This document provides information about the speaker, including their name, contact information, work experience, projects, and interests. They are a security researcher who previously worked as a VA and now works for HP Application Security Center. They enjoy talking about hacking and drinking beer and gin and tonics. The document also outlines an upcoming workshop they will be conducting on web hacking tools and techniques.
A journey into application security will cover the relation and evolution of application security with the different approaches to development from Waterfall to Devops.
A presentation+class delivered to a PHP developer group at Brown University that discussed Web Application Security with a heavy emphasis on PHP, and discussed security in the SDLC, and showed with some examples what to do and not do
Title: Hands on Penetration Testing 101 by Scott Sutherland & Karl Fosaaen
Abstract: The goal of this training is to introduce attendees to standard penetration test methodologies, tools, and techniques. Hands on labs will cover the basics of asset discovery, vulnerability enumeration, system penetration, privilege escalation, and bypassing end point protection. During the labs, common vulnerabilities will be leveraged to illustrate attack techniques, using freely available tools such as Nmap and Metasploit. This training will be valuable to anyone interested in gaining a better understanding of penetration testing or to system administrators trying to understand common attack approaches.
This document summarizes web application security testing. It discusses understanding how web applications work and common security risks. It then outlines the main steps of a security test: information gathering, configuration management testing, authentication testing, authorization testing, business logic testing, data validation testing, and denial of service testing. Specific techniques are provided for each step like using tools like Nikto, ZAP, and Hydra or manually testing authentication, injections, error handling, and more.
Drupal, WordPress, and Joomla are very popular Content Management Systems (CMS) that have been widely adopted by government agencies, major businesses, social networks, and more — underscoring why understanding how these systems work and properly securing these applications is of the utmost importance. This talk focuses on the penetration tester’s perspective of CMS’ and dives into streamlining the assessment and remediation of commonly observed application and configuration flaws by way of custom exploit code and security checklists- all of which are open-source and can be downloaded and implemented following the presentation.
Assessing the security posture of a web application is a common project for a penetration tester and a good skill for developers to know. In this talk, We’ll go over the different stages of a web application pen test, from start to finish. We’ll start with tools used during the discovery phase to utilize OSINT sources such as search engines, sub-domain brute-forcing and other methods to help you get a good idea of targets “footprint”, automated scanners and their use, all the way to manual testing and tools used for fuzzing parameters to find potential SQL injection vulnerabilities. We’ll also discuss pro-tips and tricks that we use while conducting a full application penetration assessment. After this talk, you should have a good understanding of what is needed as well as where to start on your journey to hacking web apps.
Introduction to Web Application Security - Blackhoodie US 2018Niranjanaa Ragupathy
This document provides an introduction to web application security. It outlines common web attacks like cross-site request forgery (CSRF), cross-site scripting (XSS), SQL injection, and others. The document discusses how attackers view web applications and objectives for understanding how to exploit vulnerabilities. It also covers important web concepts like HTTP methods and headers, cookies, DOM, CORS, and the same-origin policy. The document is presented by three security engineers and provides an agenda for two days of training on web application security testing.
Penetration testing, or "pen testing", involves evaluating systems to identify vulnerabilities by simulating attacks from an unauthorized user. Companies pen test to comply with regulations, validate security controls, identify unknown issues, and prevent breaches. Tests are conducted by internal employees, security analysts, consultants or third parties according to a rules of engagement. Skills needed include technical skills like administration, programming and tools, as well as soft skills like communication. Common tools are used to test networks and applications, while understanding techniques and technologies is most important. Pen testing can be a career path involving internal security roles or consulting.
The document discusses common web application security vulnerabilities and best practices for prevention. It covers topics like cross-site scripting (XSS), SQL injection, insecure direct object references, command injection, cross-site request forgery (CSRF), and improper password storage. The document provides examples of each vulnerability and recommendations for prevention, including input validation, prepared statements, encryption, hashing passwords, and other techniques. The objectives are to create awareness of web security issues and how developers can build more secure applications using secure coding practices.
Security hole #5 application security science or quality assuranceTjylen Veselyj
This document discusses whether application security is more of a science or a quality assurance process. It argues that security and quality assurance teams should work together, as a collaborative approach is more powerful. Various security tools and techniques are demonstrated, such as exploiting file upload vulnerabilities, local file inclusion, and directory traversal. The document encourages becoming a security analyst by using OWASP resources, doing research, and participating in the security community.
Talk on threats to database security. The title is, of course, deadly serious. Wile E. Coyote & other experts on correctness & security are enlisted to help make key points.
This presentation is part of one of talk, I gave in Microsoft .NET Bootcamp. The contents are slightly edited to share the information in public domain. In this presentation, I tried to cover Application Security Tools that can be helpful for analyzing security threats as well as putting up some defense . This presentation will be useful for software architects/Managers,developers and QAs. Do share your feedback in comments.
BSidesJXN 2016: Finding a Company's BreakPointAndrew McNicol
The document outlines various techniques that can be used to break into a company's network beyond just scanning for vulnerabilities. It discusses phishing, exploiting web application vulnerabilities, using Responder to poison name resolution and enable man-in-the-middle attacks, SMB relay attacks, and compromising user accounts by combining different vulnerabilities. Specific tools and steps are provided for each technique.
OWASP - Open Web Applications Security Project to fundacja której celem jest eliminacja problemów bezpieczeństwa aplikacji. OWASP działa w duchu "open source" i dostarcza narzędzi, informacji i wiedzy pozwalających podnieść poziom bezpieczeństwa aplikacji. W trakcie wykładu przedstawię krótko OWASP Top 10 w wydaniu dla programistów, czyli "Top 10 Proactive Controls" a więc najważniejsze zalecenia pozwalające na uniknięcie kluczowych błędów bezpieczeństwa.
This topic will cover key concepts in android application security testing by employing a variety of tools and techniques to fasten the testing process.
This was presented at Null Bangalore Chapter (Saturday April 26 2014, 11:00 AM)
This document discusses techniques for reconnaissance, vulnerabilities, and attacks related to cybersecurity. Reconnaissance techniques covered include war dialing, war driving, port scanning, probing, and packet sniffing. Vulnerabilities explored are backdoors, code exploits, eavesdropping, indirect attacks, and social engineering. Attacks analyzed involve password cracking, web attacks, physical attacks, worms/viruses, logic bombs, buffer overflows, phishing, bots/zombies, spyware/malware, hardware keyloggers, eavesdropping/playback, and DDoS. Each topic provides details on method, motivation, detection, and defense.
This lecture discusses principles of secure coding and lessons learned from past security incidents. It covers topics like:
- Design principles like least privilege and complete mediation.
