SlideShare a Scribd company logo
How to protect your
browser 0-day
Codenamed #IRONSQUIRREL
TS//SI//FVEY
FOUO//SI//FVEY
Zoltan Balazs – MRG Effitas
SyScan360, 2017 September
Whoami?
I’m NOT a CEH
Creator of the Zombie Browser Toolkit
https://github.com/Z6543/ZombieBrowserPack
Creator of the HWFW Bypass tool
• Idea later(?) implemented by nation state attackers in Duqu 2.0
https://github.com/MRGEffitas/hwfwbypass
Creator of the Malware Analysis Sandbox Tester tool
https://github.com/MRGEffitas/Sandbox_tester
Played with crappy IoT devices
https://jumpespjump.blogspot.hu/2015/09/how-i-hacked-my-ip-camera-and-found.html
https://jumpespjump.blogspot.hu/2015/08/how-to-secure-your-home-against.html
Table of contents
Introduction to ECDH / #IRONSQUIRREL
Attacker model
Why is this different/new
Defense/offense
How did it all begin?
I had this “discussion” with nextgen/breach-detection
vendors that their network appliance can be bypassed in
a way that they can’t even see an exploit happened or
malware was delivered
They told me it is impossible
Why should you listen to this talk?
Exploit brokers and law enforcement
• Effective way to prevent the 0-day exploit code being leaked
Pentesters/red team members
• Bypass perimeter defenses, some host IDS
Blue team members, forensics investigators, exploit kit
researchers
• How current defenses can be bypassed via
#IRONSQUIRREL browser exploit delivery
Rest of you
• Learning about elliptic curve cryptography is always fun
Introduction to
Exploit kits, targeted attacks with 0-dayz
DH key agreement
ECDH key agreement
Encrypted browser exploit delivery
My idea implemented by the bad guys
Browser exploits, exploit kits
“An exploit kit is a software kit designed to run on
web servers, with the purpose of identifying software
vulnerabilities in client machines communicating with
it, and discovering and exploiting vulnerabilities to
upload and execute malicious code on the client.”
https://en.wikipedia.org/wiki/Exploit_kit
Lost 0-day exploit => $$$--
Targeting of Ahmed Mansoor with iOS
Safari 0-day exploit
• http://www.5z8.info/malicious-cookie_z2m5jd_mydick
• iOS 0-day exploit
• 100 000 USD – 1 500 000 USD
• Mansoor still in prison 
Tor browser 0-day exploit used by law
enforcement on pedophile site
• http://www.5z8.info/twitterhack_u3o2ex_this-page-will-
steal-all-of-your-personal-data
• Tor Browser 0-day : 30 000 USD
https://www.zerodium.com/program.html
Both exploit leaked, burnt
Diffie-Hellman key
agreement - 1976
http://mathhombre.blogspot.hu/2014_05_01_archive.html
https://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange
Elliptic Curve based Diffie-
Hellman (ECDH) key agreement
ECDH key agreement 5-10 times faster on same CPU
[citation needed]
DH key agreement is too slow for JS
It is like you know the start
and end position of the billiard
ball on the table, but god
knows the way it took to
get there
http://arstechnica.com/security/2013/10/a-relatively-easy-to-understand-primer-on-elliptic-curve-cryptography/1/
#IRONSQUIRREL
Demo with test JavaScript in
Chrome
Implementation details
Original Node.JS POC – 2 June, 2015
New Ruby POC (to be released today) compatible and
tested with
• Edge
• IE11 (older IE just sucks, can’t crypto)
• Firefox (Tor Browser)
• Chrome
• Opera
• Mobile Safari
• Mobile Chrome
• Android built-in browser
DH implemented in exploit kits
FireEye analysis – Angler exploit kit
• “First” in-the-wild DH encrypted exploit
• Only shellcode was protected by encryption
https://www.fireeye.com/blog/threat-research/2015/08/cve-2015-2419_inte.html
“You might think this is coincidental, but I
assure you it is not …”
https://www.youtube.com/watch?v=XeDq
GwQkDk8
DH implemented in exploit kits
“Several days ago analysts found the usage of the Diffie-Hellman cryptographic protocol in
the Angler Exploit Kit, … that is the first known case of its usage in an exploit kit.”
Weakness demonstrations
• Use of DH instead of ECDH
• Short keys suspected to be factorized
2017 May: Astrum/Stegano exploit kit back
with DH exploit delivery
https://securelist.com/blog/research/72097/attacking-diffie-
hellman-protocol-implementation-in-the-angler-exploit-kit/
Attacker model
Who is my attacker?
• The reverse engineer (RE), who tries to reverse the
precious 0-day exploit
• The nextgen/breach-detection system
What is the capability of the attacker?
• See next slides
RE can record (and replay) network traffic
RE can debug in browser – JavaScript level
Has access to DOM in browser
RE can debug the browser – Assembly level
This is not always trivial – e.g. if you can’t jailbreak iOS
Network forensics
When checking IRONSQUIRREL network traffic, you
see
• Bunch of crypto libraries
• Public key exchange
• Encrypted blobs
• Without the shared key, you can’t do much
• Unless you have a kick-ass quantum computer
• Attackers: just use quantum resistant key exchange
Debugging in browser is possible – but I will
recommend some tricks to make this harder
Why is this different, new?
Protecting the browser exploit code was so far
obfuscation only
• It was encryption with keys known to the attacker
• Now, it is encryption with keys not know to the
attacker
Why is this different then SSL/TLS ?
How does this affect exploit replay?
Why is this different then StegoSploit?
IRONSQUIRREL exploit delivery
VS exploit kits using SSL/TLS
If you control the client (the analysis machine), TLS
MiTM is trivial
Deep Packet Inspection
• TLS MiTM at enterprises
• TLS MiTM with intercept proxies like Burp or
Fiddler at home or your lab
Traditional browser exploits
forensics
Reproducible exploit replay with Fiddler or similar
SSL/TLS exploit delivery can be replayed if MiTM is
possible
IRONSQUIRREL exploit delivery cannot be replayed
• The client will generate different public/private key
• Client will send different public key to replay server
• Replay server either sends the encrypted data with the
old key, or can’t generate new ECDH key thus fails to
replay
Exploit replay with and without
IRONSQUIRREL
Astrum EK replay broken
http://blog.trendmicro.com/trendlabs-security-intelligence/astrum-exploit-kit-abuses-diffie-hellman-key-exchange/
Fun fact: even if exploit is not 0-day,
other threat groups can’t steal your exploit
code
IRONSQUIRREL exploit delivery
VS Stegosploit
“Stegosploit creates a new way to encode "drive-by"
browser exploits and deliver them through image files” …
“image based exploit delivery - Steganography and
Polyglots”
Stegosploit is good at hiding your exploit. But it is
replayable, thus easy to analyse once recorded/identified
http://stegosploit.info/
It is possible to combine Stegosploit
with IRONSQUIRREL
IRONSQUIRREL exploit delivery
VS Heartbleed
TLS Heartbeet can be sent either
• In clear-text before handshake finished
• Encrypted, after handshake
It is harder to create IDS signatures for the encrypted payload.
Heartbleed exploit uses encryption as part of the protocol.
IRONSQUIRREL exploit delivery uses encryption as an additional module to
make reversing harder
Defense and offense
Prevention and detection on the network level
Analysis on the endpoint
How to make endpoint analysis (a lot) harder
Anti-analysis improvements
One-time URLs (URL is dead after one use)
• In Law Enforcement mode, use one-time URL per logged in user!
Time-limits to prevent manual debugging
Remove full DOM after exploit runs
Case study –
Tor browser exploit
Prevent the IRONSQUIRREL exploit
attacks via network defenses
IRONSQUIRREL specific blocking/detection
• Detection of (EC)DH encrypted traffic
• Will lead to False Positives (FP)
Non IRONSQUIRREL specific blocking/detection
• Block uncategorized/new domains
• Domain white-listing
Delivery method improvements
To bypass uncategorized/new
domain prevention/detection
• Use of watering hole
• Quantum insert techniques
• Warning, might not
be available in your
attacker capability
Analyze IRONSQUIRREL
exploits on the endpoint
Log the shared key and/or client private key
“Fix” the random generator – generate same client
private keys always
“Hook” the JS code to immediately return with the
same client secret key
Remote debugging iOS Safari on OS X
Detailed JS execution Tracelog
• https://github.com/szimeus/evalyzer
--> check out this great project!
Evalyzer MS16-051 demo
Anti-analysis improvements
Detect debug window (client-side protection  )
https://github.com/zswang/jdetects
Proper fingerprinting of the target before exploit
delivery
Code obfuscation – effective against MiTM *
Generate multiple DH private keys and check if it is the
same
* http://blog.trendmicro.com/trendlabs-security-intelligence/how-exploit-kit-
operators-are-misusing-diffie-hellman-key-exchange/
Anti-analysis improvements
Adding lot of junk code to DoS the analysis
environment
Use eval equivalent functions like SetTimeout, new
Function(), ... to bypass default Evalyzer
https://www.slideshare.net/x00mario/in-the-dom-no-one-will-hear-you-scream
Conclusion of the RE attacker
Determined RE engineer can restore exploit from a
memory dump
Determined attacker can put breakpoints on DEP related
VirtualProtects or use Guard Pages, and reverse the
vulnerability *
But it can delay the analysis/discovery of the exploit by
days/weeks/months if the attacker implements my
suggestions
* Windows only method
Chain the IRONSQUIRREL
exploit to malware execution
Encrypted malware payload delivery
Target aware malware payload
• Gauss - https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/kaspersky-lab-gauss.pdf
• Ebowla - https://github.com/Genetic-Malware/Ebowla
All the “anti” stuff
• Anti-debug
• Anti-memory forensics
• Anti-disassemble
• Anti-sandbox
• Anti-dump
• Anti-trace
Current Metasploit integration level
Pre-alpha (a.k.a non-existent) version 0.0
• Run Metasploit with (fake) victim
• Extract HTML file (now the exploit is static)
• Put extracted HTML into exploit folder
• Run IRONSQUIRREL with the HTML file
Need help!
Is there a logo???
This is not a vulnerability
Logos are lame
So the logical answer is that there is no logo
Hell yeah I made a logo ☺
Code publish
Perimeter security is dying
Mobile devices and encryption trends
Conclusion
IRONSQUIRREL could have prevented the leak of
the iOS Safari 0-day
IRONSQUIRREL could have prevented (or
significantly delay) the leak of the Tor Browser 0-day
IRONSQUIRREL with one-time exploits can make RE
a nightmare
IRONSQUIRREL does not deal with endpoint exploit
protections (EMET)
OPSEC is important
Ethical dilemmas
Why do I help the “bad” guys?
Who are the bad guys?
• Neither offense nor defense is bad by itself
• I consider the FBI being the good guys if they are catching
the pedophiles
• It is all about evolution
• Have better defense or offense than the others to survive
I agree that the current laws are not prepared for law
enforcement hacking of Tor users
What happens if we don’t prepare our defenses against
these attacks?
Hack the planet!
https://github.com/MRGEffitas/Ironsquirrel
zoltan.balazs@mrg-effitas.com
https://hu.linkedin.com/in/zbalazs
Twitter – @zh4ck
www.slideshare.net/bz98
Greetz to @CrySySLab, @SpamAndHex,
@midnite_runr, @buherator, @sghctoma,
@zmadarassy, @DavidSzili, @xoreipeip,
@theevilbit, @molnar_g, Szimeus
https://JumpESPJump.blogspot.com

