SlideShare a Scribd company logo
COPYRIGHT FUJITSU SYSTEM INTEGRATION LABORATORIES LIMITED 2019
Fujitsu System Integration Laboratories Limited
Security Meister - High Master
Soya Aoyama
My Profile
SOYA AOYAMA
Security Researcher @ Fujitsu System Integration Laboratories Ltd
Organizer @ BSides Tokyo
1992 ~ 2015
software developer of Windows.
2015 ~
security researcher
- 2016 AVTOKYO
- 2017 BSides Las Vegas
- 2018 GrrCON / ToorCon / DerbyCon / AVTOKYO
- 2019 HackMiami / LeHack
2018 ~
BSides Tokyo Organizer
- 2018 first BSides in East Asia
• Attacks that
– after breaking into local PC
– without regard administrator privileges
What is a Local Hacking?
My research history
2016 2017 2018 2019
Jump the AirGap
Way to escalate privileges
to administrator
- BSides Las Vegas
Way to evading the
ransomware protection
- GrrCON
- ToorCon
- DerbyCon
- Hack Miami
- LeHack
How to escalate privileges
to administrator in latest Windows”
• Basic Concept
• Detail
When I execute the CompMgmtLauncher
It all started...
– does not display the UAC screen
– executes with administrator privileges
– loads 3rd Party dll (in Program Files Folder)
What processes can access programmer's folder?
– Explorer.exe?
CompMgmtLauncher.exe
I checked the Explorer
So...
I found a way to get administrator privileges
Which means...
Microsoft
Process
3rd
Party
File
Explorer
Process
OneDrive
File
loadreplaceload
malware malware
replace
malware malware malware malware
Administrator
Privileges
DLL
Func_A()
DLL
Func_A()
Basic Concept
Replace the correct dll with malicious one
Pass through the function to the correct dll
EXE DLLMalicious DLL
Call Func_A()
EXE
Call Func_A()
Malicious DLL
Call Func_A()
Func_A()
Func_A()?
I used the dumpbin command
What functions the dll has
The four functions API
Describe on Microsoft web site.
– HRESULT DllCanUnloadNow(void);
– HRESULT DllGetClassObject(REFCLSID rclsid, REFIID riid, LPVOID
*ppv);
– HRESULT DllRegisterServer(void);
– HRESULT DllUnregisterServer (void);
https://docs.microsoft.com/en-us/windows/desktop/api/_com/
Only need to implement four functions
EXE
Call LoadLibraryEx()
Call DllCanUnloadNow()
Call DllGetClassObject()
Call DllRegisterServer()
Call DllUnregisterServer()
Malicious DLL
Call LoadLibraryEx()
Call DllCanUnloadNow()
Call DllGetClassObject()
Call DllRegisterServer()
Call DllUnregisterServer()
DllMain()
DllCanUnloadNow()
DllGetClassObject()
DllRegisterServer()
DllUnregisterServer()
DLL
DllMain()
DllCanUnloadNow()
DllGetClassObject()
DllRegisterServer()
DllUnregisterServer()
So...
To realize concept
the implementation necessary
1. Load the correct DLL and get its handle
hModule = LoadLibraryEx(lpLibFileName, hFile, dwFlags);
2. Get address of each function using handle
Address = GetProcAddress(hModule, lpProcName);
3. When called from EXE, call the corresponding
function with the correct arguments
return Address(arg1, arg2, …);
#include <Shobjidl.h>
typedef HRESULT(__stdcall *CUN)(void);
typedef HRESULT(__stdcall *GCO)(REFCLSID rclsid, REFIID riid, LPVOID *ppv);
typedef HRESULT(__stdcall *RS)(void);
typedef HRESULT(__stdcall *US)(void);
CUN CanUnloadNow;
GCO GetClassObject;
RS RegisterServer;
US UnregisterServer;
BOOL APIENTRY DllMain(HMODULE hModule, DWORD ul_reason_for_call, LPVOID lpReserved)
{
if (DLL_PROCESS_ATTACH == ul_reason_for_call) {
WCHAR dll[MAX_PATH + 1] = { 0 };
GetModuleFileName(hModule, dll, MAX_PATH);
wcscat(dll, L"_");
HINSTANCE hDllInstance = ::LoadLibraryEx(dll, NULL, LOAD_WITH_ALTERED_SEARCH_PATH);
CanUnloadNow = (CUN)GetProcAddress(hDllInstance, "DllCanUnloadNow");
GetClassObject = (GCO)GetProcAddress(hDllInstance, "DllGetClassObject");
RegisterServer = (RS)GetProcAddress(hDllInstance, "DllRegisterServer");
UnregisterServer = (US)GetProcAddress(hDllInstance, "DllUnregisterServer");