- Common coding errors that led to vulnerabilities like buffer overflows.
- The importance of input validation, logging, and avoiding risky functions.
- Lessons from fuzz testing programs and the need for secure development practices.
- Authentication techniques like hashing passwords and limiting privileges.
- The role of policy, usability, and social aspects in security.
Threat Intelligence is by far one of the most over-used buzz words in the security industry. Many professionals have very mixed feelings about Threat Intelligence feeds as well. This discussion is around how LogRhythm’s internal security team utilizes Threat Intelligence to operationalize efficiently and streamline Security Operations processes and help improve an organization’s defenses. We will show how you can generate your own Threat Intelligence and create information sharing loops within like industries to fully realize the team's defensive capabilities. On top of the technical aspects around building out a good Threat Intel program, we will discuss how to manage this from a leadership perspective and get buy-in from the top. Most importantly, once these systems are in place, how we can show value to leadership using key performance indicators and leverage this to improve the overall security program.
Good Secure Development Practices Presented By: Bil Corry lasso.pro Education Project. It recommends validating all user input, distrusting even your own requests, and taking a layered approach to validation, enforcement of business rules, and authentication. Some specific best practices include implementing positive authentication, principle of least privilege, centralized authorization routines, separating admin and user access, and ensuring error handling fails safely.
This document discusses improving detection rules coverage through infrastructure automation tools, testing frameworks, and metrics. It introduces tools like Packer, Vagrant, Terraform, and DetectionLab for building detection environments. Atomic Red Team and the MITRE ATT&CK framework are covered for testing detections. Metrics like the ATT&CK heatmap and KPIs are suggested for measuring coverage. Common pitfalls like assuming full coverage and not prioritizing are addressed.
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
In this talk, I'll be discussing my experience developing intelligence-gathering capabilities to track several different independent groups of threat actors on a very limited budget (read: virtually no budget whatsoever). I'll discuss discovering the groups using open source intelligence gathering and honeypots, monitoring attacks, collecting and analyzing malware artifacts to figure out what their capabilities are, and reverse engineering their malware to develop the capability to track their targets in real time. Finally, I'll chat about defensive strategies and provide recommendations for enterprise security analysts and other security researchers.
BSides Philly Finding a Company's BreakPointAndrew McNicol
We cover modern day hacking techniques to establish a foothold into a target network. This is a great introduction to hacking techniques to those new to pentesting, with hopes of breaking the mindset of "scan then exploit".
This document provides tips and guidance for starting an information security career. It discusses the importance of continuous learning and hands-on skills development. Some key recommendations include building a home lab, participating in capture-the-flag exercises, learning programming languages like Python and Linux, finding a mentor, considering certifications, and networking within the security community through conferences, Twitter, blogs and open source projects. The document uses examples from penetration testing and security analysis to illustrate real-world scenarios.
This document provides an overview of how open-source intelligence (OSINT) techniques can be used both offensively and defensively. It discusses tools like Shodan, Maltego, Google searches, and malware sandboxes that can be leveraged to gather technical information about targets, infrastructure, and indicators of compromise. The document also emphasizes the importance of automation and privacy when conducting OSINT research to enhance attacks or strengthen defenses.
The process of penetration testing starts with the "Reconnaissance Phase". This phase, if performed carefully, always provides a winning situation. However, Often in the application security and bug bounty hunting, recon is mapped to finding some assets and uncovering hidden endpoints only & is somewhat under-utilized. Recon is the most crucial thing in application security and bug bounties which always keeps you separated from a competing crowd and gives easy wins.
In "Weaponizing Recon - Weaponizing Recon - Shamshing Applications for Security Vulnerabilities & Profit", will cover the deepest and most interesting recon methodologies to be one step ahead of your competition and how to utilize the tools and publicly available information to map your attack surface & maximize the profit. During the talk, we will cover:
1. Introduction to Recon
2. Basic Recon 101
3. Mapping Attack Surface with Basic Recon
4. Weaponizing Recon to Hit Attack Surface
5. Recon Hacks 101
6. Practical Offensive Recon
7. Automating Recon for Profit
8. Finding Vulnerabilities with Recon
9. Creating your own Recon Map
10. Practical Examples & Demonstrations
Penetration testing, or "pen testing", involves evaluating systems to identify vulnerabilities by simulating attacks from an unauthorized user. Companies pen test to comply with regulations, validate security controls, identify unknown issues, and prevent breaches. Tests are conducted by internal employees, security analysts, consultants or third parties according to a rules of engagement. Skills needed include technical skills like administration, programming and tools, as well as soft skills like communication. Common tools are used to test networks and applications, while understanding techniques and technologies is most important. Pen testing can be a career path involving internal security roles or consulting.
The document discusses common web application security vulnerabilities and best practices for prevention. It covers topics like cross-site scripting (XSS), SQL injection, insecure direct object references, command injection, cross-site request forgery (CSRF), and improper password storage. The document provides examples of each vulnerability and recommendations for prevention, including input validation, prepared statements, encryption, hashing passwords, and other techniques. The objectives are to create awareness of web security issues and how developers can build more secure applications using secure coding practices.
Security hole #5 application security science or quality assuranceTjylen Veselyj
This document discusses whether application security is more of a science or a quality assurance process. It argues that security and quality assurance teams should work together, as a collaborative approach is more powerful. Various security tools and techniques are demonstrated, such as exploiting file upload vulnerabilities, local file inclusion, and directory traversal. The document encourages becoming a security analyst by using OWASP resources, doing research, and participating in the security community.
Talk on threats to database security. The title is, of course, deadly serious. Wile E. Coyote & other experts on correctness & security are enlisted to help make key points.
This presentation is part of one of talk, I gave in Microsoft .NET Bootcamp. The contents are slightly edited to share the information in public domain. In this presentation, I tried to cover Application Security Tools that can be helpful for analyzing security threats as well as putting up some defense . This presentation will be useful for software architects/Managers,developers and QAs. Do share your feedback in comments.
BSidesJXN 2016: Finding a Company's BreakPointAndrew McNicol
The document outlines various techniques that can be used to break into a company's network beyond just scanning for vulnerabilities. It discusses phishing, exploiting web application vulnerabilities, using Responder to poison name resolution and enable man-in-the-middle attacks, SMB relay attacks, and compromising user accounts by combining different vulnerabilities. Specific tools and steps are provided for each technique.
