SlideShare a Scribd company logo
PHDays 2012 (May 30 / May 31 / 2012 / Moscow)



                  Credit Cards:
 Guessing CVV, Spoofing Payment and Experiences
          with Fraud Detection Systems

                  Micha Borrmann

                     SySS GmbH


                    May 31, 2012
About my Point of View



     In most cases I run black box tests against systems and
     applications
     I’m employed at a company which is offering professional
     penetration tests exclusively
     My point of view is from the attacking perspective; I do neither
     know the application source code nor detailed network maps
     All descriptions were found in the course of real professional
     penetration tests (with strong NDAs): no company names will be
     published




  M. Borrmann (SySS GmbH)        PHDays 2012                May 31, 2012   2 / 22
First Project



     Long time ago (2007), a popular website ordered a professional
     penetration test
     However, they represented a minority of analyzed sites, as I found
     no SQL injection and only few of the typical issues
     But there was a possibility at the website for account verification,
     which could be used with a valid credit card
     It means, a valid credit card number had to be typed into the web
     site to verify an account




  M. Borrmann (SySS GmbH)        PHDays 2012                May 31, 2012   3 / 22
Using a Credit Card on the Web

     Card Holder Name
     Credit card number
     Expiration date
     Card Security Code (CVV)

Card security code
The card security code (CSC), sometimes called Card Verification
Data (CVD), Card Verification Value (CVV or CVV2), Card Verification
Value Code (CVVC), Card Verification Code (CVC or CVC2),
Verification Code (V-Code or V Code), or Card Code Verification (CCV)
are different terms for security features for credit or debit card
transactions, providing increased protection against credit card fraud.

http://en.wikipedia.org/wiki/Card_security_code

  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   4 / 22
CVV



Generation of card security codes
CVC1, CVV1, CVC2 and CVV2 values are generated when the card is
issued. The values are calculated by encrypting the bank card number
(also known as the primary account number or PAN), expiration date
and service code with encryption keys (often called Card Verification
Key or CVK) known only to the issuing bank, and decimalising the
result.

http://en.wikipedia.org/wiki/Card_security_code#Generation_
of_card_security_codes




  M. Borrmann (SySS GmbH)     PHDays 2012               May 31, 2012   5 / 22
PCI (Payment Card Industry)




https://www.pcisecuritystandards.org/documents/navigating_dss_v20.pdf

  M. Borrmann (SySS GmbH)       PHDays 2012                May 31, 2012   6 / 22
PCI (Payment Card Industry)




 Sensitive
 authentication
 data must not
 be stored after
 authorization
 (even if
 encrypted).




https://www.pcisecuritystandards.org/documents/navigating_dss_v20.pdf

  M. Borrmann (SySS GmbH)       PHDays 2012                May 31, 2012   6 / 22
Guessing CVV?

Client
     Not our business
     There are a lot of fraud detection systems bank-side and your
     check will fail
     You can check it if you want (yeah!)




  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   7 / 22
Guessing CVV?

Client
     Not our business
     There are a lot of fraud detection systems bank-side and your
     check will fail
     You can check it if you want (yeah!)

Result (using the MasterCard of my boss)
     A script which can easily be written runs all possible CVV (000 to
     999) for a given credit card number (needs around some hours)




  M. Borrmann (SySS GmbH)       PHDays 2012                May 31, 2012   7 / 22
Guessing CVV?

Client
     Not our business
     There are a lot of fraud detection systems bank-side and your
     check will fail
     You can check it if you want (yeah!)

Result (using the MasterCard of my boss)
     A script which can easily be written runs all possible CVV (000 to
     999) for a given credit card number (needs around some hours)
     999 error messages were received and 1 success message
     The CVV to a given credit card number was successfully guessed
     Where was the fraud prevention system?


  M. Borrmann (SySS GmbH)       PHDays 2012                May 31, 2012   7 / 22
Brave CVV Guessing


    Only expiration date, credit card number and CVV had to be put in
    (no card holder name)
    CVV is not possible to know
    What happens if the expiration date is not known either?




 M. Borrmann (SySS GmbH)      PHDays 2012                May 31, 2012   8 / 22
Brave CVV Guessing


     Only expiration date, credit card number and CVV had to be put in
     (no card holder name)
     CVV is not possible to know
     What happens if the expiration date is not known either?

Check
36 parallel scripts were run (for the next 36 months as expiration date)




  M. Borrmann (SySS GmbH)       PHDays 2012                May 31, 2012   8 / 22
Brave CVV Guessing


     Only expiration date, credit card number and CVV had to be put in
     (no card holder name)
     CVV is not possible to know
     What happens if the expiration date is not known either?

Check
36 parallel scripts were run (for the next 36 months as expiration date)

Result
The issuing bank called my boss as they detected strange activities on
his MasterCard and the card was revoked immediately.
Fraud detection systems do exist!


  M. Borrmann (SySS GmbH)       PHDays 2012                May 31, 2012   8 / 22
Expiration Date

     It is not absolutely neccessary to guess it because it is not tagged
     as secure
     Written on a lot of receipts, sometimes also with the entire credit
     card number




  M. Borrmann (SySS GmbH)        PHDays 2012                 May 31, 2012   9 / 22
Expiration Date

     It is not absolutely neccessary to guess it because it is not tagged
     as secure
     Written on a lot of receipts, sometimes also with the entire credit
     card number




  M. Borrmann (SySS GmbH)        PHDays 2012                 May 31, 2012   9 / 22
Expiration Date

     It is not absolutely neccessary to guess it because it is not tagged
     as secure
     Written on a lot of receipts, sometimes also with the entire credit
     card number




  M. Borrmann (SySS GmbH)        PHDays 2012                 May 31, 2012   9 / 22
The Never Ending Story Starts

     In November 2007 a hack into a big German website was in the
     media
     The website used to sell tickets for self-print out
     The stolen data also included CVV data
     A German TV team asked: What do you know about credit card
     security?
     The answer was: We can guess the CVV of your credit cards
     The TV guys asked for a demonstration
     Used another website (not my customer’s website), as the attack
     was not against a website but against a credit card number
     I had checked my script one day before the appointment with the
     TV guys successfully (with the new credit card of my boss)