More Related Content

What's hot

John the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolJohn the ripper & hydra password cracking tool
John the ripper & hydra password cracking tool
Md. Raquibul Hoque
 
Amazon EBS: Deep Dive
Amazon EBS: Deep DiveAmazon EBS: Deep Dive
Amazon EBS: Deep Dive
Amazon Web Services
 
Practical Windows Kernel Exploitation
Practical Windows Kernel ExploitationPractical Windows Kernel Exploitation
Practical Windows Kernel Exploitation
zeroSteiner
 
Battlelog - Building scalable web sites with tight game integration
Battlelog - Building scalable web sites with tight game integrationBattlelog - Building scalable web sites with tight game integration
Battlelog - Building scalable web sites with tight game integration
Electronic Arts / DICE
 
FreeSWITCH as a Kickass SBC
FreeSWITCH as a Kickass SBCFreeSWITCH as a Kickass SBC
FreeSWITCH as a Kickass SBC
Moises Silva
 
re:Invent 2019 BPF Performance Analysis at Netflix
re:Invent 2019 BPF Performance Analysis at Netflixre:Invent 2019 BPF Performance Analysis at Netflix
re:Invent 2019 BPF Performance Analysis at Netflix
Brendan Gregg
 
Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016
Shubham Gupta
 
Troopers 19 - I am AD FS and So Can You
Troopers 19 - I am AD FS and So Can YouTroopers 19 - I am AD FS and So Can You
Troopers 19 - I am AD FS and So Can You
Douglas Bienstock
 
XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015
XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015
XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015
CODE BLUE
 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get it
Benjamin Delpy
 
LinuxCon 2015 Linux Kernel Networking Walkthrough
LinuxCon 2015 Linux Kernel Networking WalkthroughLinuxCon 2015 Linux Kernel Networking Walkthrough
LinuxCon 2015 Linux Kernel Networking Walkthrough
Thomas Graf
 
[CB19] アンチウイルスをオラクルとしたWindows Defenderに対する新しい攻撃手法 by 市川遼
[CB19] アンチウイルスをオラクルとしたWindows Defenderに対する新しい攻撃手法 by 市川遼 [CB19] アンチウイルスをオラクルとしたWindows Defenderに対する新しい攻撃手法 by 市川遼
[CB19] アンチウイルスをオラクルとしたWindows Defenderに対する新しい攻撃手法 by 市川遼
CODE BLUE
 
Tuning TCP and NGINX on EC2
Tuning TCP and NGINX on EC2Tuning TCP and NGINX on EC2
Tuning TCP and NGINX on EC2
Chartbeat
 
password cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelpassword cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abel
Shweta Sharma
 
OWASP SD: Deserialize My Shorts: Or How I Learned To Start Worrying and Hate ...
OWASP SD: Deserialize My Shorts: Or How I Learned To Start Worrying and Hate ...OWASP SD: Deserialize My Shorts: Or How I Learned To Start Worrying and Hate ...
OWASP SD: Deserialize My Shorts: Or How I Learned To Start Worrying and Hate ...
Christopher Frohoff
 
Fantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemFantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find Them
Ross Wolf
 
BlueHat v17 || Out of the Truman Show: VM Escape in VMware Gracefully
BlueHat v17 || Out of the Truman Show: VM Escape in VMware Gracefully BlueHat v17 || Out of the Truman Show: VM Escape in VMware Gracefully
BlueHat v17 || Out of the Truman Show: VM Escape in VMware Gracefully
BlueHat Security Conference
 
XSS Magic tricks
XSS Magic tricksXSS Magic tricks
XSS Magic tricks
GarethHeyes
 
Javaday 2022 - Remèdes aux oomkill, warm-ups, et lenteurs pour des conteneur...
Javaday 2022 - Remèdes aux oomkill, warm-ups, et lenteurs pour des conteneur...Javaday 2022 - Remèdes aux oomkill, warm-ups, et lenteurs pour des conteneur...
Javaday 2022 - Remèdes aux oomkill, warm-ups, et lenteurs pour des conteneur...
Jean-Philippe BEMPEL
 
An other world awaits you
An other world awaits youAn other world awaits you
An other world awaits you
信之 岩永
 

What's hot (20)

John the ripper & hydra password cracking tool
John the ripper & hydra password cracking toolJohn the ripper & hydra password cracking tool
John the ripper & hydra password cracking tool
 
