Human Users Detection: stop bots with Nginx

Presented at RomHack 2018, Sept. 22, 2018, 3 p.m. (45 minutes)

Every day, websites and web applications receive many scans and attacks from botnets and script kiddies. During this talk, we'll see how to make scanning, enumeration and exploit activities ineffective just by using Nginx and JavaScript. We'll see also how "big vendors" uses this technique in order to intercept automatisms on their customers' websites and web applications.


Presenters:

  • Andrea Menin
    Andrea Menin (a.k.a theMiddle) since 2004 works as ICT Security consultant for Oil & Gas and Finance companies. In the last few years, he has specialized in the development of security solutions for web applications. Co-founder of "Rev3rse Security" YouTube channel, writer and administrator for the secjuice.com project, CTF player.

Links:

Similar Presentations: