos for sensitive data
Create work github accounts instead of joining personal ones to org
#RSAC
Monitoring GitHub (Solutions)
Gitrob
https://github.com/michenriksen/gitrob
#RSAC
Monitoring GitHub (Solutions)
#RSAC
Monitoring GitHub (Solutions)
#RSAC
Monitoring GitHub (Solutions)
GitMonitor (for pay service)
https://gitmonitor.com/
#RSAC
Monitoring GitHub (Solutions)
GitMonitor
#RSAC
Monitoring Pastebin* (Solutions)
27
Host internal Pastebin
Plugins for stash
Phabricator
Stikked
Multiple Open Source Tools for monitoring pastebin*
https://github.com/jordan-wright/dumpmon
https://github.com/xme/pastemon
https://github.com/cvandeplas/pystemon
#RSAC
Monitoring Pastebin* (Solutions)
28
Dumpmon
#RSAC
Monitoring Pastebin* (Solutions)
29
For Pay Services
#RSAC
Workstation Protection
(Host)
Protecting and monitoring employees on their development
workstations (and servers too)
#RSAC
Why
Developer Laptop Hardening
Sensitive information stored on their systems
Almost always admin on their systems
Sloppy code/key/token hygiene can lead to loss of keys to the kingdom
One key to rule them all
Want to identify badness as soon as possible
#RSAC
Host Protections
Developer Laptop Hardening
Osquery (OSX/Linux/Windows*)
Doorman
Block Block
Little Snitch
Carbon Black / Sysmon
Splunk / ELK
Simian
Munki
#RSAC
Host Protections
osquery (https://osquery.io/)
“osquery is an operating system instrumentation framework for OS X,
Linux, and FreeBSD. The tools make low-level operating system
analytics and monitoring both performant and intuitive.”
“osquery exposes an operating system as a high-performance
relational database. This allows you to write SQL queries to explore
operating system data. With osquery, SQL tables represent abstract
concepts such as running processes, loaded kernel modules, open
network connections, browser plugins, hardware events or file
hashes.”
#RSAC
Host Protections
#RSAC
Host Protections
osquery
File Integrity Monitor
Yara Rules
Query Packs
#RSAC
Host Protections
Doorman (https://github.com/mwielgoszewski/doorman)
“Doorman is an osquery fleet manager that allows administrators to
remotely manage the osquery configurations retrieved by nodes.”
#RSAC
Host Protections
#RSAC
Host Protections
BlockBlock (https://objective-see.com/products/blockblock.html)
Kernel hook to identify any time software wants to persist
Prompt to allow or deny
Little Snitch (https://www.obdev.at/products/littlesnitch/index.html)
“Little Snitch intercepts these unwanted connection attempts, and
lets you decide how to proceed.”
#RSAC
Host Protections (Block Block)
#RSAC
Host Protections (Little Snitch)
#RSAC
Host Protections
CarbonBlack (https://www.carbonblack.com/)
Host based agent
Monitor process create, writes, registry queries, net connections
Create rules/watchlist for known bad behavior
Mimikatz --> company_name:*gentilkiwi*
FileVault Encryption Disabled --> process_name:fdesetup cmdline:disable
Unsigned JAR exe c--> process_name:*.jar digsig_result:
(digsig_result:"Unsigned")
OSX dump user hashes --> process_name:dscl cmdline:ShadowHashData
#RSAC
Host Protections
#RSAC
Host Protections
#RSAC
Host Protections
Splunk
#RSAC
Host Protections
ELK
#RSAC
Host Protections
StreamAlert
https://github.com/airbnb/streamalert
#RSAC
Host Protections (Patch Management)
Why do we bring this up?
Some people aren’t aware you can perform free OSX patch
management
There are a lot of OSX developer shops without an “enterprise
budget”
Patch management is a no-brainer and security 101
Solved for Windows, more difficult for OSX / Linux
#RSAC
Host Protections (Patch Management)
OSX Patch Management – Simian
“Simian is an enterprise-class Mac OS X software deployment
solution.”
Allows you to push munki updates
Free / OSS
Runs on Google cloud
Project: https://github.com/google/simian
#RSAC
Host Protections (Patch Management)
OSX Patch Management – Simian
#RSAC
Host Protections (Patch Management)
OSX Software Management – Munki
“Munki is a set of tools that, used together with a webserver-based
repository of packages and package metadata, can be used by OS X
administrators to manage software installs (and in many cases
removals) on OS X client machines.”
https://www.munki.org/munki/
#RSAC
Host Protections (Patch Management)
OSX Software Management – Munki
#RSAC
Production Protection
(Infra)
Jenkins, Redis, Memcache, Docker, Hadoop, AWS
#RSAC
Continuous Integration
#RSAC
Hudson/Jenkins
“Hudson is a continuous integration (CI) tool written in Java,
which runs in a servlet container, such as Apache Tomcat or the
GlassFish application server”
Very popular
If you can’t pwn Jenkins then try
GlassFish or Tomcat :-)
#RSAC
Shodan search for X-Hudson
Hudson/Jenkins
#RSAC
Hudson/Jenkins
Jenkins Issues
Multiple Remote Code Execution (RCE) vulnerabilities over
the years
https://wiki.jenkins-ci.org/display/SECURITY/Home
Advisories are not well publicized
Ex: CVE-2015-1814
Ex: CVE-2016-9299
Weak coverage with Vulnerability Scanners
API token same access as password
Jenkins builds and deploys code
#RSAC
Hudson/Jenkins
If no authentication required
Trivial to gain remote code execution via script console
Metasploit Module
exploit/multi/http/jenkins_script_console
Exploit module will also use credentials
https://www.pentestgeek.com/2014/06/13/hacking-jenkins-servers-with-no-password/
http://www.labofapenetrationtester.com/2014/06/hacking-jenkins-servers.html
http://zeroknock.blogspot.com/search/label/Hacking%20Jenkins
#RSAC
Hudson/Jenkins
#RSAC
Hudson/Jenkins
Metasploit exploit module for script console
#RSAC
Hudson/Jenkins
You can lock down script console access by turning on authentication
However, if it’s set to local auth, you can register as a regular user :-)
...then get access to the /script
#RSAC
Hudson/Jenkins
Can you browse a workspace?
#RSAC
Hudson/Jenkins
#RSAC
Hudson/Jenkins
#RSAC
Hudson/Jenkins (Solutions)
If possible, require authentication for everything on
Hudson/Jenkins
Monitor for security issues and updates
Challenging b/c full impact of issues can be watered down in the advisory
Segment Hudson/Jenkins from Corp
Logical separation by groups
Either on single instance or multiple servers
Monitor Jenkins slave activity/net connections
osquery
#RSAC
In-Memory Databases
#RSAC
Redis
Defaults
No encrypted communication
No credentials by default
Doesn’t have to be root, but usually is
Port 6379 (TCP)
Binds to all interfaces
Moral of the story? Keep off the interwebs!
Update redis.conf to bind to 127.0.0.1
https://redis.io/topics/security READ
#RSAC
Redis
How prevalent is this?
#RSAC
Redis
You can navigate the DB with the redis-cli
#RSAC
Redis
Or use the Redis Desktop Manager
#RSAC
Redis
Feel lucky?
#RSAC
Redis
Remote Code Execution (RCE) on Redis
http://antirez.com/news/96
http://benmmurphy.github.io/blog/2015/06/04/redis-eval-lua-
sandbox-escape/
https://gist.github.com/lokielse/d4e62ae1bb2d5da50ec04aadccc6edf1
Writable redis running as root? Get shell
#RSAC
Redis
Wanted to see how prevalent…what is that?!?!
#RSAC
Redis
Wanted to see how prevalent…what is that?!?!
Altcoin miner!
#RSAC
Redis
How are they doing? $$$
#RSAC
Redis
How are they doing? $$$
#RSAC
Redis
Open Redis? Get shells
#RSAC
memcache
Free & open source, high-performance, distributed memory object
caching system
No code exec, but fun things get put into memcache
Examples
#RSAC
memcache
#RSAC
memcache
#RSAC
memcache
#RSAC
memcache
#RSAC
In-Memory Database (Solutions)
Apply authentication (strong passwords!)
AUTH for redis
Bind to localhost if possible
If possible, enable SSL/TLS
Segment In-Memory Databases from Corp (and the public in
general)
Be aware of the data you put in these databases
Don’t store keys, passwords, etc
Logs Logs Logs
#RSAC
Big Data
#RSAC
Hadoop
The Apache Hadoop software library is a framework that allows for
the distributed processing of large data sets across clusters of
computers using simple programming models.
#RSAC
Hadoop
Common Attack Points
No authentication by default (Kerberos possible)
Front Ends (Hue, Ranger, etc)
https://hadoopecosystemtable.github.io/
Hadoop WebUI
RCE via Hadoop Streaming Utility
Great Resource on Hadoop Hacking
http://archive.hack.lu/2016/Wavestone%20-%20Hack.lu%202016%20-
%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-
%20v1.0.pdf
#RSAC
Hadoop (Attack Surface)
http://archive.hack.lu/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf
#RSAC
Hadoop
Access gives you full HDFS access via the GUI
#RSAC
Hadoop (RCE)
http://archive.hack.lu/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf
#RSAC
Hadoop Defenses
Use Kerberos
Limit Exposed Hadoop Ports and Services
Change default passwords
Logs Logs Logs
osquery
#RSAC
Vagrant/Docker
#RSAC
Docker
Common Docker Security Issues
Protect Docker registry
Vulnerable/Backdoored Docker Images
(Lack of) Isolation of Containers
Secrets in code
Docker daemon == root
#RSAC
Shipyard
Shipyard (https://github.com/shipyard/shipyard)
Shipyard enables multi-host, Docker cluster management. It uses
Docker Swarm for cluster resourcing and scheduling.
Default Creds: admin/shipyard
#RSAC
Shipyard
Default Creds: admin/shipyard
Command exec if you can gain access
#RSAC
Cloud Security - AWS
Common AWS flaws
#RSAC
AWS – Attack
Exposed Credentials
Vulnerable Applications/Systems
Misconfiguration
#RSAC
Exposed Credentials
#RSAC
AWS - Attack
https://www.quora.com/My-AWS-account-was-hacked-and-I-have-a-50-000-
bill-how-can-I-reduce-the-amount-I-need-to-pay
#RSAC
Exposed Credentials
Stolen or lost machine
Commit of dotfiles to a repo, gist, pastebin, etc.
Commit source with keys in it
Compromised developer/ops/etc. machine
#RSAC
Exposed Credentials
Keys are often stored on developer or ops machines
Typically can be found under
1. ~/.aws/config
2. ~/.bashrc
3. ~/.zshrc
4. ~/.elasticbeanstalk/aws_credential_file
#RSAC
Exposed Credentials
#RSAC
Exposed Credentials
#RSAC
Exposed Credentials
More examples of AWS keys on GitHub
#RSAC
Exposed Credentials
And Another…
#RSAC
Vulnerable Applications/Systems
Once you have keys, utilize the interrogate tool to verify AWS permissions
https://github.com/carnal0wnage/aws-interrogate
The tool requests various functionality in order to determine authorization
#RSAC
Vulnerable Applications/Systems
Example of the tool in action
#RSAC
Vulnerable Applications/Systems
#RSAC
Vulnerable Applications/Systems
#RSAC
Vulnerable Applications/Systems
Machine is compromised
Attacker grabs metadata info
Uses these credentials to pivot
#RSAC
Vulnerable Applications/Systems
Browse to this address from compromised machine
http://169.254.169.254/latest/meta-data/iam/security-credentials/
Obtain credentials here and pivot
#RSAC
Vulnerable Applications/Systems
Talk/tool to help with this process
https://www.blackhat.com/docs/us-14/materials/us-14-Riancho-Pivoting-In-
Amazon-Clouds-WP.pdf
https://andresriancho.github.io/nimbostratus/
#RSAC
Misconfiguration
#RSAC
Misconfiguration
Insecurely Configured Services
Lack of Monitoring
Lack of IAM Hardening
#RSAC
Insecurely Configured Services
#RSAC
Misconfiguration - Insecurely Configured Services
We’re going to provide examples of two services
S3 – Insecure Bucket Policies
RDS – Default Credentials
#RSAC
Misconfiguration – Insecurely Configured Services
Open S3 buckets is a very popular way to bring pain to your
company
Bucket permissions can be confusing and easy to mess up
#RSAC
Misconfiguration – Insecurely Configured Services
S3 has an interesting misconfiguration where buckets aren’t public but they are
accessible to *any* AWS key.
#RSAC
Misconfiguration – Insecurely Configured Services
S3 has an interesting misconfiguration where buckets aren’t public but they are
accessible to *any* AWS key.
#RSAC
Misconfiguration – Insecurely Configured Services
The misconfiguration appears to be “Any Authenticated AWS User” permission
#RSAC
Misconfiguration – Insecurely Configured Services
Review S3 buckets to determine security policy
https://gist.github.com/cktricky/faf0f40116e535a055b7412458136917
#RSAC
Misconfiguration – Insecurely Configured Services
Rdsadmin = Default account created by AWS
“To provide management services for each DB instance, the rdsadmin
user is created when the DB instance is created.”
Have found rdsadmin with blank or weak passwords
#RSAC
Misconfiguration – Insecurely Configured Services
#RSAC
Lack of Monitoring
#RSAC
Misconfiguration - Lack of Monitoring
127
AWS comes pre-packaged with services to do this
Services
CloudTrail = Logs
CloudWatch = Alarms and Events
Config = Change Management
VPC Flow Logs = Network Activity Logs
#RSAC
Misconfiguration - Lack of Monitoring
CloudTrail is primarily used for log collection
Other services like CloudWatch, for example, use those logs to filter relevant
data
#RSAC
Misconfiguration - Lack of Monitoring
129
#RSAC
Misconfiguration - Lack of Monitoring
130
CloudTrail
Config
CloudWatch
#RSAC
Misconfiguration - Lack of Monitoring
An earlier talk on AWS security, dedicated to using these services:
https://www.youtube.com/watch?v=g-wy9NdATtA&feature=youtu.be
The gist is that it is very easy and yet often overlooked
#RSAC
Misconfiguration - Lack of Monitoring
Tool to list the monitoring services configuration:
CloudWatch
CloudTrail
Config
https://gist.github.com/cktricky/f19e8d55ea5dcb1fdade6ede588c6576
#RSAC
Misconfiguration - Lack of Monitoring
Output from an AWS environment we had keys for
#RSAC
Misconfiguration - Lack of Monitoring
We see a lack of monitoring time and time again
Impact
If the environment changes, nobody knows
If your bill is being blown up, again, nobody knows
Won’t detect malicious activity
Won’t be able to perform incident response
FINANCIALLY LIABLE TO AWS
#RSAC
Misconfiguration - Lack of Monitoring
135
An example of creating an alert, that counteracts our interrogate tool
shown earlier
Creates an alert for Unauthorized Activity Event on our AWS account
Is FREE and uses built-in AWS technology
Reports specific details to Slack
#RSAC
Misconfiguration - Lack of Monitoring
http://www.slideshare.net/KenJohnson61/aws-surival-guide
Shows you have to trigger for interesting AWS events and alert in
Slack, etc.
#RSAC
Misconfiguration - Lack of Monitoring
Monitoring Takeaways
There are MANY things you can do with AWS technology to alert yourself to
issues – this was one example
Review “Well Architected Framework” from AWS which discuss monitoring
and other controls:
— http://d0.awsstatic.com/whitepapers/architecture/AWS_Well-
Architected_Framework.pdf
#RSAC
Lack of IAM Hardening
#RSAC
Misconfiguration - Lack of IAM Hardening
IAM = User, Group, Roles, Access Policies, etc. – Management
You CAN take steps to make it harder to use compromised credentials
You CAN take steps to limit access to only required AWS assets
You CAN replace the need to hardcode AWS keys in source code
…. Its just that *very often*, people don’t
#RSAC
Misconfiguration - Lack of IAM Hardening
140
IAM Hardening Checklist:
1. Don’t Use The Root Account!
2. Audit IAM user policies
3. Multi-Factor Authentication
4. Use Roles
#RSAC
Misconfiguration - Lack of IAM Hardening
Don’t Use the Root Account!
Disable or delete the access keys
Setup CloudWatch Alarm (shown in “previous talk” links)
#RSAC
Misconfiguration - Lack of IAM Hardening
Audit IAM Permissions
Tool to inspect each user’s permissions:
https://gist.github.com/cktricky/257990df2f36aa3a01a8809777d49f5d
Will create a CSV file
Provides you with
— Usernames
— Inline Policies
— Managed Policies
— Groups
#RSAC
Misconfiguration - Lack of IAM Hardening
Why this is important
If you house sensitive data, you need to know who has access
Permissions should be a need-to-have/know situation in order to
limit damage should creds get stolen
AWS is a flexible environment that changes – your permission model
might need to change with it (inventory it)
#RSAC
Misconfiguration - Lack of IAM Hardening
Tool output
#RSAC
Misconfiguration - Lack of IAM Hardening
Multi-Factor Authentication (MFA) = 2 Factor Authentication
Not just for the Web, place on the API as well
#RSAC
Misconfiguration - Lack of IAM Hardening
Use Roles
Is *like* a user but is not an IAM user
Replaces the need for hardcoded Access Key ID & Secret
The extent of what a role can do is heavily controlled by you, the administrator
Credentials automatically rotate via STS
— Available here on an EC2 instance:
http://169.254.169.254/latest/meta-data/iam/security-credentials/
If you’re using the AWS-SDK gem/egg/etc – credential handling is built-in
If you’re using something like Paperclip + Rails, try Fog to leverage Roles
— https://github.com/thoughtbot/paperclip/issues/1591
#RSAC
Misconfiguration - Lack of IAM Hardening
Example attaching Role to ElasticBeanstalk instance
#RSAC
Conclusion
Don’t prioritize speed over security
Vulnerabilities are the same (what was old is new again)
Developers now deploy and manage the full stack for their
application(s)
Equip & Educate them with ways to do this securely
Developers possibly have the keys to the whole kingdom on their
laptop. Protect and monitor those assets
One token to rule them all
#RSAC
Thanks and Contact
Chris Gates
Sr. Security Engineer
Uber
@carnal0wnage
Ken Johnson
CTO
nVisium
@cktricky
For slides and URLs in this presentation:
http://bit.ly/RSA-Devoops

More Related Content

What's hot

Windows Attacks AT is the new black
Windows Attacks   AT is the new blackWindows Attacks   AT is the new black
Windows Attacks AT is the new blackRob Fuller
 
20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanismsCsaba Fitzl
 
How to convince a malware to avoid us
How to convince a malware to avoid usHow to convince a malware to avoid us
How to convince a malware to avoid usCsaba Fitzl
 
Getting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestGetting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestCsaba Fitzl
 
Getting root with benign app store apps
Getting root with benign app store appsGetting root with benign app store apps
Getting root with benign app store appsCsaba Fitzl
 
Mitigating Exploits Using Apple's Endpoint Security
Mitigating Exploits Using Apple's Endpoint SecurityMitigating Exploits Using Apple's Endpoint Security
Mitigating Exploits Using Apple's Endpoint SecurityCsaba Fitzl
 
Attacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkAttacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkChris Gates
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Alexander Polce Leary
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2Chris Gates
 
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassRob Fuller
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShellWill Schroeder
 
Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Rob Fuller
 
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Rob Fuller
 
Scaling and securing node.js apps
Scaling and securing node.js appsScaling and securing node.js apps
Scaling and securing node.js appsMaciej Lasyk
 
DAST в CI/CD, Ольга Свиридова
DAST в CI/CD, Ольга СвиридоваDAST в CI/CD, Ольга Свиридова
DAST в CI/CD, Ольга СвиридоваMail.ru Group
 
How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)Larry Cashdollar
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMIJoe Slowik
 
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Codemotion
 

What's hot (20)

Windows Attacks AT is the new black
Windows Attacks   AT is the new blackWindows Attacks   AT is the new black
Windows Attacks AT is the new black
 
Nessus and Reporting Karma
Nessus and Reporting KarmaNessus and Reporting Karma
Nessus and Reporting Karma
 