Amazon EBS: Deep Dive
Amazon EBS: Deep DiveAmazon EBS: Deep Dive
Amazon EBS: Deep Dive
 
Practical Windows Kernel Exploitation
Practical Windows Kernel ExploitationPractical Windows Kernel Exploitation
Practical Windows Kernel Exploitation
 
Battlelog - Building scalable web sites with tight game integration
Battlelog - Building scalable web sites with tight game integrationBattlelog - Building scalable web sites with tight game integration
Battlelog - Building scalable web sites with tight game integration
 
FreeSWITCH as a Kickass SBC
FreeSWITCH as a Kickass SBCFreeSWITCH as a Kickass SBC
FreeSWITCH as a Kickass SBC
 
re:Invent 2019 BPF Performance Analysis at Netflix
re:Invent 2019 BPF Performance Analysis at Netflixre:Invent 2019 BPF Performance Analysis at Netflix
re:Invent 2019 BPF Performance Analysis at Netflix
 
Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016Bug Bounty #Defconlucknow2016
Bug Bounty #Defconlucknow2016
 
Troopers 19 - I am AD FS and So Can You
Troopers 19 - I am AD FS and So Can YouTroopers 19 - I am AD FS and So Can You
Troopers 19 - I am AD FS and So Can You
 
XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015
XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015
XSS Attacks Exploiting XSS Filter by Masato Kinugawa - CODE BLUE 2015
 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get it
 
LinuxCon 2015 Linux Kernel Networking Walkthrough
LinuxCon 2015 Linux Kernel Networking WalkthroughLinuxCon 2015 Linux Kernel Networking Walkthrough
LinuxCon 2015 Linux Kernel Networking Walkthrough
 
[CB19] アンチウイルスをオラクルとしたWindows Defenderに対する新しい攻撃手法 by 市川遼
[CB19] アンチウイルスをオラクルとしたWindows Defenderに対する新しい攻撃手法 by 市川遼 [CB19] アンチウイルスをオラクルとしたWindows Defenderに対する新しい攻撃手法 by 市川遼
[CB19] アンチウイルスをオラクルとしたWindows Defenderに対する新しい攻撃手法 by 市川遼
 
Tuning TCP and NGINX on EC2
Tuning TCP and NGINX on EC2Tuning TCP and NGINX on EC2
Tuning TCP and NGINX on EC2
 
password cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abelpassword cracking using John the ripper, hashcat, Cain&abel
password cracking using John the ripper, hashcat, Cain&abel
 
OWASP SD: Deserialize My Shorts: Or How I Learned To Start Worrying and Hate ...
OWASP SD: Deserialize My Shorts: Or How I Learned To Start Worrying and Hate ...OWASP SD: Deserialize My Shorts: Or How I Learned To Start Worrying and Hate ...
OWASP SD: Deserialize My Shorts: Or How I Learned To Start Worrying and Hate ...
 
Fantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemFantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find Them
 
BlueHat v17 || Out of the Truman Show: VM Escape in VMware Gracefully
BlueHat v17 || Out of the Truman Show: VM Escape in VMware Gracefully BlueHat v17 || Out of the Truman Show: VM Escape in VMware Gracefully
BlueHat v17 || Out of the Truman Show: VM Escape in VMware Gracefully
 
XSS Magic tricks
XSS Magic tricksXSS Magic tricks
XSS Magic tricks
 
Javaday 2022 - Remèdes aux oomkill, warm-ups, et lenteurs pour des conteneur...
Javaday 2022 - Remèdes aux oomkill, warm-ups, et lenteurs pour des conteneur...Javaday 2022 - Remèdes aux oomkill, warm-ups, et lenteurs pour des conteneur...
Javaday 2022 - Remèdes aux oomkill, warm-ups, et lenteurs pour des conteneur...
 
An other world awaits you
An other world awaits youAn other world awaits you
An other world awaits you
 

Similar to How to hide your browser 0-days

How to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ DisobeyHow to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ Disobey
Zoltan Balazs
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
Ernest Staats
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
Zoltan Balazs
 
Hacktivity2014: Virtual Machine Introspection to Detect and Protect
Hacktivity2014: Virtual Machine Introspection to Detect and ProtectHacktivity2014: Virtual Machine Introspection to Detect and Protect
Hacktivity2014: Virtual Machine Introspection to Detect and Protect
Tamas K Lengyel
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
ShapeBlue
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysis
Tamas K Lengyel
 
Crypto failures every developer should avoid
Crypto failures every developer should avoidCrypto failures every developer should avoid
Crypto failures every developer should avoid
OwaspCzech
 
Crypto failures every developer should avoid
Crypto failures every developer should avoidCrypto failures every developer should avoid
Crypto failures every developer should avoidFilip Šebesta
 
Information Security Engineering
Information Security EngineeringInformation Security Engineering
Information Security Engineering
Md. Hasan Basri (Angel)
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
Ernest Staats
 
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfEN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
GiorgiRcheulishvili
 
ETCSS: Into the Mind of a Hacker
ETCSS: Into the Mind of a HackerETCSS: Into the Mind of a Hacker
ETCSS: Into the Mind of a HackerRob Gillen
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
James Wickett
 