  M. Borrmann (SySS GmbH)         PHDays 2012              May 31, 2012   10 / 22
First CVV Guessing in the Media

     The website changed their setup and behaviour on that day, when
     the TV guys were in my office
     More live demonstration than I expected before
     They xeroxed a front side of a VISA and a MasterCard and this
     sheet of paper was given to me




  M. Borrmann (SySS GmbH)      PHDays 2012              May 31, 2012   11 / 22
First CVV Guessing in the Media

     The website changed their setup and behaviour on that day, when
     the TV guys were in my office
     More live demonstration than I expected before
     They xeroxed a front side of a VISA and a MasterCard and this
     sheet of paper was given to me
     Well, after waiting less than two hours, I got the current CVV
     values!
     No fraud detection system could be detected




  M. Borrmann (SySS GmbH)       PHDays 2012                May 31, 2012   11 / 22
First CVV Guessing in the Media

     The website changed their setup and behaviour on that day, when
     the TV guys were in my office
     More live demonstration than I expected before
     They xeroxed a front side of a VISA and a MasterCard and this
     sheet of paper was given to me
     Well, after waiting less than two hours, I got the current CVV
     values!
     No fraud detection system could be detected

Statement from Credit Card Industry
VISA: Additional measurements enforce, that stolen credit card data
are only minimally useable by criminals


  M. Borrmann (SySS GmbH)       PHDays 2012                May 31, 2012   11 / 22
The Story Goes On


    In May 2011 a journalist of the German magazine DIE ZEIT was
    investigating about insecurity and he detected the formerly
    published attack of CVV guessing.
    He asked me, is it still possible?
    Well, let’s try!
    I also got two credit card data (credit card number and expiration
    date): 1 MasterCard and 1 VISA (both represent more than 90%
    of the market in Germany)
    It was not possible for me to simple increase the numbers for the
    CVV as there was an automatic fraud detection system. Wow!




 M. Borrmann (SySS GmbH)        PHDays 2012               May 31, 2012   12 / 22
Analyzing the Detected Anti Fraud System



     After 3 invalid CVV within 15 minutes a message came back
     indicating that such a solution seems to be active:
     Payment declined by AFDS (AFDS-HFC)
     AFDS sounds like Automatic Fraud Detection System, isn’t?!
     You can wait for 15 minutes after 3 invalid attempts, but it takes
     too much time
     Need for speed?
     Change the source IP number!
     It can be scripted with open proxies, Tor Project ...




  M. Borrmann (SySS GmbH)        PHDays 2012                 May 31, 2012   13 / 22
Strange Results



Result
4 years after the first public demonstration, an automatic fraud
detection system simply to be bypassed was detected




  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   14 / 22
Strange Results



Result
4 years after the first public demonstration, an automatic fraud
detection system simply to be bypassed was detected

VISA
Two valid useable CVV for the given VISA card were detected. One
was printed on the backside the other one is an additional value.
Maybe, there is a collision attack within the generating algorithm.




  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   14 / 22
Entertainment

     The article in the magazine DIE ZEIT was read by a radio
     journalist
     He did not believe that this was a true story (in summer 2011)
     He interviewed me for a radio station and he sent me two credit
     card numbers and the expiration dates via text message (but of
     course, no CVV and no cardholders name)
     I used the name “Joe Smith” as cardholder’s name but you can
     expect the result




  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   15 / 22
Entertainment

     The article in the magazine DIE ZEIT was read by a radio
     journalist
     He did not believe that this was a true story (in summer 2011)
     He interviewed me for a radio station and he sent me two credit
     card numbers and the expiration dates via text message (but of
     course, no CVV and no cardholders name)
     I used the name “Joe Smith” as cardholder’s name but you can
     expect the result
     I successfully detected the CVV
     This radio interview was also heared by Ukrainian people
     There was another interview and the first non-German notice
     about it: http://www.dw.de/dw/article/0,,15295808,00.html


  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   15 / 22
Bypassing Credit Card Payment, First Minds


     Do you remember the first little film with the increasing numbers
     on my laptop screen?
     The numbers on the screen were mostly for the TV guys
     However, during the time the cameraman was behind me, I
     detected a strange behaviour:
           an invalid CVV was responded with a redirect to
           https://webshop.com/error.php
           but the valid CVV was responded with a redirect to
           https://webshop.com/success.php

Big question
What happens if I go to https://webshop.com/success.php directly?



  M. Borrmann (SySS GmbH)          PHDays 2012                  May 31, 2012   16 / 22
Using a Payment Provider




     These providers are popular because the web shops do not store
     credit card data and do not need a PCI certificate
     How does the communication between the web shop and the
     payment provider work?
           directly
           via the browser of the user (this is useful for manipulations, yeah)




  M. Borrmann (SySS GmbH)           PHDays 2012                   May 31, 2012   17 / 22
Using a Payment Provider (via the User’s Browser)




webshop.com                                paymentprovider.com




                             user
   M. Borrmann (SySS GmbH)   PHDays 2012         May 31, 2012   18 / 22
Using a Payment Provider (via the User’s Browser)




webshop.com                                                  paymentprovider.com
    ifr
       am
          e
            at
               pa
                 ym
                     en
                        tp
                          ro
                               vi
                                 de
                                    r.
                                         co
                                           m



                                               user
     M. Borrmann (SySS GmbH)                   PHDays 2012         May 31, 2012   18 / 22
Using a Payment Provider (via the User’s Browser)




webshop.com                                                                  paymentprovider.com
    ifr                                                                                                  )
       am                                                                                             VV
          e                                                                                         C
            at                                                                                    g
               pa                                                                            d in
                 ym                                                                      clu
                     en                                                             ( in
                        tp                                                        a
                          ro
                                                                             D at
                               vi
                                 de                                    ard
                                    r.                              tC
                                         co
                                           m                    edi
                                                             Cr


                                               user
     M. Borrmann (SySS GmbH)                   PHDays 2012                             May 31, 2012   18 / 22
Using a Payment Provider (via the User’s Browser)




webshop.com                                                                     paymentprovider.com
    ifr                                                                                    hp               )
       am                                                                        2 ror.p                 VV
          e                                                                   3 0 r                    C
            at                                                              e /e                     g
               pa                                                       C od com                d in
                 ym                                                  P op.                  clu
                     en                                          TT sh
                                                              H eb                     ( in
                        tp                                                           a
                          ro                                 s ://
                                                                   w
                                                                                D at
                               vi                          tp                 d
                                 de                     ht                 ar
                                    r.                                   C
                                         co                           it
                                           m                       ed
                                                              Cr


                                               user
     M. Borrmann (SySS GmbH)                   PHDays 2012                            May 31, 2012     18 / 22
Using a Payment Provider (via the User’s Browser)




webshop.comht                                                                            paymentprovider.com
    ifr           tp
       am            s:                                                                             hp               )
          e
                        //w
                           eb                                                             2 ror.p
                                                                                         0 r                    C VV
                                                                                       3
            at                sh                                                     e /e                     g
               pa                op
                                   .c                                            C od com                d in
                 ym                   om                                      P op.                  clu
                     en                  /s                               TT sh
                                                                       H eb                     ( in
                          tp                uc
                                                                                              a
                             ro                ce
                                                  ss                  s ://
                                                                            w
                                                                                         D at
                                vi                  .p              tp                 d
                                   de                  hp        ht                 ar
                                       r.                                         C
                                          co                                   it
                                             m                              ed
                                                                       Cr


                                                        user
       M. Borrmann (SySS GmbH)                          PHDays 2012                            May 31, 2012     18 / 22
Using a Payment Provider (via the User’s Browser)

                           Result
                         If you get a message like “thank
                         you for your order” than it
                         seems that your payment was
webshop.comht                                                                    paymentprovider.com
    ifr           tp successfully spoofed
       am           s:                                                                      hp               )
          e
                       //w
                          eb                                                      2 ror.p
                                                                                 0 r                    C VV
                                                                               3
            at               sh                                              e /e                     g
               pa               op
                                  .c                                     C od com                d in
                 ym                  om                               P op.                  clu
                    en                  /s                        TT sh
                                                               H eb                     ( in
                         tp                uc
                                                                                      a
                            ro                ce
                                                 ss           s ://
                                                                    w
                                                                                 D at
                               vi                  .p       tp                 d
                                  de                  hp ht                 ar
                                      r.                                  C
                                         co                            it
                                            m                       ed
                                                               Cr


                                                   user
      M. Borrmann (SySS GmbH)                     PHDays 2012                            May 31, 2012   18 / 22
Successfully Bypassing Credit Card Payment

     Successfully tested against a friendly shop in January 2008
     On some payment providers, the web shop can enable an optional
     (!!!) security feature: a hash is calculated over a string which
     includes a password and the total to be paid and this hash is
     additionally transferred




  M. Borrmann (SySS GmbH)      PHDays 2012               May 31, 2012   19 / 22
Successfully Bypassing Credit Card Payment

     Successfully tested against a friendly shop in January 2008
     On some payment providers, the web shop can enable an optional
     (!!!) security feature: a hash is calculated over a string which
     includes a password and the total to be paid and this hash is
     additionally transferred
     Has anybody ever heard of a replay attack?
     An article for a German computer magazine (c’t) was held back
     until the trade fair CeBIT 2008
     This kind of attack was described and presented at the CeBIT
     (March 2008)




  M. Borrmann (SySS GmbH)      PHDays 2012               May 31, 2012   19 / 22
Successfully Bypassing Credit Card Payment

     Successfully tested against a friendly shop in January 2008
     On some payment providers, the web shop can enable an optional
     (!!!) security feature: a hash is calculated over a string which
     includes a password and the total to be paid and this hash is
     additionally transferred
     Has anybody ever heard of a replay attack?
     An article for a German computer magazine (c’t) was held back
     until the trade fair CeBIT 2008
     This kind of attack was described and presented at the CeBIT
     (March 2008)
     In summer 2008 I was penetration testing a foreign web shop
     It was possible for me to successfully spoof a valid credit card
     payment for the first time; the box with the product was shipped to
     Germany

  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   19 / 22
Other topics with payment providers


     Parameter fraud_detection=yes
     Not only related to payment with credit cards
     Thibault Koechlin from NBS System talked about Naxsi
     (http://code.google.com/p/naxsi/) this morning
     NBS System has written an advisory for a similar attack:
     http://www.nbs-system.co.uk/blog-2/security/
     magento-paypal-vulnerability.html




  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   20 / 22
Other topics with payment providers


     Parameter fraud_detection=yes
     Not only related to payment with credit cards
     Thibault Koechlin from NBS System talked about Naxsi
     (http://code.google.com/p/naxsi/) this morning
     NBS System has written an advisory for a similar attack:
     http://www.nbs-system.co.uk/blog-2/security/
     magento-paypal-vulnerability.html

Attention
This kind of bypassing payment is not only related to credit card
payment (see advisory related to Paypal) and can not be secured with a
web application firewall



  M. Borrmann (SySS GmbH)       PHDays 2012               May 31, 2012   20 / 22
Summary and Hints



    Be careful with credit card receipts
    Check your credit card balance
    Do not expect fraud detection systems for CVV guessing
    Do not trust automatic fraud detection systems for CVV guessing




 M. Borrmann (SySS GmbH)        PHDays 2012            May 31, 2012   21 / 22
Summary and Hints



    Be careful with credit card receipts
    Check your credit card balance
    Do not expect fraud detection systems for CVV guessing
    Do not trust automatic fraud detection systems for CVV guessing
    Do not call CVV a security feature
    Do not expect IT security awareness from your payment provider if
    you are in charge for a web shop
    Do not trust data from the web shops if you are a payment provider
    Think about the unthought issues if you are a web programmer




 M. Borrmann (SySS GmbH)        PHDays 2012             May 31, 2012   21 / 22
E-Mail




     micha.borrmann@syss.de
     PGP fingerprint:
     6897 7B33 B359 B8BA 0884 969F FC67 EBA9 1B51 128A




  M. Borrmann (SySS GmbH)     PHDays 2012        May 31, 2012   22 / 22

More Related Content

What's hot

High financial affairs (1)
High financial affairs (1)High financial affairs (1)
PSD2 and 3DS2. The impact.
PSD2 and 3DS2. The impact.PSD2 and 3DS2. The impact.
PSD2 and 3DS2. The impact.
Lewis Horder
 
Architecture of message oriented middleware
Architecture of message oriented middlewareArchitecture of message oriented middleware
Architecture of message oriented middlewareLikan Patra
 