}
return TRUE;
}
STDAPI DllCanUnloadNow(void) { return CanUnloadNow(); }
STDAPI DllGetClassObject(REFCLSID rclsid, REFIID riid, LPVOID *ppv) { return GetClassObject(rclsid, riid, ppv); }
STDAPI DllRegisterServer(void) { return RegisterServer(); }
STDAPI DllUnregisterServer(void) { return UnregisterServer(); }
Source Code
It does not contain malicious code
Demonstration video 1
File Process
Low Integrity Level
High Integrity Level
System Integrity Level
Medium Integrity Level
Malicious. bat
Any Folder
Malicious.dllMalicious.dll
Malicious. batMalicious. bat
Any Folder
Mechanism
User executes malicious program
File
%UserProfile%...OneDrive
Malicious.bat
Any Folder
Malicious.dll
FileSyncShell64.dll_
Malicious.dll
FileSyncShell64.dllFileSyncShell64.dll
Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Malicious. bat
Mechanism
Malicious program replaces correct dll with itself
File Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Explorer.exe
%UserProfile%...OneDrive
FileSyncShell64.dll
FileSyncShell64.dll_
Any Folder
Malicious.dllMalicious.dll
Malicious.bat
Any Folder
FileSyncShell64.dllFileSyncShell64.dll
Mechanism
Explorer loads malicious dll
File
FileSyncShell64.dll
FileSyncShell64.dll_
c:Program FilesWinMerge
%UserProfile%...OneDrive
ShellExtensionX64.dll_
FileSyncShell64.dllFileSyncShell64.dll
ShellExtensionX64.dllShellExtensionX64.dll
Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Explorer.exe
FileSyncShell64.dll
UAC
bypass
Mechanism
Malicious program replaces correct dll with itself
Need
administrator
privileges
File
c:Program FilesWinMerge
ShellExtensionX64.dll
ShellExtensionX64.dll_
%UserProfile%...OneDrive
FileSyncShell64.dll
FileSyncShell64.dll_
c:windowssystem32
CompMgmtLauncher.exe
Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Explorer.exe
FileSyncShell64.dll
Mechanism
Malicious program executes CompMgmtLauncher
Process
Medium Integrity Level
High Integrity Level
Explorer.exe
FileSyncShell64.dll
File
c:Program FilesWinMerge
%UserProfile%...OneDrive
FileSyncShell64.dll
ShellExtensionX64.dll
ShellExtensionX64.dll
c:windowssystem32
CompMgmtLauncher.exeCompMgmtLauncher.exe
ShellExtensionX64.dll
Yay!
Mechanism
Malicious program gets administrative privileges
CompMgmtLauncher.exe
Need
administrator
privileges
UAC
bypass
https://www.microsoft.com/en-us/msrc/bounty?rtc=1
Bug Bounty Program
I submitted a vulnerability report
MSRC said…
MSRC said…
can not pay the reward
ProcessFile
c:Program FilesWinMerge
%UserProfile%...OneDrive
FileSyncShell64.dll
ShellExtensionX64.dll
c:windowssystem32
CompMgmtLauncher.exeCompMgmtLauncher.exe
ShellExtensionX64.dll
Medium Integrity Level
High Integrity Level
Explorer.exe
FileSyncShell64.dll
CompMgmtLauncher.exe
ShellExtensionX64.dll
Microsoft quietly fixed!!
However…
This issue has been fixed
• Little change in what an attacker can do
• A lot of data locally
How important is administrator privilege?
Attacks that do not require
administrator privileges
The Local Hacking
An Inconvenient Truth:
Evading the Ransomware Protection in Windows10
• Basic Concept
• Detail
File
Protected Folders
%UserProfile%Documents
%UserProfile%Pictures
c:windowssystem32
Process
Allowed Apps
Explorer.exe
cmd.exe
PowerSell.exe
I noticed ...
There is a defect in Ransomware Protection
Why does Explorer load OneDrive dll?
It all started ...
It was found in HKEY_CLASSES_ROOT
I searched in the registry
HKCR is that merges HKLM with HKCU
What HKEY_CLASSES_ROOT?
https://docs.microsoft.com/en-us/windows/desktop/sysinfo/merged-view-of-hkey-classes-root
I found it
Which dll meets the requirements?
What functions the dll has
I used the dumpbin command
EXE
Call LoadLibraryEx()
Call DllGetClassObject()
Call Func_A()
Call Func_B()
Call Func_C()
Malicious DLL
Call LoadLibraryEx()
Call DllGetClassObject()
