2020年8月31日月曜日

USE OF CRYPTOGRAPHY IN HACKING

WHAT IS CRYPTOGRAPHY?

The Cryptography is derived from the Greek words "Kryptos". This is the study of secure communication techniques that allow only the sender and recipient of a message to view it's contents of transforming information into nonhuman readable form or vice versa is called cryptography.

As we know that information plays a vital role in running of any business and organizations etc, sensitive details in the wrong hands can leads to loss of business.

Cryptography is the science of ciphering and deciphering messages.To secure communication organizations use cryptology to cipher information .

                            Or

Cryptography is a method of protecting information and communication through the use of codes so that only those whom the information is intended can read and process it.

In Computer Science, Cryptography refers to secure information and communication techniques derived from mathematical concepts , a set of rule based calculations called algorithm to transform message in ways the hard to readable for human.

This is one of the secure way of communications for a hacker with the help of virtual private network(VPN) like Tor Browser which is also very helpful to change the IP Address(Location of the sender ) for illegal purpose to perform crime in cyberspace . I will discuss in brief about the VPN .



How to Encrypt and Decrypt the text in Cryptography?

Open this website with the help of internert surfing for encryption-"http://wwwmd5online.org" 

Open the link for Decrypt the code text-"http://www.md5online.org/md5-decrypt.html"

Type whatever you want for encryption and it will crypt in the code form, copy that code and forward to the intended person whom you want for secure communication and then he/she will Decrypt in the real form.




               
       







Related articles
  1. Hack Tools Github
  2. Hacker Tools Linux
  3. Kik Hack Tools
  4. Hacking Tools Download
  5. Hack Tools Online
  6. Physical Pentest Tools
  7. Hack Website Online Tool
  8. Hacking Tools Windows 10
  9. Hack Tools
  10. Hacking Tools 2020
  11. Hack Tools Mac
  12. Pentest Tools For Ubuntu
  13. Android Hack Tools Github
  14. Pentest Tools Free
  15. Hacker Tools 2019
  16. Hacking Tools
  17. Install Pentest Tools Ubuntu
  18. Best Pentesting Tools 2018
  19. Kik Hack Tools
  20. Hacker Tools 2019
  21. Nsa Hack Tools Download
  22. Underground Hacker Sites
  23. Tools 4 Hack
  24. Hacker Tools Free
  25. Hacking Tools Online
  26. Hacker Tools For Ios
  27. Pentest Tools Online
  28. Hacking Tools For Beginners
  29. Nsa Hack Tools
  30. Hack And Tools
  31. Pentest Tools Kali Linux
  32. Hack Tools For Games
  33. Hacking Tools Download
  34. Hacker Tools Github
  35. Pentest Tools Find Subdomains
  36. Hack Tools
  37. Pentest Tools For Android
  38. Hacking Apps
  39. Computer Hacker
  40. Hack Website Online Tool
  41. Pentest Tools Nmap
  42. Hacking App
  43. Hacker Tools
  44. Hacking Tools
  45. Easy Hack Tools
  46. Hackers Toolbox
  47. Hacking Tools Kit
  48. Pentest Tools Online
  49. Hacking Tools Name
  50. Hacker Techniques Tools And Incident Handling
  51. Hacker Tools Windows
  52. Hackers Toolbox
  53. Hack Website Online Tool
  54. World No 1 Hacker Software
  55. Pentest Tools List
  56. Hacker Tools Apk
  57. Pentest Tools List
  58. Hacking Tools Software
  59. Hack Apps
  60. Hack Tools Pc
  61. Hack Website Online Tool
  62. Pentest Tools Apk
  63. Hack Rom Tools
  64. Hacker Tools Free
  65. What Is Hacking Tools
  66. Pentest Tools Website Vulnerability
  67. Github Hacking Tools
  68. Pentest Tools For Android
  69. Hack Tools Download
  70. How To Make Hacking Tools
  71. Hacking Tools Pc
  72. Nsa Hack Tools
  73. Hacker Tools For Pc
  74. Hacks And Tools
  75. Hack Website Online Tool
  76. Pentest Tools Port Scanner
  77. Hacking Apps
  78. Pentest Tools Open Source
  79. Hacker Tools Github
  80. Beginner Hacker Tools
  81. Growth Hacker Tools
  82. Beginner Hacker Tools
  83. Hack Website Online Tool
  84. Hacker Tools For Mac
  85. Pentest Tools Subdomain
  86. Black Hat Hacker Tools
  87. Nsa Hack Tools
  88. Hacking Tools Windows
  89. Android Hack Tools Github
  90. Pentest Tools List
  91. Hacker Tools For Mac
  92. Game Hacking
  93. Hacking Tools For Windows Free Download
  94. Hacking Tools For Windows Free Download
  95. Tools For Hacker
  96. Pentest Tools Find Subdomains
  97. Hacking Tools
  98. Pentest Tools Download
  99. Pentest Tools
  100. Hack Tools 2019
  101. What Is Hacking Tools
  102. Hacker
  103. Hack App
  104. Hacker Tools For Windows
  105. World No 1 Hacker Software
  106. Hack Tools For Mac
  107. Beginner Hacker Tools
  108. Hacking Apps
  109. Hacking Tools 2020
  110. Hack Tools For Pc
  111. Beginner Hacker Tools
  112. Pentest Recon Tools
  113. Hack Website Online Tool
  114. Hacker Tools For Windows
  115. Pentest Reporting Tools
  116. Hack And Tools
  117. Pentest Tools Windows
  118. Pentest Tools For Android
  119. Pentest Tools Free
  120. Hacking Tools For Mac
  121. Hacking Tools Software
  122. Blackhat Hacker Tools
  123. Hacking Tools Hardware
  124. Hacking Tools Online
  125. Termux Hacking Tools 2019
  126. Pentest Tools Kali Linux
  127. Bluetooth Hacking Tools Kali
  128. Pentest Tools Open Source
  129. Hacking Tools And Software
  130. Install Pentest Tools Ubuntu
  131. Hack Tools Mac
  132. Pentest Recon Tools
  133. Pentest Tools Alternative
  134. Hack Tools Mac
  135. Hack Tools Pc
  136. Hacking Tools And Software
  137. Hacker Tools For Pc
  138. Hacker Tools Free
  139. What Are Hacking Tools
  140. Hacking Tools For Kali Linux
  141. What Is Hacking Tools
  142. Pentest Tools Port Scanner
  143. What Are Hacking Tools
  144. Hack Tools Download
  145. Hak5 Tools
  146. Pentest Tools Kali Linux
  147. Hacking Tools Windows 10
  148. Pentest Tools Framework
  149. Tools Used For Hacking
  150. Best Hacking Tools 2019
  151. Hacker Tools Mac
  152. Pentest Recon Tools
  153. Pentest Tools Website
  154. Hacking App
  155. Pentest Tools Android
  156. Hacking Tools Windows 10
  157. Pentest Tools Online
  158. Hacker Tools Hardware
  159. Best Hacking Tools 2019
  160. Pentest Automation Tools
  161. Android Hack Tools Github
  162. Best Pentesting Tools 2018
  163. Bluetooth Hacking Tools Kali
  164. Hack Tools For Mac
  165. Pentest Tools Android
  166. Hacking Tools For Windows 7
  167. Pentest Tools Online
  168. Pentest Tools Github
  169. Usb Pentest Tools

Hacking Everything With RF And Software Defined Radio - Part 3


Reversing Device Signals with RFCrack for Red Teaming


This blog was researched and automated by:
@Ficti0n 
@GarrGhar 
Mostly because someone didn't want to pay for a new clicker that was lost LOL

Websites:
Console Cowboys: http://consolecowboys.com 
CC Labs: http://cclabs.io

CC Labs Github for RFCrack Code:
https://github.com/cclabsInc/RFCrack


Contrived Scenario: 

Bob was tasked to break into XYZ  corporation, so he pulled up the facility on google maps to see what the layout was. He was looking for any possible entry paths into the company headquarters. Online maps showed that the whole facility was surrounded by a security access gate. Not much else could be determined remotely so bob decided to take a drive to the facility and get a closer look. 

Bob parked down the street in view of the entry gate. Upon arrival he noted the gate was un-manned and cars were rolling up to the gate typing in an access code or simply driving up to the gate as it opening automatically.  Interestingly there was some kind of wireless technology in use. 

How do we go from watching a car go through a gate, to having a physical device that opens the gate?  

We will take a look at reversing a signal from an actual gate to program a remote with the proper RF signal.  Learning how to perform these steps manually to get a better understanding of how RF remotes work in conjunction with automating processes with RFCrack. 

Items used in this blog: 

Garage Remote Clicker: https://goo.gl/7fDQ2N
YardStick One: https://goo.gl/wd88sr
RTL SDR: https://goo.gl/B5uUAR


 







Walkthrough Video: 




Remotely sniffing signals for later analysis: 

In the the previous blogs, we sniffed signals and replayed them to perform actions. In this blog we are going to take a look at a signal and reverse it to create a physical device that will act as a replacement for the original device. Depending on the scenario this may be a better approach if you plan to enter the facility off hours when there is no signal to capture or you don't want to look suspicious. 

Recon:

Lets first use the scanning functionality in RFCrack to find known frequencies. We need to understand the frequencies that gates usually use. This way we can set our scanner to a limited number of frequencies to rotate through. The smaller rage of frequencies used will provide a better chance of capturing a signal when a car opens the target gate. This would be beneficial if the scanning device is left unattended within a dropbox created with something like a Kali on a Raspberry Pi. One could access it from a good distance away by setting up a wifi hotspot or cellular connection.

Based on research remotes tend to use 315Mhz, 390Mhz, 433Mhz and a few other frequencies. So in our case we will start up RFCrack on those likely used frequencies and just let it run. We can also look up the FCID of our clicker to see what Frequencies manufactures are using. Although not standardized, similar technologies tend to use similar configurations. Below is from the data sheet located at https://fccid.io/HBW7922/Test-Report/test-report-1755584 which indicates that if this gate is compatible with a universal remote it should be using the 300,310, 315, 372, 390 Frequencies. Most notably the 310, 315 and 390 as the others are only on a couple configurations. 




RFCrack Scanning: 

Since the most used ranges are 310, 315, 390 within our universal clicker, lets set RFCrack scanner to rotate through those and scan for signals.  If a number of cars go through the gate and there are no captures we can adjust the scanner later over our wifi connection from a distance. 

Destroy:RFCrack ficti0n$ python RFCrack.py -k -f 310000000 315000000 390000000
Currently Scanning: 310000000 To cancel hit enter and wait a few seconds

Currently Scanning: 315000000 To cancel hit enter and wait a few seconds

Currently Scanning: 390000000 To cancel hit enter and wait a few seconds

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
Currently Scanning: 433000000 To cancel hit enter and wait a few seconds


Example of logging output: 

From the above output you will see that a frequency was found on 390. However, if you had left this running for a few hours you could easily see all of the output in the log file located in your RFCrack/scanning_logs directory.  For example the following captures were found in the log file in an easily parseable format: 

Destroy:RFCrack ficti0n$ cd scanning_logs/
Destroy:scanning_logs ficti0n$ ls
Dec25_14:58:45.log Dec25_21:17:14.log Jan03_20:12:56.log
Destroy:scanning_logs ficti0n$ cat Dec25_21\:17\:14.log
A signal was found on :390000000
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
A signal was found on :390000000
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



Analyzing the signal to determine toggle switches: 

Ok sweet, now we have a valid signal which will open the gate. Of course we could just replay this and open the gate, but we are going to create a physical device we can pass along to whoever needs entry regardless if they understand RF. No need to fumble around with a computer and look suspicious.  Also replaying a signal with RFCrack is just to easy, nothing new to learn taking the easy route. 

The first thing we are going to do is graph the capture and take a look at the wave pattern it creates. This can give us a lot of clues that might prove beneficial in figuring out the toggle switch pattern found in remotes. There are a few ways we can do this. If you don't have a yardstick at home you can capture the initial signal with your cheap RTL-SDR dongle as we did in the first RF blog. We could then open it in audacity. This signal is shown below. 



Let RFCrack Plot the Signal For you: 

The other option is let RFCrack help you out by taking a signal from the log output above and let RFCrack plot it for you.  This saves time and allows you to use only one piece of hardware for all of the work.  This can easily be done with the following command: 

Destroy:RFCrack ficti0n$ python RFCrack.py -n -g -u 1f0fffe0fffc01ff803ff007fe0fffc1fff83fff07ffe0007c
-n = No yardstick attached
-g = graph a single signal
-u = Use this piece of data




From the graph output we see 2 distinct crest lengths and some junk at either end we can throw away. These 2 unique crests correspond to our toggle switch positions of up/down giving us the following 2 possible scenarios using a 9 toggle switch remote based on the 9 crests above: 

Possible toggle switch scenarios:

  1. down down up up up down down down down
  2. up up down down down up up up up 

Configuring a remote: 

Proper toggle switch configuration allows us to program a universal remote that sends a signal to the gate. However even with the proper toggle switch configuration the remote has many different signals it sends based on the manufacturer or type of signal.  In order to figure out which configuration the gate is using without physically watching the gate open, we will rely on local signal analysis/comparison.  

Programming a remote is done by clicking the device with the proper toggle switch configuration until the gate opens and the correct manufacturer is configured. Since we don't have access to the gate after capturing the initial signal we will instead compare each signal from he remote to the original captured signal. 


Comparing Signals: 

This can be done a few ways, one way is to use an RTLSDR and capture all of the presses followed by visually comparing the output in audacity. Instead I prefer to use one tool and automate this process with RFCrack so that on each click of the device we can compare a signal with the original capture. Since there are multiple signals sent with each click it will analyze all of them and provide a percent likelihood of match of all the signals in that click followed by a comparing the highest % match graph for visual confirmation. If you are seeing a 80-90% match you should have the correct signal match.  

Note:  Not every click will show output as some clicks will be on different frequencies, these don't matter since our recon confirmed the gate is communicating on 390Mhz. 

In order to analyze the signals in real time you will need to open up your clicker and set the proper toggle switch settings followed by setting up a sniffer and live analysis with RFCrack: 

Open up 2 terminals and use the following commands: 

#Setup a sniffer on 390mhz
  Setup sniffer:      python RFCrack.py -k -c -f 390000000.     
#Monitor the log file, and provide the gates original signal
  Setup Analysis:     python RFCrack.py -c -u 1f0fffe0fffc01ff803ff007fe0fffc1fff83fff07ffe0007c -n.  

Cmd switches used
-k = known frequency
-c = compare mode
-f = frequency
-n = no yardstick needed for analysis

Make sure your remote is configured for one of the possible toggle configurations determined above. In the below example I am using the first configuration, any extra toggles left in the down position: (down down up up up down down down down)




Analyze Your Clicks: 

Now with the two terminals open and running click the reset switch to the bottom left and hold till it flashes. Then keep clicking the left button and viewing the output in the sniffing analysis terminal which will provide the comparisons as graphs are loaded to validate the output.  If you click the device and no output is seen, all that means is that the device is communicating on a frequency which we are not listening on.  We don't care about those signals since they don't pertain to our target. 

At around the 11th click you will see high likelihood of a match and a graph which is near identical. A few click outputs are shown below with the graph from the last output with a 97% match.  It will always graph the highest percentage within a click.  Sometimes there will be blank graphs when the data is wacky and doesn't work so well. This is fine since we don't care about wacky data. 

You will notice the previous clicks did not show even close to a match, so its pretty easy to determine which is the right manufacture and setup for your target gate. Now just click the right hand button on the remote and it should be configured with the gates setup even though you are in another location setting up for your test. 

For Visual of the last signal comparison go to ./imageOutput/LiveComparison.png
----------Start Signals In Press--------------
Percent Chance of Match for press is: 0.05
Percent Chance of Match for press is: 0.14
Percent Chance of Match for press is: 0.14
Percent Chance of Match for press is: 0.12
----------End Signals In Press------------
For Visual of the last signal comparison go to ./imageOutput/LiveComparison.png
----------Start Signals In Press--------------
Percent Chance of Match for press is: 0.14
Percent Chance of Match for press is: 0.20
Percent Chance of Match for press is: 0.19
Percent Chance of Match for press is: 0.25
----------End Signals In Press------------
For Visual of the last signal comparison go to ./imageOutput/LiveComparison.png
----------Start Signals In Press--------------
Percent Chance of Match for press is: 0.93
Percent Chance of Match for press is: 0.93
Percent Chance of Match for press is: 0.97
Percent Chance of Match for press is: 0.90
Percent Chance of Match for press is: 0.88
Percent Chance of Match for press is: 0.44
----------End Signals In Press------------
For Visual of the last signal comparison go to ./imageOutput/LiveComparison.png


Graph Comparison Output for 97% Match: 







Conclusion: 


You have now walked through successfully reversing a toggle switch remote for a security gate. You took a raw signal and created a working device using only a Yardstick and RFCrack.  This was just a quick tutorial on leveraging the skillsets you gained in previous blogs in order to learn how to analyze  RF signals within embedded devices. There are many scenarios these same techniques could assist in.  We also covered a few new features in RF crack regarding logging, graphing and comparing signals.  These are just a few of the features which have been added since the initial release. For more info and other features check the wiki. 
Related news
  1. Hacking Tools For Kali Linux
  2. Hacker Tools Github
  3. Hacker Tools Apk
  4. Pentest Tools
  5. Hack Tools Online
  6. Hacker Tools 2020
  7. Hacking Tools Usb
  8. Hacker Tools Software
  9. Hack Tool Apk No Root
  10. Hacker Security Tools
  11. Black Hat Hacker Tools
  12. Hack Website Online Tool
  13. Termux Hacking Tools 2019
  14. Pentest Tools Free
  15. Hacking Tools Name
  16. Pentest Tools Online
  17. Hacker Hardware Tools
  18. Hack Tools Online
  19. Hacking App
  20. Pentest Tools For Windows
  21. Termux Hacking Tools 2019
  22. Hack Tool Apk
  23. Hack Tools For Windows
  24. Pentest Tools Website Vulnerability
  25. Hacking Tools For Beginners
  26. Pentest Tools Free
  27. Pentest Tools For Mac
  28. Blackhat Hacker Tools
  29. Tools For Hacker
  30. Hack Tools For Pc
  31. Hacker Tools For Pc
  32. How To Install Pentest Tools In Ubuntu
  33. Pentest Tools List
  34. Growth Hacker Tools
  35. Hacker Tools Linux
  36. Hacking Tools For Pc
  37. Pentest Box Tools Download
  38. Hacker Tools 2019
  39. Kik Hack Tools
  40. Hacking Tools Mac
  41. Hacks And Tools
  42. Pentest Tools Github
  43. How To Hack
  44. Hack Tool Apk No Root
  45. Hacking Tools For Beginners
  46. How To Install Pentest Tools In Ubuntu
  47. Best Hacking Tools 2019
  48. Hacker Search Tools
  49. Pentest Tools For Windows
  50. Hacker Tools Apk
  51. Hack Tool Apk No Root
  52. Hack Tools For Windows
  53. Hack Tools
  54. Pentest Tools Tcp Port Scanner
  55. Hacking Tools For Kali Linux
  56. Hack Tools 2019
  57. Hacking Tools
  58. Hacking Apps
  59. Nsa Hack Tools
  60. Pentest Tools Free
  61. Pentest Tools For Windows
  62. Hack Tools
  63. Pentest Tools For Android
  64. Kik Hack Tools
  65. Hacker Search Tools
  66. Hacker Tools Github
  67. Hacker Tools For Ios
  68. Black Hat Hacker Tools
  69. Computer Hacker
  70. Hacker Tools Linux
  71. Best Pentesting Tools 2018
  72. Pentest Tools For Android
  73. Hacking Tools Online
  74. Pentest Recon Tools
  75. Hack Tools For Ubuntu
  76. Hacker
  77. Pentest Tools For Android
  78. Hack Tools
  79. Pentest Tools Subdomain
  80. Hacker Tools Mac
  81. Hacker Techniques Tools And Incident Handling
  82. Hacking Tools For Pc
  83. Hackrf Tools
  84. Pentest Tools For Mac
  85. Hacker Tools Linux
  86. Hack Tools Online
  87. Hack Tools For Ubuntu
  88. Hacker Tools For Windows
  89. Hacking Tools Online
  90. Hacking Tools For Pc
  91. Pentest Tools Review
  92. Pentest Tools For Windows
  93. Wifi Hacker Tools For Windows
  94. Hacking Tools For Pc
  95. Hacking Tools Kit
  96. Hacker Tools List
  97. Pentest Tools Apk
  98. Hacker Hardware Tools
  99. Pentest Tools For Mac
  100. Hacker Search Tools
  101. Wifi Hacker Tools For Windows
  102. Hacking Tools
  103. Pentest Tools Find Subdomains
  104. Hack Tool Apk
  105. Pentest Tools Windows
  106. Pentest Tools
  107. Tools For Hacker
  108. Nsa Hacker Tools
  109. Growth Hacker Tools
  110. Hacking Tools For Games
  111. Hacking Tools Free Download
  112. Pentest Tools Tcp Port Scanner
  113. Pentest Tools Review
  114. Pentest Tools Tcp Port Scanner
  115. Hacking Tools Windows
  116. Best Pentesting Tools 2018
  117. Hacker Tool Kit
  118. Tools Used For Hacking
  119. Hack Tools 2019
  120. Hacker Tools Software
  121. Hack Tools For Windows
  122. Hacking Tools Usb
  123. Hacker Tools For Windows
  124. Blackhat Hacker Tools
  125. Hack Apps
  126. Hack Tools Online
  127. Hacker Hardware Tools
  128. Pentest Tools Bluekeep
  129. Pentest Tools Website Vulnerability
  130. New Hacker Tools
  131. Hack Tools 2019
  132. Hack Tools Github
  133. Hacking Tools Windows
  134. Hacker
  135. Pentest Tools For Ubuntu
  136. Install Pentest Tools Ubuntu
  137. Tools For Hacker
  138. Hacker Tools Free Download
  139. Ethical Hacker Tools
  140. What Is Hacking Tools
  141. Hack Tool Apk
  142. Hacker Search Tools
  143. Hacker Search Tools
  144. Best Hacking Tools 2019
  145. Hacking Tools 2019
  146. Hack Tools Download
  147. Pentest Tools Alternative
  148. Hacker Tools Github
  149. Hacking Tools For Mac
  150. Ethical Hacker Tools

OWASP May Connector 2019

OWASP
Connector
May 2019

COMMUNICATIONS


Letter from the Vice Chairman:

Dear OWASP Community,

Since last month the foundation has been busy working towards enabling our project leaders and community members to utilize funds to work on nurturing and developing projects. So far there has been huge uptake on this initiative. It's great to see so many people passionate about collaborating at project summits. 
 
Our Global AppSec Tel-Aviv is nearly upon us, for members, there is an extra incentive for attending this conference, in the form of a significant discount. This and the sandy beaches and beautiful scenery, not to mention the great speakers and trainers we have lined up, is a great reason to attend. If you have not done so we would encourage you to attend this great conference - https://telaviv.appsecglobal.org.
 
One of the key things I've noticed in my Board of Director tenure is the passion our community emits, sometimes this passion aids in growing the foundation, but sometimes it also forces us to take a step back and look at how we do things within the foundation. With Mike, our ED and staff we have seen a lot of good change from an operations perspective, with more in the pipeline. Mike's appointment has allowed the Board of Directors to take a step back from operations and enable us to work on more strategic goals. To this end at a recent Board meeting we discussed each Board member taking up one of the following strategic goals, as set out at the start of the year:
 
1.Marketing the OWASP brand 
2.Membership benefits
3.Developer outreach

  • Improve benefits 
  • Decrease the possibility of OWASP losing relevance
  • Reaching out to management and Risk levels
  • Increase involvement in new tech/ ways of doing things – dev ops
 
4.Project focus 
  • Get Universities involved
  • Practicum sponsored ideas
  • Internships 

 
5.Improve finances
6.Improve OWAP/ Board of Directors Perception
7.Process improvement
8. Get consistent ED
9.Community empowerment
 
I would encourage the community to come forward if you have any ideas on the above and are happy to work with one of the 7 Board of Directors and community members on one of these initiatives. 
 
Thanks and best wishes, 
Owen Pendlebury
Vice Chair

OWASP FOUNDATION UPDATE FROM INTERIM EXECUTIVE DIRECTOR:

OWASP Foundation welcomes aboard Emily Berman as Events Director. Emily was most recently with the Scrum Alliance where she planned high-profile functions for upwards of 2,000 guests. Emily brings a fresh approach to events planning and her 12 years of experience planning and organizing large-scale events worldwide well in advance will greatly benefit our Global AppSecs.
Did you Register yet? 
Global AppSec DC September 9-13, 2019
submit to the Call for Papers and Call for Training
Check out Sponsorship Opportunities while they are still available.
Save the Date for Global AppSec Amsterdam Sept 23-27, 2019 
Sponsorship Opportunities are available

EVENTS 

You may also be interested in one of our other affiliated events:

REGIONAL AND LOCAL EVENTS

Event DateLocation
Latam Tour 2019 Starting April 4, 2019 Latin America
OWASP Portland Training Day September 25, 2019 Portland, OR
OWASP Italy Day Udine 2019 September 27,2019 Udine, Italy
OWASP Portland Day October 16,2019 Wroclaw, Poland
LASCON X October 24-25,2019 Austin, TX
OWASP AppSec Day 2019 Oct 30 - Nov 1, 2019 Melbourne, Australia

PARTNER AND PROMOTIONAL EVENTS
Event Date Location
Open Security Summit June 3-7,2019 Woburn Forest Center Parcs, Bedfordshire
Hack in Paris 2019 June 16-20, 2019 Paris
Cyber Security and Cloud Expo Europe June 19-20, 2019 Amsterdam
IoT Tech Expo Europe June 19-20, 2019 Amsterdam
BlackHat USA 2019 August 3-8,2019 Las Vegas, Nevada
DefCon 27 August 8-11,2019 Las Vegas, Nevada
it-sa-IT Security Expo and Congress October 8-10, 2019 Germany

PROJECTS

We have had the following projects added to the OWASP inventory.  Please congratulate these leaders and check out the work they have done:

Project Type Leader(s)
Risk Assessment Framework Documentation Ade Yoseman Putra, Rejah Rehim
QRLJacker Tool Mohammed Baset
Container Security Verification Standard Documentation Sven Vetsch
Find Security Bugs Code Philippe Arteau
Vulnerable Web Application Code Fatih Çelik
D4N155 Tool Julio Pedro de Lira Neto
Jupiter Tool Matt Stanchek
Top 10 Card Game Documentation Dennis Johnson
Samurai WTF Code Kevin Johnson
DevSecOps Maturity Model Documentation Timo Pagel

 


Also, we will have the following projects presenting at the Project Showcase Global AppSec Tel Aviv:

Final Schedule
Wednesday, May 29th Thursday, May 30th
Time Project Presenter(s) Confirmed Time Project Presenter(s) Confirmed
10:​4​5 a.m. Glue Tool Omer Levi Hevroni Yes 10:​30 ​ a.m. API Security Erez Yalon, Inon Shkedy Yes
  ​7    
               
11:5​5​ a.m. IoT & Embedded AppSec Aaron Guzman Yes 11:​50​ a.m. Mod Security Core Rule Set Tin Zaw Yes
        12:​25 ​p.m. Automated Threats Tin Zaw Yes
12:​30 ​p.m. Lunch Break   12:​55​ p.m. Lunch Break  
2:​35​ p.m. SAMM John DiLeo Yes        
​3:10​ p.m. Application Security Curriculum John DiLeo Yes ​3:10 p.m. ​Damned Vulnerable Serveless Application​ ​Tal Melamed​ ​Yes​
 

Finally, if you are able to help participate in the Project Reviews at the Conference, please send me an email at harold.blankenship@owasp.com.  We have a large line-up of projects to review this time around:

Project To Level Leader(s)
Snakes and Ladders Flagship Katy Anton, Colin Watson
Cheat Sheet Series Flagship Dominique Righetto, Jim Manico
Mobile Security Testing Guide Flagship Jeroen Willemsen, Sven Schleier
Amass Lab Jeff Foley
Attack Surface Detector Lab Ken Prole
SecureTea Lab Ade Yoseman Putra, Bambang Rahmadi K.P, Rejah Rehim.A.A
Serverless Goat Lab Ory Segal

Google Summer of Code Update:
We were allocated 13 students this year!  The current timeline is as follows:
Google Season of Docs:
We were accepted into the Google Season of Docs.  There will be a single technical writer resource.  The current timeline is as follows:

COMMUNITY

New OWASP Chapters
Riyadh, Saudi Arabia
Guayaquil, Equador
Lome, Togo
Natal, Brazil
Nashua, New Hampshire
Gwalior, India
Louisville, Kentucky
Nainital, India
Liverpool, United Kingdom
Syracuse, New York

MEMBERSHIP

 
We would like to welcome the following Premier and Contributor Corporate Members.

Premier Corporate Members

Contributor Corporate Members
Join us
Donate
Our mailing address is:
OWASP Foundation 
1200-C Agora Drive, # 232
Bel Air, MD 21014  
Contact Us
Unsubscribe






This email was sent to *|EMAIL|*
why did I get this?    unsubscribe from this list    update subscription preferences
*|LIST:ADDRESSLINE|*