Senate Document 43
Senate Document 43 Senate Document 43
Mapa mental origen del credito 1
Mapa mental origen del credito 1Mapa mental origen del credito 1
Mapa mental origen del credito 1Fiorella Sifuentes
 
Formation sur la monétique
Formation sur la monétiqueFormation sur la monétique
Formation sur la monétique
ONGRegCaeli
 
iso8583 presentation.pdf
iso8583 presentation.pdfiso8583 presentation.pdf
iso8583 presentation.pdf
ssuserfa55aa
 
OMA LWM2M overview
OMA LWM2M overviewOMA LWM2M overview
OMA LWM2M overview
Alexandre Moreno
 
What the Heck is OAuth and OIDC - UberConf 2018
What the Heck is OAuth and OIDC - UberConf 2018What the Heck is OAuth and OIDC - UberConf 2018
What the Heck is OAuth and OIDC - UberConf 2018
Matt Raible
 
Openfire xmpp server on windows server 2012 r2 with spark sso
Openfire xmpp server on windows server 2012 r2 with spark ssoOpenfire xmpp server on windows server 2012 r2 with spark sso
Openfire xmpp server on windows server 2012 r2 with spark sso
laonap166
 
Swift standard messages
Swift standard messagesSwift standard messages
Swift standard messagesPeter Hansen
 
The 3-D Secure Protocol
The 3-D Secure ProtocolThe 3-D Secure Protocol
The 3-D Secure Protocol
Vlad Petre
 
HTTP Request Smuggling
HTTP Request SmugglingHTTP Request Smuggling
HTTP Request Smuggling
Akash Ashokan
 
Carta de crédito comercial y stand by
Carta de crédito comercial y stand byCarta de crédito comercial y stand by
Carta de crédito comercial y stand by
Nubia Xiomara Perez Suarez
 
Effective Modern C++ - Item 35 & 36
Effective Modern C++ - Item 35 & 36Effective Modern C++ - Item 35 & 36
Effective Modern C++ - Item 35 & 36
Chih-Hsuan Kuo
 
Introduction to MQTT
Introduction to MQTTIntroduction to MQTT
Introduction to MQTT
EMQ
 
pda forensics
pda forensicspda forensics
pda forensics
saddamhusain hadimani
 

What's hot (18)

High financial affairs (1)
High financial affairs (1)High financial affairs (1)
High financial affairs (1)
 
PSD2 and 3DS2. The impact.
PSD2 and 3DS2. The impact.PSD2 and 3DS2. The impact.
PSD2 and 3DS2. The impact.
 
Architecture of message oriented middleware
Architecture of message oriented middlewareArchitecture of message oriented middleware
Architecture of message oriented middleware
 
Senate Document 43
Senate Document 43 Senate Document 43
Senate Document 43
 
Mapa mental origen del credito 1
Mapa mental origen del credito 1Mapa mental origen del credito 1
Mapa mental origen del credito 1
 
Formation sur la monétique
Formation sur la monétiqueFormation sur la monétique
Formation sur la monétique
 
EDRM - OLP
EDRM - OLPEDRM - OLP
EDRM - OLP
 
iso8583 presentation.pdf
iso8583 presentation.pdfiso8583 presentation.pdf
iso8583 presentation.pdf
 
OMA LWM2M overview
OMA LWM2M overviewOMA LWM2M overview
OMA LWM2M overview
 
What the Heck is OAuth and OIDC - UberConf 2018
What the Heck is OAuth and OIDC - UberConf 2018What the Heck is OAuth and OIDC - UberConf 2018
What the Heck is OAuth and OIDC - UberConf 2018
 
Openfire xmpp server on windows server 2012 r2 with spark sso
Openfire xmpp server on windows server 2012 r2 with spark ssoOpenfire xmpp server on windows server 2012 r2 with spark sso
Openfire xmpp server on windows server 2012 r2 with spark sso
 
Swift standard messages
Swift standard messagesSwift standard messages
Swift standard messages
 
The 3-D Secure Protocol
The 3-D Secure ProtocolThe 3-D Secure Protocol
The 3-D Secure Protocol
 
HTTP Request Smuggling
HTTP Request SmugglingHTTP Request Smuggling
HTTP Request Smuggling
 
Carta de crédito comercial y stand by
Carta de crédito comercial y stand byCarta de crédito comercial y stand by
Carta de crédito comercial y stand by
 
Effective Modern C++ - Item 35 & 36
Effective Modern C++ - Item 35 & 36Effective Modern C++ - Item 35 & 36
Effective Modern C++ - Item 35 & 36
 
Introduction to MQTT
Introduction to MQTTIntroduction to MQTT
Introduction to MQTT
 
pda forensics
pda forensicspda forensics
pda forensics
 

Viewers also liked

Documents About [Credit Card]
Documents About [Credit Card]Documents About [Credit Card]
Documents About [Credit Card]abaraham mores
 
OpenCard hack (projekt chameleon)
OpenCard hack (projekt chameleon)OpenCard hack (projekt chameleon)
OpenCard hack (projekt chameleon)
Tech4 Helper
 
Dangerous google dorks
Dangerous google dorksDangerous google dorks
Dangerous google dorks
Witgie Solutions
 
Luhn algorithm
Luhn algorithmLuhn algorithm
Luhn algorithmNguyen Huy
 
So you want to be an EMV Issuer...
So you want to be an EMV Issuer...So you want to be an EMV Issuer...
So you want to be an EMV Issuer...
Ainsley Ward
 
Payer Authentication Solutions For Verified by VISA
Payer Authentication Solutions For Verified by VISAPayer Authentication Solutions For Verified by VISA
Payer Authentication Solutions For Verified by VISA
First Atlantic Commerce
 
Google dorks
Google dorksGoogle dorks
Google dorks
Govind Rajput
 
Pine Labs Loyalty Solution - Nova
Pine Labs Loyalty Solution - NovaPine Labs Loyalty Solution - Nova
Pine Labs Loyalty Solution - Nova
singularityin
 
Black Hat 2011 - Pulp Google Hacking: The Next Generation Search Engine Hacki...
Black Hat 2011 - Pulp Google Hacking: The Next Generation Search Engine Hacki...Black Hat 2011 - Pulp Google Hacking: The Next Generation Search Engine Hacki...
Black Hat 2011 - Pulp Google Hacking: The Next Generation Search Engine Hacki...
Rob Ragan
 
credit card theft
credit card theftcredit card theft
credit card theft
william raymond
 
Brute Forcing
Brute ForcingBrute Forcing
Hacking Smartcards & RFID
Hacking Smartcards & RFIDHacking Smartcards & RFID
Hacking Smartcards & RFID
Devnology
 
A Survey of Online Credit Card Fraud Detection using Data Mining Techniques
A Survey of Online Credit Card Fraud Detection using Data Mining TechniquesA Survey of Online Credit Card Fraud Detection using Data Mining Techniques
A Survey of Online Credit Card Fraud Detection using Data Mining Techniques
IJSRD
 
steganography using genetic algorithm along with visual cryptography for wire...
steganography using genetic algorithm along with visual cryptography for wire...steganography using genetic algorithm along with visual cryptography for wire...
steganography using genetic algorithm along with visual cryptography for wire...
Aparna Nk
 
Tapping into the core
Tapping into the coreTapping into the core
Tapping into the core
Positive Hack Days
 
Steganography using visual cryptography
Steganography using visual cryptographySteganography using visual cryptography
Steganography using visual cryptography
Saurabh Nambiar
 
Analysis of-credit-card-fault-detection
Analysis of-credit-card-fault-detectionAnalysis of-credit-card-fault-detection
Analysis of-credit-card-fault-detection
Justluk Luk
 
Credit card fraud detection methods using Data-mining.pptx (2)
Credit card fraud detection methods using Data-mining.pptx (2)Credit card fraud detection methods using Data-mining.pptx (2)
Credit card fraud detection methods using Data-mining.pptx (2)
k.surya kumar
 

Viewers also liked (20)

Documents About [Credit Card]
Documents About [Credit Card]Documents About [Credit Card]
Documents About [Credit Card]
 
OpenCard hack (projekt chameleon)
OpenCard hack (projekt chameleon)OpenCard hack (projekt chameleon)
OpenCard hack (projekt chameleon)
 
Dangerous google dorks
Dangerous google dorksDangerous google dorks
Dangerous google dorks
 
Luhn algorithm
Luhn algorithmLuhn algorithm
Luhn algorithm
 
So you want to be an EMV Issuer...
So you want to be an EMV Issuer...So you want to be an EMV Issuer...
So you want to be an EMV Issuer...
 
Payer Authentication Solutions For Verified by VISA
Payer Authentication Solutions For Verified by VISAPayer Authentication Solutions For Verified by VISA
Payer Authentication Solutions For Verified by VISA
 
Google dorks
Google dorksGoogle dorks
Google dorks
 
Pine Labs Loyalty Solution - Nova
Pine Labs Loyalty Solution - NovaPine Labs Loyalty Solution - Nova
Pine Labs Loyalty Solution - Nova
 
Black Hat 2011 - Pulp Google Hacking: The Next Generation Search Engine Hacki...
Black Hat 2011 - Pulp Google Hacking: The Next Generation Search Engine Hacki...Black Hat 2011 - Pulp Google Hacking: The Next Generation Search Engine Hacki...
Black Hat 2011 - Pulp Google Hacking: The Next Generation Search Engine Hacki...
 
NFC attacks
NFC attacksNFC attacks
NFC attacks
 
credit card theft
credit card theftcredit card theft
credit card theft
 
Brute Forcing
Brute ForcingBrute Forcing
Brute Forcing
 
Hacking Smartcards & RFID
Hacking Smartcards & RFIDHacking Smartcards & RFID
Hacking Smartcards & RFID
 
Mifare Desfire Technology
Mifare Desfire TechnologyMifare Desfire Technology
Mifare Desfire Technology
 
A Survey of Online Credit Card Fraud Detection using Data Mining Techniques
A Survey of Online Credit Card Fraud Detection using Data Mining TechniquesA Survey of Online Credit Card Fraud Detection using Data Mining Techniques
A Survey of Online Credit Card Fraud Detection using Data Mining Techniques
 
steganography using genetic algorithm along with visual cryptography for wire...
steganography using genetic algorithm along with visual cryptography for wire...steganography using genetic algorithm along with visual cryptography for wire...
steganography using genetic algorithm along with visual cryptography for wire...
 
Tapping into the core
Tapping into the coreTapping into the core
Tapping into the core
 
Steganography using visual cryptography
Steganography using visual cryptographySteganography using visual cryptography
Steganography using visual cryptography
 
Analysis of-credit-card-fault-detection
Analysis of-credit-card-fault-detectionAnalysis of-credit-card-fault-detection
Analysis of-credit-card-fault-detection
 
Credit card fraud detection methods using Data-mining.pptx (2)
Credit card fraud detection methods using Data-mining.pptx (2)Credit card fraud detection methods using Data-mining.pptx (2)
Credit card fraud detection methods using Data-mining.pptx (2)
 

Similar to Guessing CVV, Spoofing Payment and Experiences with Fraud Detection Systems

Hacking Point of Sale
Hacking Point of SaleHacking Point of Sale
Hacking Point of Sale
Tripwire
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
Ulf Mattsson
 
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
National Retail Federation
 
Digital Payment Quo Vadis
Digital Payment Quo VadisDigital Payment Quo Vadis
Digital Payment Quo Vadis
Netcetera
 
What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?
Evernym
 
3D-Secure 2.2 Webinar
3D-Secure 2.2 Webinar3D-Secure 2.2 Webinar
3D-Secure 2.2 Webinar
Ivona M
 
MTBiz May-June 2019
MTBiz May-June 2019 MTBiz May-June 2019
MTBiz May-June 2019
Mutual Trust Bank Ltd.
 