Chasing the Adder. A tale from the APT world...
Chasing the Adder. A tale from the APT world...Chasing the Adder. A tale from the APT world...
Chasing the Adder. A tale from the APT world...
Stefano Maccaglia
 
When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014
Anant Shrivastava
 
How to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laosHow to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laos
Outhai SAIOUDOM
 
Phd III - defending enterprise
Phd III - defending enterprise Phd III - defending enterprise
Phd III - defending enterprise F _
 
Playing with fuzz bunch and danderspritz
Playing with fuzz bunch and danderspritzPlaying with fuzz bunch and danderspritz
Playing with fuzz bunch and danderspritz
Deepanshu Gajbhiye
 
Security & Cryptography In Linux
Security & Cryptography In LinuxSecurity & Cryptography In Linux
Security & Cryptography In Linux
Ahmed Mekkawy
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
Mario Heiderich
 

Similar to How to hide your browser 0-days (20)

How to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ DisobeyHow to hide your browser 0-day @ Disobey
How to hide your browser 0-day @ Disobey
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
 
Hacktivity2014: Virtual Machine Introspection to Detect and Protect
Hacktivity2014: Virtual Machine Introspection to Detect and ProtectHacktivity2014: Virtual Machine Introspection to Detect and Protect
Hacktivity2014: Virtual Machine Introspection to Detect and Protect
 
Securing your Cloud Environment v2
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysis
 
Crypto failures every developer should avoid
Crypto failures every developer should avoidCrypto failures every developer should avoid
Crypto failures every developer should avoid
 
Crypto failures every developer should avoid
Crypto failures every developer should avoidCrypto failures every developer should avoid
Crypto failures every developer should avoid
 
Information Security Engineering
Information Security EngineeringInformation Security Engineering
Information Security Engineering
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfEN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
 
ETCSS: Into the Mind of a Hacker
ETCSS: Into the Mind of a HackerETCSS: Into the Mind of a Hacker
ETCSS: Into the Mind of a Hacker
 
The Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CDThe Emergent Cloud Security Toolchain for CI/CD
The Emergent Cloud Security Toolchain for CI/CD
 
Chasing the Adder. A tale from the APT world...
Chasing the Adder. A tale from the APT world...Chasing the Adder. A tale from the APT world...
Chasing the Adder. A tale from the APT world...
 
When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014When the internet bleeded : RootConf 2014
When the internet bleeded : RootConf 2014
 
How to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laosHow to be come a hacker slide for 2600 laos
How to be come a hacker slide for 2600 laos
 
Phd III - defending enterprise
Phd III - defending enterprise Phd III - defending enterprise
Phd III - defending enterprise
 
Playing with fuzz bunch and danderspritz
Playing with fuzz bunch and danderspritzPlaying with fuzz bunch and danderspritz
Playing with fuzz bunch and danderspritz
 
Security & Cryptography In Linux
Security & Cryptography In LinuxSecurity & Cryptography In Linux
Security & Cryptography In Linux
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
 

More from Zoltan Balazs

[ Hackersuli ] Privacy on the blockchain
[ Hackersuli ] Privacy on the blockchain[ Hackersuli ] Privacy on the blockchain
[ Hackersuli ] Privacy on the blockchain
Zoltan Balazs
 
MLSEC 2020
MLSEC 2020MLSEC 2020
MLSEC 2020
Zoltan Balazs
 
Web3 + scams = It's a match
Web3 + scams = It's a matchWeb3 + scams = It's a match
Web3 + scams = It's a match
Zoltan Balazs
 
MIPS-X
MIPS-XMIPS-X
Explain Ethereum smart contract hacking like i am a five
Explain Ethereum smart contract hacking like i am a fiveExplain Ethereum smart contract hacking like i am a five
Explain Ethereum smart contract hacking like i am a five
Zoltan Balazs
 
Test & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automatedTest & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automated
Zoltan Balazs
 
Hacking Windows 95 #33c3
Hacking Windows 95 #33c3Hacking Windows 95 #33c3
Hacking Windows 95 #33c3
Zoltan Balazs
 
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Zoltan Balazs
 
IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?
Zoltan Balazs
 
Sandboxes
SandboxesSandboxes
Sandboxes
Zoltan Balazs
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015
Zoltan Balazs
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
Zoltan Balazs
 
Hacking with Remote Admin Tools (RAT)
 Hacking with Remote Admin Tools (RAT) Hacking with Remote Admin Tools (RAT)
Hacking with Remote Admin Tools (RAT)
Zoltan Balazs
 
[ENG] Hacktivity 2013 - Alice in eXploitland
[ENG] Hacktivity 2013 - Alice in eXploitland[ENG] Hacktivity 2013 - Alice in eXploitland
[ENG] Hacktivity 2013 - Alice in eXploitland
Zoltan Balazs
 
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers - [ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers - Zoltan Balazs
 
[HUN] Védtelen böngészők - Ethical Hacking
[HUN] Védtelen böngészők - Ethical Hacking [HUN] Védtelen böngészők - Ethical Hacking
[HUN] Védtelen böngészők - Ethical Hacking Zoltan Balazs
 
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensionsZoltan Balazs
 
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012Zoltan Balazs
 
[HUN] Zombi tűzróka, avagy mire képes egy rosszindulatú böngősző kiegészitő
[HUN] Zombi tűzróka, avagy mire képes egy rosszindulatú böngősző kiegészitő[HUN] Zombi tűzróka, avagy mire képes egy rosszindulatú böngősző kiegészitő
[HUN] Zombi tűzróka, avagy mire képes egy rosszindulatú böngősző kiegészitő
Zoltan Balazs
 
