♫musicjinni

BSides DC 2018 - Caught my WebApp cheating on me!

video thumbnail
We trust that the web application code executed inside the browser is exactly the code that was sent by our application servers, but that is often not the case. The reality is that current WebApps are very susceptible to client-side injections and tampering. This can be performed by malicious extensions, Man-in-the-Browser trojans, or any kind of injection attack (e.g. reflected XSS).

These attacks are very concerning not only because they change the behavior of the webpage right on the website that the user trusts, but can also be used to leak sensitive information that the webpage has access to. All of this, without the web application owner knowing anything about it.

In this talk, based in our work, we demo a new set of techniques that can be used to monitor a webpage for malicious modifications (DOM-tampering, code injection, event-hijacking, code poisoning, etc) and how to remove them in real-time. The techniques are a combination of recent browser features (such as Mutation Observers) and integrity checks from tamper-resistant JavaScript code running in the webpage.

Pedro Fortuna (Co-Founder and CTO at Jscrambler)
Pedro Fortuna is CTO and Co-Founder of Jscrambler where he leads the technical vision for the product suite and contributes with his cybersecurity knowledge for R&D. Pedro holds a degree in Computing Engineering and a MSc in Computer Networks and Services, having more than a decade of experience researching and working in the application security area. He is a regular speaker at OWASP AppSec events and other cybersecurity conferences but also contributes on web development events. His research interests lie in the fields of Application Security, Reverse Engineering and Malware and Software Engineering. Author of several patents in application security.

BSides DC 2019 - Keeping CTI on Track: An Easier Way to Map to MITRE ATT&CK

BSides DC 2014 - Keynote

BSides DC 2015 - Bridging the Gap: Lessons in Adversarial Tradecraft

BSides DC 2016 - Practical Cyborgism: Getting Start with Machine Learning for Incident Detection

BSides DC 2019 - Sun - T2 - Offensive PCAP

BSides DC 2016 - Opening

BSides DC 2019 - No IOUs with IOT

BSides DC 2017 - PCI for Pen Testers

BSides DC 2019 Sat-T2 - The journey begins: Preparing for Offensive Security

BSides DC 2016 - PowerShell Security: Defending the Enterprise from the Latest Attack Platform

BSides DC 2018 - Getting Started in Cybersecurity

BSides DC 2017 - Beyond the Domain: Exploiting Hidden Critical Assets on Red Teams

BSides DC 2014 - Doctor Docker: Building Your Infrastructure's Immune System

BSides DC 2019 - Courage from a Zero Day Inside

BSides DC 2019 - Welcome

BSides DC 2014 - MalwareViz: a free Malware Visualizer

BSides DC 2016 - Vulnerability Management Systems Flawed - Leaving your Enterprise at High Risk

BSides DC 2019 - Looking to the Past to Better Understand Threat Intelligence

BSides DC 2016 - Adversarial Post-Exploitation: Lessons From The Pros

BSides DC 2019 - Breaking Through the Boundaries of Cyber Security Job Search Challenges

BSides DC 2016 - Beyond Automated Testing

BSides DC 2014 - Bug Bounty Hunters: Lessons From Darth Vader

BSides DC 2019 - Hands-on Writing Malware in Go

BSides DC 2019 - How Not to Cheat on Your Wife

BSides DC 2017 - Transfer Learning: Analyst-Sourcing Behavioral Classification

BSides DC 2019 - Digital Canaries in Coal Mines: Detecting Adversarial Enumeration with DNS & AD

BSides DC 2016 - WCTF Magic as told by a clumsy Magician

BSides DC 2018 - Lightning fast CTF solving - Automatic Exploit Generation & Side Channel Analysis

BSides DC 2019 - Offensive PCAP

BSides DC 2014 - Opening Acts: How Attackers Get Their Big Breaks

Disclaimer DMCA