20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms
 
How to convince a malware to avoid us
How to convince a malware to avoid usHow to convince a malware to avoid us
How to convince a malware to avoid us
 
Getting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestGetting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfest
 
Getting root with benign app store apps
Getting root with benign app store appsGetting root with benign app store apps
Getting root with benign app store apps
 
Mitigating Exploits Using Apple's Endpoint Security
Mitigating Exploits Using Apple's Endpoint SecurityMitigating Exploits Using Apple's Endpoint Security
Mitigating Exploits Using Apple's Endpoint Security
 
Attacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkAttacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit Framework
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShell
 
Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?
 
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
 
Scaling and securing node.js apps
Scaling and securing node.js appsScaling and securing node.js apps
Scaling and securing node.js apps
 
DAST в CI/CD, Ольга Свиридова
DAST в CI/CD, Ольга СвиридоваDAST в CI/CD, Ольга Свиридова
DAST в CI/CD, Ольга Свиридова
 
How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMI
 
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
 

Viewers also liked

Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Chris Gates
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Chris Gates
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016Chris Gates
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Chris Gates
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...Chris Gates
 
.Net Hijacking to Defend PowerShell BSidesSF2017
.Net Hijacking to Defend PowerShell BSidesSF2017 .Net Hijacking to Defend PowerShell BSidesSF2017
.Net Hijacking to Defend PowerShell BSidesSF2017 Amanda Rousseau
 
DevOps and the Case for ROI to Executives
DevOps and the Case for ROI to ExecutivesDevOps and the Case for ROI to Executives
DevOps and the Case for ROI to ExecutivesIBM UrbanCode Products
 
Security DevOps - Wie Sie in agilen Projekten trotzdem sicher bleiben // DevO...
Security DevOps - Wie Sie in agilen Projekten trotzdem sicher bleiben // DevO...Security DevOps - Wie Sie in agilen Projekten trotzdem sicher bleiben // DevO...
Security DevOps - Wie Sie in agilen Projekten trotzdem sicher bleiben // DevO...Christian Schneider
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration TestersChris Gates
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops Chris Gates
 
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...Christian Schneider
 
İnşaat Mühendisleri Odasına CEVABIMDIR
İnşaat Mühendisleri Odasına CEVABIMDIRİnşaat Mühendisleri Odasına CEVABIMDIR
İnşaat Mühendisleri Odasına CEVABIMDIRAli Osman Öncel
 
OSC Tokyo/Spring NETMF 170311
OSC Tokyo/Spring NETMF 170311OSC Tokyo/Spring NETMF 170311
OSC Tokyo/Spring NETMF 170311Atomu Hidaka
 
Yanina Wickmayer met noodmaatregel uit proces gehouden
Yanina Wickmayer met noodmaatregel uit proces gehoudenYanina Wickmayer met noodmaatregel uit proces gehouden
Yanina Wickmayer met noodmaatregel uit proces gehoudenThierry Debels
 
Apache Arrow (Strata-Hadoop World San Jose 2016)
Apache Arrow (Strata-Hadoop World San Jose 2016)Apache Arrow (Strata-Hadoop World San Jose 2016)
Apache Arrow (Strata-Hadoop World San Jose 2016)Wes McKinney
 

Viewers also liked (18)

Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
.Net Hijacking to Defend PowerShell BSidesSF2017
.Net Hijacking to Defend PowerShell BSidesSF2017 .Net Hijacking to Defend PowerShell BSidesSF2017
.Net Hijacking to Defend PowerShell BSidesSF2017
 
DevOps and the Case for ROI to Executives
DevOps and the Case for ROI to ExecutivesDevOps and the Case for ROI to Executives
DevOps and the Case for ROI to Executives
 
Security DevOps - Wie Sie in agilen Projekten trotzdem sicher bleiben // DevO...
Security DevOps - Wie Sie in agilen Projekten trotzdem sicher bleiben // DevO...Security DevOps - Wie Sie in agilen Projekten trotzdem sicher bleiben // DevO...
Security DevOps - Wie Sie in agilen Projekten trotzdem sicher bleiben // DevO...
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration Testers
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
 