[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie
Zoltan Balazs
 

More from Zoltan Balazs (20)

[ Hackersuli ] Privacy on the blockchain
[ Hackersuli ] Privacy on the blockchain[ Hackersuli ] Privacy on the blockchain
[ Hackersuli ] Privacy on the blockchain
 
MLSEC 2020
MLSEC 2020MLSEC 2020
MLSEC 2020
 
Web3 + scams = It's a match
Web3 + scams = It's a matchWeb3 + scams = It's a match
Web3 + scams = It's a match
 
MIPS-X
MIPS-XMIPS-X
MIPS-X
 
Explain Ethereum smart contract hacking like i am a five
Explain Ethereum smart contract hacking like i am a fiveExplain Ethereum smart contract hacking like i am a five
Explain Ethereum smart contract hacking like i am a five
 
Test & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automatedTest & Tea : ITSEC testing, manual vs automated
Test & Tea : ITSEC testing, manual vs automated
 
Hacking Windows 95 #33c3
Hacking Windows 95 #33c3Hacking Windows 95 #33c3
Hacking Windows 95 #33c3
 
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
Hacktivity 2016: The real risks of the IoT security-nightmare: Hacking IP cam...
 
IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?IoT security is a nightmare. But what is the real risk?
IoT security is a nightmare. But what is the real risk?
 
Sandboxes
SandboxesSandboxes
Sandboxes
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 
Hacking with Remote Admin Tools (RAT)
 Hacking with Remote Admin Tools (RAT) Hacking with Remote Admin Tools (RAT)
Hacking with Remote Admin Tools (RAT)
 
[ENG] Hacktivity 2013 - Alice in eXploitland
[ENG] Hacktivity 2013 - Alice in eXploitland[ENG] Hacktivity 2013 - Alice in eXploitland
[ENG] Hacktivity 2013 - Alice in eXploitland
 
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers - [ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
[ENG] OHM2013 - The Quest for the Client-Side Elixir Against Zombie Browsers -
 
[HUN] Védtelen böngészők - Ethical Hacking
[HUN] Védtelen böngészők - Ethical Hacking [HUN] Védtelen böngészők - Ethical Hacking
[HUN] Védtelen böngészők - Ethical Hacking
 
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
[ENG] Hacker halted 2012 - Zombie browsers, spiced with rootkit extensions
 
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
[ENG] Zombie browsers spiced with rootkit extensions - Hacktivity 2012
 
[HUN] Zombi tűzróka, avagy mire képes egy rosszindulatú böngősző kiegészitő
[HUN] Zombi tűzróka, avagy mire képes egy rosszindulatú böngősző kiegészitő[HUN] Zombi tűzróka, avagy mire képes egy rosszindulatú böngősző kiegészitő
[HUN] Zombi tűzróka, avagy mire képes egy rosszindulatú böngősző kiegészitő
 
[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie[ENG] IPv6 shipworm + My little Windows domain pwnie
[ENG] IPv6 shipworm + My little Windows domain pwnie
 

Recently uploaded

1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
nhiyenphan2005
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
vmemo1
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
2.Cellular Networks_The final stage of connectivity is achieved by segmenting...
2.Cellular Networks_The final stage of connectivity is achieved by segmenting...2.Cellular Networks_The final stage of connectivity is achieved by segmenting...
2.Cellular Networks_The final stage of connectivity is achieved by segmenting...
JeyaPerumal1
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
Trish Parr
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
GTProductions1
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
Danica Gill
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027
harveenkaur52
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
cuobya
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 

Recently uploaded (20)

1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
 
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
重新申请毕业证书(RMIT毕业证)皇家墨尔本理工大学毕业证成绩单精仿办理
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
2.Cellular Networks_The final stage of connectivity is achieved by segmenting...
2.Cellular Networks_The final stage of connectivity is achieved by segmenting...2.Cellular Networks_The final stage of connectivity is achieved by segmenting...
2.Cellular Networks_The final stage of connectivity is achieved by segmenting...
 
Search Result Showing My Post is Now Buried
Search Result Showing My Post is Now BuriedSearch Result Showing My Post is Now Buried
Search Result Showing My Post is Now Buried
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 

