SlideShare a Scribd company logo
1 of 53
Download to read offline
Using Guided Missiles in Drive­bys
                    Automatic browser 
                    fingerprinting and 
                    exploitation with the 
                    Metasploit Framework: 
                    Browser Autopwn




                        James Lee
Browser Autopwn
●   Auxiliary module for the Metasploit Framework
●   Fingerprints a client
●   Determines what exploits might work
●   Used to suck
●   Now it doesn't




2
Outline
●   Intro
●   Cluster bombs
●   Guided missiles
    ●   Fingerprinting and targeting
●   Stealth
●   Demos
●   Commercial comparison

3
# whoami
    ●   James Lee
    ●   egypt 
    ●   Co­Founder, Teardrop Security
    ●   Developer, Metasploit Project




4
My Involvement in MSF
●   Started submitting patches and bug reports in 
    2007
●   HD gave me commit access in April 2008
    ●   Broke the repo April 2008




5
The Metasploit Framework
    ●   Created by HD Moore in 2003
        ●   ncurses based game
        ●   Later became a real exploit framework in perl
    ●   Rewritten in ruby in 2005
        ●   Which is way better than python
    ●   Extensible framework for writing exploits



6
I <3 MSF
●   Modular payloads and encoders
●   Many protocols already implemented
●   Many non­exploit tools
●   All kinds of exploits
    ●   Traditional server­side
    ●   Client­sides



7
Why Clientsides
    ●   Karmetasploit 
    ●   Any other tool that gets you in the middle
    ●   Users are weakest link, blah, blah, blah
    ●   See Chris Gates




8
Client Exploits in MSF
    ●   Extensive HTTP support
        ●   Heapspray in two lines of code
        ●   Sotirov's .NET DLL, heap feng shui
    ●   Wide range of protocol­level IDS evasion
    ●   Simple exploit in ~10 lines of code




9
Simple Exploit
content = “<html><body>
<object id='obj' classid='...'></object><script>
#{js_heap_spray}
sprayHeap(#{payload.encoded}, #{target.ret}, 0x4000);
obj.VulnMethod(#{[target.ret].pack(“V”)*1000});
</script></body></html>“

send_response(client, content)




10
Or Arbitrarily Complex
 ●   ani_loadimage_chunksize is 581 lines of code
 ●   As of June 28, MSF has 85 browser exploit 
      modules




11
Problem
Solution
Cluster Bomb Approach
 ●   Is it IE?  Send all the IE sploits
 ●   Is it FF?  Send all the FF sploits
 ●   Originally exploits were ad­hoc
     ●   Pain in the ass when new sploits come out




14
Problem
Solution
Guided Missile Approach
 ●   Better client and OS fingerprinting
     ●   less likely to crash or hang the browser
 ●   Only send exploits likely to succeed
     ●   Browser is IE7? Don't send IE6 sploits, etc.




17
Fingerprinting the Client
●    User Agent
     ●   Easy to spoof
     ●   Easy to change in a 
         proxy
     ●   A tiny bit harder to 
         change in JS




18
Fingerprinting the Client
●    Various JS objects only exist in one browser
     ●   window.opera, Array.every
●    Some only exist in certain versions
     ●   window.createPopup, Array.every, window.Iterator
●    Rendering differences and parser bugs
     ●   IE's conditional comments



19
Internet Explorer
●    Parser bugs, conditional comments
     ●   Reliable, but not precise
●    ScriptEngine*Version()
     ●   Almost unique across all combinations of client and 
         OS
     ●   Brought to my attention by Jerome Athias




20
Opera
●    window.opera.version()
     ●   Includes minor version, e.g. “9.61”




21
Hybrid Approach for FF
●    Existence of 
     document.getElementsByClassName
     means Firefox 3.0
●    If User Agent says IE6, go with FF 3.0
●    If UA says FF 3.0.8, it's probably not lying, so 
     use the more specific value



22
Safari
●    Still in progress
●    Existence of window.console
     ●   If Firebug is installed on FF, shows up there, too
●    Availability of window.onmousewheel
     ●   Defaults to null, so have to check typeof




23
Fingerprinting the OS
●    User Agent
●    Could use something like p0f
●    From the server side, that's about it




24
Internet Explorer
●    Again, ScriptEngine*Version()
●    Almost unique across all combinations of client 
     and OS, including service pack




25
Opera
●    Each build has a unique opera.buildNumber()
●    Gives platform, but nothing else




26
Firefox
●    navigator.platform and friends are affected by 
     the User Agent string
●    navigator.oscpu isn't
     ●   “Linux i686”
     ●   “Windows NT 6.0”




27
Others
●    Really all we're left with is the User Agent
●    That's okay, most don't lie
     ●   And those that do are likely to be patched anyway
●    Generic, works everywhere when UA is not 
     spoofed




28
Future Fingerprinting
●    QuickTime
●    Adobe
●    Less well­known third party stuff




29
ActiveX
●    “new ActiveXObject()” works if you have 
     the class name
●    Otherwise, IE doesn't seem to have a generic 
     way to tell if an ActiveX object got created 
     ●   document.write(“<object ...>”)
     ●   document.createElement(“object”)




30
Solution
●    typeof(obj.method)
     ●   'undefined' if the object failed to initialize
     ●   'unknown' or possibly a real type if it worked




31
Target Acquired
What is it Vulnerable to?
●    Coarse determination server­side
     ●   JavaScript builds fingerprint, sends it back to the 
         server
     ●   Server sends sploits that match the browser and 
         OS, possibly version
●    Fine determination client­side
     ●   navigator.javaEnabled exists, try 
         mozilla_navigatorjava


33
Select a Missile
●   Sort by reliability
●   Exploits contain 
    their own JS tests
Problem
Solution




36
Obfuscation
●    Randomize identifiers
●    Build strings from other things
●    JSON / AJAX
●    Obfuscation is not crypto




37
Encryption
●    Put a key in the URL
     ●   Not available in the stand­alone script
●    Simple XOR is enough to beat AV and NIDS
●    If they figure it out, it's easy to make the crypto 
     stronger




38
Demonstrations




39
And we're back...
●    I hope that worked
●    Now how do YOU make exploits work within 
     this framework?




40
Writing Exploits
●    Add autopwn_info() to top of exploit class
●    :ua_name is an array of browsers this exploit 
     will work against
●    :vuln_test is some javascript to test for the 
     vulnerability (unless it's ActiveX)
     ●   Usually comes directly from the exploit anyway




41
Example: mozilla_navigatorjava
    include Msf::Exploit::Remote::BrowserAutopwn
    autopwn_info({
        :ua_name    => HttpClients::FF,
        :javascript => true,
        :rank       => NormalRanking,#reliable memory corruption
        :vuln_test  => %Q|
            if ( 
               window.navigator.javaEnabled && 
               window.navigator.javaEnabled()
            ){
                is_vuln = true;
            }
            |,
    })



   42
Example: ms06_067_keyframe

    include Msf::Exploit::Remote::BrowserAutopwn
    autopwn_info({
        :ua_name    => HttpClients::IE,
        :javascript => true,
        :os_name    => OperatingSystems::WINDOWS,
        :vuln_test  => 'KeyFrame',
        :classid    => 'DirectAnimation.PathControl',
        :rank       => NormalRanking #reliable memory corruption
    })




   43
Example: winzip_fileview

    include Msf::Exploit::Remote::BrowserAutopwn
    autopwn_info({
        :ua_name    => HttpClients::IE,
        :javascript => true,
        :os_name    => OperatingSystems::WINDOWS,
        :vuln_test  => 'CreateFolderFromName',
        :classid    => '{A09AE68F­B14D­43ED­B713­BA413F034904}',
        :rank       => NormalRanking #reliable memory corruption
    })




   44
Browser Autopwn Summary
●    Reliable Target Acquisition
●    Smart Missile Selection
●    Stealthy from an AV perspective
●    Easy to extend
●    Detection results stored in a database




45
Commercial Comparison
●    Mpack
●    Firepack
●    Neosploit
●    Luckysploit




46
Mpack, Firepack
●    Hard to acquire
●    Old exploits
●    Detection is only server­side
●    Hard to change or update exploits
●    Obfuscation + XOR




47
Neosploit
●    Compiled ELFs run as CGI
●    Unless you get the source or do some RE, you 
     won't really know what it does




48
Luckysploit
●    Real crypto (RSA, RC4)
●    Even harder to acquire




49
Browser Autopwn
●    Easy to write new exploits or take out old ones
●    Free (three­clause BSD license)
●    Easy to get (http://metasploit.com)
●    Not written in PHP 
●    OS and client detection is client­side, more 
     reliable in presence of spoofed or borked UA


50
Future
●    More flexible payload selection
●    Stop when you get a shell
     ●   Maybe impossible in presence of NAT/proxies
●    Easier­to­use JS obfuscation
●    UAProf for mobile devices
●    Integration with MetaPhish


51
Download it
●    svn co http://metasploit.com/svn/framework3/trunk 
●    Submit patches to msfdev@metasploit.com




52
Thanks
●   hdm, valsmith, 
    tebo, mc, cg, Dean 
    de Beer, pragmatk
●   Everybody who 
    helped with testing
●   Whoever created 
    ActiveX

More Related Content

What's hot

The Listening: Email Client Backdoor
The Listening: Email Client BackdoorThe Listening: Email Client Backdoor
The Listening: Email Client Backdoor
Michael Scovetta
 
Don't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesDon't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade Machines
Michael Scovetta
 

What's hot (20)

Raptor web application firewall
Raptor web application firewallRaptor web application firewall
Raptor web application firewall
 
0d1n
0d1n0d1n
0d1n
 
AntiVirus Evasion Reconstructed - Veil 3.0
AntiVirus Evasion Reconstructed - Veil 3.0AntiVirus Evasion Reconstructed - Veil 3.0
AntiVirus Evasion Reconstructed - Veil 3.0
 
The Supporting Role of Antivirus Evasion while Persisting
The Supporting Role of Antivirus Evasion while PersistingThe Supporting Role of Antivirus Evasion while Persisting
The Supporting Role of Antivirus Evasion while Persisting
 
Higher Level Malware
Higher Level MalwareHigher Level Malware
Higher Level Malware
 
Nodejs
NodejsNodejs
Nodejs
 
The Listening: Email Client Backdoor
The Listening: Email Client BackdoorThe Listening: Email Client Backdoor
The Listening: Email Client Backdoor
 
Hacking - Breaking Into It
Hacking - Breaking Into ItHacking - Breaking Into It
Hacking - Breaking Into It
 
The Art of AV Evasion - Or Lack Thereof
The Art of AV Evasion - Or Lack ThereofThe Art of AV Evasion - Or Lack Thereof
The Art of AV Evasion - Or Lack Thereof
 
Масштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google ChromeМасштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google Chrome
 
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
 
Don't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade MachinesDon't Give Credit: Hacking Arcade Machines
Don't Give Credit: Hacking Arcade Machines
 
Bringing Down the House - How One Python Script Ruled Over AntiVirus
Bringing Down the House - How One Python Script Ruled Over AntiVirusBringing Down the House - How One Python Script Ruled Over AntiVirus
Bringing Down the House - How One Python Script Ruled Over AntiVirus
 
An EyeWitness View into your Network
An EyeWitness View into your NetworkAn EyeWitness View into your Network
An EyeWitness View into your Network
 
[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content[UniteKorea2013] Protecting your Android content
[UniteKorea2013] Protecting your Android content
 
Selenium camp v1
Selenium camp v1Selenium camp v1
Selenium camp v1
 
Php unit (eng)
Php unit (eng)Php unit (eng)
Php unit (eng)
 
Java Exploit Analysis .
Java Exploit Analysis .Java Exploit Analysis .
Java Exploit Analysis .
 
Passive Intelligence Gathering and Analytics - It's All Just Metadata!
Passive Intelligence Gathering and Analytics - It's All Just Metadata!Passive Intelligence Gathering and Analytics - It's All Just Metadata!
Passive Intelligence Gathering and Analytics - It's All Just Metadata!
 
Android Attacks
Android AttacksAndroid Attacks
Android Attacks
 

Similar to Using Guided Missiles in Drive-bys: Automatic Browser Fingerprinting and Exploitation with the Metasploit Framework's Browser Autopwn

Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slides
Bakry3
 
CSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCoreCSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCore
Anwar Mohamed
 

Similar to Using Guided Missiles in Drive-bys: Automatic Browser Fingerprinting and Exploitation with the Metasploit Framework's Browser Autopwn (20)

Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit FrameworkUnmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
Unmanned Aerial Vehicles: Exploit Automation with the Metasploit Framework
 
Black hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slidesBlack hat dc-2010-egypt-uav-slides
Black hat dc-2010-egypt-uav-slides
 
PyConUK 2014 - PostMortem Debugging and Web Development Updated
PyConUK 2014 - PostMortem Debugging and Web Development UpdatedPyConUK 2014 - PostMortem Debugging and Web Development Updated
PyConUK 2014 - PostMortem Debugging and Web Development Updated
 
Headless Android
Headless AndroidHeadless Android
Headless Android
 
Windows Offender_ Reverse Engineering Windows Defender's Antivirus Emulator
Windows Offender_ Reverse Engineering Windows Defender's Antivirus EmulatorWindows Offender_ Reverse Engineering Windows Defender's Antivirus Emulator
Windows Offender_ Reverse Engineering Windows Defender's Antivirus Emulator
 
The State of the Veil Framework
The State of the Veil FrameworkThe State of the Veil Framework
The State of the Veil Framework
 
Hacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass FirewallsHacking Vulnerable Websites to Bypass Firewalls
Hacking Vulnerable Websites to Bypass Firewalls
 
Nodejs
NodejsNodejs
Nodejs
 
Post-Mortem Debugging and Web Development
Post-Mortem Debugging and Web DevelopmentPost-Mortem Debugging and Web Development
Post-Mortem Debugging and Web Development
 
Introduzione a junit + integrazione con archibus
Introduzione a junit + integrazione con archibusIntroduzione a junit + integrazione con archibus
Introduzione a junit + integrazione con archibus
 
Inside Android's UI
Inside Android's UIInside Android's UI
Inside Android's UI
 
Inside Android's UI / ABS 2013
Inside Android's UI / ABS 2013Inside Android's UI / ABS 2013
Inside Android's UI / ABS 2013
 
CSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCoreCSCAMP2013 - Introduction to pwnCore
CSCAMP2013 - Introduction to pwnCore
 
Adventures in Asymmetric Warfare
Adventures in Asymmetric WarfareAdventures in Asymmetric Warfare
Adventures in Asymmetric Warfare
 
Headless browser: puppeteer and git client : GitKraken
Headless browser: puppeteer and git client : GitKrakenHeadless browser: puppeteer and git client : GitKraken
Headless browser: puppeteer and git client : GitKraken
 
Node in Real Time - The Beginning
Node in Real Time - The BeginningNode in Real Time - The Beginning
Node in Real Time - The Beginning
 
Android Internals at Linaro Connect Asia 2013
Android Internals at Linaro Connect Asia 2013Android Internals at Linaro Connect Asia 2013
Android Internals at Linaro Connect Asia 2013
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing Development
 
Leveraging Android's Linux Heritage at AnDevCon3
Leveraging Android's Linux Heritage at AnDevCon3Leveraging Android's Linux Heritage at AnDevCon3
Leveraging Android's Linux Heritage at AnDevCon3
 
Ad111
Ad111Ad111
Ad111
 

More from egypt (11)

Privilege Escalation with Metasploit
Privilege Escalation with MetasploitPrivilege Escalation with Metasploit
Privilege Escalation with Metasploit
 
The State of the Metasploit Framework.pdf
The State of the Metasploit Framework.pdfThe State of the Metasploit Framework.pdf
The State of the Metasploit Framework.pdf
 
New Shiny in the Metasploit Framework
New Shiny in the Metasploit FrameworkNew Shiny in the Metasploit Framework
New Shiny in the Metasploit Framework
 
Open Source, Security, and Open Source Security.pdf
Open Source, Security, and Open Source Security.pdfOpen Source, Security, and Open Source Security.pdf
Open Source, Security, and Open Source Security.pdf
 
Authenticated Code Execution by Design.pptx
Authenticated Code Execution by Design.pptxAuthenticated Code Execution by Design.pptx
Authenticated Code Execution by Design.pptx
 
One-Liners to Rule Them All
One-Liners to Rule Them AllOne-Liners to Rule Them All
One-Liners to Rule Them All
 
Offensive Security with Metasploit
Offensive Security with MetasploitOffensive Security with Metasploit
Offensive Security with Metasploit
 
Shiny
ShinyShiny
Shiny
 
already-0wned
already-0wnedalready-0wned
already-0wned
 
Post Metasploitation
Post MetasploitationPost Metasploitation
Post Metasploitation
 
State of the Framework Address: Recent Developments in the Metasploit Framework
State of the Framework Address: Recent Developments in the Metasploit FrameworkState of the Framework Address: Recent Developments in the Metasploit Framework
State of the Framework Address: Recent Developments in the Metasploit Framework
 

Recently uploaded

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

Using Guided Missiles in Drive-bys: Automatic Browser Fingerprinting and Exploitation with the Metasploit Framework's Browser Autopwn