SlideShare a Scribd company logo
1 of 29
Download to read offline
@NTXISSA #NTXISSACSC3
How I Hacked The Government
And Got Away With It
Steven Hatfield II
@drb0n3z
Security System Senior Advisor
Dell
10/03/2015
@NTXISSA #NTXISSACSC3
Topics
• Legal Disclaimer
• Explanation
• Walkthrough
• Ways to Improve
• In Summary
NTX ISSA Cyber Security Conference – October 2-3, 2015 2
@NTXISSA #NTXISSACSC3 3
Legal Disclaimer
@NTXISSA #NTXISSACSC3 4
Explanation
@NTXISSA #NTXISSACSC3 5
Walkthrough
• Certified Ethical Hacker (CEHv7)
Course Description
This Advanced Network Assessment prep course is a self-study resource designed to help students
prepare to sit for the Certified Ethical Hacker CEHv7 exam. Specialty Area(s): Systems Security Analysis,
Computer Network Defense, Vulnerability Assessment and Management Training Proficiency Level: Level
3 – Advanced
Certified Ethical Hacker CEHv7 Overview
CEHv7 Overview Download
Ethical Hacking Introduction Download
Ethical Hacking Terminology Download
Hacking Phases and Vul Research Download
@NTXISSA #NTXISSACSC3 6
Walkthrough
Let’s look closer at the PDF’s and “Downloads” by viewing page source
*/launcher.php?course=20&group=1
*'courses/CEHv7/course/videos/pdf/CEHv7_D01_S01_T01_STEP.pdf‘
*'courses/CEHv7/course/videos/pdf/CEHv7_D01_S01_T02_STEP.pdf‘
*'courses/CEHv7/course/videos/pdf/CEHv7_D01_S01_T03_STEP.pdf‘
*'courses/CEHv7/course/videos/pdf/CEHv7_D01_S01_T04_STEP.pdf‘
…
*'courses/CEHv7/course/videos/pdf/CEHv7_D05_S03_T04_STEP.pdf‘
…
*'courses/CEHv7/course/videos/pdf/CEHv7_Demo 3 - SQL Injection_STEP.pdf'
@NTXISSA #NTXISSACSC3 7
Walkthrough
Now the videos…
@NTXISSA #NTXISSACSC3 8
Walkthrough
Can you download that too? Let’s look at the PAGE source…
*/courses/CEHv7/index01.htm
@NTXISSA #NTXISSACSC3 9
Walkthrough
Well that was jibberish. Let’s look at the FRAME source…
*/courses/CEHv7/course/container_01.htm
@NTXISSA #NTXISSACSC3 10
Walkthrough
Familiarity among the urls….what happens if we try the video url in a page?
@NTXISSA #NTXISSACSC3 11
Walkthrough
And 02…?
@NTXISSA #NTXISSACSC3 12
Walkthrough
And 03…?
@NTXISSA #NTXISSACSC3 13
Walkthrough
Now let’s get scary…
Can I download from the command line?
@NTXISSA #NTXISSACSC3 14
Walkthrough
And there you have an UNAUTHENTICATED WGET to the website
pulling a copy of the video.
Can you guess how stupid this is?
So, now that we have a vulnerability….how do we report it?
@NTXISSA #NTXISSACSC3 15
Walkthrough
Email is one way…
That didn’t get ANY responses of course.
How about Twitter? All the three letters are on Twitter!
@NTXISSA #NTXISSACSC3 16
Walkthrough
Attempt 1…
@NTXISSA #NTXISSACSC3 17
Walkthrough
Attempt 1……ok REALLY attempt 1….
@NTXISSA #NTXISSACSC3 18
Walkthrough
Attempt 2…
@NTXISSA #NTXISSACSC3 19
Walkthrough
Attempt 3 & 4 & 5…
@NTXISSA #NTXISSACSC3 20
Walkthrough
Attempt 6…
@NTXISSA #NTXISSACSC3 21
Walkthrough
Jokes…
@NTXISSA #NTXISSACSC3 22
Walkthrough
Attempt 7…
@NTXISSA #NTXISSACSC3 23
Walkthrough
Attempt 8…
@NTXISSA #NTXISSACSC3 24
Walkthrough
Attempt 8…
@NTXISSA #NTXISSACSC3 25
Ways to Improve
• Bug Bounties
- Provides responsible disclosure
- Allows for “hackers” to earn cash responsibly
- Has proven to be responsive
- (Google)Rewards for qualifying bugs typically range from
$500 to $50,000.
• BugCrowd (https://bugcrowd.com/list-of-bug-bounty-programs)
@NTXISSA #NTXISSACSC3 26
Ways to Improve
• Even if they don’t/won’t provide a bug bounty program…
- A central email/Twitter/Anonymous submission program to
report vulnerabilities
• Doing Code Audit…
• Running a real Vulnerability Management Program…
@NTXISSA #NTXISSACSC3 27
In Summary
• The Government SUCKS at security. Look at OPM…
• With the right people in place, there is tons of room for
improvement.
• Current means of connecting and reporting is going on deaf ears.
• Even current Government employees are wanting this to improve,
but when they bring this up, it also falls on deaf ears or falls
through budget cracks.
@NTXISSA #NTXISSACSC3 28
Questions
@NTXISSA #NTXISSACSC3@NTXISSA #NTXISSACSC3
The Collin College Engineering Department
Collin College Student Chapter of the North Texas ISSA
North Texas ISSA (Information Systems Security Association)
NTX ISSA Cyber Security Conference – October 2-3, 2015 29
Thank you

