SlideShare a Scribd company logo
1 of 52
Download to read offline
grep ‘in.security’ /etc/groups
A cyber security consultancy offering specialist technical and training services
Technical
• Vulnerability Assessments
• Penetration Testing
• Red Team Engagements
• Social Engineering Engagements
• Wireless Security Assessments
• Password Audits
• Build Reviews
• Firewall Reviews
© in.security Ltd 2019, all rights reserved
$whoami /all
Will Hunt
• Co-founder of in.security
• 10+ years in cyber
• Assists UK Government
• Hacker, formerly digital forensics
• Trained at various conferences including Black Hat USA/EU
• @Stealthsploit
• https://stealthsploit.com
© in.security Ltd 2019, all rights reserved
$whoami /all
Owen Shearing
• Co-founder of in.security
• 14+ years in technical roles
• Trained at various bespoke events and conferences including Black
Hat Asia, USA and EU
• CREST CCT
• @rebootuser
• https://rebootuser.com / https://github.com/rebootuser
© in.security Ltd 2019, all rights reserved
The LAB
The LAB
• The MGT network hosts LAB resources for all
students to access, including:
• Phishing Platform (Gophish)
• ELK Stack
• CTF Platform
• Kali network (attackers) – this is you!
• The Dev network - routable from attackers
subnet
• Two undiscovered, firewalled subnets!
+ a third subnet unlocked after training
completes!
© in.security Ltd 2019, all rights reserved
MGT
Dev
Attackers
© in.security Ltd 2019, all rights reserved
Topics…
© in.security Ltd 2019, all rights reserved
MGT
A:ackers Dev
OSINT techniques
IPv4 / IPv6 discovery & enumeration
Automated vulnerability scanning
Introduction into exploitation frameworks & Mobile devices
Linux enumeration, shells, privilege escalation & post exploitation
P@ssw0rd cracking (Linux)
Windows enumeration
Creating & executing a phishing campaign
P@ssw0rd cracking (Windows)
Windows shells, privilege escalation, post exploitation & info gathering
Defensive monitoring
Restricted environment breakouts
Pivoting and lateral movement
Identifying further targets
Database/application enumeration & exploitation
Domain/trust compromise
Persistence & exfiltration
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Phishing – Delivery & Payloads
Delivery Examples
• Email, generic ‘campaign’ or targeted attack (spear phishing)
• SMS (Smishing) / Voice (Vishing)
• Web based (malicious/hacked website)
• Malvertising
Payload Examples
• Data collection via hosted forms (credentials, personal/sensitive information, payment details)
• Spoofing and/or content injection targeting legitimate websites
• Embedded code in attached Office documents (Macros, DDE)
• Exploiting vulnerabilities in client-side software (Flash, Acrobat, Java)
© in.security Ltd 2019, all rights reserved
Gophish – Users & Groups
Using Gophish for a phishing campaign:
• Targets (Users & Groups tab)
• Email template
• Landing page
• Sending Profile
https://docs.getgophish.com/user-guide
© in.security Ltd 2019, all rights reserved
Phishing – HTA Files
• HTML application
• Launched by mshta.exe on Windows
“In short, HTAs pack all the power of Internet Explorer - its object
model, performance, rendering power and protocol support - without
enforcing the strict security model and user interface of the browser”
https://docs.microsoft.com/en-us/previous-versions//ms536496(v=vs.85)
• A nice overview of HTA/command execution
https://9to5it.com/using-html-applications-as-a-powershell-gui/
© in.security Ltd 2019, all rights reserved
Phishing – HTA Files
<script language="VBScript">
window.moveTo -4000, -4000
cmd = "powershell.exe -c Test-Connection 10.133.251.10"
Set runme = CreateObject("Wscript.Shell")
result = runme.Run(cmd, 0, true)
window.close()
</script>
• Cmd – command we are executing
• 0 – set to hidden
• True - wait for command to complete before continuing
© in.security Ltd 2019, all rights reserved
Our 45min Pwnage Plan…
<DEMO>
© in.security Ltd 2019, all rights reserved
[Phishing]
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Monitoring & Alerting
• Elasticsearch Logstash Kibanna (ELK)
https://www.elastic.co/products
© in.security Ltd 2019, all rights reserved
Kibana - a web-based frontend to allow real-time,
visual analysis of collected data in Elasticsearch
Elasticsearch – based on Apache Lucene, a NoSQL
(JSON based/document store model) database
Logstash – a tool to intake, process and output log data
from various sources
Monitoring & Alerting
• Elasticsearch Logstash Kibanna (ELK)
https://www.elastic.co/products
© in.security Ltd 2019, all rights reserved
Kibana - a web-based frontend to allow real-time,