How to hide your browser 0-days

  • 1. How to protect your browser 0-day Codenamed #IRONSQUIRREL TS//SI//FVEY FOUO//SI//FVEY Zoltan Balazs – MRG Effitas SyScan360, 2017 September
  • 2. Whoami? I’m NOT a CEH Creator of the Zombie Browser Toolkit https://github.com/Z6543/ZombieBrowserPack Creator of the HWFW Bypass tool • Idea later(?) implemented by nation state attackers in Duqu 2.0 https://github.com/MRGEffitas/hwfwbypass Creator of the Malware Analysis Sandbox Tester tool https://github.com/MRGEffitas/Sandbox_tester Played with crappy IoT devices https://jumpespjump.blogspot.hu/2015/09/how-i-hacked-my-ip-camera-and-found.html https://jumpespjump.blogspot.hu/2015/08/how-to-secure-your-home-against.html
  • 3. Table of contents Introduction to ECDH / #IRONSQUIRREL Attacker model Why is this different/new Defense/offense
  • 4. How did it all begin? I had this “discussion” with nextgen/breach-detection vendors that their network appliance can be bypassed in a way that they can’t even see an exploit happened or malware was delivered They told me it is impossible
  • 5.
  • 6. Why should you listen to this talk? Exploit brokers and law enforcement • Effective way to prevent the 0-day exploit code being leaked Pentesters/red team members • Bypass perimeter defenses, some host IDS Blue team members, forensics investigators, exploit kit researchers • How current defenses can be bypassed via #IRONSQUIRREL browser exploit delivery Rest of you • Learning about elliptic curve cryptography is always fun
  • 7. Introduction to Exploit kits, targeted attacks with 0-dayz DH key agreement ECDH key agreement Encrypted browser exploit delivery My idea implemented by the bad guys
  • 8. Browser exploits, exploit kits “An exploit kit is a software kit designed to run on web servers, with the purpose of identifying software vulnerabilities in client machines communicating with it, and discovering and exploiting vulnerabilities to upload and execute malicious code on the client.” https://en.wikipedia.org/wiki/Exploit_kit
  • 9. Lost 0-day exploit => $$$-- Targeting of Ahmed Mansoor with iOS Safari 0-day exploit • http://www.5z8.info/malicious-cookie_z2m5jd_mydick • iOS 0-day exploit • 100 000 USD – 1 500 000 USD • Mansoor still in prison  Tor browser 0-day exploit used by law enforcement on pedophile site • http://www.5z8.info/twitterhack_u3o2ex_this-page-will- steal-all-of-your-personal-data • Tor Browser 0-day : 30 000 USD https://www.zerodium.com/program.html Both exploit leaked, burnt
  • 10. Diffie-Hellman key agreement - 1976 http://mathhombre.blogspot.hu/2014_05_01_archive.html https://en.wikipedia.org/wiki/Diffie%E2%80%93Hellman_key_exchange
  • 11. Elliptic Curve based Diffie- Hellman (ECDH) key agreement ECDH key agreement 5-10 times faster on same CPU [citation needed] DH key agreement is too slow for JS It is like you know the start and end position of the billiard ball on the table, but god knows the way it took to get there http://arstechnica.com/security/2013/10/a-relatively-easy-to-understand-primer-on-elliptic-curve-cryptography/1/
  • 13. Demo with test JavaScript in Chrome
  • 14. Implementation details Original Node.JS POC – 2 June, 2015 New Ruby POC (to be released today) compatible and tested with • Edge • IE11 (older IE just sucks, can’t crypto) • Firefox (Tor Browser) • Chrome • Opera • Mobile Safari • Mobile Chrome • Android built-in browser
  • 15. DH implemented in exploit kits FireEye analysis – Angler exploit kit • “First” in-the-wild DH encrypted exploit • Only shellcode was protected by encryption https://www.fireeye.com/blog/threat-research/2015/08/cve-2015-2419_inte.html “You might think this is coincidental, but I assure you it is not …” https://www.youtube.com/watch?v=XeDq GwQkDk8
  • 16.
  • 17. DH implemented in exploit kits “Several days ago analysts found the usage of the Diffie-Hellman cryptographic protocol in the Angler Exploit Kit, … that is the first known case of its usage in an exploit kit.” Weakness demonstrations • Use of DH instead of ECDH • Short keys suspected to be factorized 2017 May: Astrum/Stegano exploit kit back with DH exploit delivery https://securelist.com/blog/research/72097/attacking-diffie- hellman-protocol-implementation-in-the-angler-exploit-kit/
  • 18.
  • 19. Attacker model Who is my attacker? • The reverse engineer (RE), who tries to reverse the precious 0-day exploit • The nextgen/breach-detection system What is the capability of the attacker? • See next slides
  • 20. RE can record (and replay) network traffic
  • 21. RE can debug in browser – JavaScript level Has access to DOM in browser
  • 22. RE can debug the browser – Assembly level This is not always trivial – e.g. if you can’t jailbreak iOS
  • 23. Network forensics When checking IRONSQUIRREL network traffic, you see • Bunch of crypto libraries • Public key exchange • Encrypted blobs • Without the shared key, you can’t do much • Unless you have a kick-ass quantum computer • Attackers: just use quantum resistant key exchange Debugging in browser is possible – but I will recommend some tricks to make this harder
  • 24. Why is this different, new? Protecting the browser exploit code was so far obfuscation only • It was encryption with keys known to the attacker • Now, it is encryption with keys not know to the attacker Why is this different then SSL/TLS ? How does this affect exploit replay? Why is this different then StegoSploit?
  • 25. IRONSQUIRREL exploit delivery VS exploit kits using SSL/TLS If you control the client (the analysis machine), TLS MiTM is trivial Deep Packet Inspection • TLS MiTM at enterprises • TLS MiTM with intercept proxies like Burp or Fiddler at home or your lab