More Related Content

What's hot

The Measurement Myth
The Measurement MythThe Measurement Myth
The Measurement MythAshley Vinson
 
Twitter Sentiment Prediction.pptx
Twitter Sentiment Prediction.pptxTwitter Sentiment Prediction.pptx
Twitter Sentiment Prediction.pptxKrishnesh Pujari
 
HPBigData2015Predicting Cyber Security Industry-JohnPark
HPBigData2015Predicting Cyber Security Industry-JohnParkHPBigData2015Predicting Cyber Security Industry-JohnPark
HPBigData2015Predicting Cyber Security Industry-JohnParkJohn D. Park
 
Surviving Web Security - Node Interactive
Surviving Web Security - Node InteractiveSurviving Web Security - Node Interactive
Surviving Web Security - Node InteractiveGergely Németh
 
Fran Cavanagh -- Strategic Communications Insight; Network Analysis
Fran Cavanagh -- Strategic Communications Insight; Network AnalysisFran Cavanagh -- Strategic Communications Insight; Network Analysis
Fran Cavanagh -- Strategic Communications Insight; Network AnalysisFederal Communicators Network
 
How to perform Google Analytics magic
How to perform Google Analytics magicHow to perform Google Analytics magic
How to perform Google Analytics magicInviqa
 
April 30 & May 1, 2010 Storms
April 30 & May 1, 2010 StormsApril 30 & May 1, 2010 Storms
April 30 & May 1, 2010 StormsLearon Dalby
 
Forensically Analysing Cornerstone Content - WordCamp Manchester 2018
Forensically Analysing Cornerstone Content  - WordCamp Manchester 2018Forensically Analysing Cornerstone Content  - WordCamp Manchester 2018
Forensically Analysing Cornerstone Content - WordCamp Manchester 2018Rhys Wynne
 
Google analytics magic tricks - annotated v2.0 - Measurefest 2017
Google analytics magic tricks - annotated v2.0 -  Measurefest 2017 Google analytics magic tricks - annotated v2.0 -  Measurefest 2017
Google analytics magic tricks - annotated v2.0 - Measurefest 2017 Grant Kemp
 
In agile we trust?
In agile we trust?In agile we trust?
In agile we trust?Matt Hosking
 
Nlp at work no more gantt charts
Nlp at work   no more gantt chartsNlp at work   no more gantt charts
Nlp at work no more gantt chartsevolutionpd
 
Security Protection for WordPress
Security Protection for WordPressSecurity Protection for WordPress
Security Protection for WordPressSamuel Soon
 
Conversation Practices and Network Structure in Twitter
Conversation Practices and Network Structure in TwitterConversation Practices and Network Structure in Twitter
Conversation Practices and Network Structure in TwitterLuca Rossi
 