visual analysis of collected data in Elasticsearch
Elasticsearch – based on Apache Lucene, a NoSQL
(JSON based/document store model) database
Logstash – a tool to intake, process and output log data
from various sources
Monitoring & Alerting
• Elasticsearch Logstash Kibanna (ELK)
https://www.elastic.co/products
© in.security Ltd 2019, all rights reserved
Kibana - a web-based frontend to allow real-time,
visual analysis of collected data in Elasticsearch
Elasticsearch – based on Apache Lucene, a NoSQL
(JSON based/document store model) database
Logstash – a tool to intake, process and output log data
from various sources
Sysmon
• Part of the Sysinternals suite
https://docs.microsoft.com/en-gb/sysinternals/downloads/sysmon
• A configuration file can be supplied (-i) containing the desired rules
• A great template config from @SwiftOnSecurity
https://github.com/SwiftOnSecurity/sysmon-config
© in.security Ltd 2019, all rights reserved
A/V & AMSI
• So, why did our initial phish with msfvenom generated HTA fail?
….
• Well, this would be due to Windows Defender/Antimalware Scan Interface
© in.security Ltd 2019, all rights reserved
Our 45min Pwnage Plan…
DEMO…
© in.security Ltd 2019, all rights reserved
[Monitoring]
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Unicorn
• Created by TrustedSec / https://github.com/trustedsec/unicorn
• Simple to use, well documented and regularly updated with new techniques/evasion methods
• A number of payloads rely on a msf handler listening on the attacking system (all required
configs are generated by the tool)
© in.security Ltd 2019, all rights reserved
Our 45min Pwnage Plan…
DEMO…
© in.security Ltd 2019, all rights reserved
[Phishing #2]
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Information Gathering
Some questions we’re going to be asking ourselves
• What permissions does the compromised account hold?
© in.security Ltd 2019, all rights reserved
Information Gathering
Some questions we’re going to be asking ourselves
• What permissions does the compromised account hold?
• Do we have access to any users with interesting group memberships or delegated
rights within the domain?
© in.security Ltd 2019, all rights reserved
Information Gathering
Some questions we’re going to be asking ourselves
• What permissions does the compromised account hold?
• Do we have access to any users with interesting group memberships or delegated
rights within the domain?
• What systems/networks does the compromised host have access to?
© in.security Ltd 2019, all rights reserved
Information Gathering
Some questions we’re going to be asking ourselves
• What permissions does the compromised account hold?
• Do we have access to any users with interesting group memberships or delegated
rights within the domain?
• What systems/networks does the compromised host have access to?
• […
• …]
• What systems are deemed to hold important/sensitive data?
© in.security Ltd 2019, all rights reserved
Information Gathering
PowerView
• Part of the PowerSploit package
https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon
OR, for the latest version 3 (development) version
https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1
• PowerShell script that provides numerous functions for situational awareness and domain
enumeration
• A great ‘cheatsheet’ on functions and usage by @harmj0y
https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993
• Functions include: Get-DomainUser, Get-DomainGroup, Get-DomainGroupMember
Get-NetDomain, Get-DomainPolicy, Get-DomainTrust, Get-DomainComputer,
Find-DomainShare + LOADS more
© in.security Ltd 2019, all rights reserved
Our 45min Pwnage Plan…
DEMO…
© in.security Ltd 2019, all rights reserved
[Enumeration]
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Password Managers - KeePass
© in.security Ltd 2019, all rights reserved
• Password managers/vaults are often used to store privileged credentials
and information
• KeePass uses .kdb files (v1) and .kdbx files (v2) to store the database
• We can’t just give the file to a password cracker so we need to extract
the hash
• keepass2john can do this and it comes shipped with Kali
• We could then either install KeePass and load the database, or access
directly over the command line using a tool like kpcli
How Can We Exfil The DataZ?
© in.security Ltd 2019, all rights reserved
Transferring files using PowerShell
$FileName = “<target_file>”
$base64string =
[Convert]::ToBase64String([IO.File]::ReadAllBytes($FileName))
ReadAllBytes – Opens a binary file, reads the contents into a byte array and
closes the file*
* https://docs.microsoft.com/en-us/dotnet/api/system.io.file.readallbytes
Our 45min Pwnage Plan…
DEMO…
© in.security Ltd 2019, all rights reserved
[Exfiltration]
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Offline Password Cracking
Success depends on a number of factors
• Algorithm complexity
• Password length / complexity
• Hardware (GPU/FPGA/ASIC)
Password cracking process
• Hash the clear text candidate
• Compare to stolen hash
• No match? Start again
• Match = Win!
© in.security Ltd 2019, all rights reserved
Brute Force Attack
© in.security Ltd 2019, all rights reserved
• Try every possible combination of every character
• Not used 99% of the time…
Pros
• 100% GUARANTEED to crack
Cons
• You likely won’t be around to see it happen!
Brute Force Attack
• Key space = char set ^ length
• 8x NVIDIA GTX 1080 Ti GPUs - Windows passwords @ 513 GH/s*
(full 95 char set)
• 8 char NTLM = 3.5 hours
• 9 char NTLM = 14 days
• 10 char NTLM = 3.7 years
• 11 char NTLM = 351 years
• 12 char NTLM = 33,401 years
• 13 char NTLM = 3.2 million years
© in.security Ltd 2019, all rights reserved
*h:ps://gist.github.com/epixoip/ace60d09981be09544fdd35005051505
Dictionary Attack
© in.security Ltd 2019, all rights reserved
Wordlist Rules
insecurity Insecurity
Password 1nsecurity
monkey ins3curity!
1234567 Ins3cur1ty
Qwerty in53cur!ty
letmein
• Wordlist contains password candidates
• Most commonly used
• Can be mangled with rules
Pros
• Wordlists contain common passwords
• Mangling addresses the human element
Cons
• Only as good as your dictionary/rules
Our 45min Pwnage Plan…
DEMO…
© in.security Ltd 2019, all rights reserved
[Cracking]
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Routing in Metasploit
• Traffic to target networks can be routed over existing sessions…
• To add a route
route add <$network> <$mask> <$sessionID>
© in.security Ltd 2019, all rights reserved
SOCKS Proxies
• A server that can establish a connection to a destination on behalf of a client
• Metasploit SOCKS modules
auxiliary/server/socks4a
auxiliary/server/socks5
”This module provides a socksx proxy server that uses the built-in Metasploit routing to relay connections” *
• This functionality allows programs external to Metasploit, to utilise configured
routes within msf and gain access to the target system(s)/network(s)
…with the help of proxychains
© in.security Ltd 2019, all rights reserved
SOCKS Proxies & Proxychains
• Proxychains / http://proxychains.sourceforge.net
• Allows/supports TCP (not UDP - with the exception of DNS)
• Used to allow *any program to run through a SOCKS proxy
• Configuration file @ /etc/proxychains.conf
• Then run a program through the proxy!
proxychains smbclient -W insec-xxxx.local //10.133.50.xxx/<$fileshare> -U <$targetUser>%<$password>
© in.security Ltd 2019, all rights reserved
Our 45min Pwnage Plan…
DEMO…
© in.security Ltd 2019, all rights reserved
[SOCKS & Shellz]
Our 45min Pwnage Plan…
Phish >
Kibana >
Phish#2 >
Enumeration >
Exfiltration >
Password Cr@cK5 >
SOCKS Proxies >
OOB Persistence!
© in.security Ltd 2019, all rights reserved
Hiding Data
• Alternate Data Streams (ADS) allow one file system entry to contain multiple data
sets (NTFS only)
• Original file is always the ‘main’ stream, additional streams are appended to
filename and are colon delimited
File.txt File.txt:secretdata.txt:$DATA
File.txt:shell.exe:$DATA
• One option to trigger – wmic process call create File.txt:shell.exe
• A nice article by Oddvar Moe on executing files from ADS
https://oddvar.moe/2018/01/14/putting-data-in-alternate-data-streams-and-how-to-execute-it/
© in.security Ltd 2019, all rights reserved
Exfiltrating Data Over ICMP
© in.security Ltd 2019, all rights reserved
• ICMP doesn’t use ports (types) and is often left enabled, forgotten and not
monitored
• Overcomes network egress issues when usual channels are blocked
• icmpsh is a reverse ICMP shell (https://github.com/inquisb/icmpsh)
• Server works in C, Perl, Python
• Client is Win32
• We have to disable ICMP replies from the attacking host and then start
the ICMP server
sysctl -w net.ipv4.icmp_echo_ignore_all=1
Our 45min-ish Pwnage Plan…
DEMO…
© in.security Ltd 2019, all rights reserved
[ADS & OOB ICMP… If time persists!]
Our 45min Pwnage Plan…
Phish
Kibana
Phish#2
Enumeration
Exfiltration
Password Cr@cK5
SOCKS Proxies
OOB Persistence
© in.security Ltd 2019, all rights reserved
Our 45min Pwnage Plan…
</DEMO>
© in.security Ltd 2019, all rights reserved
Much, Much
More…
© in.security Ltd 2019, all rights reserved
June 6th/7th
@44CON
h9ps://44con.com/44con-training/hacking-enterprises-exploiCng-insecurity/