PCI DSS Training compliance training for companies
PCI DSS Training compliance training for companiesPCI DSS Training compliance training for companies
PCI DSS Training compliance training for companies
gealehegn
 
Credit Scoring: The secret to success of e-payment schemes
Credit Scoring: The secret to success of e-payment schemesCredit Scoring: The secret to success of e-payment schemes
Credit Scoring: The secret to success of e-payment schemes
Stefan Schicker
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingHai Nguyen
 
INTERNET BANKING & SECURITY ANALYSIS
INTERNET BANKING & SECURITY ANALYSISINTERNET BANKING & SECURITY ANALYSIS
INTERNET BANKING & SECURITY ANALYSIS
RAHUL KUMAR
 
Business2Blockchain | ID, Profile & Data Management
Business2Blockchain | ID, Profile & Data ManagementBusiness2Blockchain | ID, Profile & Data Management
Business2Blockchain | ID, Profile & Data Management
Morne Olivier
 
Cards Center Workshop
Cards Center WorkshopCards Center Workshop
Cards Center Workshop
Saeed A Siddiki
 
30 years living a happy life - Breaking Systems, Chasing Bad Guys and Teachin...
30 years living a happy life - Breaking Systems, Chasing Bad Guys and Teachin...30 years living a happy life - Breaking Systems, Chasing Bad Guys and Teachin...
30 years living a happy life - Breaking Systems, Chasing Bad Guys and Teachin...
Jonathan Care
 
Merchant Account Tips: Proven Methods for Reducing Online Credit Card Fraud &...
Merchant Account Tips: Proven Methods for Reducing Online Credit Card Fraud &...Merchant Account Tips: Proven Methods for Reducing Online Credit Card Fraud &...
Merchant Account Tips: Proven Methods for Reducing Online Credit Card Fraud &...
CDGcommerce
 
EFTsure Presentation
EFTsure PresentationEFTsure Presentation
EFTsure Presentation
IanMirels
 
EFTsure presentation
EFTsure presentationEFTsure presentation
EFTsure presentation
IanMirels
 
EFTsure presentation
EFTsure presentationEFTsure presentation
EFTsure presentation
IanMirels
 
Don’t Fear PCI DSS!
Don’t Fear PCI DSS!Don’t Fear PCI DSS!
Don’t Fear PCI DSS!
Anton Chuvakin
 

Similar to Guessing CVV, Spoofing Payment and Experiences with Fraud Detection Systems (20)

Hacking Point of Sale
Hacking Point of SaleHacking Point of Sale
Hacking Point of Sale
 
Verizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breachVerizon 2014 data breach investigation report and the target breach
Verizon 2014 data breach investigation report and the target breach
 
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
Digital crimescene emv_update_nrfprotect17_skipmyersbethprovenzano_final061217
 
Requirement of PCI-DSS in India.
Requirement of PCI-DSS in India.Requirement of PCI-DSS in India.
Requirement of PCI-DSS in India.
 
Digital Payment Quo Vadis
Digital Payment Quo VadisDigital Payment Quo Vadis
Digital Payment Quo Vadis
 
What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?What is self-sovereign identity (SSI)?
What is self-sovereign identity (SSI)?
 
3D-Secure 2.2 Webinar
3D-Secure 2.2 Webinar3D-Secure 2.2 Webinar
3D-Secure 2.2 Webinar
 
MTBiz May-June 2019
MTBiz May-June 2019 MTBiz May-June 2019
MTBiz May-June 2019
 
PCI DSS Training compliance training for companies
PCI DSS Training compliance training for companiesPCI DSS Training compliance training for companies
PCI DSS Training compliance training for companies
 
Credit Scoring: The secret to success of e-payment schemes
Credit Scoring: The secret to success of e-payment schemesCredit Scoring: The secret to success of e-payment schemes
Credit Scoring: The secret to success of e-payment schemes
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 
INTERNET BANKING & SECURITY ANALYSIS
INTERNET BANKING & SECURITY ANALYSISINTERNET BANKING & SECURITY ANALYSIS
INTERNET BANKING & SECURITY ANALYSIS
 
Business2Blockchain | ID, Profile & Data Management
Business2Blockchain | ID, Profile & Data ManagementBusiness2Blockchain | ID, Profile & Data Management
Business2Blockchain | ID, Profile & Data Management
 
Cards Center Workshop
Cards Center WorkshopCards Center Workshop
Cards Center Workshop
 
30 years living a happy life - Breaking Systems, Chasing Bad Guys and Teachin...
30 years living a happy life - Breaking Systems, Chasing Bad Guys and Teachin...30 years living a happy life - Breaking Systems, Chasing Bad Guys and Teachin...
30 years living a happy life - Breaking Systems, Chasing Bad Guys and Teachin...
 
Merchant Account Tips: Proven Methods for Reducing Online Credit Card Fraud &...
Merchant Account Tips: Proven Methods for Reducing Online Credit Card Fraud &...Merchant Account Tips: Proven Methods for Reducing Online Credit Card Fraud &...
Merchant Account Tips: Proven Methods for Reducing Online Credit Card Fraud &...
 
EFTsure Presentation
EFTsure PresentationEFTsure Presentation
EFTsure Presentation
 
EFTsure presentation
EFTsure presentationEFTsure presentation
EFTsure presentation
 
EFTsure presentation
EFTsure presentationEFTsure presentation
EFTsure presentation
 
Don’t Fear PCI DSS!
Don’t Fear PCI DSS!Don’t Fear PCI DSS!
Don’t Fear PCI DSS!
 

More from Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Positive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
Positive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
Positive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
Positive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
Positive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
Positive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
Positive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
Positive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
Positive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
Positive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
Positive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Positive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
Positive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
Positive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
Positive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
Positive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
Positive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
Positive Hack Days
 

More from Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Recently uploaded

To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 

Recently uploaded (20)

