SlideShare a Scribd company logo
www.cdicconference.com




                            “Is Your Privacy at Risk? Security and Privacy Challenges in the Digital Modernity”




อ. ประธาน พงศ์ทิพย์ฤกษ์
SANS GIAC GPEN, eCPPT, ECSA, CEH, CPTS, CIW Security Analyst, CWNA, CWSP, Security+, ITIL-F
Section Manager, Senior Information Security Consultant

อ. สุทธาพงศ์ วราอัศวปติ
Information Security Consultant


                                                                                                               1
Let’s Talk

 Layer 8 Exploitation
 Lock’n Load Target
 Automated Exploitation




                           2   2
Layer 8 Exploitation


                       3   3
Types of Hacking

 Network services
 Web Application / Mobile Application
 Remote dial-up war dial
 Wireless Security
 Social Engineering
 Physical Security
 Cryptanalysis
 Client Side (Layer 8)

                                         4   4
Client-side Hacking

 Client-side Software + Social Engineering
  “There is no patch for stupid”
 Client-side software
   Web browsers
   Media Players
   Microsoft Office
   Adobe Reader
   Java runtime environment
   Flash player
   Etc
                                              5   5
Web Browser Security Fight !!




                            6   11
Google Hands out $60k




                        7   12
PWN2OWN 2012
Hacking Contest




                  8   13
No software is unbreakable!




                              9   14
PWN2OWN: Result

 Google Chrome is the first browser to fail at
  pwn2own
   Bypass DEP/ASLR
   Bypass Sandbox

 Internet Explorer 9 is the second browser
   It will work on IE6-10 on Window 8

 Firefox 10.0.2 is the Third browser
   Bypass DEP/ASLR
   Heap spray Exploit
                                                  10   15
Lock’n Load Target


                     11   16
Lock the target

 Information gathering
   Social Networking
   Job Requisition
   Document Metadata
   Harvesting Email
 Social Engineering
   Spear Phishing



                              12   17
LinkedIn Search




                  13   18
Job Requisition




                  14   19
Document Metadata

 Most document formats include a significant
  amount of metadata (data about data)
 Information sometimes included in metadata
   Usernames
   Operating Systems
   Network info
   Internal Server info
   Device info
   Software version



                                                15   20
Document Types that are Rich
       in Metadata
 Most types of documents have some metadata
  in them, but the following types are often
  especially interesting




                                               16   21
Exif Tool




            17   22
Libextractor Tool




                    18   23
FOCA Tool




            19   24
FOCA: Case Study




                   20   25
FOCA: Case Study




                   21   26
FOCA: Case Study




                   22   27
FOCA: Case Study




                   23   28
Harvesting Email




                   24   29
Spear Phishing




                 25   30
Intranet




           Internet




                           31




                      26
Protection ?

 User Awareness Training
 Security Policy
 Clean all public documents




                               27
Clean your documents:
     MSoffice 2k7




                        28
Clean your documents:
     MSoffice 2k7




                        29
Clean your documents:
 MSoffice 2k3 and XP




                        30
Automated Exploitation


                         31   32
Blackbox Hacking




                   32   33
Old Style Hacking




                    33   34
New Style Hacking




                    34   34
Hacking Object




                 35   35
MS Internet Explorer




                       36   36
Opera Opera




              37   37
Mozilla Firefox




                  38   38
Apple Safari




               39   39
Google Chrome




                40   40
41   41
CVE-2010-1349
Opera 10.10, 10.50 on Windows



CVE-2011-1260                   IE6, IE7, IE8
MS11-050                        2000, 2003, XP, Vista, 7




                     CVE-2011-0065
                     Firefox 3.5.19, 3.6.17


                                                      42   42
CVE-2011-0611
        Adobe flash player 10.2.154.27
        Adobe reader 10.0.2




CVE-2011-3544
Java 6 update 27
Java 7




                                         43   43
Hacking Diagram




                  44   45
Exploitation Result




                      45   45
46
47
48
49
Exploitation Demonstration




                             50   45
How to Avoid Automate
    Exploitation?




                        51   20
Thank You

 www.cdicconference.com



                          52   34

More Related Content

PPTX
CDIC 2013-Mobile Application Pentest Workshop
PDF
Don't Trust, And Verify - Mobile Application Attacks
PPTX
What I Learned at RSAC 2020
PPTX
How I Learned to Stop Information Sharing and Love the DIKW
PDF
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
PPTX
Risk Management Practices for PCI DSS 2.0
PPTX
Cybersecurity
PPTX
The day when role based access control disappears
CDIC 2013-Mobile Application Pentest Workshop
Don't Trust, And Verify - Mobile Application Attacks
What I Learned at RSAC 2020
How I Learned to Stop Information Sharing and Love the DIKW
[CB20] It is a World Wide Web, but All Politics is Local: Planning to Survive...
Risk Management Practices for PCI DSS 2.0
Cybersecurity
The day when role based access control disappears

What's hot (20)

PPTX
The emerging pci dss and nist standards
PDF
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
PDF
OWASP Day - OWASP Day - Lets secure!
PDF
Software Piracy Protection
PDF
We explain the security flaw that's freaking out the internet
PDF
ISSA: Cloud data security
PPTX
Data Protection & Privacy During the Coronavirus Pandemic
PDF
Jump-Start The MASVS
PDF
INSECURE Magazine - 35
PDF
Deepfake anyone, the ai synthetic media industry enters a dangerous phase
PDF
cyber security analyst certification
PDF
[CB21] Were "2020" Subdomains Abused Actually? - Mining the Real Threat Hidde...
PDF
Trust Elevation: Implementing an OAuth2 Infrastructure using OpenID Connect &...
PDF
Issa chicago next generation tokenization ulf mattsson apr 2011
PDF
150819_oml_pki_v1p
PPTX
Attacking the cloud with social engineering
PDF
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
PPTX
Internet & iot security
PDF
Webinar–Mobile Application Hardening Protecting Business Critical Apps
PDF
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
The emerging pci dss and nist standards
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
OWASP Day - OWASP Day - Lets secure!
Software Piracy Protection
We explain the security flaw that's freaking out the internet
ISSA: Cloud data security
Data Protection & Privacy During the Coronavirus Pandemic
Jump-Start The MASVS
INSECURE Magazine - 35
Deepfake anyone, the ai synthetic media industry enters a dangerous phase
cyber security analyst certification
[CB21] Were "2020" Subdomains Abused Actually? - Mining the Real Threat Hidde...
Trust Elevation: Implementing an OAuth2 Infrastructure using OpenID Connect &...
Issa chicago next generation tokenization ulf mattsson apr 2011
150819_oml_pki_v1p
Attacking the cloud with social engineering
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
Internet & iot security
Webinar–Mobile Application Hardening Protecting Business Critical Apps
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
Ad

Viewers also liked (20)

PDF
Invisible Public Debt (Presentation)
PPTX
How Pinterest Can Work for Your Destination
PDF
1merchan
RTF
DOC
testeeeestes
PPT
Inlichtingenfunctie Presentatie 17 3 2010
PPT
Community Grantmaking Program Information Webinar - Spring 2011
PDF
Outlook Express
PDF
Porta Ce Cursor A Contextual Eye Cursor For General Pointing In Windows Envir...
DOC
DOC
XNA coding series
PDF
Morimoto Context Switching For Fast Key Selection In Text Entry Applications
PPT
Web 2 0
PPT
Flex automation. tools comparison
PDF
ลักษณะภูมิประเทศแอฟริกกาใหม่
PPT
ParaEmpezarSeasonsandWeather
PDF
Tactical Assassins
PDF
PDF
Statby school 2555_m3_1057012007
PDF
Social Networking Security Workshop
Invisible Public Debt (Presentation)
How Pinterest Can Work for Your Destination
1merchan
testeeeestes
Inlichtingenfunctie Presentatie 17 3 2010
Community Grantmaking Program Information Webinar - Spring 2011
Outlook Express
Porta Ce Cursor A Contextual Eye Cursor For General Pointing In Windows Envir...
XNA coding series
Morimoto Context Switching For Fast Key Selection In Text Entry Applications
Web 2 0
Flex automation. tools comparison
ลักษณะภูมิประเทศแอฟริกกาใหม่
ParaEmpezarSeasonsandWeather
Tactical Assassins
Statby school 2555_m3_1057012007
Social Networking Security Workshop
Ad

Similar to Layer8 exploitation: Lock'n Load Target (20)