A real-world example with Microsoft Graph API and Outlook
A real-world example with Microsoft Graph API and OutlookA real-world example with Microsoft Graph API and Outlook
A real-world example with Microsoft Graph API and OutlookHansamali Gamage
 

What's hot (19)

The Measurement Myth
The Measurement MythThe Measurement Myth
The Measurement Myth
 
Content-based link prediction
Content-based link predictionContent-based link prediction
Content-based link prediction
 
Twitter Sentiment Prediction.pptx
Twitter Sentiment Prediction.pptxTwitter Sentiment Prediction.pptx
Twitter Sentiment Prediction.pptx
 
HPBigData2015Predicting Cyber Security Industry-JohnPark
HPBigData2015Predicting Cyber Security Industry-JohnParkHPBigData2015Predicting Cyber Security Industry-JohnPark
HPBigData2015Predicting Cyber Security Industry-JohnPark
 
Surviving Web Security - Node Interactive
Surviving Web Security - Node InteractiveSurviving Web Security - Node Interactive
Surviving Web Security - Node Interactive
 
Fran Cavanagh -- Strategic Communications Insight; Network Analysis
Fran Cavanagh -- Strategic Communications Insight; Network AnalysisFran Cavanagh -- Strategic Communications Insight; Network Analysis
Fran Cavanagh -- Strategic Communications Insight; Network Analysis
 
How to perform Google Analytics magic
How to perform Google Analytics magicHow to perform Google Analytics magic
How to perform Google Analytics magic
 
April 30 & May 1, 2010 Storms
April 30 & May 1, 2010 StormsApril 30 & May 1, 2010 Storms
April 30 & May 1, 2010 Storms
 
Pydata Taipei 2020
Pydata Taipei 2020Pydata Taipei 2020
Pydata Taipei 2020
 
Forensically Analysing Cornerstone Content - WordCamp Manchester 2018
Forensically Analysing Cornerstone Content  - WordCamp Manchester 2018Forensically Analysing Cornerstone Content  - WordCamp Manchester 2018
Forensically Analysing Cornerstone Content - WordCamp Manchester 2018
 
Paper nctsn
Paper nctsnPaper nctsn
Paper nctsn
 
Google analytics magic tricks - annotated v2.0 - Measurefest 2017
Google analytics magic tricks - annotated v2.0 -  Measurefest 2017 Google analytics magic tricks - annotated v2.0 -  Measurefest 2017
Google analytics magic tricks - annotated v2.0 - Measurefest 2017
 
Assignment 3 graphic design
Assignment 3 graphic designAssignment 3 graphic design
Assignment 3 graphic design
 
In agile we trust?
In agile we trust?In agile we trust?
In agile we trust?
 
Nlp at work no more gantt charts
Nlp at work   no more gantt chartsNlp at work   no more gantt charts
Nlp at work no more gantt charts
 
Security Protection for WordPress
Security Protection for WordPressSecurity Protection for WordPress
Security Protection for WordPress
 
Conversation Practices and Network Structure in Twitter
Conversation Practices and Network Structure in TwitterConversation Practices and Network Structure in Twitter
Conversation Practices and Network Structure in Twitter
 
Com Keywords English
Com Keywords EnglishCom Keywords English
Com Keywords English
 
A real-world example with Microsoft Graph API and Outlook
A real-world example with Microsoft Graph API and OutlookA real-world example with Microsoft Graph API and Outlook
A real-world example with Microsoft Graph API and Outlook
 

Similar to NTXISSACSC3 - How I hacked the Government and Got Away with It by Seven Hatfield

NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...
NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...
NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...North Texas Chapter of the ISSA
 
NTXISSACSC3 - Are We Smarter Than a Fifth Grader? by John South
NTXISSACSC3 - Are We Smarter Than a Fifth Grader? by John South NTXISSACSC3 - Are We Smarter Than a Fifth Grader? by John South
NTXISSACSC3 - Are We Smarter Than a Fifth Grader? by John South North Texas Chapter of the ISSA
 
A Brief History of Cryptographic Failures
A Brief History of Cryptographic FailuresA Brief History of Cryptographic Failures
A Brief History of Cryptographic FailuresNothing Nowhere
 