To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 

Guessing CVV, Spoofing Payment and Experiences with Fraud Detection Systems

  • 1. PHDays 2012 (May 30 / May 31 / 2012 / Moscow) Credit Cards: Guessing CVV, Spoofing Payment and Experiences with Fraud Detection Systems Micha Borrmann SySS GmbH May 31, 2012
  • 2. About my Point of View In most cases I run black box tests against systems and applications I’m employed at a company which is offering professional penetration tests exclusively My point of view is from the attacking perspective; I do neither know the application source code nor detailed network maps All descriptions were found in the course of real professional penetration tests (with strong NDAs): no company names will be published M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 2 / 22
  • 3. First Project Long time ago (2007), a popular website ordered a professional penetration test However, they represented a minority of analyzed sites, as I found no SQL injection and only few of the typical issues But there was a possibility at the website for account verification, which could be used with a valid credit card It means, a valid credit card number had to be typed into the web site to verify an account M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 3 / 22
  • 4. Using a Credit Card on the Web Card Holder Name Credit card number Expiration date Card Security Code (CVV) Card security code The card security code (CSC), sometimes called Card Verification Data (CVD), Card Verification Value (CVV or CVV2), Card Verification Value Code (CVVC), Card Verification Code (CVC or CVC2), Verification Code (V-Code or V Code), or Card Code Verification (CCV) are different terms for security features for credit or debit card transactions, providing increased protection against credit card fraud. http://en.wikipedia.org/wiki/Card_security_code M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 4 / 22
  • 5. CVV Generation of card security codes CVC1, CVV1, CVC2 and CVV2 values are generated when the card is issued. The values are calculated by encrypting the bank card number (also known as the primary account number or PAN), expiration date and service code with encryption keys (often called Card Verification Key or CVK) known only to the issuing bank, and decimalising the result. http://en.wikipedia.org/wiki/Card_security_code#Generation_ of_card_security_codes M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 5 / 22
  • 6. PCI (Payment Card Industry) https://www.pcisecuritystandards.org/documents/navigating_dss_v20.pdf M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 6 / 22
  • 7. PCI (Payment Card Industry) Sensitive authentication data must not be stored after authorization (even if encrypted). https://www.pcisecuritystandards.org/documents/navigating_dss_v20.pdf M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 6 / 22
  • 8. Guessing CVV? Client Not our business There are a lot of fraud detection systems bank-side and your check will fail You can check it if you want (yeah!) M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 7 / 22
  • 9. Guessing CVV? Client Not our business There are a lot of fraud detection systems bank-side and your check will fail You can check it if you want (yeah!) Result (using the MasterCard of my boss) A script which can easily be written runs all possible CVV (000 to 999) for a given credit card number (needs around some hours) M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 7 / 22
  • 10. Guessing CVV? Client Not our business There are a lot of fraud detection systems bank-side and your check will fail You can check it if you want (yeah!) Result (using the MasterCard of my boss) A script which can easily be written runs all possible CVV (000 to 999) for a given credit card number (needs around some hours) 999 error messages were received and 1 success message The CVV to a given credit card number was successfully guessed Where was the fraud prevention system? M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 7 / 22
  • 11. Brave CVV Guessing Only expiration date, credit card number and CVV had to be put in (no card holder name) CVV is not possible to know What happens if the expiration date is not known either? M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 8 / 22
  • 12. Brave CVV Guessing Only expiration date, credit card number and CVV had to be put in (no card holder name) CVV is not possible to know What happens if the expiration date is not known either? Check 36 parallel scripts were run (for the next 36 months as expiration date) M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 8 / 22
  • 13. Brave CVV Guessing Only expiration date, credit card number and CVV had to be put in (no card holder name) CVV is not possible to know What happens if the expiration date is not known either? Check 36 parallel scripts were run (for the next 36 months as expiration date) Result The issuing bank called my boss as they detected strange activities on his MasterCard and the card was revoked immediately. Fraud detection systems do exist! M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 8 / 22
  • 14. Expiration Date It is not absolutely neccessary to guess it because it is not tagged as secure Written on a lot of receipts, sometimes also with the entire credit card number M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 9 / 22
  • 15. Expiration Date It is not absolutely neccessary to guess it because it is not tagged as secure Written on a lot of receipts, sometimes also with the entire credit card number M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 9 / 22
  • 16. Expiration Date It is not absolutely neccessary to guess it because it is not tagged as secure Written on a lot of receipts, sometimes also with the entire credit card number M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 9 / 22
  • 17. The Never Ending Story Starts In November 2007 a hack into a big German website was in the media The website used to sell tickets for self-print out The stolen data also included CVV data A German TV team asked: What do you know about credit card security? The answer was: We can guess the CVV of your credit cards The TV guys asked for a demonstration Used another website (not my customer’s website), as the attack was not against a website but against a credit card number I had checked my script one day before the appointment with the TV guys successfully (with the new credit card of my boss) M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 10 / 22
  • 18. First CVV Guessing in the Media The website changed their setup and behaviour on that day, when the TV guys were in my office More live demonstration than I expected before They xeroxed a front side of a VISA and a MasterCard and this sheet of paper was given to me M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 11 / 22
  • 19. First CVV Guessing in the Media The website changed their setup and behaviour on that day, when the TV guys were in my office More live demonstration than I expected before They xeroxed a front side of a VISA and a MasterCard and this sheet of paper was given to me Well, after waiting less than two hours, I got the current CVV values! No fraud detection system could be detected M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 11 / 22
  • 20. First CVV Guessing in the Media The website changed their setup and behaviour on that day, when the TV guys were in my office More live demonstration than I expected before They xeroxed a front side of a VISA and a MasterCard and this sheet of paper was given to me Well, after waiting less than two hours, I got the current CVV values! No fraud detection system could be detected Statement from Credit Card Industry VISA: Additional measurements enforce, that stolen credit card data are only minimally useable by criminals M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 11 / 22
  • 21. The Story Goes On In May 2011 a journalist of the German magazine DIE ZEIT was investigating about insecurity and he detected the formerly published attack of CVV guessing. He asked me, is it still possible? Well, let’s try! I also got two credit card data (credit card number and expiration date): 1 MasterCard and 1 VISA (both represent more than 90% of the market in Germany) It was not possible for me to simple increase the numbers for the CVV as there was an automatic fraud detection system. Wow! M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 12 / 22