  • 26. Traditional browser exploits forensics Reproducible exploit replay with Fiddler or similar SSL/TLS exploit delivery can be replayed if MiTM is possible IRONSQUIRREL exploit delivery cannot be replayed • The client will generate different public/private key • Client will send different public key to replay server • Replay server either sends the encrypted data with the old key, or can’t generate new ECDH key thus fails to replay
  • 27. Exploit replay with and without IRONSQUIRREL
  • 28. Astrum EK replay broken http://blog.trendmicro.com/trendlabs-security-intelligence/astrum-exploit-kit-abuses-diffie-hellman-key-exchange/ Fun fact: even if exploit is not 0-day, other threat groups can’t steal your exploit code
  • 29. IRONSQUIRREL exploit delivery VS Stegosploit “Stegosploit creates a new way to encode "drive-by" browser exploits and deliver them through image files” … “image based exploit delivery - Steganography and Polyglots” Stegosploit is good at hiding your exploit. But it is replayable, thus easy to analyse once recorded/identified http://stegosploit.info/ It is possible to combine Stegosploit with IRONSQUIRREL
  • 30. IRONSQUIRREL exploit delivery VS Heartbleed TLS Heartbeet can be sent either • In clear-text before handshake finished • Encrypted, after handshake It is harder to create IDS signatures for the encrypted payload. Heartbleed exploit uses encryption as part of the protocol. IRONSQUIRREL exploit delivery uses encryption as an additional module to make reversing harder
  • 31. Defense and offense Prevention and detection on the network level Analysis on the endpoint How to make endpoint analysis (a lot) harder
  • 32. Anti-analysis improvements One-time URLs (URL is dead after one use) • In Law Enforcement mode, use one-time URL per logged in user! Time-limits to prevent manual debugging Remove full DOM after exploit runs
  • 33. Case study – Tor browser exploit
  • 34. Prevent the IRONSQUIRREL exploit attacks via network defenses IRONSQUIRREL specific blocking/detection • Detection of (EC)DH encrypted traffic • Will lead to False Positives (FP) Non IRONSQUIRREL specific blocking/detection • Block uncategorized/new domains • Domain white-listing
  • 35. Delivery method improvements To bypass uncategorized/new domain prevention/detection • Use of watering hole • Quantum insert techniques • Warning, might not be available in your attacker capability
  • 36. Analyze IRONSQUIRREL exploits on the endpoint Log the shared key and/or client private key “Fix” the random generator – generate same client private keys always “Hook” the JS code to immediately return with the same client secret key Remote debugging iOS Safari on OS X Detailed JS execution Tracelog • https://github.com/szimeus/evalyzer --> check out this great project!
  • 38. Anti-analysis improvements Detect debug window (client-side protection  ) https://github.com/zswang/jdetects Proper fingerprinting of the target before exploit delivery Code obfuscation – effective against MiTM * Generate multiple DH private keys and check if it is the same * http://blog.trendmicro.com/trendlabs-security-intelligence/how-exploit-kit- operators-are-misusing-diffie-hellman-key-exchange/
  • 39. Anti-analysis improvements Adding lot of junk code to DoS the analysis environment Use eval equivalent functions like SetTimeout, new Function(), ... to bypass default Evalyzer https://www.slideshare.net/x00mario/in-the-dom-no-one-will-hear-you-scream
  • 40. Conclusion of the RE attacker Determined RE engineer can restore exploit from a memory dump Determined attacker can put breakpoints on DEP related VirtualProtects or use Guard Pages, and reverse the vulnerability * But it can delay the analysis/discovery of the exploit by days/weeks/months if the attacker implements my suggestions * Windows only method
  • 41. Chain the IRONSQUIRREL exploit to malware execution Encrypted malware payload delivery Target aware malware payload • Gauss - https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/kaspersky-lab-gauss.pdf • Ebowla - https://github.com/Genetic-Malware/Ebowla All the “anti” stuff • Anti-debug • Anti-memory forensics • Anti-disassemble • Anti-sandbox • Anti-dump • Anti-trace
  • 42. Current Metasploit integration level Pre-alpha (a.k.a non-existent) version 0.0 • Run Metasploit with (fake) victim • Extract HTML file (now the exploit is static) • Put extracted HTML into exploit folder • Run IRONSQUIRREL with the HTML file Need help!
  • 43. Is there a logo??? This is not a vulnerability Logos are lame So the logical answer is that there is no logo
  • 44. Hell yeah I made a logo ☺
  • 46. Perimeter security is dying Mobile devices and encryption trends
  • 47. Conclusion IRONSQUIRREL could have prevented the leak of the iOS Safari 0-day IRONSQUIRREL could have prevented (or significantly delay) the leak of the Tor Browser 0-day IRONSQUIRREL with one-time exploits can make RE a nightmare IRONSQUIRREL does not deal with endpoint exploit protections (EMET) OPSEC is important
  • 48. Ethical dilemmas Why do I help the “bad” guys? Who are the bad guys? • Neither offense nor defense is bad by itself • I consider the FBI being the good guys if they are catching the pedophiles • It is all about evolution • Have better defense or offense than the others to survive I agree that the current laws are not prepared for law enforcement hacking of Tor users What happens if we don’t prepare our defenses against these attacks?
  • 49. Hack the planet! https://github.com/MRGEffitas/Ironsquirrel zoltan.balazs@mrg-effitas.com https://hu.linkedin.com/in/zbalazs Twitter – @zh4ck www.slideshare.net/bz98 Greetz to @CrySySLab, @SpamAndHex, @midnite_runr, @buherator, @sghctoma, @zmadarassy, @DavidSzili, @xoreipeip, @theevilbit, @molnar_g, Szimeus https://JumpESPJump.blogspot.com