OWASP - Open Web Applications Security Project to fundacja której celem jest eliminacja problemów bezpieczeństwa aplikacji. OWASP działa w duchu "open source" i dostarcza narzędzi, informacji i wiedzy pozwalających podnieść poziom bezpieczeństwa aplikacji. W trakcie wykładu przedstawię krótko OWASP Top 10 w wydaniu dla programistów, czyli "Top 10 Proactive Controls" a więc najważniejsze zalecenia pozwalające na uniknięcie kluczowych błędów bezpieczeństwa.
This topic will cover key concepts in android application security testing by employing a variety of tools and techniques to fasten the testing process.
This was presented at Null Bangalore Chapter (Saturday April 26 2014, 11:00 AM)
This document discusses techniques for reconnaissance, vulnerabilities, and attacks related to cybersecurity. Reconnaissance techniques covered include war dialing, war driving, port scanning, probing, and packet sniffing. Vulnerabilities explored are backdoors, code exploits, eavesdropping, indirect attacks, and social engineering. Attacks analyzed involve password cracking, web attacks, physical attacks, worms/viruses, logic bombs, buffer overflows, phishing, bots/zombies, spyware/malware, hardware keyloggers, eavesdropping/playback, and DDoS. Each topic provides details on method, motivation, detection, and defense.
This lecture discusses principles of secure coding and lessons learned from past security incidents. It covers topics like:
- Design principles like least privilege and complete mediation.
- Common coding errors that led to vulnerabilities like buffer overflows.
- The importance of input validation, logging, and avoiding risky functions.
- Lessons from fuzz testing programs and the need for secure development practices.
- Authentication techniques like hashing passwords and limiting privileges.
- The role of policy, usability, and social aspects in security.
Threat Intelligence is by far one of the most over-used buzz words in the security industry. Many professionals have very mixed feelings about Threat Intelligence feeds as well. This discussion is around how LogRhythm’s internal security team utilizes Threat Intelligence to operationalize efficiently and streamline Security Operations processes and help improve an organization’s defenses. We will show how you can generate your own Threat Intelligence and create information sharing loops within like industries to fully realize the team's defensive capabilities. On top of the technical aspects around building out a good Threat Intel program, we will discuss how to manage this from a leadership perspective and get buy-in from the top. Most importantly, once these systems are in place, how we can show value to leadership using key performance indicators and leverage this to improve the overall security program.
Good Secure Development Practices Presented By: Bil Corry lasso.pro Education Project. It recommends validating all user input, distrusting even your own requests, and taking a layered approach to validation, enforcement of business rules, and authentication. Some specific best practices include implementing positive authentication, principle of least privilege, centralized authorization routines, separating admin and user access, and ensuring error handling fails safely.
This document discusses improving detection rules coverage through infrastructure automation tools, testing frameworks, and metrics. It introduces tools like Packer, Vagrant, Terraform, and DetectionLab for building detection environments. Atomic Red Team and the MITRE ATT&CK framework are covered for testing detections. Metrics like the ATT&CK heatmap and KPIs are suggested for measuring coverage. Common pitfalls like assuming full coverage and not prioritizing are addressed.
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
In this talk, I'll be discussing my experience developing intelligence-gathering capabilities to track several different independent groups of threat actors on a very limited budget (read: virtually no budget whatsoever). I'll discuss discovering the groups using open source intelligence gathering and honeypots, monitoring attacks, collecting and analyzing malware artifacts to figure out what their capabilities are, and reverse engineering their malware to develop the capability to track their targets in real time. Finally, I'll chat about defensive strategies and provide recommendations for enterprise security analysts and other security researchers.
BSides Philly Finding a Company's BreakPointAndrew McNicol
We cover modern day hacking techniques to establish a foothold into a target network. This is a great introduction to hacking techniques to those new to pentesting, with hopes of breaking the mindset of "scan then exploit".
This document provides tips and guidance for starting an information security career. It discusses the importance of continuous learning and hands-on skills development. Some key recommendations include building a home lab, participating in capture-the-flag exercises, learning programming languages like Python and Linux, finding a mentor, considering certifications, and networking within the security community through conferences, Twitter, blogs and open source projects. The document uses examples from penetration testing and security analysis to illustrate real-world scenarios.
This document provides an overview of how open-source intelligence (OSINT) techniques can be used both offensively and defensively. It discusses tools like Shodan, Maltego, Google searches, and malware sandboxes that can be leveraged to gather technical information about targets, infrastructure, and indicators of compromise. The document also emphasizes the importance of automation and privacy when conducting OSINT research to enhance attacks or strengthen defenses.
The process of penetration testing starts with the "Reconnaissance Phase". This phase, if performed carefully, always provides a winning situation. However, Often in the application security and bug bounty hunting, recon is mapped to finding some assets and uncovering hidden endpoints only & is somewhat under-utilized. Recon is the most crucial thing in application security and bug bounties which always keeps you separated from a competing crowd and gives easy wins.
In "Weaponizing Recon - Weaponizing Recon - Shamshing Applications for Security Vulnerabilities & Profit", will cover the deepest and most interesting recon methodologies to be one step ahead of your competition and how to utilize the tools and publicly available information to map your attack surface & maximize the profit. During the talk, we will cover:
1. Introduction to Recon
2. Basic Recon 101
3. Mapping Attack Surface with Basic Recon
4. Weaponizing Recon to Hit Attack Surface
5. Recon Hacks 101
6. Practical Offensive Recon
7. Automating Recon for Profit
8. Finding Vulnerabilities with Recon
9. Creating your own Recon Map
10. Practical Examples & Demonstrations
This document provides an agenda for a presentation on going beyond automated testing for security assessments. The presentation covers testing methodologies, soft skills needed for manual testing like determination and focus, limitations of automated testing, techniques for finding unknown systems and content, exploiting vulnerabilities, reporting and automation best practices, and recommendations for useful training resources. The goal is to share experiences with external security assessments and how manual testing finds issues missed by automated tools.
The Hacking Game - Think Like a Hacker Meetup 12072023.pptxlior mazor
The document discusses prioritizing CVE research through automation. It begins by outlining challenges with manually researching the large number of CVEs, such as time consumption and human error. It then describes starting with a basic Python script to gather CVE data from sources and write it to a spreadsheet. The script evolved to incorporate more data sources and a scoring system to prioritize CVEs based on factors like availability of public proofs-of-concept, common affected products, and relevance to the organization. This developed into a full system with a dashboard interface to easily identify high priority CVEs for further study. The benefits of automated prioritization for security research are discussed.