  • 22. Analyzing the Detected Anti Fraud System After 3 invalid CVV within 15 minutes a message came back indicating that such a solution seems to be active: Payment declined by AFDS (AFDS-HFC) AFDS sounds like Automatic Fraud Detection System, isn’t?! You can wait for 15 minutes after 3 invalid attempts, but it takes too much time Need for speed? Change the source IP number! It can be scripted with open proxies, Tor Project ... M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 13 / 22
  • 23. Strange Results Result 4 years after the first public demonstration, an automatic fraud detection system simply to be bypassed was detected M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 14 / 22
  • 24. Strange Results Result 4 years after the first public demonstration, an automatic fraud detection system simply to be bypassed was detected VISA Two valid useable CVV for the given VISA card were detected. One was printed on the backside the other one is an additional value. Maybe, there is a collision attack within the generating algorithm. M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 14 / 22
  • 25. Entertainment The article in the magazine DIE ZEIT was read by a radio journalist He did not believe that this was a true story (in summer 2011) He interviewed me for a radio station and he sent me two credit card numbers and the expiration dates via text message (but of course, no CVV and no cardholders name) I used the name “Joe Smith” as cardholder’s name but you can expect the result M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 15 / 22
  • 26. Entertainment The article in the magazine DIE ZEIT was read by a radio journalist He did not believe that this was a true story (in summer 2011) He interviewed me for a radio station and he sent me two credit card numbers and the expiration dates via text message (but of course, no CVV and no cardholders name) I used the name “Joe Smith” as cardholder’s name but you can expect the result I successfully detected the CVV This radio interview was also heared by Ukrainian people There was another interview and the first non-German notice about it: http://www.dw.de/dw/article/0,,15295808,00.html M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 15 / 22
  • 27. Bypassing Credit Card Payment, First Minds Do you remember the first little film with the increasing numbers on my laptop screen? The numbers on the screen were mostly for the TV guys However, during the time the cameraman was behind me, I detected a strange behaviour: an invalid CVV was responded with a redirect to https://webshop.com/error.php but the valid CVV was responded with a redirect to https://webshop.com/success.php Big question What happens if I go to https://webshop.com/success.php directly? M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 16 / 22
  • 28. Using a Payment Provider These providers are popular because the web shops do not store credit card data and do not need a PCI certificate How does the communication between the web shop and the payment provider work? directly via the browser of the user (this is useful for manipulations, yeah) M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 17 / 22
  • 29. Using a Payment Provider (via the User’s Browser) webshop.com paymentprovider.com user M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 18 / 22
  • 30. Using a Payment Provider (via the User’s Browser) webshop.com paymentprovider.com ifr am e at pa ym en tp ro vi de r. co m user M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 18 / 22
  • 31. Using a Payment Provider (via the User’s Browser) webshop.com paymentprovider.com ifr ) am VV e C at g pa d in ym clu en ( in tp a ro D at vi de ard r. tC co m edi Cr user M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 18 / 22
  • 32. Using a Payment Provider (via the User’s Browser) webshop.com paymentprovider.com ifr hp ) am 2 ror.p VV e 3 0 r C at e /e g pa C od com d in ym P op. clu en TT sh H eb ( in tp a ro s :// w D at vi tp d de ht ar r. C co it m ed Cr user M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 18 / 22
  • 33. Using a Payment Provider (via the User’s Browser) webshop.comht paymentprovider.com ifr tp am s: hp ) e //w eb 2 ror.p 0 r C VV 3 at sh e /e g pa op .c C od com d in ym om P op. clu en /s TT sh H eb ( in tp uc a ro ce ss s :// w D at vi .p tp d de hp ht ar r. C co it m ed Cr user M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 18 / 22
  • 34. Using a Payment Provider (via the User’s Browser) Result If you get a message like “thank you for your order” than it seems that your payment was webshop.comht paymentprovider.com ifr tp successfully spoofed am s: hp ) e //w eb 2 ror.p 0 r C VV 3 at sh e /e g pa op .c C od com d in ym om P op. clu en /s TT sh H eb ( in tp uc a ro ce ss s :// w D at vi .p tp d de hp ht ar r. C co it m ed Cr user M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 18 / 22
  • 35. Successfully Bypassing Credit Card Payment Successfully tested against a friendly shop in January 2008 On some payment providers, the web shop can enable an optional (!!!) security feature: a hash is calculated over a string which includes a password and the total to be paid and this hash is additionally transferred M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 19 / 22
  • 36. Successfully Bypassing Credit Card Payment Successfully tested against a friendly shop in January 2008 On some payment providers, the web shop can enable an optional (!!!) security feature: a hash is calculated over a string which includes a password and the total to be paid and this hash is additionally transferred Has anybody ever heard of a replay attack? An article for a German computer magazine (c’t) was held back until the trade fair CeBIT 2008 This kind of attack was described and presented at the CeBIT (March 2008) M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 19 / 22
  • 37. Successfully Bypassing Credit Card Payment Successfully tested against a friendly shop in January 2008 On some payment providers, the web shop can enable an optional (!!!) security feature: a hash is calculated over a string which includes a password and the total to be paid and this hash is additionally transferred Has anybody ever heard of a replay attack? An article for a German computer magazine (c’t) was held back until the trade fair CeBIT 2008 This kind of attack was described and presented at the CeBIT (March 2008) In summer 2008 I was penetration testing a foreign web shop It was possible for me to successfully spoof a valid credit card payment for the first time; the box with the product was shipped to Germany M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 19 / 22
  • 38. Other topics with payment providers Parameter fraud_detection=yes Not only related to payment with credit cards Thibault Koechlin from NBS System talked about Naxsi (http://code.google.com/p/naxsi/) this morning NBS System has written an advisory for a similar attack: http://www.nbs-system.co.uk/blog-2/security/ magento-paypal-vulnerability.html M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 20 / 22
  • 39. Other topics with payment providers Parameter fraud_detection=yes Not only related to payment with credit cards Thibault Koechlin from NBS System talked about Naxsi (http://code.google.com/p/naxsi/) this morning NBS System has written an advisory for a similar attack: http://www.nbs-system.co.uk/blog-2/security/ magento-paypal-vulnerability.html Attention This kind of bypassing payment is not only related to credit card payment (see advisory related to Paypal) and can not be secured with a web application firewall M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 20 / 22
  • 40. Summary and Hints Be careful with credit card receipts Check your credit card balance Do not expect fraud detection systems for CVV guessing Do not trust automatic fraud detection systems for CVV guessing M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 21 / 22
  • 41. Summary and Hints Be careful with credit card receipts Check your credit card balance Do not expect fraud detection systems for CVV guessing Do not trust automatic fraud detection systems for CVV guessing Do not call CVV a security feature Do not expect IT security awareness from your payment provider if you are in charge for a web shop Do not trust data from the web shops if you are a payment provider Think about the unthought issues if you are a web programmer M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 21 / 22
  • 42. E-Mail micha.borrmann@syss.de PGP fingerprint: 6897 7B33 B359 B8BA 0884 969F FC67 EBA9 1B51 128A M. Borrmann (SySS GmbH) PHDays 2012 May 31, 2012 22 / 22