SlideShare a Scribd company logo
www.cdicconference.com




                            “Is Your Privacy at Risk? Security and Privacy Challenges in the Digital Modernity”




อ. ประธาน พงศ์ทิพย์ฤกษ์
SANS GIAC GPEN, eCPPT, ECSA, CEH, CPTS, CIW Security Analyst, CWNA, CWSP, Security+, ITIL-F
Section Manager, Senior Information Security Consultant

อ. สุทธาพงศ์ วราอัศวปติ
Information Security Consultant


                                                                                                               1
Let’s Talk

 Layer 8 Exploitation
 Lock’n Load Target
 Automated Exploitation




                           2   2
Layer 8 Exploitation


                       3   3
Types of Hacking

 Network services
 Web Application / Mobile Application
 Remote dial-up war dial
 Wireless Security
 Social Engineering
 Physical Security
 Cryptanalysis
 Client Side (Layer 8)

                                         4   4
Client-side Hacking

 Client-side Software + Social Engineering
  “There is no patch for stupid”
 Client-side software
   Web browsers
   Media Players
   Microsoft Office
   Adobe Reader
   Java runtime environment
   Flash player
   Etc
                                              5   5
Web Browser Security Fight !!




                            6   11
Google Hands out $60k




                        7   12
PWN2OWN 2012
Hacking Contest




                  8   13
No software is unbreakable!




                              9   14
PWN2OWN: Result

 Google Chrome is the first browser to fail at
  pwn2own
   Bypass DEP/ASLR
   Bypass Sandbox

 Internet Explorer 9 is the second browser
   It will work on IE6-10 on Window 8

 Firefox 10.0.2 is the Third browser
   Bypass DEP/ASLR
   Heap spray Exploit
                                                  10   15
Lock’n Load Target


                     11   16
Lock the target

 Information gathering
   Social Networking
   Job Requisition
   Document Metadata
   Harvesting Email
 Social Engineering
   Spear Phishing



                              12   17
LinkedIn Search




                  13   18
Job Requisition




                  14   19
Document Metadata

 Most document formats include a significant
  amount of metadata (data about data)
 Information sometimes included in metadata
   Usernames
   Operating Systems
   Network info
   Internal Server info
   Device info
   Software version



                                                15   20
Document Types that are Rich
       in Metadata
 Most types of documents have some metadata
  in them, but the following types are often
  especially interesting




                                               16   21
Exif Tool




            17   22
Libextractor Tool




                    18   23
FOCA Tool




            19   24
FOCA: Case Study




                   20   25
FOCA: Case Study




                   21   26
FOCA: Case Study




                   22   27
FOCA: Case Study




                   23   28
Harvesting Email




                   24   29
Spear Phishing




                 25   30
Intranet




           Internet




                           31




                      26
Protection ?

 User Awareness Training
 Security Policy
 Clean all public documents




                               27
Clean your documents:
     MSoffice 2k7




                        28
Clean your documents:
     MSoffice 2k7




                        29
Clean your documents:
 MSoffice 2k3 and XP




                        30
Automated Exploitation


                         31   32
Blackbox Hacking




                   32   33
Old Style Hacking




                    33   34
New Style Hacking




                    34   34
Hacking Object




                 35   35
MS Internet Explorer




                       36   36
Opera Opera




              37   37
Mozilla Firefox




                  38   38
Apple Safari




               39   39
Google Chrome




                40   40
41   41
CVE-2010-1349
Opera 10.10, 10.50 on Windows



CVE-2011-1260                   IE6, IE7, IE8
MS11-050                        2000, 2003, XP, Vista, 7




                     CVE-2011-0065
                     Firefox 3.5.19, 3.6.17


                                                      42   42
CVE-2011-0611
        Adobe flash player 10.2.154.27
        Adobe reader 10.0.2




CVE-2011-3544
Java 6 update 27
Java 7




                                         43   43
Hacking Diagram




                  44   45
Exploitation Result




                      45   45
46
47
48
49
Exploitation Demonstration




                             50   45
How to Avoid Automate
    Exploitation?




