SlideShare ist ein Scribd-Unternehmen logo
1 von 59
Очень длинное
название презентации
DDoS attacks in 2016–
2017: a breakthrough
• Artyom Gavrichenkov
2011 Tohoku earthquake
2011 Tohoku earthquake
2011 Tohoku earthquake
2011 Tohoku earthquake
2011 Tohoku earthquake
2011 Tohoku earthquake
38.322°N
142.369°E
2011 Tohoku earthquake
2011 Tohoku earthquake
2011 Tohoku earthquake
2011 Tohoku earthquake
2011 Tohoku earthquake
3 m
2011 Tohoku earthquake
3 m
12 m
2011 Tohoku earthquake
3 m
12 m
14 m
2011 Tohoku earthquake
3 m
12 m
14 m
13 m
18
19
300 Mbps
30 Gbps
Amplification
20
5 Gbps
500 Gbps
Amplification
• NTP
• DNS
• SNMP
• SSDP
• ICMP
• NetBIOS
• LDAP
• RIPv1
• PORTMAP
• CHARGEN
• QOTD
• Quake
• Steam
• …
Vulnerable protocols
• NTP
• DNS
• SNMP
• SSDP
• ICMP
• NetBIOS
• LDAP
• RIPv1
• PORTMAP
• CHARGEN
• QOTD
• Quake
• Steam
• …
Vulnerable protocols
Amplification can be identified by source port!*
BGP Flow Spec
Amplification threat decreases
Wordpress Pingback
GET /whatever
User-Agent: WordPress/3.9.2;
http://example.com/;
verifying pingback
from 192.0.2.150
• 150 000 – 170 000
vulnerable servers
at once
• SSL/TLS-enabled
Pingback: HTTP/HTTPS
<methodCall>
<methodName>pingback.ping</methodName>
<params>
<param>
<value><string>https://victim.com/</string></value>
</param>
<param>
<value>
<string>
http://reflector.blog/2016/12/01/blog_post
</string>
</value>
</param>
</params>
</methodCall>
Wordpress Pingback
GET /whatever
User-Agent: WordPress/3.9.2;
http://example.com/;
verifying pingback
from 192.0.2.150
• 150 000 – 170 000
vulnerable servers
at once
• SSL/TLS-enabled
• Millions of vulnerable servers
available in the Internet
Internet of Things
• Webcams, routers, smartphones, coffee makers
• Cheap hardware and software
• (Little to) NO software updates
Internet of Things
• Webcams, routers, smartphones, coffee makers
• Cheap hardware and software
• (Little to) NO software updates, including security fixes
Internet of Things
• Webcams, routers, smartphones, coffee makers
• Cheap hardware and software
• (Little to) NO software updates, including security fixes
•Default logins/passwords
Internet of Things
• Webcams, routers, smartphones, coffee makers
• Cheap hardware and software
• (Little to) NO software updates, including security fixes
•Default logins/passwords
•Full Internet access
Internet of Things
• Webcams, routers, smartphones, coffee makers
• Cheap hardware and software
• (Little to) NO software updates, including security fixes
•Default logins/passwords
•Full Internet access
•And all it takes – a crawler.
21:30:01.226868 IP 94.251.116.51 > 178.248.233.141:
GREv0, length 544:
IP 184.224.242.144.65323 > 167.42.221.164.80:
UDP, length 512
21:30:01.226873 IP 46.227.212.111 > 178.248.233.141:
GREv0, length 544:
IP 90.185.119.106.50021 > 179.57.238.88.80:
UDP, length 512
21:30:01.226881 IP 46.39.29.150 > 178.248.233.141:
GREv0, length 544:
IP 31.173.79.118.42580 > 115.108.7.79.80:
UDP, length 512
21:30:01.226868 IP 94.251.116.51 > 178.248.233.141:
GREv0, length 544:
IP 184.224.242.144.65323 > 167.42.221.164.80:
UDP, length 512
21:30:01.226873 IP 46.227.212.111 > 178.248.233.141:
GREv0, length 544:
IP 90.185.119.106.50021 > 179.57.238.88.80:
UDP, length 512
21:30:01.226881 IP 46.39.29.150 > 178.248.233.141:
GREv0, length 544:
IP 31.173.79.118.42580 > 115.108.7.79.80:
UDP, length 512
IoT
• Mirai
• Hajime
• Persirai
• …
Joomla RCE: CVE-2016-8870
• 28.10.2016: patchset released
• First attempts to exploit:
within 24 hours
• After 36 hours:
automated scans & pwn
Source: Wallarm honeypots, https://wallarm.com/
IoT?
• Android!
• Windows!
• Whatever!
CDN/DDoSM
User
ISP 1
Tier-1 ISP
ISP 2
Target site
Tier-1 ISP 1
CDN/DDoSM
User
ISP 1
Tier-1 ISP
ISP 2
Target site
Tier-1 ISP 1
CDN/DDoSM
User
ISP 1
CDN
Tier-1 ISP
ISP 2
Target site
Tier-1 ISP 1
CDN/DDoSM
User
ISP 1
Tier-1 ISP
DDoSM ISP 2
Target site
Tier-1 ISP 1
Akamai: CDN vs DDoSM
aut-num: AS20940
as-name: AKAMAI-ASN1
org: ORG-AT1-RIPE
mnt-by: AKAM1-RIPE-MNT
mnt-routes: AKAM1-RIPE-MNT
Akamai: CDN vs DDoSM
aut-num: AS20940
as-name: AKAMAI-ASN1
org: ORG-AT1-RIPE
mnt-by: AKAM1-RIPE-MNT
mnt-routes: AKAM1-RIPE-MNT
ASNumber: 32787
ASName: PROLEXIC-
TECHNOLOGIES-DDOS-
MITIGATION-NETWORK
Ref: https://whois.arin.net/
rest/asn/AS32787
Akamai: CDN vs DDoSM
aut-num: AS20940
as-name: AKAMAI-ASN1
org: ORG-AT1-RIPE
mnt-by: AKAM1-RIPE-MNT
mnt-routes: AKAM1-RIPE-MNT
ASNumber: 32787
ASName: PROLEXIC-
TECHNOLOGIES-DDOS-
MITIGATION-NETWORK
Ref: https://whois.arin.net/
rest/asn/AS32787
https://www.peeringdb.com/asn/20940
Akamai: CDN vs DDoSM
aut-num: AS20940
as-name: AKAMAI-ASN1
org: ORG-AT1-RIPE
mnt-by: AKAM1-RIPE-MNT
mnt-routes: AKAM1-RIPE-MNT
ASNumber: 32787
ASName: PROLEXIC-
TECHNOLOGIES-DDOS-
MITIGATION-NETWORK
Ref: https://whois.arin.net/
rest/asn/AS32787
https://www.peeringdb.com/asn/20940
Akamai: CDN vs DDoSM
https://www.peeringdb.com/
asn/20940
Akamai: CDN vs DDoSM
https://www.peeringdb.com/
asn/20940
Akamai: CDN vs DDoSM
https://www.peeringdb.com/
asn/20940
https://www.peeringdb.com/
asn/32787
Akamai: CDN vs DDoSM
https://www.peeringdb.com/
asn/20940
https://www.peeringdb.com/
asn/32787
Akamai: CDN vs DDoSM
https://www.peeringdb.com/
asn/20940
https://www.peeringdb.com/
asn/32787
Akamai: CDN vs DDoSM
https://radar.qrator.net/
as20940/
Akamai: CDN vs DDoSM
https://radar.qrator.net/
as20940/
https://radar.qrator.net/
as32787/
Akamai: CDN vs DDoSM
https://radar.qrator.net/
as20940/
https://radar.qrator.net/
as32787/
TBD?
• The pressure will grow
• Vulnerable architectures will be gone
• The changes are on the way
СПАСИБО!
mailto: ag@qrator.net
fb: ximaera