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
 
Getting Started with AWS
Getting Started with AWSGetting Started with AWS
Getting Started with AWS
 
VICIOS DE ACTO JURÍDICO
VICIOS DE ACTO JURÍDICO VICIOS DE ACTO JURÍDICO
VICIOS DE ACTO JURÍDICO
 
İnşaat Mühendisleri Odasına CEVABIMDIR
İnşaat Mühendisleri Odasına CEVABIMDIRİnşaat Mühendisleri Odasına CEVABIMDIR
İnşaat Mühendisleri Odasına CEVABIMDIR
 
Austin Biology
Austin BiologyAustin Biology
Austin Biology
 
OSC Tokyo/Spring NETMF 170311
OSC Tokyo/Spring NETMF 170311OSC Tokyo/Spring NETMF 170311
OSC Tokyo/Spring NETMF 170311
 
Yanina Wickmayer met noodmaatregel uit proces gehouden
Yanina Wickmayer met noodmaatregel uit proces gehoudenYanina Wickmayer met noodmaatregel uit proces gehouden
Yanina Wickmayer met noodmaatregel uit proces gehouden
 
Apache Arrow (Strata-Hadoop World San Jose 2016)
Apache Arrow (Strata-Hadoop World San Jose 2016)Apache Arrow (Strata-Hadoop World San Jose 2016)
Apache Arrow (Strata-Hadoop World San Jose 2016)
 

Similar to DevOOPS: Attacks and Defenses for DevOps Toolchains

Practical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityPractical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityKarthik Gaekwad
 
Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?James Wickett
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDJames Wickett
 
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera SoftwareOWASP
 
Red team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfaceRed team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfacePriyanka Aash
 
Hardening cassandra q2_2016
Hardening cassandra q2_2016Hardening cassandra q2_2016
Hardening cassandra q2_2016zznate
 
Securing Cassandra for Compliance
Securing Cassandra for ComplianceSecuring Cassandra for Compliance
Securing Cassandra for ComplianceDataStax
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackPriyanka Aash
 
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey GordeychikCODE BLUE
 
RSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityRSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityScott Carlson
 
OSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwareOSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwarePriyanka Aash
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableRay Potter
 
Aspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security HeadachesAspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security HeadachesPriyanka Aash
 
Microservices reativos usando a stack do Netflix na AWS
Microservices reativos usando a stack do Netflix na AWSMicroservices reativos usando a stack do Netflix na AWS
Microservices reativos usando a stack do Netflix na AWSDiego Pacheco
 
Cloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSACloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSAShannon Lietz
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Securitygjdevos
 
Secure Architecture and Programming 101
Secure Architecture and Programming 101Secure Architecture and Programming 101
Secure Architecture and Programming 101Mario-Leander Reimer
 
Secure Architecture and Programming 101
Secure Architecture and Programming 101Secure Architecture and Programming 101
Secure Architecture and Programming 101QAware GmbH
 

Similar to DevOOPS: Attacks and Defenses for DevOps Toolchains (20)

Practical Approaches to Cloud Native Security
Practical Approaches to Cloud Native SecurityPractical Approaches to Cloud Native Security
Practical Approaches to Cloud Native Security
 
Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?Serverless Security: Are you ready for the Future?
Serverless Security: Are you ready for the Future?
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
 
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software
 
Red team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surfaceRed team-view-gaps-in-the-serverless-application-attack-surface
Red team-view-gaps-in-the-serverless-application-attack-surface
 
Hardening cassandra q2_2016
Hardening cassandra q2_2016Hardening cassandra q2_2016
Hardening cassandra q2_2016
 
Securing Cassandra for Compliance
Securing Cassandra for ComplianceSecuring Cassandra for Compliance
Securing Cassandra for Compliance
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
Hacking Exposed: The Mac Attack
Hacking Exposed: The Mac AttackHacking Exposed: The Mac Attack
Hacking Exposed: The Mac Attack
 
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
[CB20] Vulnerabilities of Machine Learning Infrastructure by Sergey Gordeychik
 