Protect Your Payloads: Modern Keying TechniquesLeo Loobeek
The document discusses keying techniques for encrypting payloads in a way that only allows decryption on specific target systems. It covers using local system resources like environment variables or file paths to derive encryption keys. It also introduces using remote resources like web pages or DNS records hosted by the attacker to control when payloads execute. Tools like Ebowla, KeyRing, and KeyServer are presented as ways to implement these keying techniques for various scripting languages and to automate controlling remote keys. The goal is to make payloads only executable on intended targets and to maintain control over payload execution.
Legal and efficient web app testing without permissionAbraham Aranguren
The document discusses efficient and legal web application testing techniques that can be performed without permission. It introduces the Open Web Testing Framework (OWTF) which allows pentesters to run tools and analyze results in parallel through a reporting interface. OWTF utilizes "cheating tactics" like passive information gathering and semi-passive testing to identify vulnerabilities and attack vectors before the official test begins. The document provides examples of how tools in OWTF can be used to profile websites, discover entry points, and identify vulnerabilities in a pre-engagement or reconnaissance phase without active interaction with the target.
This document discusses various techniques for finding and exploiting vulnerabilities during a penetration test when vulnerabilities are marked as "low" or "medium" in severity. It argues that penetration testers and clients should not rely solely on vulnerability scanners and should thoroughly investigate even lower severity issues. Specific techniques mentioned include exploiting default credentials on services like VNC, exploiting exposed admin interfaces found through tools like Metasploit, taking advantage of browsable directories with backups or other sensitive files, exploiting SharePoint misconfigurations, exploiting HTTP PUT or WebDAV configurations, exploiting Apple Filing Protocol, and exploiting trace.axd to view request details in .NET applications. The document emphasizes finding overlooked vulnerabilities and keeping "a human in the mix" rather than full reliance
This document describes how the author conducted an OSINT investigation and subsequent phishing campaign. It begins by explaining what OSINT is and some common tools used for open source intelligence gathering like Maltego, Shodan, and Google dorks. Next, it discusses how to use the information found through OSINT to craft a targeted phishing email. The document walks through setting up a phishing site using tools like Modlishka and GoPhish. It then tells a story of a actual phishing campaign the author conducted, changing details to protect privacy. The document concludes by emphasizing the importance of managing one's online presence and digital footprint.
The document discusses how to use Google searches and operators to find sensitive information that could be useful for hackers. Some key points discussed include using intitle and inurl operators to find login portals and server configuration files containing passwords. Examples are given of searches to find passwords, credit card numbers, software serial numbers, and even live video feeds from unsecured cameras. The document warns that exploiting any found vulnerabilities would be unethical.
Keith J. Jones, Ph.D. - Crash Course malware analysisKeith Jones, PhD
The document provides an introduction to malware analysis through four main sections: defining malware and what it can do, how malware operates, challenges with analyzing the large volume of malware, and free resources for learning more about malware analysis. The author outlines the key phases of analyzing malware - intelligence searching, static analysis, dynamic analysis, and automated analysis - and provides examples of tools that can be used at each phase, such as VirusTotal, Ghidra, and Cuckoo Sandbox.
This document provides an overview of using Google searches to gather information for hacking purposes. It discusses techniques like Google bombing, using advanced operators and wildcards to refine searches, searching titles, URLs, and filetypes, and using Google as a scanner to find vulnerable CGI scripts. It also covers automation of Google searches and tools like Gooscan for finding security vulnerabilities. The document warns that exploiting vulnerabilities goes beyond passive searching.
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
Derbycon 2011
This talk is about methodologies and tools that we use or have coded that make our lives and pentest schedule a little easier, and why we do things the way we do. Of course, there will be a healthy dose of Metasploit in the mix.
- The author discusses their journey doing source code reviews to find bugs in WordPress plugins and themes. They started with just two people manually reviewing code but then automated the process and expanded their team.
- Through their Phase 1 efforts analyzing over 250 plugins, they found over 250 issues. They are now focusing on authenticated vulnerabilities in Phase 2 like SQL injection, XSS, and CSRF.
- They have created some open source tools to help with the process and are seeking volunteers to help make open source software more secure by joining their Codevigilant platform.
A short introduction to the more advanced python and programming in general. Intended for users that has already learned the basic coding skills but want to have a rapid tour of more in-depth capacities offered by Python and some general programming background.
Execrices are available at: https://github.com/chiffa/Intermediate_Python_programming
This document introduces tools for open source intelligence (OSINT) including Shodan, Recon-ng, FOCA, and Maltego. It provides an overview of each tool, including their purpose and basic usage. Shodan is an internet search engine that allows searching devices connected over the internet. Recon-ng is a web reconnaissance framework for OSINT. FOCA extracts metadata from files. Maltego is an OSINT application that extracts and visually represents relationships in extracted data through entities, transforms, and machines. The document demonstrates features of each tool and provides resources for OSINT.
DEF CON 23 - BRENT - white hacking web apps wpFelipe Prado
This document provides an overview of executing a web application penetration test. It discusses the discovery phase using OSINT tools to identify the target's online presence. It then covers gathering evidence, utilizing automated scanning tools to find vulnerabilities, and thorough manual testing techniques like exploring parameters, authentication, and the host server. The goal is to break into web applications like a professional penetration tester and provide a detailed report of findings.
This document provides an introduction to using WordPress for blogging and marketing a business online. It discusses what WordPress is, how it works, and why it is a good option compared to other content management systems. Key points covered include how WordPress is optimized for search engines, how to structure blog content around target keywords to attract customers, and basic functions for writing posts, adding links and images.
cloudgenesis cloud workshop , gdg on campus mitasiyaldhande02
Step into the future of cloud computing with CloudGenesis, a power-packed workshop curated by GDG on Campus MITA, designed to equip students and aspiring cloud professionals with hands-on experience in Google Cloud Platform (GCP), Microsoft Azure, and Azure Al services.
This workshop offers a rare opportunity to explore real-world multi-cloud strategies, dive deep into cloud deployment practices, and harness the potential of Al-powered cloud solutions. Through guided labs and live demonstrations, participants will gain valuable exposure to both platforms- enabling them to think beyond silos and embrace a cross-cloud approach to
development and innovation.
UiPath Community Berlin: Studio Tips & Tricks and UiPath InsightsUiPathCommunity
Join the UiPath Community Berlin (Virtual) meetup on May 27 to discover handy Studio Tips & Tricks and get introduced to UiPath Insights. Learn how to boost your development workflow, improve efficiency, and gain visibility into your automation performance.
📕 Agenda:
- Welcome & Introductions
- UiPath Studio Tips & Tricks for Efficient Development
- Best Practices for Workflow Design
- Introduction to UiPath Insights
- Creating Dashboards & Tracking KPIs (Demo)
- Q&A and Open Discussion
Perfect for developers, analysts, and automation enthusiasts!