A Brief History of Cryptographic Failures - Mork
A Brief History of Cryptographic Failures - MorkA Brief History of Cryptographic Failures - Mork
A Brief History of Cryptographic Failures - MorkNothing Nowhere
 
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...North Texas Chapter of the ISSA
 
2015 rsac-waitwait-markmiller-final-150423172349-conversion-gate02-2
2015 rsac-waitwait-markmiller-final-150423172349-conversion-gate02-22015 rsac-waitwait-markmiller-final-150423172349-conversion-gate02-2
2015 rsac-waitwait-markmiller-final-150423172349-conversion-gate02-2Sonatype
 
Wait Wait... don't pwn me! at RSA Conference 2015
Wait Wait... don't pwn me! at RSA Conference 2015Wait Wait... don't pwn me! at RSA Conference 2015
Wait Wait... don't pwn me! at RSA Conference 2015Mark Miller
 
2016 April Austin VMUG User Conference - lunch keynote
2016 April Austin VMUG User Conference - lunch keynote 2016 April Austin VMUG User Conference - lunch keynote
2016 April Austin VMUG User Conference - lunch keynote Tommy Trogden
 
NTXISSACSC2 - Software Security - My Other Marathon by Harold Toomey
NTXISSACSC2 - Software Security - My Other Marathon by Harold ToomeyNTXISSACSC2 - Software Security - My Other Marathon by Harold Toomey
NTXISSACSC2 - Software Security - My Other Marathon by Harold ToomeyNorth Texas Chapter of the ISSA
 
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...North Texas Chapter of the ISSA
 

Similar to NTXISSACSC3 - How I hacked the Government and Got Away with It by Seven Hatfield (13)

NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...
NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...
NTXISSACSC3 - Find, Fix, Finish ... Tracking the Real Bad Guys in Cyberspace ...
 
NTXISSACSC3 - Are We Smarter Than a Fifth Grader? by John South
NTXISSACSC3 - Are We Smarter Than a Fifth Grader? by John South NTXISSACSC3 - Are We Smarter Than a Fifth Grader? by John South
NTXISSACSC3 - Are We Smarter Than a Fifth Grader? by John South
 
A Brief History of Cryptographic Failures
A Brief History of Cryptographic FailuresA Brief History of Cryptographic Failures
A Brief History of Cryptographic Failures
 
A Brief History of Cryptographic Failures - Mork
A Brief History of Cryptographic Failures - MorkA Brief History of Cryptographic Failures - Mork
A Brief History of Cryptographic Failures - Mork
 
NTXISSACSC3 - Metasploit Year in Review by James Lee
NTXISSACSC3 - Metasploit Year in Review  by James LeeNTXISSACSC3 - Metasploit Year in Review  by James Lee
NTXISSACSC3 - Metasploit Year in Review by James Lee
 
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
NTXISSACSC3 - HELP! My Vulnerability Management Program is Failing! by Kevin ...
 
NTXISSACSC4 - A Brief History of Cryptographic Failures
NTXISSACSC4 - A Brief History of Cryptographic FailuresNTXISSACSC4 - A Brief History of Cryptographic Failures
NTXISSACSC4 - A Brief History of Cryptographic Failures
 
2015 rsac-waitwait-markmiller-final-150423172349-conversion-gate02-2
2015 rsac-waitwait-markmiller-final-150423172349-conversion-gate02-22015 rsac-waitwait-markmiller-final-150423172349-conversion-gate02-2
2015 rsac-waitwait-markmiller-final-150423172349-conversion-gate02-2
 
Wait Wait... don't pwn me! at RSA Conference 2015
Wait Wait... don't pwn me! at RSA Conference 2015Wait Wait... don't pwn me! at RSA Conference 2015
Wait Wait... don't pwn me! at RSA Conference 2015
 
2016 April Austin VMUG User Conference - lunch keynote
2016 April Austin VMUG User Conference - lunch keynote 2016 April Austin VMUG User Conference - lunch keynote
2016 April Austin VMUG User Conference - lunch keynote
 