DllMain()
DllGetClassObject()
DLL
Return ClassObject pointer
Func_A()
Func_B()
Func_C()
DllMain()
DllGetClassObject()
ClassObject
However...
Only need to implement four export functions
Demonstration video 2
File Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Malicious. bat
Any Folder
Malicious.dllMalicious.dll
Malicious. bat
Any Folder
Malicious. bat
Mechanism
User executes malicious program
Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Malicious. bat
Registry
Malicious.bat
HKCR
Malicious.bat
HKCUSoftwareClasses
Malicious.bat
HKLMSoftwareClasses
%SysteRoot%system32shell32.dll
Any FolderMalicious.dll
%SysteRoot%system32shell32.dllAny FolderMalicious.dll
Mechanism
Malicious program writes malicious path to HKCU
Registry
Malicious.bat
HKCR
Malicious.bat
HKCUSoftwareClasses
Malicious.bat
HKLMSoftwareClasses
Malicious.batAny FolderMalicious.dll
Malicious.batAny FolderMalicious.dll
Malicious.bat%SysteRoot%system32shell32.dll
Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Explorer.exe
Malicious.dll
Mechanism
Explorer loads malicious dll
Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Explorer.exe
Malicious.dll
Mechanism
Malicious dll encrypts files in Protected Folders
File
Protected Folders
Malicious.dll%UserProfile%Pictures
Malicious. bat%UserProfile%Documents
c:Program Files (x86)
c:Program Files
c:windows
%UserProfile%Documents
Yay!
It’s revenge
I submitted a vulnerability report
MSRC said…
MSRC said…
can not pay the reward
Registry
Malicious.bat
HKCR
Malicious.bat
HKCU
Malicious.bat
HKLM
Malicious.batAny FolderMalicious.dll
Malicious.batAny FolderMalicious.dll
Malicious.bat%SysteRoot%system32shell32.dll
Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Explorer.exe
Malicious.dll
By the way
Microsoft has not fixed this issue yet
• Local Hacking is not a vulnerability
Microsoft says…
Attackers can do whatever they want
The Further Local Hacking
You Ain’t Seen Nothin’ Yet!
Do you use the password
long enough and complexity?
https://www.businessinsider.com/hawaii-emergency-agency-password-discovered-in-photo-sparks-security-criticism-2018-1
Don't tell me you use Post-it !!
https://thehackernews.com/2016/06/github-password-hack.html
Don't tell me you reuse password !!
You use a password Manager,
right?
Our memory is not so good…
What is a password manager?
Password
Manager
Master Password
DF4%Gs4lv3!
3dg$NMa
spLK1gaRtn32
There are various products
https://www.pcmag.com/roundup/300318/the-best-password-managers
Oh my…
There are exe and dll in Users folder
Does not have following export functions
• DllCanUnloadNow()
• DllGetClassObject()
• DllRegisterServer()
• DllUnregisterServer()
xxxx.dll
EXE
Call LoadLibraryEx()
Call Func_A()
Call Func_B()
Call Func_C()
Malicious DLL
Call LoadLibraryEx()
Call Func_A()
Call Func_B()
Call Func_C()
DllMain()
Func_A()
Func_B()
Func_C()
DLL
DllMain()
Func_A()
Func_B()
Func_C()
Can steal the information of Functions
Implementation of all functions is impossible
EXE
Call LoadLibraryEx()
Call Func_A()
Call Func_B()
Call Func_C()
Malicious DLL
Call LoadLibraryEx()
Call Func_xxx()
DllMain()
DummyFunc()
DLL
DllMain()
Func_A()
Func_B()
Func_C()
Need a generic DLL
Does not depend on
• number of export functions
• number of arguments
Generate export table dynamically
DLLEXE
Func()
GetProcAddress(hDllInstance, “Func_C");
Func_C();
<RVA> <RVA> <RVA>
0 12
Func_A Func_B Func_C Member
Name
Value
Base
NumberOfFunctions
NumberOfNames
AddressOfFunctions
AddressOfNames
AddressOfNameOrdinals
<RVA>
<RVA>
<RVA>
<RVA>
1
4
3
Func_C()
Func_B()
Func_A()
Exe gets address of function via GetProcAddress
DLL
<RVA> <RVA> <RVA>
0 12
Func_A Func_B Func_C
Func_C()
Func_B()
Func_A()
Member
Name
Value
Base
NumberOfFunctions
NumberOfNames
AddressOfFunctions
AddressOfNames
AddressOfNameOrdinals
