SlideShare ist ein Scribd-Unternehmen logo
1 von 85
Downloaden Sie, um offline zu lesen
Hack In The Box 2012
Killing a bounty program, Twice.
By : Itzhak (Zuk) Avraham; Nir Goldshlager;

05/2012
# whoami | presentation

Itzhak Avraham (Zuk)
Founder & CEO

Ihackbanme
http://imthezuk.blogspot.com

zuk@zimperum.com
# whoami | presentation


Nir Goldshlager
Senior Web Applications Researcher

Twitter: @nirgoldshlager
Blog : http://nirgoldshlager.com
Reasons for bug bounty

ü  Money
ü  Credit
Reasons for bug bounty

ü  Money
ü  Credit
ü  Okay, mostly credit, they don’t pay much :P
Bug bounty programs
1995 – Netscape
2004 – Firefox
2005 – ZDI
2007 – Pwn2own
2010 – Google
2011 – Facebook
Know your enemy
Know your enemy
Nope. Your enemies might be :
 •  Masato Kinugawa
 •  Neal Poole
 •  Nils Juenemann
 •  Szymon Gruszecki
 •  Wladimir Palant
Know your enemy
Nope. Your enemies might be :
 •  Masato Kinugawa
 •  Neal Poole
 •  Nils Juenemann
 •  Szymon Gruszecki
 •  Wladimir Palant
Learn your target Overview
Spy on their blogs
  •  New bugs – new ideas to detect different vulnerabilities.

Learn the company
  •  Unchecked services
     •  Successful acquisitions
     •  Untested/Less secured web applications
  •  Multi vector
     •  Unknown vectors / logical techniques
  •  Repetitive of weak spots
Google Overview
Learn the company
 •  Successful acquisitions
   http://en.wikipedia.org/wiki/List_of_acquisitions_by_Google
    •  New services – Knol(???), Friends Connect
    •  Subdomains
    •  Learn all the functions of the application you are going to test
 •  Multi vector
    •  Unknown vectors / logical techniques
 •  Repetitive of weak spots
Google Overview
 •  Successful acquisitions
   http://en.wikipedia.org/wiki/List_of_acquisitions_by_Google
 •  More than 1 acquisition per week since 2010!
Google Overview
Approach
 •  Logical / mixed issues
XSS for fun and … profit?
•  XSS is not just for account hijacking
•  Trusted website, runs malicious javascript…
  •  Client Side Exploit anyone?
Google Overview
Convention
  •  Calender
    Google.com/calender
  •  Friends Connect
    google.com/friendconnect
  •  Knol
    Google.com/knol
  •  Analytics
    Google.com/analytics
  •  Blogger
    Google.com/blogger
Google Support Overview
Convention
  •  Knol
        Google.com/knol
        No
  •  Friends Connect
     Support.google.com/friendconnect
  •  Calendar
     Support.google.com/calendar
  •  Analytics
     Support.google.com/analytics
  •  Blogger
     Support.google.com/blogger
  •  Admob
     Support.google.com/admob
Google Calendar Stored XSS
Google Calendar Error based

•  General Attacks against
  Google Calendar.
•  Going Deep Into the
  Application.
•  What we found.
•  We need to find a way to
  trigger it for REMOTE users.
Stored XSS (Error based)
“Self” Xss Payload
Google Calendar Error based
•  Changing the attack vector
•  Resolving the Self XSS Issue By using the Sharing
  Option
Google Calendar Error based

The Sharing process:
Google Calendar Error based

Wait,
HOUSTON WE HAVE A
PROBLEM!!!
user must delete his calendar
1-5 times.
How can we force our
Target to delete our
malicious calendars?
Google Calendar Error based
•  Resolving the problem: No sharing limit.
•  Users gets email for each share & our Calendar Is
  added Automatically to the victim account.
Google Calendar Error based