More Related Content

What's hot

OWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a ServiceOWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a ServiceToni de la Fuente
 
VoIP Wars: The Phreakers Awaken
VoIP Wars: The Phreakers AwakenVoIP Wars: The Phreakers Awaken
VoIP Wars: The Phreakers AwakenFatih Ozavci
 
VoIP Wars: Destroying Jar Jar Lync (Filtered version)
VoIP Wars: Destroying Jar Jar Lync (Filtered version)VoIP Wars: Destroying Jar Jar Lync (Filtered version)
VoIP Wars: Destroying Jar Jar Lync (Filtered version)Fatih Ozavci
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)BAKOTECH
 
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)Fatih Ozavci
 
VMworld 2013: VMware NSX with Next-Generation Security by Palo Alto Networks
VMworld 2013: VMware NSX with Next-Generation Security by Palo Alto Networks VMworld 2013: VMware NSX with Next-Generation Security by Palo Alto Networks
VMworld 2013: VMware NSX with Next-Generation Security by Palo Alto Networks VMworld
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...Amazon Web Services
 
Prowler: BlackHat Europe Arsenal 2018
Prowler: BlackHat Europe Arsenal 2018Prowler: BlackHat Europe Arsenal 2018
Prowler: BlackHat Europe Arsenal 2018Toni de la Fuente
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Belsoft
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallMundo Contact
 
Departed Communications: Learn the ways to smash them!
Departed Communications: Learn the ways to smash them!Departed Communications: Learn the ways to smash them!
Departed Communications: Learn the ways to smash them!Fatih Ozavci
 
MBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile ApplicationsMBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile ApplicationsFatih Ozavci
 
Preparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS AttackPreparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS AttackImperva
 
BlackHat Hacking - Hacking VoIP.
BlackHat Hacking - Hacking VoIP.BlackHat Hacking - Hacking VoIP.
BlackHat Hacking - Hacking VoIP.Sumutiu Marius
 

What's hot (20)

OWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a ServiceOWASP Atlanta 2018: Forensics as a Service
OWASP Atlanta 2018: Forensics as a Service
 
VoIP Wars: The Phreakers Awaken
VoIP Wars: The Phreakers AwakenVoIP Wars: The Phreakers Awaken
VoIP Wars: The Phreakers Awaken
 
VoIP Wars: Destroying Jar Jar Lync (Filtered version)
VoIP Wars: Destroying Jar Jar Lync (Filtered version)VoIP Wars: Destroying Jar Jar Lync (Filtered version)
VoIP Wars: Destroying Jar Jar Lync (Filtered version)
 
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
End-to-Eend security with Palo Alto Networks (Onur Kasap, Palo Alto Networks)
 
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
VoIP Wars: Destroying Jar Jar Lync (Unfiltered version)
 
Presentacion Palo Alto Networks
Presentacion Palo Alto NetworksPresentacion Palo Alto Networks
Presentacion Palo Alto Networks
 
VMworld 2013: VMware NSX with Next-Generation Security by Palo Alto Networks
VMworld 2013: VMware NSX with Next-Generation Security by Palo Alto Networks VMworld 2013: VMware NSX with Next-Generation Security by Palo Alto Networks
VMworld 2013: VMware NSX with Next-Generation Security by Palo Alto Networks
 
F5 DDoS Protection
F5 DDoS ProtectionF5 DDoS Protection
F5 DDoS Protection
 
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
 
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
5 Steps to a Secure Hybrid Architecture - Session Sponsored by Palo Alto Netw...
 
Prowler: BlackHat Europe Arsenal 2018
Prowler: BlackHat Europe Arsenal 2018Prowler: BlackHat Europe Arsenal 2018
Prowler: BlackHat Europe Arsenal 2018
 
Why choose pan
Why choose panWhy choose pan
Why choose pan
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
 
F5 TMOS v13.0
F5 TMOS v13.0F5 TMOS v13.0
F5 TMOS v13.0
 
Palo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation FirewallPalo Alto Networks y la tecnología de Next Generation Firewall
Palo Alto Networks y la tecnología de Next Generation Firewall
 
VoIP – vulnerabilities and attacks
VoIP – vulnerabilities and attacksVoIP – vulnerabilities and attacks
VoIP – vulnerabilities and attacks
 
Departed Communications: Learn the ways to smash them!
Departed Communications: Learn the ways to smash them!Departed Communications: Learn the ways to smash them!
Departed Communications: Learn the ways to smash them!
 
MBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile ApplicationsMBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile Applications
 
Preparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS AttackPreparing for the Imminent Terabit DDoS Attack
Preparing for the Imminent Terabit DDoS Attack
 
BlackHat Hacking - Hacking VoIP.
BlackHat Hacking - Hacking VoIP.BlackHat Hacking - Hacking VoIP.
BlackHat Hacking - Hacking VoIP.
 

Similar to 44CON Hacking Enterprises

Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareMyNOG
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021lior mazor
 
Build advanced chat bots - Steve Sfartz - Codemotion Amsterdam 2017
Build advanced chat bots - Steve Sfartz - Codemotion Amsterdam 2017Build advanced chat bots - Steve Sfartz - Codemotion Amsterdam 2017
Build advanced chat bots - Steve Sfartz - Codemotion Amsterdam 2017Codemotion
 
Guide of authentication and authorization for cloud native applications with ...
Guide of authentication and authorization for cloud native applications with ...Guide of authentication and authorization for cloud native applications with ...
Guide of authentication and authorization for cloud native applications with ...Hitachi, Ltd. OSS Solution Center.
 
Meeting rooms are talking. Are you listening
Meeting rooms are talking. Are you listeningMeeting rooms are talking. Are you listening
Meeting rooms are talking. Are you listeningCisco DevNet
 
The Whys and Hows of Deploying a Secure RPA Solution
The Whys and Hows of Deploying a Secure RPA SolutionThe Whys and Hows of Deploying a Secure RPA Solution
The Whys and Hows of Deploying a Secure RPA SolutionOption3
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud AttacksImperva
 
Rome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsRome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsCisco DevNet
 
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...Codemotion
 
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...Codemotion
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Luca Bongiorni
 
IT Camp 19: Top Azure security fails and how to avoid them
IT Camp 19: Top Azure security fails and how to avoid themIT Camp 19: Top Azure security fails and how to avoid them
IT Camp 19: Top Azure security fails and how to avoid themKarl Ots
 
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...NoNameCon
 
Building advanced Chats Bots and Voice Interactive Assistants - Stève Sfartz ...
Building advanced Chats Bots and Voice Interactive Assistants - Stève Sfartz ...Building advanced Chats Bots and Voice Interactive Assistants - Stève Sfartz ...
Building advanced Chats Bots and Voice Interactive Assistants - Stève Sfartz ...Codemotion
 
Emulators as an Emerging Best Practice for API Providers
Emulators as an Emerging Best Practice for API ProvidersEmulators as an Emerging Best Practice for API Providers
Emulators as an Emerging Best Practice for API ProvidersCisco DevNet
 
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
PKI in DevOps: How to Deploy Certificate Automation within CI/CDPKI in DevOps: How to Deploy Certificate Automation within CI/CD
PKI in DevOps: How to Deploy Certificate Automation within CI/CDDevOps.com
 
Meeting rooms are talking! are you listening?
Meeting rooms are talking! are you listening?Meeting rooms are talking! are you listening?
Meeting rooms are talking! are you listening?Cisco DevNet
 
Keeping your collaboration safe while working remotely
Keeping your collaboration safe while working remotelyKeeping your collaboration safe while working remotely
Keeping your collaboration safe while working remotelyCisco Webex
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 

Similar to 44CON Hacking Enterprises (20)

Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
 
Build advanced chat bots - Steve Sfartz - Codemotion Amsterdam 2017
Build advanced chat bots - Steve Sfartz - Codemotion Amsterdam 2017Build advanced chat bots - Steve Sfartz - Codemotion Amsterdam 2017
Build advanced chat bots - Steve Sfartz - Codemotion Amsterdam 2017
 
Guide of authentication and authorization for cloud native applications with ...
Guide of authentication and authorization for cloud native applications with ...Guide of authentication and authorization for cloud native applications with ...
Guide of authentication and authorization for cloud native applications with ...
 
Meeting rooms are talking. Are you listening
Meeting rooms are talking. Are you listeningMeeting rooms are talking. Are you listening
Meeting rooms are talking. Are you listening
 
The Whys and Hows of Deploying a Secure RPA Solution
The Whys and Hows of Deploying a Secure RPA SolutionThe Whys and Hows of Deploying a Secure RPA Solution
The Whys and Hows of Deploying a Secure RPA Solution
 
Man in the Cloud Attacks
Man in the Cloud AttacksMan in the Cloud Attacks
Man in the Cloud Attacks
 
Rome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat botsRome 2017: Building advanced voice assistants and chat bots
Rome 2017: Building advanced voice assistants and chat bots
 
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
 
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
Stève Sfartz - Meeting rooms are talking! Are you listening? - Codemotion Ber...
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
 
IT Camp 19: Top Azure security fails and how to avoid them
IT Camp 19: Top Azure security fails and how to avoid themIT Camp 19: Top Azure security fails and how to avoid them
IT Camp 19: Top Azure security fails and how to avoid them
 
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
Jeremiah O'Connor & David Maynor - Chasing the Crypto Workshop: Tracking Fina...
 
Building advanced Chats Bots and Voice Interactive Assistants - Stève Sfartz ...
Building advanced Chats Bots and Voice Interactive Assistants - Stève Sfartz ...Building advanced Chats Bots and Voice Interactive Assistants - Stève Sfartz ...
Building advanced Chats Bots and Voice Interactive Assistants - Stève Sfartz ...
 
Emulators as an Emerging Best Practice for API Providers
Emulators as an Emerging Best Practice for API ProvidersEmulators as an Emerging Best Practice for API Providers
Emulators as an Emerging Best Practice for API Providers
 
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
PKI in DevOps: How to Deploy Certificate Automation within CI/CDPKI in DevOps: How to Deploy Certificate Automation within CI/CD
PKI in DevOps: How to Deploy Certificate Automation within CI/CD
 
Meeting rooms are talking! are you listening?
Meeting rooms are talking! are you listening?Meeting rooms are talking! are you listening?
Meeting rooms are talking! are you listening?
 
Keeping your collaboration safe while working remotely
Keeping your collaboration safe while working remotelyKeeping your collaboration safe while working remotely
Keeping your collaboration safe while working remotely
 
BRKSEC-3144.pdf
BRKSEC-3144.pdfBRKSEC-3144.pdf
BRKSEC-3144.pdf
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 

Recently uploaded

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 

Recently uploaded (20)

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 

44CON Hacking Enterprises

  • 1.
  • 2. grep ‘in.security’ /etc/groups A cyber security consultancy offering specialist technical and training services Technical • Vulnerability Assessments • Penetration Testing • Red Team Engagements • Social Engineering Engagements • Wireless Security Assessments • Password Audits • Build Reviews • Firewall Reviews © in.security Ltd 2019, all rights reserved
  • 3. $whoami /all Will Hunt • Co-founder of in.security • 10+ years in cyber • Assists UK Government • Hacker, formerly digital forensics • Trained at various conferences including Black Hat USA/EU • @Stealthsploit • https://stealthsploit.com © in.security Ltd 2019, all rights reserved
  • 4. $whoami /all Owen Shearing • Co-founder of in.security • 14+ years in technical roles • Trained at various bespoke events and conferences including Black Hat Asia, USA and EU • CREST CCT • @rebootuser • https://rebootuser.com / https://github.com/rebootuser © in.security Ltd 2019, all rights reserved
  • 5. The LAB The LAB • The MGT network hosts LAB resources for all students to access, including: • Phishing Platform (Gophish) • ELK Stack • CTF Platform • Kali network (attackers) – this is you! • The Dev network - routable from attackers subnet • Two undiscovered, firewalled subnets! + a third subnet unlocked after training completes! © in.security Ltd 2019, all rights reserved MGT Dev Attackers
  • 6. © in.security Ltd 2019, all rights reserved Topics… © in.security Ltd 2019, all rights reserved MGT A:ackers Dev OSINT techniques IPv4 / IPv6 discovery & enumeration Automated vulnerability scanning Introduction into exploitation frameworks & Mobile devices Linux enumeration, shells, privilege escalation & post exploitation P@ssw0rd cracking (Linux) Windows enumeration Creating & executing a phishing campaign P@ssw0rd cracking (Windows) Windows shells, privilege escalation, post exploitation & info gathering Defensive monitoring Restricted environment breakouts Pivoting and lateral movement Identifying further targets Database/application enumeration & exploitation Domain/trust compromise Persistence & exfiltration
  • 7. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 8. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 9. Phishing – Delivery & Payloads Delivery Examples • Email, generic ‘campaign’ or targeted attack (spear phishing) • SMS (Smishing) / Voice (Vishing) • Web based (malicious/hacked website) • Malvertising Payload Examples • Data collection via hosted forms (credentials, personal/sensitive information, payment details) • Spoofing and/or content injection targeting legitimate websites • Embedded code in attached Office documents (Macros, DDE) • Exploiting vulnerabilities in client-side software (Flash, Acrobat, Java) © in.security Ltd 2019, all rights reserved
  • 10. Gophish – Users & Groups Using Gophish for a phishing campaign: • Targets (Users & Groups tab) • Email template • Landing page • Sending Profile https://docs.getgophish.com/user-guide © in.security Ltd 2019, all rights reserved
  • 11. Phishing – HTA Files • HTML application • Launched by mshta.exe on Windows “In short, HTAs pack all the power of Internet Explorer - its object model, performance, rendering power and protocol support - without enforcing the strict security model and user interface of the browser” https://docs.microsoft.com/en-us/previous-versions//ms536496(v=vs.85) • A nice overview of HTA/command execution https://9to5it.com/using-html-applications-as-a-powershell-gui/ © in.security Ltd 2019, all rights reserved
  • 12. Phishing – HTA Files <script language="VBScript"> window.moveTo -4000, -4000 cmd = "powershell.exe -c Test-Connection 10.133.251.10" Set runme = CreateObject("Wscript.Shell") result = runme.Run(cmd, 0, true) window.close() </script> • Cmd – command we are executing • 0 – set to hidden • True - wait for command to complete before continuing © in.security Ltd 2019, all rights reserved
  • 13. Our 45min Pwnage Plan… <DEMO> © in.security Ltd 2019, all rights reserved [Phishing]
  • 14. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 15. Monitoring & Alerting • Elasticsearch Logstash Kibanna (ELK) https://www.elastic.co/products © in.security Ltd 2019, all rights reserved Kibana - a web-based frontend to allow real-time, visual analysis of collected data in Elasticsearch Elasticsearch – based on Apache Lucene, a NoSQL (JSON based/document store model) database Logstash – a tool to intake, process and output log data from various sources