<RVA>
<RVA>
<RVA>
<RVA>
1
4
3
EXE
Func()
GetProcAddress(hDllInstance, “Func_C");
Func_C();
Generate export table dynamically
Malicious DLL
Member
Name
Value
Base
NumberOfFunctions
NumberOfNames
AddressOfFunctions
AddressOfNames
AddressOfNameOrdinals
<RVA>
<RVA>
<RVA>
<RVA>
1
4
3
Func[0] Func[1] Func[2]
0xXXXX 0xXXXX 0xXXXX
DummyFunc()
0xXXXXXXXX movzx eax, word ptr[n]
0xXXXXXXXX inc ax
0xXXXXXXXX mov word ptr[n], ax
0xXXXXXXXX movzx eax, word ptr[n]
0xXXXXXXXX inc ax
0xXXXXXXXX mov word ptr[n], ax
0xXXXXXXXX JMP Func[n]
<RVA> <RVA> <RVA>
0 12
Func_A Func_B Func_C
Copy export table from correct dll
Generate export table dynamically
EXE
Func()
GetProcAddress(hDllInstance, “Func_C");
Func_C();
Malicious DLL
Member
Name
Value
Base
NumberOfFunctions
NumberOfNames
AddressOfFunctions
AddressOfNames
AddressOfNameOrdinals
<RVA>
<RVA>
<RVA>
<RVA>
1
4
3
Func[0] Func[1] Func[2]
0xXXXX 0xXXXX 0xXXXX
DummyFunc()
0xXXXXXXXX movzx eax, word ptr[n]
0xXXXXXXXX inc ax
0xXXXXXXXX mov word ptr[n], ax
0xXXXXXXXX movzx eax, word ptr[n]
0xXXXXXXXX inc ax
0xXXXXXXXX mov word ptr[n], ax
0xXXXXXXXX JMP Func[n]
<RVA> <RVA> <RVA>
0 12
Func_A Func_B Func_C
EXE
Func()
GetProcAddress(hDllInstance, “Func_C");
Func_C();
Exe gets incorrect address from malicious dll
Generate export table dynamically
EXE
Func()
GetProcAddress(hDllInstance, “Func_C");
Func_C();
Malicious DLL
Member
Name
Value
Base
NumberOfFunctions
NumberOfNames
AddressOfFunctions
AddressOfNames
AddressOfNameOrdinals
<RVA>
<RVA>
<RVA>
<RVA>
1
4
3
Func[0] Func[1] Func[2]
0xXXXX 0xXXXX 0xXXXX
DummyFunc()
0xXXXXXXXX movzx eax, word ptr[n]
0xXXXXXXXX inc ax
0xXXXXXXXX mov word ptr[n], ax
0xXXXXXXXX movzx eax, word ptr[n]
0xXXXXXXXX inc ax
0xXXXXXXXX mov word ptr[n], ax
0xXXXXXXXX JMP Func[n]
<RVA> <RVA> <RVA>
0 12
Func_A Func_B Func_C
DLL
<RVA> <RVA> <RVA>
0 12
Func_A Func_B Func_C Member
Name
Value
Base
NumberOfFunctions
NumberOfNames
AddressOfFunctions
AddressOfNames
AddressOfNameOrdinals
<RVA>
<RVA>
<RVA>
<RVA>
1
4
3
Func_C()
Func_B()
Func_A()
Demonstration video 3
File Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Malicious. bat
Any Folder
Malicious.dllMalicious.dll
Malicious. batMalicious. bat
Any Folder
Mechanism
User executes malicious program
File
%UserProfile%...1passwordapp7
Malicious.bat
Any Folder
Malicious.dll
1password.dll_
Malicious.dll
1password.dll1password.dll
Process
Low Integrity Level
Medium Integrity Level
High Integrity Level
System Integrity Level
Malicious. bat
Mechanism
Malicious program replaces correct dll with itself
Process
High Integrity Level
System Integrity Level
Medium Integrity Level
File
%UserProfile%...1passwordapp7
1password.dll
1password.dll_1password.dll_
Any Folder
Malicious.dllMalicious.dll
Malicious.bat
Any Folder
1password.dll_
1password.dll
Mechanism
1Password loads malicious dll
1password.exe
1password.dll
Process
Medium Integrity Level
1password.exe
1password.dll_
1password.dll
Mechanism
The information between exe to dll is plain text
Yay!
Func_A(arg1, arg2, …)
Func_A(arg1, arg2, …)
Logging arg1, arg2, …
Bug Bounty Program
https://bugcrowd.com/agilebits
It’s revenge again
I submitted a vulnerability report
1Pssword said…
1Password said…
can not pay the reward
However, after 3 hours
pay the reward
1Password releases beta version
Only $500?
I just want to say one word!!
security impact
• Does not require administrator privileges
• Remote impersonation is possible
• Because, you got already hacked.
Why is local hacking neglected?
Are there nothing to consider
after such an invasion?
• A lot of important data
• Many things attackers can do without
becoming administrator
In Local
You would take local hacking after
intrusion into account
https://www.facebook.com/soya.aoyama.3
@SoyaAoyama
https://www.slideshare.net/SoyaAoyama