This session streamed live on May 27, 18:00 CET.
Check out all our upcoming UiPath Community sessions at:
👉 https://community.uipath.com/events/
Join our UiPath Community Berlin chapter:
👉 https://community.uipath.com/berlin/
As data privacy regulations become more pervasive across the globe and organizations increasingly handle and transfer (including across borders) meaningful volumes of personal and confidential information, the need for robust contracts to be in place is more important than ever.
This webinar will provide a deep dive into privacy contracting, covering essential terms and concepts, negotiation strategies, and key practices for managing data privacy risks.
Whether you're in legal, privacy, security, compliance, GRC, procurement, or otherwise, this session will include actionable insights and practical strategies to help you enhance your agreements, reduce risk, and enable your business to move fast while protecting itself.
This webinar will review key aspects and considerations in privacy contracting, including:
- Data processing addenda, cross-border transfer terms including EU Model Clauses/Standard Contractual Clauses, etc.
- Certain legally-required provisions (as well as how to ensure compliance with those provisions)
- Negotiation tactics and common issues
- Recent lessons from recent regulatory actions and disputes
Adtran’s new Ensemble Cloudlet vRouter solution gives service providers a smarter way to replace aging edge routers. With virtual routing, cloud-hosted management and optional design services, the platform makes it easy to deliver high-performance Layer 3 services at lower cost. Discover how this turnkey, subscription-based solution accelerates deployment, supports hosted VNFs and helps boost enterprise ARPU.
With Claude 4, Anthropic redefines AI capabilities, effectively unleashing a ...SOFTTECHHUB
With the introduction of Claude Opus 4 and Sonnet 4, Anthropic's newest generation of AI models is not just an incremental step but a pivotal moment, fundamentally reshaping what's possible in software development, complex problem-solving, and intelligent business automation.
Master tester AI toolbox - Kari Kakkonen at Testaus ja AI 2025 ProfessioKari Kakkonen
My slides at Professio Testaus ja AI 2025 seminar in Espoo, Finland.
Deck in English, even though I talked in Finnish this time, in addition to chairing the event.
I discuss the different motivations for testing to use AI tools to help in testing, and give several examples in each categories, some open source, some commercial.
AI in Java - MCP in Action, Langchain4J-CDI, SmallRye-LLM, Spring AIBuhake Sindi
This is the presentation I gave with regards to AI in Java, and the work that I have been working on. I've showcased Model Context Protocol (MCP) in Java, creating server-side MCP server in Java. I've also introduced Langchain4J-CDI, previously known as SmallRye-LLM, a CDI managed too to inject AI services in enterprise Java applications. Also, honourable mention: Spring AI.
Dev Dives: System-to-system integration with UiPath API WorkflowsUiPathCommunity
Join the next Dev Dives webinar on May 29 for a first contact with UiPath API Workflows, a powerful tool purpose-fit for API integration and data manipulation!
This session will guide you through the technical aspects of automating communication between applications, systems and data sources using API workflows.
📕 We'll delve into:
- How this feature delivers API integration as a first-party concept of the UiPath Platform.
- How to design, implement, and debug API workflows to integrate with your existing systems seamlessly and securely.
- How to optimize your API integrations with runtime built for speed and scalability.
This session is ideal for developers looking to solve API integration use cases with the power of the UiPath Platform.
👨🏫 Speakers:
Gunter De Souter, Sr. Director, Product Manager @UiPath
Ramsay Grove, Product Manager @UiPath
This session streamed live on May 29, 2025, 16:00 CET.
Check out all our upcoming UiPath Dev Dives sessions:
👉 https://community.uipath.com/dev-dives-automation-developer-2025/
Adtran’s SDG 9000 Series brings high-performance, cloud-managed Wi-Fi 7 to homes, businesses and public spaces. Built on a unified SmartOS platform, the portfolio includes outdoor access points, ceiling-mount APs and a 10G PoE router. Intellifi and Mosaic One simplify deployment, deliver AI-driven insights and unlock powerful new revenue streams for service providers.
Marko.js - Unsung Hero of Scalable Web Frameworks (DevDays 2025)Eugene Fidelin
Marko.js is an open-source JavaScript framework created by eBay back in 2014. It offers super-efficient server-side rendering, making it ideal for big e-commerce sites and other multi-page apps where speed and SEO really matter. After over 10 years of development, Marko has some standout features that make it an interesting choice. In this talk, I’ll dive into these unique features and showcase some of Marko's innovative solutions. You might not use Marko.js at your company, but there’s still a lot you can learn from it to bring to your next project.
Offshore IT Support: Balancing In-House and Offshore Help Desk Techniciansjohn823664
In today's always-on digital environment, businesses must deliver seamless IT support across time zones, devices, and departments. This SlideShare explores how companies can strategically combine in-house expertise with offshore talent to build a high-performing, cost-efficient help desk operation.
From the benefits and challenges of offshore support to practical models for integrating global teams, this presentation offers insights, real-world examples, and key metrics for success. Whether you're scaling a startup or optimizing enterprise support, discover how to balance cost, quality, and responsiveness with a hybrid IT support strategy.
Perfect for IT managers, operations leads, and business owners considering global help desk solutions.
DePIN = Real-World Infra + Blockchain
DePIN stands for Decentralized Physical Infrastructure Networks.
It connects physical devices to Web3 using token incentives.
How Does It Work?
Individuals contribute to infrastructure like:
Wireless networks (e.g., Helium)
Storage (e.g., Filecoin)
Sensors, compute, and energy
They earn tokens for their participation.
Protecting Your Sensitive Data with Microsoft Purview - IRMS 2025Nikki Chapple
Session | Protecting Your Sensitive Data with Microsoft Purview: Practical Information Protection and DLP Strategies
Presenter | Nikki Chapple (MVP| Principal Cloud Architect CloudWay) & Ryan John Murphy (Microsoft)
Event | IRMS Conference 2025
Format | Birmingham UK
Date | 18-20 May 2025
In this closing keynote session from the IRMS Conference 2025, Nikki Chapple and Ryan John Murphy deliver a compelling and practical guide to data protection, compliance, and information governance using Microsoft Purview. As organizations generate over 2 billion pieces of content daily in Microsoft 365, the need for robust data classification, sensitivity labeling, and Data Loss Prevention (DLP) has never been more urgent.
This session addresses the growing challenge of managing unstructured data, with 73% of sensitive content remaining undiscovered and unclassified. Using a mountaineering metaphor, the speakers introduce the “Secure by Default” blueprint—a four-phase maturity model designed to help organizations scale their data security journey with confidence, clarity, and control.