                        51   20
Thank You

 www.cdicconference.com



                          52   34

More Related Content

What's hot (20)

PPTX
The emerging pci dss and nist standards
Ulf Mattsson
 
PDF
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
Carlos Valderrama
 
PDF
OWASP Day - OWASP Day - Lets secure!
Prathan Phongthiproek
 
PDF
Software Piracy Protection
ijtsrd
 
PDF
We explain the security flaw that's freaking out the internet
aditi agarwal
 
PDF
ISSA: Cloud data security
Ulf Mattsson
 
PPTX
Data Protection & Privacy During the Coronavirus Pandemic
Ulf Mattsson
 
PDF
Jump-Start The MASVS
Prathan Phongthiproek
 
PDF
INSECURE Magazine - 35
Felipe Prado
 
PDF
Deepfake anyone, the ai synthetic media industry enters a dangerous phase
aditi agarwal
 
PDF
cyber security analyst certification
Vskills
 
PDF
[CB21] Were "2020" Subdomains Abused Actually? - Mining the Real Threat Hidde...
CODE BLUE
 
PDF
Trust Elevation: Implementing an OAuth2 Infrastructure using OpenID Connect &...
Mike Schwartz
 
PDF
Issa chicago next generation tokenization ulf mattsson apr 2011
Ulf Mattsson
 
PDF
150819_oml_pki_v1p
Stéphane Roule
 
PPTX
Attacking the cloud with social engineering
Peter Wood
 
PDF
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
scoopnewsgroup
 
PPTX
Internet & iot security
Usman Anjum
 
PDF
Webinar–Mobile Application Hardening Protecting Business Critical Apps
Synopsys Software Integrity Group
 
PDF
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
CODE BLUE
 
The emerging pci dss and nist standards
Ulf Mattsson
 
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
Carlos Valderrama
 
OWASP Day - OWASP Day - Lets secure!
Prathan Phongthiproek
 
Software Piracy Protection
ijtsrd
 
We explain the security flaw that's freaking out the internet
aditi agarwal
 
ISSA: Cloud data security
Ulf Mattsson
 
Data Protection & Privacy During the Coronavirus Pandemic
Ulf Mattsson
 
Jump-Start The MASVS
Prathan Phongthiproek
 
INSECURE Magazine - 35
Felipe Prado
 
Deepfake anyone, the ai synthetic media industry enters a dangerous phase
aditi agarwal
 
cyber security analyst certification
Vskills
 
[CB21] Were "2020" Subdomains Abused Actually? - Mining the Real Threat Hidde...
CODE BLUE
 
Trust Elevation: Implementing an OAuth2 Infrastructure using OpenID Connect &...
Mike Schwartz
 
Issa chicago next generation tokenization ulf mattsson apr 2011
Ulf Mattsson
 
150819_oml_pki_v1p
Stéphane Roule
 
Attacking the cloud with social engineering
Peter Wood
 
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
scoopnewsgroup
 
Internet & iot security
Usman Anjum
 
Webinar–Mobile Application Hardening Protecting Business Critical Apps
Synopsys Software Integrity Group
 
[CB20] Explainable malicious domain diagnosis by Tsuyoshi Taniguchi
CODE BLUE
 

Viewers also liked (20)

PDF
Invisible Public Debt (Presentation)
Kassymkhan Kapparov
 
PPTX
How Pinterest Can Work for Your Destination
Stephanie Lynch
 
PDF
1merchan
oscargaliza
 
RTF
Cd covers
Katherine Brittain
 
DOC
testeeeestes
Marcelo Cost
 
PPT
Inlichtingenfunctie Presentatie 17 3 2010
BertilVoogd
 
PPT
Community Grantmaking Program Information Webinar - Spring 2011
Triangle Community Foundation
 
PDF
Outlook Express
proser tech
 
PDF
Porta Ce Cursor A Contextual Eye Cursor For General Pointing In Windows Envir...
Kalle
 
DOC
Vpn
proser tech
 
DOC
XNA coding series
Uditha Bandara (.NET MVP)
 
PDF
Morimoto Context Switching For Fast Key Selection In Text Entry Applications
Kalle
 