NTXISSACSC4 - Ransomware: History Analysis & Mitigation
NTXISSACSC4 - Ransomware: History Analysis & MitigationNTXISSACSC4 - Ransomware: History Analysis & Mitigation
NTXISSACSC4 - Ransomware: History Analysis & Mitigation
 
NTXISSACSC2 - Software Security - My Other Marathon by Harold Toomey
NTXISSACSC2 - Software Security - My Other Marathon by Harold ToomeyNTXISSACSC2 - Software Security - My Other Marathon by Harold Toomey
NTXISSACSC2 - Software Security - My Other Marathon by Harold Toomey
 
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
NTXISSACSC3 - Cyber Warfare: Identifying Attackers Hiding Amongst the Flock b...
 

More from North Texas Chapter of the ISSA

Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediationNorth Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...North Texas Chapter of the ISSA
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1North Texas Chapter of the ISSA
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNorth Texas Chapter of the ISSA
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNorth Texas Chapter of the ISSA
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill whiteNorth Texas Chapter of the ISSA
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNorth Texas Chapter of the ISSA
 

More from North Texas Chapter of the ISSA (20)

Purple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcuttPurple seven-ntxissacsc5 walcutt
Purple seven-ntxissacsc5 walcutt
 
Ntxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cepNtxissacsc5 yellow 7 protecting the cloud with cep
Ntxissacsc5 yellow 7 protecting the cloud with cep
 
Ntxissacsc5 gold 4 beyond detection and prevension remediation
Ntxissacsc5 gold 4 beyond detection and prevension   remediationNtxissacsc5 gold 4 beyond detection and prevension   remediation
Ntxissacsc5 gold 4 beyond detection and prevension remediation
 
Ntxissacsc5 gold 1 mimecast e mail resiliency
Ntxissacsc5  gold 1 mimecast e mail resiliencyNtxissacsc5  gold 1 mimecast e mail resiliency
Ntxissacsc5 gold 1 mimecast e mail resiliency
 
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
Ntxissacsc5 yellow 6-abusing protocols for dynamic addressing in space-jacenr...
 
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
Ntxissacsc5 yellow 2-evidence driven infosec compliance strategy-garrettp1
 
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersenNtxissacsc5 yellow 1-beginnerslinux bill-petersen
Ntxissacsc5 yellow 1-beginnerslinux bill-petersen
 
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykesNtxissacsc5 red 6-diy-pentest-lab dustin-dykes
Ntxissacsc5 red 6-diy-pentest-lab dustin-dykes
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
 
Ntxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompsonNtxissacsc5 purple 5-insider threat-_andy_thompson
Ntxissacsc5 purple 5-insider threat-_andy_thompson
 
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczulNtxissacsc5 purple 4-threat detection using machine learning-markszewczul
Ntxissacsc5 purple 4-threat detection using machine learning-markszewczul
 
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptxNtxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
Ntxissacsc5 purple 3-cyber insurance essentials-shawn_tuma.pptx
 
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florerNtxissacsc5 purple 1-eu-gdpr_patrick_florer
Ntxissacsc5 purple 1-eu-gdpr_patrick_florer
 
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowiczNtxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
Ntxissacsc5 gold 1--mimecast email resiliency- erez-haimowicz
 
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higginsNtxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
Ntxissacsc5 blue 7-zerotrust more effective approach to security-ed higgins
 
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghanNtxissacsc5 blue 6-securityawareness-laurianna_callaghan
Ntxissacsc5 blue 6-securityawareness-laurianna_callaghan
 
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeqNtxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
Ntxissacsc5 blue 5-holistic approach to cybersecurity-abu_sadeq
 
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from  incident to continuous response bill whiteNtxissacsc5 blue 3-shifting from  incident to continuous response bill white
Ntxissacsc5 blue 3-shifting from incident to continuous response bill white
 
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_muellerNtxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
Ntxissacsc5 blue 4-the-attack_life_cycle_erich_mueller
 
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomeyNtxissacsc5 blue 2-herding cats and security tools-harold_toomey
Ntxissacsc5 blue 2-herding cats and security tools-harold_toomey
 

Recently uploaded

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 

Recently uploaded (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 

NTXISSACSC3 - How I hacked the Government and Got Away with It by Seven Hatfield