🔐 Key Topics and Microsoft 365 Security Features Covered:
Microsoft Purview Information Protection and DLP
Sensitivity labels, auto-labeling, and adaptive protection
Data discovery, classification, and content labeling
DLP for both labeled and unlabeled content
SharePoint Advanced Management for workspace governance
Microsoft 365 compliance center best practices
Real-world case study: reducing 42 sensitivity labels to 4 parent labels
Empowering users through training, change management, and adoption strategies
🧭 The Secure by Default Path – Microsoft Purview Maturity Model:
Foundational – Apply default sensitivity labels at content creation; train users to manage exceptions; implement DLP for labeled content.
Managed – Focus on crown jewel data; use client-side auto-labeling; apply DLP to unlabeled content; enable adaptive protection.
Optimized – Auto-label historical content; simulate and test policies; use advanced classifiers to identify sensitive data at scale.
Strategic – Conduct operational reviews; identify new labeling scenarios; implement workspace governance using SharePoint Advanced Management.
🎒 Top Takeaways for Information Management Professionals:
Start secure. Stay protected. Expand with purpose.
Simplify your sensitivity label taxonomy for better adoption.
Train your users—they are your first line of defense.
Don’t wait for perfection—start small and iterate fast.
Align your data protection strategy with business goals and regulatory requirements.
💡 Who Should Watch This Presentation?
This session is ideal for compliance officers, IT administrators, records managers, data protection officers (DPOs), security architects, and Microsoft 365 governance leads. Whether you're in the public sector, financial services, healthcare, or education.
🔗 Read the blog: https://nikkichapple.com/irms-conference-2025/
AI Emotional Actors: “When Machines Learn to Feel and Perform"AkashKumar809858
Welcome to the era of AI Emotional Actors.
The entertainment landscape is undergoing a seismic transformation. What started as motion capture and CGI enhancements has evolved into a full-blown revolution: synthetic beings not only perform but express, emote, and adapt in real time.
For reading further follow this link -
https://akash97.gumroad.com/l/meioex
Measuring Microsoft 365 Copilot and Gen AI SuccessNikki Chapple
Session | Measuring Microsoft 365 Copilot and Gen AI Success with Viva Insights and Purview
Presenter | Nikki Chapple 2 x MVP and Principal Cloud Architect at CloudWay
Event | European Collaboration Conference 2025
Format | In person Germany
Date | 28 May 2025
📊 Measuring Copilot and Gen AI Success with Viva Insights and Purview
Presented by Nikki Chapple – Microsoft 365 MVP & Principal Cloud Architect, CloudWay
How do you measure the success—and manage the risks—of Microsoft 365 Copilot and Generative AI (Gen AI)? In this ECS 2025 session, Microsoft MVP and Principal Cloud Architect Nikki Chapple explores how to go beyond basic usage metrics to gain full-spectrum visibility into AI adoption, business impact, user sentiment, and data security.
🎯 Key Topics Covered:
Microsoft 365 Copilot usage and adoption metrics
Viva Insights Copilot Analytics and Dashboard
Microsoft Purview Data Security Posture Management (DSPM) for AI
Measuring AI readiness, impact, and sentiment
Identifying and mitigating risks from third-party Gen AI tools
Shadow IT, oversharing, and compliance risks
Microsoft 365 Admin Center reports and Copilot Readiness
Power BI-based Copilot Business Impact Report (Preview)
📊 Why AI Measurement Matters: Without meaningful measurement, organizations risk operating in the dark—unable to prove ROI, identify friction points, or detect compliance violations. Nikki presents a unified framework combining quantitative metrics, qualitative insights, and risk monitoring to help organizations:
Prove ROI on AI investments
Drive responsible adoption
Protect sensitive data
Ensure compliance and governance
🔍 Tools and Reports Highlighted:
Microsoft 365 Admin Center: Copilot Overview, Usage, Readiness, Agents, Chat, and Adoption Score
Viva Insights Copilot Dashboard: Readiness, Adoption, Impact, Sentiment
Copilot Business Impact Report: Power BI integration for business outcome mapping
Microsoft Purview DSPM for AI: Discover and govern Copilot and third-party Gen AI usage
🔐 Security and Compliance Insights: Learn how to detect unsanctioned Gen AI tools like ChatGPT, Gemini, and Claude, track oversharing, and apply eDLP and Insider Risk Management (IRM) policies. Understand how to use Microsoft Purview—even without E5 Compliance—to monitor Copilot usage and protect sensitive data.
📈 Who Should Watch: This session is ideal for IT leaders, security professionals, compliance officers, and Microsoft 365 admins looking to:
Maximize the value of Microsoft Copilot
Build a secure, measurable AI strategy
Align AI usage with business goals and compliance requirements
🔗 Read the blog https://nikkichapple.com/measuring-copilot-gen-ai/
Agentic AI - The New Era of IntelligenceMuzammil Shah
This presentation is specifically designed to introduce final-year university students to the foundational principles of Agentic Artificial Intelligence (AI). It aims to provide a clear understanding of how Agentic AI systems function, their key components, and the underlying technologies that empower them. By exploring real-world applications and emerging trends, the session will equip students with essential knowledge to engage with this rapidly evolving area of AI, preparing them for further study or professional work in the field.
Agentic AI - The New Era of IntelligenceMuzammil Shah
The Web Application Hackers Toolchain
2. About Me:
• Twitter @jhaddix
• [email protected]
• I blog like I know stuff:
• http://www.securityaegis.com
• http://www.ethicalhacker.net
• Former VA/Netpen turned Webpen
• Currently work for HP Application Security Center
• Webpen, Netpen, Mobile, etc…
• Random Projects
• Open Penetration Testers Bookmark Collection
• http://code.google.com/p/pentest-bookmarks/
• Nmap Http-enum fingerprints
• ghetto Nessus parsers
• Burp hacking presentation
• No I can’t get you a touchpad
• I love talking about hacking, and I like to drink Beer & Gin and Tonics
• I don’t know if that’s a girly drink in Brussels =(
• You’re welcome to educate me…
3. Words for the Wise:
“Until a man is twenty-five, he still thinks, every so often, that
under the right circumstances he could be the baddest
motherfucker in the world. If (he) moved to a martial-arts
monastery in China and studied real hard for ten years. If (his)
family was wiped out by Colombian drug dealers and (he) swore
(himself) to revenge. If (he) got a fatal disease, had one year to
live, and devoted it to wiping out street crime. If (he) just dropped
out and devoted (his) life to being bad.