PDF
Advanced Malware Analysis
PPTX
SecTor '09 - When Web 2.0 Attacks!
PDF
Dan Guido SOURCE Boston 2011
PPTX
Mobile security
PDF
Android Hacking
PPTX
Disruptionware-TRustedCISO103020v0.7.pptx
PPTX
2013 Security Threat Report Presentation
PDF
Fireshark - Brucon 2010
PDF
End of Studies project: Malware Repsonse Center
PDF
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
PDF
Professional Software Development, Practices and Ethics
PPTX
The Ultimate Deobfuscator - ToorCON San Diego 2008
PDF
Breaking the Laws of Robotics: Attacking Industrial Robots
PDF
Internet security: a landscape of unintended consequences
PDF
Secureview 3
PDF
Management Information Systems 12th Edition Laudon Test Bank 2024 scribd down...
PDF
Luiz eduardo. introduction to mobile snitch
PPTX
Nullbyte 6ed. 2019
PDF
Smart Bombs: Mobile Vulnerability and Exploitation
PDF
Management Information Systems 12th Edition Laudon Test Bank
Advanced Malware Analysis
SecTor '09 - When Web 2.0 Attacks!
Dan Guido SOURCE Boston 2011
Mobile security
Android Hacking
Disruptionware-TRustedCISO103020v0.7.pptx
2013 Security Threat Report Presentation
Fireshark - Brucon 2010
End of Studies project: Malware Repsonse Center
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
Professional Software Development, Practices and Ethics
The Ultimate Deobfuscator - ToorCON San Diego 2008
Breaking the Laws of Robotics: Attacking Industrial Robots
Internet security: a landscape of unintended consequences
Secureview 3
Management Information Systems 12th Edition Laudon Test Bank 2024 scribd down...
Luiz eduardo. introduction to mobile snitch
Nullbyte 6ed. 2019
Smart Bombs: Mobile Vulnerability and Exploitation
Management Information Systems 12th Edition Laudon Test Bank

More from Prathan Phongthiproek (20)

PDF
Mobile Defense-in-Dev (Depth)
PDF
The CARzyPire - Another Red Team Operation
PDF
Cyber Kill Chain: Web Application Exploitation
PDF
Mobile App Hacking In A Nutshell
PDF
OWASP Mobile Top 10 Deep-Dive
PDF
The Hookshot: Runtime Exploitation
PDF
Understanding ransomware
PDF
Owasp Top 10 Mobile Risks
PDF
Point-Of-Sale Hacking - 2600Thailand#20
PDF
OWASP Thailand-Beyond the Penetration Testing
PDF
Mobile Application Pentest [Fast-Track]
PPTX
Hack and Slash: Secure Coding
PDF
Web Application Firewall: Suckseed or Succeed
PDF
Tisa mobile forensic
PDF
Tisa-Social Network and Mobile Security
PDF
Tisa social and mobile security
PDF
Operation outbreak
PDF
The Operation CloudBurst Attack
PDF
The Art of Grey-Box Attack
PDF
Full MSSQL Injection PWNage
Mobile Defense-in-Dev (Depth)
The CARzyPire - Another Red Team Operation
Cyber Kill Chain: Web Application Exploitation
Mobile App Hacking In A Nutshell
OWASP Mobile Top 10 Deep-Dive
The Hookshot: Runtime Exploitation
Understanding ransomware
Owasp Top 10 Mobile Risks
Point-Of-Sale Hacking - 2600Thailand#20
OWASP Thailand-Beyond the Penetration Testing
Mobile Application Pentest [Fast-Track]
Hack and Slash: Secure Coding
Web Application Firewall: Suckseed or Succeed
Tisa mobile forensic
Tisa-Social Network and Mobile Security
Tisa social and mobile security
Operation outbreak
The Operation CloudBurst Attack
The Art of Grey-Box Attack
Full MSSQL Injection PWNage

Recently uploaded (20)

PDF
Approach and Philosophy of On baking technology
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PPTX
Cloud computing and distributed systems.
PPTX
Big Data Technologies - Introduction.pptx
PDF
Mobile App Security Testing_ A Comprehensive Guide.pdf
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PDF
Agricultural_Statistics_at_a_Glance_2022_0.pdf
PPTX
Spectroscopy.pptx food analysis technology
PDF
cuic standard and advanced reporting.pdf
PDF
Chapter 3 Spatial Domain Image Processing.pdf
PDF
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PPTX
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PDF
Spectral efficient network and resource selection model in 5G networks
Approach and Philosophy of On baking technology
Diabetes mellitus diagnosis method based random forest with bat algorithm
Optimiser vos workloads AI/ML sur Amazon EC2 et AWS Graviton
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
Cloud computing and distributed systems.
Big Data Technologies - Introduction.pptx
Mobile App Security Testing_ A Comprehensive Guide.pdf
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
Agricultural_Statistics_at_a_Glance_2022_0.pdf
Spectroscopy.pptx food analysis technology
cuic standard and advanced reporting.pdf
Chapter 3 Spatial Domain Image Processing.pdf
Architecting across the Boundaries of two Complex Domains - Healthcare & Tech...
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
MIND Revenue Release Quarter 2 2025 Press Release
Detection-First SIEM: Rule Types, Dashboards, and Threat-Informed Strategy
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
Programs and apps: productivity, graphics, security and other tools
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
Spectral efficient network and resource selection model in 5G networks

Layer8 exploitation: Lock'n Load Target