•  Calendar SPAM !!!
•  After the user deletes 1-5 ,
   Error occurred
•  Error Message Details:
•  Calendar (calendar name)
   not load, After that a Stored
   XSS will be triggerJ
Google Calendar Error based
Game over! Achievement unlocked.
Google Analytics – Stored XSS
Google Analytics
In-page analytics doesn’t escape incoming requests:
  •  Meaning, an attacker can send XSS to the administrator by
    sending a URL
Google Analytics
In-page analytics doesn’t escape incoming requests:
  •  Meaning, an attacker can send XSS to the administrator by
    sending a URL
Google Analytics
Google Analytics
Let’s exploit this vulnerability in 2 creative ways:
  •  In-Page Analytics – When the administrator logins. Ouch.
  •  Sharing – Infect ourselves and share our Analytics with the
     victim (direct link to in-page analytics)
Google Analytics
1st method:
Google Analytics
Let’s wait for our administrator to login
Google Analytics
Let’s wait for our administrator to login
  •  Achievement unlocked, we can run JS on any web administrator
     using Analytics
Google Analytics
Google Analytics
•  Second method : Sharing with the victim our analytics
•  We will add the victim with read-only permission and
  will submit the link for google.com/analytics account
  with our ID
Google Analytics
Google Analytics
§  Game over. Achievement unlocked
Google FeedBurner Stored XSS



FeedBurner	
  	
  provides	
  custom	
  RSS	
  feeds	
  and	
  management	
  
tools	
  to	
  bloggers,podcasters,	
  and	
  other	
  web-­‐based	
  	
  
content	
  publishers
Google Feedburner Stored XSS
Feed title is “vulnerable” to an XSS
Google Feedburner Stored XSS

Wait, Nothing Happened here!!!, There is “NO” XSS
Google Feedburner Stored XSS
Lets look closer on the features of FeedBurner App
Google Feedburner Unsubscribe XSS
§  We already know that there is a Subscription feature in
    Feed burner, Right???
§  What about Unsubscribe option, Maybe this can help us?
Google Feedburner Unsubscribe XSS
When the victim will decide to unsubscribe from the
malicious feed burner a stored xss will be run on his
client.
Google Feedburner Unsubscribe XSS

Lets Exploit it with two methods:
1. Victim subscribe to the service & Later unsubscribe from
     the malicious FeedBurner.


2.  Attacker Send a malicious unsubscribe link to the victim
(Victim dont need to be subscribe to the malicious feed).
Google FriendConnect Error based
Meet your new best friend :
Google FriendConnect Error based
The target approved our request.
Google FriendConnect Error based
The target approved our request.
Now, let’s force him to delete us, not before we’re going
to change our name to :
AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
AAAAAAAAAAAAA …. “><XSS Payload>
Google FriendConnect Error based
Google FriendConnect Error based
After User delete :
  •  Achievement Unlocked.
Permission bypass – Google Knol




     Knol	
  is	
  an	
  online	
  knowledge	
  Portal
Permission bypass
•  Privacy in Google Knol
•  Function :Publish, Unpublished Docs
Permission bypass
Example of Unpublished document:
Permission bypass
This document isn’t accessible via direct URL
    The image cannot be displayed. Your computer may not have enough memory to open the image, or the image may have been corrupted. Restart your computer, and then open the file again. If the red x still appears, you may have to delete the image and then insert it again.
Permission bypass
Google Validate Permission,
Block us from viewing the
unpublished
Document


What can we do ????
Permission bypass
Lets meet our new friend J
Google Knol Translator Toolkit
Permission bypass
Attacker Provide the url of the Unpublished Doc
Permission bypass
 And magic happens
Google Affiliate Network –
Stored XSS + Administrator Priv!
Google Affiliate Network
What Is Google Affiliate Network??
Google Affiliate Network
Google Affiliate Network is a free program that makes it
easy for website publishers to connect with quality
advertisers and get rewarded for driving conversions.
§  Discover high-performing advertisers
§  Save time with a speedy and intuitive interface
§  Track conversions and access real-time reporting
§  Enjoy local payments via your AdSense account
§  VIP and Rising Star status for top publishers
Google Affiliate Network
The goals:
1.  XSS an account.
2.  Gaining Administrator Privilege
Google Affiliate Network
First Attack:
ConnectCommerce->Performics->DoubleClick->Google;
Google Affiliate Network
First Attack:
Manipulating Parameters on connectcommerce.com domain in order
to Inject XSS Payload on google.com Domain
Google Affiliate Network
PoC : Stored XSS from Google.com Domain
Google Affiliate Network
Second attack??
Manipulate, Gaining administrator privilege on any Google Affiliate
  account.
Google Affiliate Network
Manipulate UserID, Email fields
Game Over 3133.7$!!!!!
Google Picnik – Local File Inclusion
Google Picnik
Picnik.com seems to be Secure
So what is the way to crack the lock?
Google Picnik

1.  Execute a BruteForce to
   Files, Dir Attack
2. Execute a Sub domain
   Brute Force Attack
3. Port Scanning
Google Picnik


 Treasure Found!!!!!!
 Result:
 Sub domain: vpn.picnik.com
Picnik WhoIs vpn
  Which	
  Server	
  vpn.picnik.com	
  
  Hosted	
  
Google Picnik

•  So what was the story of vpn
   picnik?,
•  Someone installed by mistake a
   older version of phpList in
   Picnik vpn sub domain
Google Picnik

•  So what was the story of vpn
   picnik?,
•  Someone installed by mistake a
   older version of phpList in Picnik
   vpn sub domain
•  No way!!! With Default Password
   J ?
What Is phpList???


  phplist is open source email application & suffers from well
  known Vulnerabilities
Google Picnik
File Inclusion vulnerability that allow me to get a Shell
with a leet bounty $3133,7
Google Picnik
Game Over
Summary


§  Out-Of-The-Box (Hack-In-The-Box) Thinking
§  Think different
§  Information gathering
§  Mixed services
§  Permissions
Reference

●    http://www.nirgoldshlager.com/2011/03/blogger-get-administrator-privilege-
     on.html - Blogger admin privileges bypass
●    http://www.google.com/about/company/rewardprogram.html - Google Reward
     program
●    http://www.google.com/about/company/halloffame.html - Google Hall of Fame
●    http://www.slideshare.net/michael_coates/bug-bounty-programs-for-the-web -
     Michael Coates - Bug Bounty Program – OWASP 2011
One more
Maybe it’s not a good idea to follow our blogs
One more
Maybe it’s not a good idea to follow our blogs
Okay okay, one more
Blogger video…

HPP Attack
Join us tonight at
Hack-In-The-Empire event
For invites : RSVP@zimperium.com
Subject : HITE Invite
Thank you!
Itzhak “Zuk” Avraham - @IHackBanMe
Nir Goldshlager - @NirGoldshlager

Weitere ähnliche Inhalte

Was ist angesagt?

Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodologybugcrowd
 
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016Frans Rosén
 
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...Frans Rosén
 
Sucuri Webinar: How to identify and clean a hacked Joomla! website
Sucuri Webinar: How to identify and clean a hacked Joomla! websiteSucuri Webinar: How to identify and clean a hacked Joomla! website
Sucuri Webinar: How to identify and clean a hacked Joomla! websiteSucuri
 
Owasp top 10 web application security hazards - Part 1
Owasp top 10 web application security hazards - Part 1Owasp top 10 web application security hazards - Part 1
Owasp top 10 web application security hazards - Part 1Abhinav Sejpal
 
Owasp top 10 web application security hazards part 2
Owasp top 10 web application security hazards part 2Owasp top 10 web application security hazards part 2
Owasp top 10 web application security hazards part 2Abhinav Sejpal
 
Sucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento WebsiteSucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento WebsiteSucuri
 
How To Lock Down And Secure Your Wordpress
How To Lock Down And Secure Your WordpressHow To Lock Down And Secure Your Wordpress
How To Lock Down And Secure Your WordpressChelsea O'Brien
 
Locking Down Your WordPress Site
Locking Down Your WordPress SiteLocking Down Your WordPress Site
Locking Down Your WordPress SiteFrank Corso
 
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITEAcodez IT Solutions
 
Beefy WordPress Security Wordcamp 2012 by Tammy Lee
Beefy WordPress Security Wordcamp 2012 by Tammy LeeBeefy WordPress Security Wordcamp 2012 by Tammy Lee
Beefy WordPress Security Wordcamp 2012 by Tammy LeeTop Draw Inc.
 
Bug bounty cash for hack
Bug bounty cash for hackBug bounty cash for hack
Bug bounty cash for hackAtul Shedage
 
Django Web Application Security
Django Web Application SecurityDjango Web Application Security
Django Web Application Securitylevigross
 
Sucuri Webinar: How to Optimize Your Website for Best Performance
Sucuri Webinar: How to Optimize Your Website for Best PerformanceSucuri Webinar: How to Optimize Your Website for Best Performance
Sucuri Webinar: How to Optimize Your Website for Best PerformanceSucuri
 
DEFCON 17 Presentation: CSRF - Yeah, It Still Works
DEFCON 17 Presentation: CSRF - Yeah, It Still WorksDEFCON 17 Presentation: CSRF - Yeah, It Still Works
DEFCON 17 Presentation: CSRF - Yeah, It Still WorksRuss McRee
 
Sucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Behrouz Sadeghipour
 
Sucuri Webinar: Understand and Fix Google Blacklist Warnings
Sucuri Webinar: Understand and Fix Google Blacklist WarningsSucuri Webinar: Understand and Fix Google Blacklist Warnings
Sucuri Webinar: Understand and Fix Google Blacklist WarningsSucuri
 

Was ist angesagt? (20)

Nbt con december-2014-slides
Nbt con december-2014-slidesNbt con december-2014-slides
Nbt con december-2014-slides
 
Ekoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's MethodologyEkoparty 2017 - The Bug Hunter's Methodology
Ekoparty 2017 - The Bug Hunter's Methodology
 
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
 
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
How to steal and modify data using Business Logic flaws - Insecure Direct Obj...
 
Sucuri Webinar: How to identify and clean a hacked Joomla! website
Sucuri Webinar: How to identify and clean a hacked Joomla! websiteSucuri Webinar: How to identify and clean a hacked Joomla! website
Sucuri Webinar: How to identify and clean a hacked Joomla! website
 
Owasp top 10 web application security hazards - Part 1
Owasp top 10 web application security hazards - Part 1Owasp top 10 web application security hazards - Part 1
Owasp top 10 web application security hazards - Part 1
 
Owasp top 10 web application security hazards part 2
Owasp top 10 web application security hazards part 2Owasp top 10 web application security hazards part 2
Owasp top 10 web application security hazards part 2
 
Sucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento WebsiteSucuri Webinar: How to Clean a Hacked Magento Website
Sucuri Webinar: How to Clean a Hacked Magento Website
 
How To Lock Down And Secure Your Wordpress
How To Lock Down And Secure Your WordpressHow To Lock Down And Secure Your Wordpress
How To Lock Down And Secure Your Wordpress
 
Locking Down Your WordPress Site
Locking Down Your WordPress SiteLocking Down Your WordPress Site
Locking Down Your WordPress Site
 
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITERUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
RUNNING A SECURITY CHECK FOR YOUR WORDPRESS SITE
 
Beefy WordPress Security Wordcamp 2012 by Tammy Lee
Beefy WordPress Security Wordcamp 2012 by Tammy LeeBeefy WordPress Security Wordcamp 2012 by Tammy Lee
Beefy WordPress Security Wordcamp 2012 by Tammy Lee
 
Bug bounty cash for hack
Bug bounty cash for hackBug bounty cash for hack
Bug bounty cash for hack
 
Django Web Application Security
Django Web Application SecurityDjango Web Application Security
Django Web Application Security
 
Sucuri Webinar: How to Optimize Your Website for Best Performance
Sucuri Webinar: How to Optimize Your Website for Best PerformanceSucuri Webinar: How to Optimize Your Website for Best Performance
Sucuri Webinar: How to Optimize Your Website for Best Performance
 
DEFCON 17 Presentation: CSRF - Yeah, It Still Works
DEFCON 17 Presentation: CSRF - Yeah, It Still WorksDEFCON 17 Presentation: CSRF - Yeah, It Still Works
DEFCON 17 Presentation: CSRF - Yeah, It Still Works
 
Sucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get HackedSucuri Webinar: How Websites Get Hacked
Sucuri Webinar: How Websites Get Hacked
 
Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties Crypto Night at CSUS - Bug Bounties
Crypto Night at CSUS - Bug Bounties
 
Nbt con december-2014-slides
Nbt con december-2014-slidesNbt con december-2014-slides
Nbt con december-2014-slides
 
Sucuri Webinar: Understand and Fix Google Blacklist Warnings
Sucuri Webinar: Understand and Fix Google Blacklist WarningsSucuri Webinar: Understand and Fix Google Blacklist Warnings
Sucuri Webinar: Understand and Fix Google Blacklist Warnings
 

Ähnlich wie Nir goldshlager Killing a bug bounty program - twice Hack In The Box 2012

HES 2012- Killing a Bug Bounty Program by Itzhak Zuk Avraham&Nir Goldshlager
HES 2012- Killing a Bug Bounty Program by Itzhak Zuk Avraham&Nir GoldshlagerHES 2012- Killing a Bug Bounty Program by Itzhak Zuk Avraham&Nir Goldshlager
HES 2012- Killing a Bug Bounty Program by Itzhak Zuk Avraham&Nir GoldshlagerNir Goldshlager
 
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamOWASP Delhi
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamMohammed Adam
 
What You Need to Know About Google Penguin 2.0
What You Need to Know About Google Penguin 2.0What You Need to Know About Google Penguin 2.0
What You Need to Know About Google Penguin 2.0DNN
 
Digg On Web 2.0
Digg On Web 2.0Digg On Web 2.0
Digg On Web 2.0namigo
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!CiNPA Security SIG
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!CiNPA Security SIG
 
brighton final.pptx
brighton final.pptxbrighton final.pptx
brighton final.pptxssuser152aeb
 
Bug bounties - cén scéal?
Bug bounties - cén scéal?Bug bounties - cén scéal?
Bug bounties - cén scéal?Ciaran McNally
 
Google Analytics for the Enthusiastic Beginner
Google Analytics for the Enthusiastic BeginnerGoogle Analytics for the Enthusiastic Beginner
Google Analytics for the Enthusiastic Beginner4Good.org
 
2007 2-google hacking-report
2007 2-google hacking-report2007 2-google hacking-report
2007 2-google hacking-reportsunil kumar
 
2007 2-google hacking-report
2007 2-google hacking-report2007 2-google hacking-report
2007 2-google hacking-reportsunil kumar
 
10 Ways to Speed Up and Secure your WP Site
10 Ways to Speed Up and Secure your WP Site10 Ways to Speed Up and Secure your WP Site
10 Ways to Speed Up and Secure your WP SiteFLBlogCon
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...CiNPA Security SIG
 
Google Penalty Recovery Secrets Leaked - Worth $13.38
Google Penalty Recovery Secrets Leaked - Worth $13.38Google Penalty Recovery Secrets Leaked - Worth $13.38
Google Penalty Recovery Secrets Leaked - Worth $13.38DonaldMiley
 
Bi social vet_ga_day_1
Bi social vet_ga_day_1Bi social vet_ga_day_1
Bi social vet_ga_day_1BeyondIndigo
 
In-depth Manual Action Penalty Recovery Guide
In-depth Manual Action Penalty Recovery GuideIn-depth Manual Action Penalty Recovery Guide
In-depth Manual Action Penalty Recovery GuideDario Supan
 
Account Entrapment - Forcing a Victim into an Attacker’s Account
Account Entrapment - Forcing a Victim into an Attacker’s AccountAccount Entrapment - Forcing a Victim into an Attacker’s Account
Account Entrapment - Forcing a Victim into an Attacker’s AccountDenim Group
 

Ähnlich wie Nir goldshlager Killing a bug bounty program - twice Hack In The Box 2012 (20)

HES 2012- Killing a Bug Bounty Program by Itzhak Zuk Avraham&Nir Goldshlager
HES 2012- Killing a Bug Bounty Program by Itzhak Zuk Avraham&Nir GoldshlagerHES 2012- Killing a Bug Bounty Program by Itzhak Zuk Avraham&Nir Goldshlager
HES 2012- Killing a Bug Bounty Program by Itzhak Zuk Avraham&Nir Goldshlager
 
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
 
BugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed AdamBugBounty Roadmap with Mohammed Adam
BugBounty Roadmap with Mohammed Adam
 
What You Need to Know About Google Penguin 2.0
What You Need to Know About Google Penguin 2.0What You Need to Know About Google Penguin 2.0
What You Need to Know About Google Penguin 2.0
 
Digg On Web 2.0
Digg On Web 2.0Digg On Web 2.0
Digg On Web 2.0
 
Digg on web 2
Digg on web 2Digg on web 2
Digg on web 2
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
 
brighton final.pptx
brighton final.pptxbrighton final.pptx
brighton final.pptx
 
Bug bounties - cén scéal?
Bug bounties - cén scéal?Bug bounties - cén scéal?
Bug bounties - cén scéal?
 
Google Analytics for the Enthusiastic Beginner
Google Analytics for the Enthusiastic BeginnerGoogle Analytics for the Enthusiastic Beginner
Google Analytics for the Enthusiastic Beginner
 
2007 2-google hacking-report
2007 2-google hacking-report2007 2-google hacking-report
2007 2-google hacking-report
 
2007 2-google hacking-report
2007 2-google hacking-report2007 2-google hacking-report
2007 2-google hacking-report
 
10 Ways to Speed Up and Secure your WP Site
10 Ways to Speed Up and Secure your WP Site10 Ways to Speed Up and Secure your WP Site
10 Ways to Speed Up and Secure your WP Site
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
Google Penalty Recovery Secrets Leaked - Worth $13.38
Google Penalty Recovery Secrets Leaked - Worth $13.38Google Penalty Recovery Secrets Leaked - Worth $13.38
Google Penalty Recovery Secrets Leaked - Worth $13.38
 
Bi social vet_ga_day_1
Bi social vet_ga_day_1Bi social vet_ga_day_1
Bi social vet_ga_day_1
 
In-depth Manual Action Penalty Recovery Guide
In-depth Manual Action Penalty Recovery GuideIn-depth Manual Action Penalty Recovery Guide
In-depth Manual Action Penalty Recovery Guide
 
Account entrapment
Account entrapmentAccount entrapment
Account entrapment
 
Account Entrapment - Forcing a Victim into an Attacker’s Account
Account Entrapment - Forcing a Victim into an Attacker’s AccountAccount Entrapment - Forcing a Victim into an Attacker’s Account
Account Entrapment - Forcing a Victim into an Attacker’s Account
 

Kürzlich hochgeladen

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 

Kürzlich hochgeladen (20)

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 

Nir goldshlager Killing a bug bounty program - twice Hack In The Box 2012