Hiro used to feel this way, too, but then he ran into Raven. In a
way, this was liberating. He no longer has to worry about being
the baddest motherfucker in the world. The position is taken.”
― Neal Stephenson, Snow Crash
4. Workshop:
Done a few conference talks, never done a workshop:
• I’m going to move fast, you will get the slides from the con.
• Videos for demos available shortly after the conference
• If there’s something you want to know just pull me aside sometime or
catch me around the con, I’ll do my best to answer all questions.
• You’re pretty much getting a whole class converted to a workshop =).
• Excuses!
• http://code.google.com/p/owaspbwa/
• OK… lets do it.
6. • Web Hacking Tool Classes:
• OSINT (Passive or Semi-Passive)
• Discovery (usually dir brute-forcing or platform
identification)
• Brute Force (password bruting tools)
• Proxies (usually include spider’s)
• Fuzzers/Scanners (error or vuln identification tools)
• Exploitation (vuln exploitation tools)
• Data Aggregation
7. • What am I, a script kiddie?
•Yes and no, you’re a pentester; Which means you have
approximately 40hrs to do what a blackhat has months to
do.
•We need to identify technologies faster, vulns faster, and
speed up the attack process.
•We need to identify the best process and tools to use,
even for our manual web pentesting.
8. GOAL: Gather data to be useful in a web pentest without
(or minimally) interacting with the target.
Google Hacking:
SearchDiggity
Metadata:
FOCA
Email Gathering:
TheHarvester
Metasploit
9. SearchDiggity:
The SearchDiggity tools are basically automation of google/bing hacking
queries. Think of about a thousand vulnerability checks executed against
your target except they are not actually touching your target, only the
search engine cache.
10. GOAL: Free vulnerability
checks aka Google
hacking.
SearchDiggity:
• Requires Ajax Search
Query API key
• 100 queries per day
unless you register a CC
• Buy a pre-paid visa for
$10
• Find vulns fast
11. GOAL: Extract domain usernames, internal pathing, software
versions, etc
FOCA:
FOCA is a windows tool to spider a domain for documents using google/bing/exalead,
download them, and then extract relevant metadata and server information.
• http://www.informatica64.com/DownloadFOCA/
I always go see these guys at DC:
• http://vimeo.com/10602662
• http://vimeo.com/16706893
14. GOAL: Gather email addresses for forms based logins, etc.
One of the first parts of recon in a pentest is gathering valid login names
and emails. We can use these to profile our target, bruteforce
authentication systems, send client-side attacks (through phishing), look
through social networks for juicy info on platforms and technologies, etc.
Where do we get this info? Well without doing a full-blown Open Source
Recon (OSINT) style assessment, we can use two simple scripts:
• Metasploit's search_email_collector.rb and
• theHarvester
15. Metasploit, under modules/auxiliary/gather, has search_email_collector.rb and
uses search techniques for Google, Bing, and Yahoo.
http://www.metasploit.com/modules/auxiliary/gather/search_email_collector
ruby /framework3/msfcli auxiliary/gather/search_email_collector DOMAIN=your_target_domain OUTFILE=output_file E
Running MSF search_email_collector...
[*] Please wait while we load the module tree...
[*] Harvesting emails .....
[*] Searching Google for email addresses from defcon.com
[*] Extracting emails from Google search results...
[*] Searching Bing email addresses from defcon.com
[*] Extracting emails from Bing search results...
[*] Searching Yahoo for email addresses from defcon.com
[*] Extracting emails from Yahoo search results...
[*] Located 7 email addresses for defcon.com
[*] [email protected]
[*] [email protected]
[*] [email protected]
[*] [email protected]
[*] [email protected]
[*] [email protected]
[*] [email protected]
18. There’s also a ton of OSINT sites to help identify server information
without ever touching your target yourself:
• Netcraft (Uptime Survey, server info)
• Domain Tools (Whois Lookup and Domain info)
• Centralops.net (traceroute, nslookup, automatic whois lookup, ping, finger)
• Hackerfantastic.com ( GeoIP, whois, host, dig, blacklists, ping, traceroute & nmap)
• whois.webhosting.info (WHOIS and Reverse IP Service/virtual hosting info)
• BING IP Search
• SSL Labs – Projects / Public SSL Server Database – SSL Server Test
• SHODAN – Computer Search Engine (indexed port scans and banner grabs)
• Chris Gates presented on OSINT at Brucon 2009
• http://vimeo.com/6811411
• Other good OSINT resources:
• http://www.slideshare.net/agent0x0/enterprise-open-source-
intelligence-gathering
• http://www.slideshare.net/Laramies/tactical-information-gathering
19. Now we need to map the site. Some issues that we need to
deal with when mapping the site are poor ajax support for
spidering (we go over this later) and finding non-linked
resources. To find non linked resources we bruteforce
common file/path names, framework paths, etc.
Discovery Tools:
• Dirbuster & Wfuzz
• SVNDigger Lists
• FuzzDB and RAFT Lists
• (optionally) Nmap HTTP-Enum & CMS Explorer
20. Dirbuster is a cross
platform directory
bruteforcer written in java
(GUI app).
Tips:
• Disable Recursion and
Redirects for faster
leaner bruting (our
spiders will follow
redirects later)
• We can change
threading on the fly
• Dirbuster’s built-in lists
are from a project that
basically spidered the
whole internet.
21. Wfuzz is a command line equivalent, with a bit more functionality for
general web fuzzing (filter by resp code, wc, charc, etc):
• http://www.edge-security.com/wfuzz.php
Also has some lists!
23. Alright, so for non linked resources and discovery we can use Dirbuster’s
lists or Wfuzz’s but they are very generic (that’s not necessarily a bad
thing). Like I mentioned before, Dirbuster’s are based off of spidering the
net and aggregating the most common directory data and common
words (partially).
But isn't that finding linked resources? Yes
There are some more options for us as far as lists go:
SVNDigger – a set of directory lists based of pathing of open source
projects on Google Code and SourceForge.
RAFT Lists:
http://code.google.com/p/fuzzdb/
Within the Discovery/PredictableRes path
25. RAFT is a recent proxy project released
at BHUSA 2011, with a set of wordlists
for content discovery based upon
spidering 1.7 million “robots.txt”
disallows and contextual framework
paths. There’s some overlap with
SVNDigger. The lists themselves are
downloadable from the RAFT site but
they are also contained in the FuzzDB
Discovery/PredictableRes directory
which we’ll be seeing in the tactical
fuzzing section later.
