Intranet Invasion With Anti-DNS Pinning

Presented at DEF CON 15 (2007), Aug. 5, 2007, 2 p.m. (50 minutes)

Cross Site Scripting has received much attention over the last several years, although some of its more ominous implications have not. DNS-pinning is a technique web browsers use to prevent a malicious server from hijacking HTTP sessions. Anti-DNS pinning is a newly recognized threat that, while not well understood by most security professionals, is far from theoretical. This presentation will focus on a live demonstration using anti-DNS pinning techniques to interact with internal servers through a victim web browser, completely bypassing perimeter firewalls. In essence, the victim browser becomes a proxy server for the external attacker. No browser bugs or plug-ins are required to accomplish this, only JavaScript, and untrusted Java applets for more advanced features. If anyone still thought that perimeter firewalls could protect their intranet servers, this presentation will convince them otherwise.


Presenters:

  • David Byrne - EchoStar Satellite
    David Byrne: Specializing in web application security, David Byrne is a seven year veteran of the Information Security industry. He is currently the Security Architect for EchoStar Satellite, owner of Dish Network. David is also the founder and current leader of the Denver chapter of the Open Web Application Security Project (OWASP).

Links:

Similar Presentations: