Exploiting Unknown Browsers and Objects - Gareth Heyes

TKRbNotV-GE/default.jpg

OWASP AppSec EU 2018 Hacker Track - Day 2, talk 4

Browsers are embedded everywhere, from popular applications like Steam and Spotify to headless crawlers, IoT devices and games consoles. They execute JavaScript but you don't have a dev console and some don't even allow you to interact with them. Many add custom JavaScript objects and functions but how can you discover all this hidden treasure without any dev tools? My talk introduces a new tool for your arsenal that allows you to inspect and exploit these unknown entities. The Hackability inspector is the missing offensive dev toolkit for security researchers.

Managed by the official OWASP Media Project https://www.owasp.org/index.php/OWASP...

TKRbNotV-GE/default.jpg
Exploiting Unknown Browsers and Objects - Gareth Heyes Exploiting Unknown Browsers and Objects - Gareth Heyes Reviewed by Anonymous on October 01, 2018 Rating: 5