Broken down into directories, words, and files
which takes us to smarter recursive content
discovery…
26. 1. Use raft-large-directories
in Dirbuster or Burp
2. Take the successful
output and add it to a
Burp Intruder setup
(clusterbomb) as payload
set 1
3. Add raft-large-files.txt as
2nd payload set
29. Hopefully at this point we have some logins or emails to try and bruteforce
authentication from the OSINT section. I prefer Burp Suite’s Intruder Module for
bruteforcing authentication.
1. Attempt Login
2. Go to Proxy History Tab
3. Find the POST request
4. Send to Intruder
5. Use Cluster Bomb payload
6. Clear all payload positions
7. Mark username and password fields as
payload positions
8. Goto “payloads” tab
9. Set “payload set” 1 to your username list
10. Set “payload set” 2 to your password list
11. Click on the intruder Menu
12. Start Attack
13. Look for different lengths or grep possible
successful auth messages under options
30. With some valid usernames we want to up our chances of bruting a valid
password. Ron Bowes (@iagox86) has some fantastic password research and has
archived many of the lists that have been leaked on the web.
http://www.skullsecurity.org/blog/2010/the-ultimate-faceoff-between-
password-lists
Huge password repository. Actual user data from hacked sites:
• RockYou (Rockyou 75 is a winner)
• Phpbb
• Myspace
• Hotmail
• Hak5
• Facebook
• More…
32. GOAL: Spider the site, identify fuzz points, chain and feed scanner.
For proxies and spidering I use Burp Suite. There exists some good Paros forks (ZAP)
but Burp, even the free version, has much more power and extensibility.
33. Fiddler is a unique and
powerful option as well due to
some great plugins such as
Watcher (for passively
identifying user controllable
)and x5s (for identifying
possible xss insertion points).
These can help us later when
we want to start tacitly
fuzzing.
35. Proxies sit between you and the browser but they can also enhance your testing by
chaining them with your other tools. This is great if your scanner has a proxy mode, this
way we get walk through the functionality of the site and hit it with two different spider
engines and finally attack it with our scanner. Additionally, chaining proxies and scanners
can help us deal with auth/session issues in hard to scan environments (NTLM/Kerberos). If
you’re sticking with open source tools or non-proxy mode scanners you can export your
spider results as links and import them into you scanner.
Browser -> Burp -> Scanner (in proxy mode) -> Site
1. Walk app, executing all Ajax and rich functionality (snaplinks is handy)
2. Browse to anything from the discovery stage to populate proxy and scanner
3. Spider with Proxy of choice
4. (optional, this might pollute your site tree) Fuzz with fuzzer/proxy of choice
5. Run Scan
This all gets fed to the scanner sitemap/tree. Now the scanner has the best chance of
finding all fuzz points and vulns.
36. You said scanners! Which ones?!
Shay Chen has some excellent
research on the accuracy of open
source and commercial scanners.
Only covers XSS and SQLi atm
37. Now that you have the blanket stuff out of the way, its time to interpret the proxy and
scanner data for tactical fuzzing points.
Does this functionality display something back to the user?
Fuzz for XSS
Does it interact with a database?
Fuzz for SQLi or other injections
Does it call on the server file system?
Fuzz for LFI/PT
Does it call on a URL or external/internal site/domain?
Fuzz for RFI
Tactical Fuzzing? Wtf?
38. Now we can fully utilize the project we mentioned a few times earlier, the Fuzz
Database:
“ The fuzzdb aggregates known attack patterns, predictable resource names,
server response messages, and other resources like web shells into the most
comprehensive Open Source database of malicious and malformed input test
cases.”
39. 1. Use Fuzzdb strings on all the afore mentioned forms and parameters
2. Re-fuzz all parameters that gave errors on the spidering/scanning results.
3. After concretely identifying the platform, re-fuzz/content discover with that
platforms specific lists.
40. The fuzzdb also has an excellent error /vuln grep file for import into Burp:
41. When it comes to exploitation tools mostly we need some
automagic tools to exploit different forms of SQL injection or file
include vulnerabilities. For manual testing we also need a set of
web shells.
Our standards are SQLmap, Havij, SQLninja for sql injection
fimap and metasploit for file include vulnerabilities.
and a common set of web shells from the fuzzdb .
42. SQLmap is a comprehensive SQL injection tool with the ability to do many forms of
injection.
SQLmap Tips:
-l can import Burp logs to test your hosts (when saving in Burp use only your targets in
scope) ./sqlmap -l /root/sqli.txt
Often we want to force POST parameters ,setting –data will force POST: --
data=userid=test&pass=test
We can specify parameters with -p : ./sqlmap –u TARGET-p userid,pass
--level=LEVEL Level of tests to perform (1-5, default 1) has to do with insertion points.
--risk=RISK Risk of tests to perform (0-3, default 1) has to do with test cases.
./sqlmap -l /root/sqli.txt --level=5 --risk=3
You can max out speed at threads=10
--forms will parse and test all forms on target
--os-pwn for possible meterpreter shell
43. Other tools mentioned help us in edge cases:
Havij for very up to date WAF evasion (modsec) Use at your
own risk.
http://itsecteam.com/en/projects/project1.htm
SQLNinja when SQLmap will not exploit
http://sqlninja.sourceforge.net/
Fimap for file include exploitation
http://code.google.com/p/fimap/
Metasploit for remote file includes
exploit/unix/webapp/php_include
45. We also need some stand
alone shells in several
different languages for
upload vulns. Luckily the
FuzzDB has these as well.
46. What about taking XSS beyond alert(‘xss’)?
BeEF is the best tool for javascript attacks. It’s more extensible now that it
integrates with metasploit. We now can:
Hook the browser with invisible iframes
Inject/change content on the fly
Footprint the internal network
Sniff keystrokes
Deliver browser based exploits or metasploit meterpreter java payloads for
full control of the target
48. What about web
services, SOAP,
XML?
With a wsdl and
SOAPui proxied
through Burp
and tactically
fuzzing with the
Fuzzdb test
cases we can do
more than any
script or tool I’ve
seen released.
49. I don’t have a fancy portal to put my data =(
The Dradis framework has been revamped to accept a ton for tool outputs allowing us to
import data and keep working faster.
Imports:
Nmap
Burp
Nessus
Metasploit
Netsparker
Openvas
w3af
Mindmapping software works well too.
51. With all this out of the way semi-quickly we can now take more
time to tactically fuzz and test for logic and more obscure
manual checks!
52. Special thanks go out to:
Andre Gironda
Chris Gates, Armando Romeo, Joe McCray, James Fitts,
Bernardo Damele, Daniel Miessler, Ferruh Mavituna, Shay
Chen, Ron Bowes, Adam Muntner, and all tool authors.