Weitere ähnliche Inhalte

Was ist angesagt?

Arduino: interruptor de encendido controlado por Internet
Arduino: interruptor de encendido controlado por InternetArduino: interruptor de encendido controlado por Internet
Arduino: interruptor de encendido controlado por Internet
SANTIAGO PABLO ALBERTO
 
How to configure Dynamic nat
How to configure Dynamic natHow to configure Dynamic nat
How to configure Dynamic nat
tcpipguru
 
หน่วยที่ 1ความหมายและความสำคัญของเครือข่ายคอมพิวเตอร์
หน่วยที่ 1ความหมายและความสำคัญของเครือข่ายคอมพิวเตอร์หน่วยที่ 1ความหมายและความสำคัญของเครือข่ายคอมพิวเตอร์
หน่วยที่ 1ความหมายและความสำคัญของเครือข่ายคอมพิวเตอร์
natnathapong
 

Was ist angesagt? (16)

Zhiyun Qian-what leaves attacker hijacking USA Today site
Zhiyun Qian-what leaves attacker hijacking USA Today siteZhiyun Qian-what leaves attacker hijacking USA Today site
Zhiyun Qian-what leaves attacker hijacking USA Today site
 
Arduino: interruptor de encendido controlado por Internet
Arduino: interruptor de encendido controlado por InternetArduino: interruptor de encendido controlado por Internet
Arduino: interruptor de encendido controlado por Internet
 
Sniffer https connection over Android
Sniffer https connection over AndroidSniffer https connection over Android
Sniffer https connection over Android
 
UPC router reverse engineering - case study
UPC router reverse engineering - case studyUPC router reverse engineering - case study
UPC router reverse engineering - case study
 
Core Bluetooth on iOS
Core Bluetooth on iOSCore Bluetooth on iOS
Core Bluetooth on iOS
 
Nick Stephens-how does someone unlock your phone with nose
Nick Stephens-how does someone unlock your phone with noseNick Stephens-how does someone unlock your phone with nose
Nick Stephens-how does someone unlock your phone with nose
 
Cisco sample configuration
Cisco sample configurationCisco sample configuration
Cisco sample configuration
 
Буткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4GБуткит через СМС: оценка безопасности сети 4G
Буткит через СМС: оценка безопасности сети 4G
 
How to bypass an IDS with netcat and linux
How to bypass an IDS with netcat and linuxHow to bypass an IDS with netcat and linux
How to bypass an IDS with netcat and linux
 
How the world gets its weather
How the world gets its weather How the world gets its weather
How the world gets its weather
 
Amx exPerience Kits Pres
Amx exPerience Kits PresAmx exPerience Kits Pres
Amx exPerience Kits Pres
 
CCNA NAT (Network Address Translation)
CCNA NAT (Network Address Translation)CCNA NAT (Network Address Translation)
CCNA NAT (Network Address Translation)
 
How to configure Dynamic nat
How to configure Dynamic natHow to configure Dynamic nat
How to configure Dynamic nat
 
CCNA Advanced EIGRP Configuration and Troubleshooting
CCNA Advanced EIGRP Configuration and TroubleshootingCCNA Advanced EIGRP Configuration and Troubleshooting
CCNA Advanced EIGRP Configuration and Troubleshooting
 
หน่วยที่ 1ความหมายและความสำคัญของเครือข่ายคอมพิวเตอร์
หน่วยที่ 1ความหมายและความสำคัญของเครือข่ายคอมพิวเตอร์หน่วยที่ 1ความหมายและความสำคัญของเครือข่ายคอมพิวเตอร์
หน่วยที่ 1ความหมายและความสำคัญของเครือข่ายคอมพิวเตอร์
 
N918 specification-www.ttbvs.com
N918 specification-www.ttbvs.comN918 specification-www.ttbvs.com
N918 specification-www.ttbvs.com
 

Ähnlich wie DDoS-атаки в 2016–2017: переворот

Ähnlich wie DDoS-атаки в 2016–2017: переворот (20)

12 Years in DNS Security As a Defender
12 Years in DNS Security As a Defender12 Years in DNS Security As a Defender
12 Years in DNS Security As a Defender
 
Kranky Geek WebRTC 2015 - What's next for WebRTC?
Kranky Geek WebRTC 2015 - What's next for WebRTC?Kranky Geek WebRTC 2015 - What's next for WebRTC?
Kranky Geek WebRTC 2015 - What's next for WebRTC?
 
HITCON 2015: Your Lightbulb Is Not Hacking You: Observation from a Honeypot B...
HITCON 2015: Your Lightbulb Is Not Hacking You: Observation from a Honeypot B...HITCON 2015: Your Lightbulb Is Not Hacking You: Observation from a Honeypot B...
HITCON 2015: Your Lightbulb Is Not Hacking You: Observation from a Honeypot B...
 
BGP Flowspec (RFC5575) Case study and Discussion
BGP Flowspec (RFC5575) Case study and DiscussionBGP Flowspec (RFC5575) Case study and Discussion
BGP Flowspec (RFC5575) Case study and Discussion
 
DDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and MitigationDDoS Attacks - Scenery, Evolution and Mitigation
DDoS Attacks - Scenery, Evolution and Mitigation
 
How Networking works with Data Science
How Networking works with Data Science How Networking works with Data Science
How Networking works with Data Science
 
Forensic Tracing in the Internet: An Update
Forensic Tracing in the Internet: An UpdateForensic Tracing in the Internet: An Update
Forensic Tracing in the Internet: An Update
 
2017 03-01-forensics 1488330715
2017 03-01-forensics 14883307152017 03-01-forensics 1488330715
2017 03-01-forensics 1488330715
 
9534715
95347159534715
9534715
 
SIMULACIÓN DE ZONA LAGO
SIMULACIÓN DE ZONA LAGOSIMULACIÓN DE ZONA LAGO
SIMULACIÓN DE ZONA LAGO
 
[AKIBA.AWS] VPN接続とルーティングの基礎
[AKIBA.AWS] VPN接続とルーティングの基礎[AKIBA.AWS] VPN接続とルーティングの基礎
[AKIBA.AWS] VPN接続とルーティングの基礎
 
2017 01-31-cgns
2017 01-31-cgns2017 01-31-cgns
2017 01-31-cgns
 
Vsat day-2008-hughes
Vsat day-2008-hughesVsat day-2008-hughes
Vsat day-2008-hughes
 
Being Open: How Facebook got its Edge
Being Open: How Facebook got its EdgeBeing Open: How Facebook got its Edge
Being Open: How Facebook got its Edge
 
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)
DIY Internet: Snappy, Secure Networking with MinimaLT (JSConf EU 2013)
 
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason JonesASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
ASERT's DDoS Malware Corral, Volume 1 by Dennis Schwarz and Jason Jones
 
P&G BT Global Services - LLD Final Revision Year 2008.
P&G BT Global Services - LLD Final Revision Year 2008.P&G BT Global Services - LLD Final Revision Year 2008.
P&G BT Global Services - LLD Final Revision Year 2008.
 
RGNet Ver.1.0.pptx
RGNet Ver.1.0.pptxRGNet Ver.1.0.pptx
RGNet Ver.1.0.pptx
 
Datenblatt neo
Datenblatt neoDatenblatt neo
Datenblatt neo
 
Building scalable web socket backend
Building scalable web socket backendBuilding scalable web socket backend
Building scalable web socket backend
 

Mehr von Positive Hack Days

Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
Positive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
Positive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Positive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
Positive Hack Days
 

Mehr von Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Kürzlich hochgeladen

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Kürzlich hochgeladen (20)

Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 

DDoS-атаки в 2016–2017: переворот