More Related Content

What's hot

The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
CODE BLUE
 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack aws
Jen Andre
 
Cisco IOS shellcode: All-in-one
Cisco IOS shellcode: All-in-oneCisco IOS shellcode: All-in-one
Cisco IOS shellcode: All-in-one
DefconRussia
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
securityxploded
 
"Powershell kung-fu" - Paweł Maziarz
"Powershell kung-fu" - Paweł Maziarz"Powershell kung-fu" - Paweł Maziarz
"Powershell kung-fu" - Paweł Maziarz
PROIDEA
 
LibreSSL, one year later
LibreSSL, one year laterLibreSSL, one year later
LibreSSL, one year later
Giovanni Bechis
 
Assume Compromise
Assume CompromiseAssume Compromise
Assume Compromise
Zach Grace
 
Catching fileless attacks
Catching fileless attacksCatching fileless attacks
Catching fileless attacks
Balaji Rajasekaran
 
Mem forensic
Mem forensicMem forensic
Mem forensic
Chong-Kuan Chen
 
Relayd: a load balancer for OpenBSD
Relayd: a load balancer for OpenBSD Relayd: a load balancer for OpenBSD
Relayd: a load balancer for OpenBSD
Giovanni Bechis
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
MITRE ATT&CK
 
Pf: the OpenBSD packet filter
Pf: the OpenBSD packet filterPf: the OpenBSD packet filter
Pf: the OpenBSD packet filter
Giovanni Bechis
 
Automating Malware Analysis
Automating Malware AnalysisAutomating Malware Analysis
Automating Malware Analysis
securityxploded
 
Hash Endereçamento Quadrático - Bean
Hash Endereçamento Quadrático - BeanHash Endereçamento Quadrático - Bean
Hash Endereçamento Quadrático - Bean
Elaine Cecília Gatto
 
Chromium Sandbox on Linux (NDC Security 2019)
Chromium Sandbox on Linux (NDC Security 2019)Chromium Sandbox on Linux (NDC Security 2019)
Chromium Sandbox on Linux (NDC Security 2019)
Patricia Aas
 
Pledge in OpenBSD
Pledge in OpenBSDPledge in OpenBSD
Pledge in OpenBSD
Giovanni Bechis
 
Fighting Malware Without Antivirus
Fighting Malware Without AntivirusFighting Malware Without Antivirus
Fighting Malware Without Antivirus
EnergySec
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
Cyber Security Alliance
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
Cyber Security Alliance
 
Linux seccomp(2) vs OpenBSD pledge(2)
Linux seccomp(2) vs OpenBSD pledge(2)Linux seccomp(2) vs OpenBSD pledge(2)
Linux seccomp(2) vs OpenBSD pledge(2)
Giovanni Bechis
 

What's hot (20)

The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
 
Threat stack aws
Threat stack awsThreat stack aws
Threat stack aws
 
Cisco IOS shellcode: All-in-one
Cisco IOS shellcode: All-in-oneCisco IOS shellcode: All-in-one
Cisco IOS shellcode: All-in-one
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
 
"Powershell kung-fu" - Paweł Maziarz
"Powershell kung-fu" - Paweł Maziarz"Powershell kung-fu" - Paweł Maziarz
"Powershell kung-fu" - Paweł Maziarz
 
LibreSSL, one year later
LibreSSL, one year laterLibreSSL, one year later
LibreSSL, one year later
 
Assume Compromise
Assume CompromiseAssume Compromise
Assume Compromise
 
Catching fileless attacks
Catching fileless attacksCatching fileless attacks
Catching fileless attacks
 
Mem forensic
Mem forensicMem forensic
Mem forensic
 
Relayd: a load balancer for OpenBSD
Relayd: a load balancer for OpenBSD Relayd: a load balancer for OpenBSD
Relayd: a load balancer for OpenBSD
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
 
Pf: the OpenBSD packet filter
Pf: the OpenBSD packet filterPf: the OpenBSD packet filter
Pf: the OpenBSD packet filter
 
Automating Malware Analysis
Automating Malware AnalysisAutomating Malware Analysis
Automating Malware Analysis
 
Hash Endereçamento Quadrático - Bean
Hash Endereçamento Quadrático - BeanHash Endereçamento Quadrático - Bean
Hash Endereçamento Quadrático - Bean
 
Chromium Sandbox on Linux (NDC Security 2019)
Chromium Sandbox on Linux (NDC Security 2019)Chromium Sandbox on Linux (NDC Security 2019)
Chromium Sandbox on Linux (NDC Security 2019)
 
Pledge in OpenBSD
Pledge in OpenBSDPledge in OpenBSD
Pledge in OpenBSD
 
Fighting Malware Without Antivirus
Fighting Malware Without AntivirusFighting Malware Without Antivirus
Fighting Malware Without Antivirus
 
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
App secforum2014 andrivet-cplusplus11-metaprogramming_applied_to_software_obf...
 
Reverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande ModemReverse engineering Swisscom's Centro Grande Modem
Reverse engineering Swisscom's Centro Grande Modem
 
Linux seccomp(2) vs OpenBSD pledge(2)
Linux seccomp(2) vs OpenBSD pledge(2)Linux seccomp(2) vs OpenBSD pledge(2)
Linux seccomp(2) vs OpenBSD pledge(2)
 

Similar to 2019: A Local Hacking Odyssey - MITM attack against password manager @ BSides Singapore

An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHackAn inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
Soya Aoyama
 
Activity 5
Activity 5Activity 5
Activity 5
Heidi Owens
 
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
Alexandre Borges
 
Us 17-krug-hacking-severless-runtimes
Us 17-krug-hacking-severless-runtimesUs 17-krug-hacking-severless-runtimes
Us 17-krug-hacking-severless-runtimes
Ravishankar Somasundaram
 
How We Analyzed 1000 Dumps in One Day - Dina Goldshtein, Brightsource - DevOp...
How We Analyzed 1000 Dumps in One Day - Dina Goldshtein, Brightsource - DevOp...How We Analyzed 1000 Dumps in One Day - Dina Goldshtein, Brightsource - DevOp...
How We Analyzed 1000 Dumps in One Day - Dina Goldshtein, Brightsource - DevOp...
DevOpsDays Tel Aviv
 
Dynamic PHP web-application analysis
Dynamic PHP web-application analysisDynamic PHP web-application analysis
Dynamic PHP web-application analysis
ax330d
 
Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]
RootedCON
 
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
CODE BLUE
 
DEFCON 27 - ALEXANDRE BORGES - dot net malware threats
DEFCON 27 - ALEXANDRE BORGES - dot net malware threatsDEFCON 27 - ALEXANDRE BORGES - dot net malware threats
DEFCON 27 - ALEXANDRE BORGES - dot net malware threats
Felipe Prado
 
Linux Virus
Linux VirusLinux Virus
Linux Virus
Akhil Kadangode
 
Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)
Rémi Jullian
 
Embedded C - Lecture 1
Embedded C - Lecture 1Embedded C - Lecture 1
Embedded C - Lecture 1
Mohamed Abdallah
 
An Inconvenient Truth: Evading the Ransomware Protection in Windows 10
An Inconvenient Truth: Evading the Ransomware Protection in Windows 10An Inconvenient Truth: Evading the Ransomware Protection in Windows 10
An Inconvenient Truth: Evading the Ransomware Protection in Windows 10
Soya Aoyama
 
bh-europe-01-clowes
bh-europe-01-clowesbh-europe-01-clowes
bh-europe-01-clowes
guest3e5046
 
embeddedc-lecture1-160404055102.pptx
embeddedc-lecture1-160404055102.pptxembeddedc-lecture1-160404055102.pptx
embeddedc-lecture1-160404055102.pptx
sangeetaSS
 
Possibility of arbitrary code execution by Step-Oriented Programming by Hiroa...
Possibility of arbitrary code execution by Step-Oriented Programming by Hiroa...Possibility of arbitrary code execution by Step-Oriented Programming by Hiroa...
Possibility of arbitrary code execution by Step-Oriented Programming by Hiroa...
CODE BLUE
 
powershell-is-dead-epic-learnings-london
powershell-is-dead-epic-learnings-londonpowershell-is-dead-epic-learnings-london
powershell-is-dead-epic-learnings-london
nettitude_labs
 
Bruh! Do you even diff?—Diffing Microsoft Patches to Find Vulnerabilities
Bruh! Do you even diff?—Diffing Microsoft Patches to Find VulnerabilitiesBruh! Do you even diff?—Diffing Microsoft Patches to Find Vulnerabilities
Bruh! Do you even diff?—Diffing Microsoft Patches to Find Vulnerabilities
Priyanka Aash
 
Дмитрий Демчук. Кроссплатформенный краш-репорт
Дмитрий Демчук. Кроссплатформенный краш-репортДмитрий Демчук. Кроссплатформенный краш-репорт
Дмитрий Демчук. Кроссплатформенный краш-репорт
Sergey Platonov
 
Book
BookBook
Book
luis_lmro
 

Similar to 2019: A Local Hacking Odyssey - MITM attack against password manager @ BSides Singapore (20)

An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHackAn inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
 
Activity 5
Activity 5Activity 5
Activity 5
 
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
.NET MALWARE THREAT: INTERNALS AND REVERSING DEF CON USA 2019
 
Us 17-krug-hacking-severless-runtimes
Us 17-krug-hacking-severless-runtimesUs 17-krug-hacking-severless-runtimes
Us 17-krug-hacking-severless-runtimes
 
How We Analyzed 1000 Dumps in One Day - Dina Goldshtein, Brightsource - DevOp...
How We Analyzed 1000 Dumps in One Day - Dina Goldshtein, Brightsource - DevOp...How We Analyzed 1000 Dumps in One Day - Dina Goldshtein, Brightsource - DevOp...
How We Analyzed 1000 Dumps in One Day - Dina Goldshtein, Brightsource - DevOp...
 
Dynamic PHP web-application analysis
Dynamic PHP web-application analysisDynamic PHP web-application analysis
Dynamic PHP web-application analysis
 
Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]
 
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
 
DEFCON 27 - ALEXANDRE BORGES - dot net malware threats
DEFCON 27 - ALEXANDRE BORGES - dot net malware threatsDEFCON 27 - ALEXANDRE BORGES - dot net malware threats
DEFCON 27 - ALEXANDRE BORGES - dot net malware threats
 
Linux Virus
Linux VirusLinux Virus
Linux Virus
 
Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)Formbook - In-depth malware analysis (Botconf 2018)
Formbook - In-depth malware analysis (Botconf 2018)
 
Embedded C - Lecture 1
Embedded C - Lecture 1Embedded C - Lecture 1
Embedded C - Lecture 1
 
An Inconvenient Truth: Evading the Ransomware Protection in Windows 10
An Inconvenient Truth: Evading the Ransomware Protection in Windows 10An Inconvenient Truth: Evading the Ransomware Protection in Windows 10
An Inconvenient Truth: Evading the Ransomware Protection in Windows 10
 
bh-europe-01-clowes
bh-europe-01-clowesbh-europe-01-clowes
bh-europe-01-clowes
 
embeddedc-lecture1-160404055102.pptx
embeddedc-lecture1-160404055102.pptxembeddedc-lecture1-160404055102.pptx
embeddedc-lecture1-160404055102.pptx
 
Possibility of arbitrary code execution by Step-Oriented Programming by Hiroa...
Possibility of arbitrary code execution by Step-Oriented Programming by Hiroa...Possibility of arbitrary code execution by Step-Oriented Programming by Hiroa...
Possibility of arbitrary code execution by Step-Oriented Programming by Hiroa...
 
powershell-is-dead-epic-learnings-london
powershell-is-dead-epic-learnings-londonpowershell-is-dead-epic-learnings-london
powershell-is-dead-epic-learnings-london
 
Bruh! Do you even diff?—Diffing Microsoft Patches to Find Vulnerabilities
Bruh! Do you even diff?—Diffing Microsoft Patches to Find VulnerabilitiesBruh! Do you even diff?—Diffing Microsoft Patches to Find Vulnerabilities
Bruh! Do you even diff?—Diffing Microsoft Patches to Find Vulnerabilities
 
Дмитрий Демчук. Кроссплатформенный краш-репорт
Дмитрий Демчук. Кроссплатформенный краш-репортДмитрий Демчук. Кроссплатформенный краш-репорт
Дмитрий Демчук. Кроссплатформенный краш-репорт
 
Book
BookBook
Book
 

Recently uploaded

一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
ecqow
 
BRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdfBRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdf
LAXMAREDDY22
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
shadow0702a
 
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
Gino153088
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
KrishnaveniKrishnara1
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
co23btech11018
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
MDSABBIROJJAMANPAYEL
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Sinan KOZAK
 
Embedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoringEmbedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoring
IJECEIAES
 
Curve Fitting in Numerical Methods Regression
Curve Fitting in Numerical Methods RegressionCurve Fitting in Numerical Methods Regression
Curve Fitting in Numerical Methods Regression
Nada Hikmah
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
KrishnaveniKrishnara1
 
artificial intelligence and data science contents.pptx
artificial intelligence and data science contents.pptxartificial intelligence and data science contents.pptx
artificial intelligence and data science contents.pptx
GauravCar
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
IJECEIAES
 
Hematology Analyzer Machine - Complete Blood Count
Hematology Analyzer Machine - Complete Blood CountHematology Analyzer Machine - Complete Blood Count
Hematology Analyzer Machine - Complete Blood Count
shahdabdulbaset
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
IJECEIAES
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
IJECEIAES
 
Introduction to AI Safety (public presentation).pptx
Introduction to AI Safety (public presentation).pptxIntroduction to AI Safety (public presentation).pptx
Introduction to AI Safety (public presentation).pptx
MiscAnnoy1
 
john krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptxjohn krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptx
Madan Karki
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
Yasser Mahgoub
 
Mechanical Engineering on AAI Summer Training Report-003.pdf
Mechanical Engineering on AAI Summer Training Report-003.pdfMechanical Engineering on AAI Summer Training Report-003.pdf
Mechanical Engineering on AAI Summer Training Report-003.pdf
21UME003TUSHARDEB
 

Recently uploaded (20)

一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
 
BRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdfBRAIN TUMOR DETECTION for seminar ppt.pdf
BRAIN TUMOR DETECTION for seminar ppt.pdf
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
 
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
4. Mosca vol I -Fisica-Tipler-5ta-Edicion-Vol-1.pdf
 
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.pptUnit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
Unit-III-ELECTROCHEMICAL STORAGE DEVICES.ppt
 
Computational Engineering IITH Presentation
Computational Engineering IITH PresentationComputational Engineering IITH Presentation
Computational Engineering IITH Presentation
 
Properties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptxProperties Railway Sleepers and Test.pptx
Properties Railway Sleepers and Test.pptx
 
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
Optimizing Gradle Builds - Gradle DPE Tour Berlin 2024
 
Embedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoringEmbedded machine learning-based road conditions and driving behavior monitoring
Embedded machine learning-based road conditions and driving behavior monitoring
 
Curve Fitting in Numerical Methods Regression
Curve Fitting in Numerical Methods RegressionCurve Fitting in Numerical Methods Regression
Curve Fitting in Numerical Methods Regression
 
22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt22CYT12-Unit-V-E Waste and its Management.ppt
22CYT12-Unit-V-E Waste and its Management.ppt
 
artificial intelligence and data science contents.pptx
artificial intelligence and data science contents.pptxartificial intelligence and data science contents.pptx
artificial intelligence and data science contents.pptx
 
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
Electric vehicle and photovoltaic advanced roles in enhancing the financial p...
 
Hematology Analyzer Machine - Complete Blood Count
Hematology Analyzer Machine - Complete Blood CountHematology Analyzer Machine - Complete Blood Count
Hematology Analyzer Machine - Complete Blood Count
 
Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...Advanced control scheme of doubly fed induction generator for wind turbine us...
Advanced control scheme of doubly fed induction generator for wind turbine us...
 
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
Redefining brain tumor segmentation: a cutting-edge convolutional neural netw...
 
Introduction to AI Safety (public presentation).pptx
Introduction to AI Safety (public presentation).pptxIntroduction to AI Safety (public presentation).pptx
Introduction to AI Safety (public presentation).pptx
 
john krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptxjohn krisinger-the science and history of the alcoholic beverage.pptx
john krisinger-the science and history of the alcoholic beverage.pptx
 
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
2008 BUILDING CONSTRUCTION Illustrated - Ching Chapter 02 The Building.pdf
 
Mechanical Engineering on AAI Summer Training Report-003.pdf
Mechanical Engineering on AAI Summer Training Report-003.pdfMechanical Engineering on AAI Summer Training Report-003.pdf
Mechanical Engineering on AAI Summer Training Report-003.pdf
 

2019: A Local Hacking Odyssey - MITM attack against password manager @ BSides Singapore