Advances in Open Source Password Cracking
Advances in Open Source Password CrackingAdvances in Open Source Password Cracking
Advances in Open Source Password Cracking
 
RSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud SecurityRSA 2015 Realities of Private Cloud Security
RSA 2015 Realities of Private Cloud Security
 
OSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adwareOSX Pirrit : Why you should care about malicious mac adware
OSX Pirrit : Why you should care about malicious mac adware
 
How Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us VulnerableHow Smart Thermostats Have Made Us Vulnerable
How Smart Thermostats Have Made Us Vulnerable
 
Aspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security HeadachesAspirin as a Service: Using the Cloud to Cure Security Headaches
Aspirin as a Service: Using the Cloud to Cure Security Headaches
 
Microservices reativos usando a stack do Netflix na AWS
Microservices reativos usando a stack do Netflix na AWSMicroservices reativos usando a stack do Netflix na AWS
Microservices reativos usando a stack do Netflix na AWS
 
Cloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSACloud Security Essentials 2.0 at RSA
Cloud Security Essentials 2.0 at RSA
 
Shift Left Security
Shift Left SecurityShift Left Security
Shift Left Security
 
Secure Architecture and Programming 101
Secure Architecture and Programming 101Secure Architecture and Programming 101
Secure Architecture and Programming 101
 
Secure Architecture and Programming 101
Secure Architecture and Programming 101Secure Architecture and Programming 101
Secure Architecture and Programming 101
 

More from Chris Gates

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVChris Gates
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018Chris Gates
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) Chris Gates
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEChris Gates
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Chris Gates
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayChris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Chris Gates
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary ModulesChris Gates
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionChris Gates
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsChris Gates
 
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfSOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfChris Gates
 
Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitChris Gates
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 

More from Chris Gates (16)

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary Modules
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon Edition
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security Environments
 
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfSOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
 
Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With Metasploit
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 

Recently uploaded

VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Roomishabajaj13
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMartaLoveguard
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Sonam Pathan
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一z xss
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一3sw2qly1
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Roomdivyansh0kumar0
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Excelmac1
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITMgdsc13
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationLinaWolf1
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Personfurqan222004
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhimiss dipika
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Sonam Pathan
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一Fs
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Paul Calvano
 

Recently uploaded (20)

VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With RoomVIP Kolkata Call Girl Salt Lake 👉 8250192130  Available With Room
VIP Kolkata Call Girl Salt Lake 👉 8250192130 Available With Room
 
Magic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptxMagic exist by Marta Loveguard - presentation.pptx
Magic exist by Marta Loveguard - presentation.pptx
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170Call Girls Near The Suryaa Hotel New Delhi 9873777170
Call Girls Near The Suryaa Hotel New Delhi 9873777170
 
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
办理(UofR毕业证书)罗切斯特大学毕业证成绩单原版一比一
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
定制(CC毕业证书)美国美国社区大学毕业证成绩单原版一比一
 
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130  Available With RoomVIP Kolkata Call Girl Alambazar 👉 8250192130  Available With Room
VIP Kolkata Call Girl Alambazar 👉 8250192130 Available With Room
 
Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...Blepharitis inflammation of eyelid symptoms cause everything included along w...
Blepharitis inflammation of eyelid symptoms cause everything included along w...
 
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
Git and Github workshop GDSC MLRITM
Git and Github  workshop GDSC MLRITMGit and Github  workshop GDSC MLRITM
Git and Github workshop GDSC MLRITM
 
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in  Rk Puram 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Rk Puram 🔝 9953056974 🔝 Delhi escort Service
 
PHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 DocumentationPHP-based rendering of TYPO3 Documentation
PHP-based rendering of TYPO3 Documentation
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Person
 
Contact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New DelhiContact Rya Baby for Call Girls New Delhi
Contact Rya Baby for Call Girls New Delhi
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
Call Girls In The Ocean Pearl Retreat Hotel New Delhi 9873777170
 
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
定制(Management毕业证书)新加坡管理大学毕业证成绩单原版一比一
 
Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24Font Performance - NYC WebPerf Meetup April '24
Font Performance - NYC WebPerf Meetup April '24
 

DevOOPS: Attacks and Defenses for DevOps Toolchains