PPT
Web 2 0
NatkaOA
 
PPT
Flex automation. tools comparison
Alex
 
PDF
ลักษณะภูมิประเทศแอฟริกกาใหม่
Princess Chulabhorn's College, Chiang Rai Thailand
 
PPT
ParaEmpezarSeasonsandWeather
SenoraAmandaWhite
 
PDF
Tactical Assassins
Prathan Phongthiproek
 
PDF
Dia
oscargaliza
 
PDF
Statby school 2555_m3_1057012007
Princess Chulabhorn's College, Chiang Rai Thailand
 
PDF
Social Networking Security Workshop
Prathan Phongthiproek
 
Invisible Public Debt (Presentation)
Kassymkhan Kapparov
 
How Pinterest Can Work for Your Destination
Stephanie Lynch
 
1merchan
oscargaliza
 
testeeeestes
Marcelo Cost
 
Inlichtingenfunctie Presentatie 17 3 2010
BertilVoogd
 
Community Grantmaking Program Information Webinar - Spring 2011
Triangle Community Foundation
 
Outlook Express
proser tech
 
Porta Ce Cursor A Contextual Eye Cursor For General Pointing In Windows Envir...
Kalle
 
XNA coding series
Uditha Bandara (.NET MVP)
 
Morimoto Context Switching For Fast Key Selection In Text Entry Applications
Kalle
 
Web 2 0
NatkaOA
 
Flex automation. tools comparison
Alex
 
ลักษณะภูมิประเทศแอฟริกกาใหม่
Princess Chulabhorn's College, Chiang Rai Thailand
 
ParaEmpezarSeasonsandWeather
SenoraAmandaWhite
 
Tactical Assassins
Prathan Phongthiproek
 
Statby school 2555_m3_1057012007
Princess Chulabhorn's College, Chiang Rai Thailand
 
Social Networking Security Workshop
Prathan Phongthiproek
 
Ad

Similar to Layer8 exploitation: Lock'n Load Target (20)

PDF
Advanced Malware Analysis
Prathan Phongthiproek
 
PPTX
SecTor '09 - When Web 2.0 Attacks!
Rafal Los
 
PDF
Dan Guido SOURCE Boston 2011
Source Conference
 
PPTX
Mobile security
Stefaan
 
PDF
Android Hacking
antitree
 
PPTX
Disruptionware-TRustedCISO103020v0.7.pptx
Debra Baker, CISSP CSSP
 
PPTX
2013 Security Threat Report Presentation
Sophos
 
PDF
Fireshark - Brucon 2010
Stephan Chenette
 
PDF
End of Studies project: Malware Repsonse Center
Abdessabour Arous
 
PDF
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
Felipe Prado
 
PDF
Professional Software Development, Practices and Ethics
Lemi Orhan Ergin
 
PPTX
The Ultimate Deobfuscator - ToorCON San Diego 2008
Stephan Chenette
 
PDF
Breaking the Laws of Robotics: Attacking Industrial Robots
Speck&Tech
 
PDF
Internet security: a landscape of unintended consequences
Sarah Allen
 
PDF
Secureview 3
Felipe Prado
 
PDF
Management Information Systems 12th Edition Laudon Test Bank 2024 scribd down...
teisiderren
 
PDF
Luiz eduardo. introduction to mobile snitch
Yury Chemerkin
 
PPTX
Nullbyte 6ed. 2019
Ricardo L0gan
 
PDF
Smart Bombs: Mobile Vulnerability and Exploitation
Tom Eston
 
PDF
Management Information Systems 12th Edition Laudon Test Bank
vikomllady
 
Advanced Malware Analysis
Prathan Phongthiproek
 
SecTor '09 - When Web 2.0 Attacks!
Rafal Los
 
Dan Guido SOURCE Boston 2011
Source Conference
 
Mobile security
Stefaan
 
Android Hacking
antitree
 
Disruptionware-TRustedCISO103020v0.7.pptx
Debra Baker, CISSP CSSP
 
2013 Security Threat Report Presentation
Sophos
 
Fireshark - Brucon 2010
Stephan Chenette
 
End of Studies project: Malware Repsonse Center
Abdessabour Arous
 
DEF CON 27 - D4KRM4TTER MIKE SPICER - I know what you did last summer
Felipe Prado
 
Professional Software Development, Practices and Ethics
Lemi Orhan Ergin
 
The Ultimate Deobfuscator - ToorCON San Diego 2008
Stephan Chenette
 
Breaking the Laws of Robotics: Attacking Industrial Robots
Speck&Tech
 
Internet security: a landscape of unintended consequences
Sarah Allen
 
Secureview 3
Felipe Prado
 
Management Information Systems 12th Edition Laudon Test Bank 2024 scribd down...
teisiderren
 
Luiz eduardo. introduction to mobile snitch
Yury Chemerkin
 
Nullbyte 6ed. 2019
Ricardo L0gan
 
Smart Bombs: Mobile Vulnerability and Exploitation
Tom Eston
 
Management Information Systems 12th Edition Laudon Test Bank
vikomllady
 
Ad

More from Prathan Phongthiproek (20)

PDF
Mobile Defense-in-Dev (Depth)
Prathan Phongthiproek
 
PDF
The CARzyPire - Another Red Team Operation
Prathan Phongthiproek
 
PDF
Cyber Kill Chain: Web Application Exploitation
Prathan Phongthiproek
 
PDF
Mobile App Hacking In A Nutshell
Prathan Phongthiproek
 
PDF
OWASP Mobile Top 10 Deep-Dive
Prathan Phongthiproek
 
PDF
The Hookshot: Runtime Exploitation
Prathan Phongthiproek
 
PDF
Understanding ransomware
Prathan Phongthiproek
 
PDF
Owasp Top 10 Mobile Risks
Prathan Phongthiproek
 
PDF
Point-Of-Sale Hacking - 2600Thailand#20
Prathan Phongthiproek
 
PDF
OWASP Thailand-Beyond the Penetration Testing
Prathan Phongthiproek
 
PDF
Mobile Application Pentest [Fast-Track]
Prathan Phongthiproek
 
PPTX
Hack and Slash: Secure Coding
Prathan Phongthiproek
 
PDF
Web Application Firewall: Suckseed or Succeed
Prathan Phongthiproek
 
PDF
Tisa mobile forensic
Prathan Phongthiproek
 
PDF
Tisa-Social Network and Mobile Security
Prathan Phongthiproek
 
PDF
Tisa social and mobile security
Prathan Phongthiproek
 
PDF
Operation outbreak
Prathan Phongthiproek
 
PDF
The Operation CloudBurst Attack
Prathan Phongthiproek
 
PDF
The Art of Grey-Box Attack
Prathan Phongthiproek
 
PDF
Full MSSQL Injection PWNage
Prathan Phongthiproek
 
Mobile Defense-in-Dev (Depth)
Prathan Phongthiproek
 
The CARzyPire - Another Red Team Operation
Prathan Phongthiproek
 
Cyber Kill Chain: Web Application Exploitation
Prathan Phongthiproek
 
Mobile App Hacking In A Nutshell
Prathan Phongthiproek
 
OWASP Mobile Top 10 Deep-Dive
Prathan Phongthiproek
 
The Hookshot: Runtime Exploitation
Prathan Phongthiproek
 
Understanding ransomware
Prathan Phongthiproek
 
Owasp Top 10 Mobile Risks
Prathan Phongthiproek
 
Point-Of-Sale Hacking - 2600Thailand#20
Prathan Phongthiproek
 
OWASP Thailand-Beyond the Penetration Testing
Prathan Phongthiproek
 
Mobile Application Pentest [Fast-Track]
Prathan Phongthiproek
 
Hack and Slash: Secure Coding
Prathan Phongthiproek
 
Web Application Firewall: Suckseed or Succeed
Prathan Phongthiproek
 
Tisa mobile forensic
Prathan Phongthiproek
 
Tisa-Social Network and Mobile Security
Prathan Phongthiproek
 
Tisa social and mobile security
Prathan Phongthiproek
 
Operation outbreak
Prathan Phongthiproek
 
The Operation CloudBurst Attack
Prathan Phongthiproek
 
The Art of Grey-Box Attack
Prathan Phongthiproek
 
Full MSSQL Injection PWNage
Prathan Phongthiproek
 

Recently uploaded (20)

PDF
From Code to Challenge: Crafting Skill-Based Games That Engage and Reward
aiyshauae
 
PPTX
Webinar: Introduction to LF Energy EVerest
DanBrown980551
 
PDF
[Newgen] NewgenONE Marvin Brochure 1.pdf
darshakparmar
 
PPTX
AUTOMATION AND ROBOTICS IN PHARMA INDUSTRY.pptx
sameeraaabegumm
 
PDF
Agentic AI lifecycle for Enterprise Hyper-Automation
Debmalya Biswas
 
PDF
CIFDAQ Weekly Market Wrap for 11th July 2025
CIFDAQ
 
PDF
Empower Inclusion Through Accessible Java Applications
Ana-Maria Mihalceanu
 
PDF
Smart Trailers 2025 Update with History and Overview
Paul Menig
 
PDF
"Beyond English: Navigating the Challenges of Building a Ukrainian-language R...
Fwdays
 
PPTX
OpenID AuthZEN - Analyst Briefing July 2025
David Brossard
 
PDF
DevBcn - Building 10x Organizations Using Modern Productivity Metrics
Justin Reock
 
PDF
"AI Transformation: Directions and Challenges", Pavlo Shaternik
Fwdays
 
PDF
Presentation - Vibe Coding The Future of Tech
yanuarsinggih1
 
PDF
Fl Studio 24.2.2 Build 4597 Crack for Windows Free Download 2025
faizk77g
 
PDF
Exolore The Essential AI Tools in 2025.pdf
Srinivasan M
 
PDF
CIFDAQ Market Insights for July 7th 2025
CIFDAQ
 
PDF
Transcript: New from BookNet Canada for 2025: BNC BiblioShare - Tech Forum 2025
BookNet Canada
 
PDF
Log-Based Anomaly Detection: Enhancing System Reliability with Machine Learning
Mohammed BEKKOUCHE
 
PDF
CIFDAQ Token Spotlight for 9th July 2025
CIFDAQ
 
PPTX
UiPath Academic Alliance Educator Panels: Session 2 - Business Analyst Content
DianaGray10
 
From Code to Challenge: Crafting Skill-Based Games That Engage and Reward
aiyshauae
 
Webinar: Introduction to LF Energy EVerest
DanBrown980551
 
[Newgen] NewgenONE Marvin Brochure 1.pdf
darshakparmar
 
AUTOMATION AND ROBOTICS IN PHARMA INDUSTRY.pptx
sameeraaabegumm
 
Agentic AI lifecycle for Enterprise Hyper-Automation
Debmalya Biswas
 
CIFDAQ Weekly Market Wrap for 11th July 2025
CIFDAQ
 
Empower Inclusion Through Accessible Java Applications
Ana-Maria Mihalceanu
 
Smart Trailers 2025 Update with History and Overview
Paul Menig
 
"Beyond English: Navigating the Challenges of Building a Ukrainian-language R...
Fwdays
 
OpenID AuthZEN - Analyst Briefing July 2025
David Brossard
 
DevBcn - Building 10x Organizations Using Modern Productivity Metrics
Justin Reock
 
"AI Transformation: Directions and Challenges", Pavlo Shaternik
Fwdays
 
Presentation - Vibe Coding The Future of Tech
yanuarsinggih1
 
Fl Studio 24.2.2 Build 4597 Crack for Windows Free Download 2025
faizk77g
 
Exolore The Essential AI Tools in 2025.pdf
Srinivasan M
 
CIFDAQ Market Insights for July 7th 2025
CIFDAQ
 
Transcript: New from BookNet Canada for 2025: BNC BiblioShare - Tech Forum 2025
BookNet Canada
 
Log-Based Anomaly Detection: Enhancing System Reliability with Machine Learning
Mohammed BEKKOUCHE
 
CIFDAQ Token Spotlight for 9th July 2025
CIFDAQ
 
UiPath Academic Alliance Educator Panels: Session 2 - Business Analyst Content
DianaGray10
 

Layer8 exploitation: Lock'n Load Target