  • 16. Monitoring & Alerting • Elasticsearch Logstash Kibanna (ELK) https://www.elastic.co/products © in.security Ltd 2019, all rights reserved Kibana - a web-based frontend to allow real-time, visual analysis of collected data in Elasticsearch Elasticsearch – based on Apache Lucene, a NoSQL (JSON based/document store model) database Logstash – a tool to intake, process and output log data from various sources
  • 17. Monitoring & Alerting • Elasticsearch Logstash Kibanna (ELK) https://www.elastic.co/products © in.security Ltd 2019, all rights reserved Kibana - a web-based frontend to allow real-time, visual analysis of collected data in Elasticsearch Elasticsearch – based on Apache Lucene, a NoSQL (JSON based/document store model) database Logstash – a tool to intake, process and output log data from various sources
  • 18. Sysmon • Part of the Sysinternals suite https://docs.microsoft.com/en-gb/sysinternals/downloads/sysmon • A configuration file can be supplied (-i) containing the desired rules • A great template config from @SwiftOnSecurity https://github.com/SwiftOnSecurity/sysmon-config © in.security Ltd 2019, all rights reserved
  • 19. A/V & AMSI • So, why did our initial phish with msfvenom generated HTA fail? …. • Well, this would be due to Windows Defender/Antimalware Scan Interface © in.security Ltd 2019, all rights reserved
  • 20. Our 45min Pwnage Plan… DEMO… © in.security Ltd 2019, all rights reserved [Monitoring]
  • 21. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 22. Unicorn • Created by TrustedSec / https://github.com/trustedsec/unicorn • Simple to use, well documented and regularly updated with new techniques/evasion methods • A number of payloads rely on a msf handler listening on the attacking system (all required configs are generated by the tool) © in.security Ltd 2019, all rights reserved
  • 23. Our 45min Pwnage Plan… DEMO… © in.security Ltd 2019, all rights reserved [Phishing #2]
  • 24. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 25. Information Gathering Some questions we’re going to be asking ourselves • What permissions does the compromised account hold? © in.security Ltd 2019, all rights reserved
  • 26. Information Gathering Some questions we’re going to be asking ourselves • What permissions does the compromised account hold? • Do we have access to any users with interesting group memberships or delegated rights within the domain? © in.security Ltd 2019, all rights reserved
  • 27. Information Gathering Some questions we’re going to be asking ourselves • What permissions does the compromised account hold? • Do we have access to any users with interesting group memberships or delegated rights within the domain? • What systems/networks does the compromised host have access to? © in.security Ltd 2019, all rights reserved
  • 28. Information Gathering Some questions we’re going to be asking ourselves • What permissions does the compromised account hold? • Do we have access to any users with interesting group memberships or delegated rights within the domain? • What systems/networks does the compromised host have access to? • [… • …] • What systems are deemed to hold important/sensitive data? © in.security Ltd 2019, all rights reserved
  • 29. Information Gathering PowerView • Part of the PowerSploit package https://github.com/PowerShellMafia/PowerSploit/tree/master/Recon OR, for the latest version 3 (development) version https://github.com/PowerShellMafia/PowerSploit/blob/dev/Recon/PowerView.ps1 • PowerShell script that provides numerous functions for situational awareness and domain enumeration • A great ‘cheatsheet’ on functions and usage by @harmj0y https://gist.github.com/HarmJ0y/184f9822b195c52dd50c379ed3117993 • Functions include: Get-DomainUser, Get-DomainGroup, Get-DomainGroupMember Get-NetDomain, Get-DomainPolicy, Get-DomainTrust, Get-DomainComputer, Find-DomainShare + LOADS more © in.security Ltd 2019, all rights reserved
  • 30. Our 45min Pwnage Plan… DEMO… © in.security Ltd 2019, all rights reserved [Enumeration]
  • 31. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 32. Password Managers - KeePass © in.security Ltd 2019, all rights reserved • Password managers/vaults are often used to store privileged credentials and information • KeePass uses .kdb files (v1) and .kdbx files (v2) to store the database • We can’t just give the file to a password cracker so we need to extract the hash • keepass2john can do this and it comes shipped with Kali • We could then either install KeePass and load the database, or access directly over the command line using a tool like kpcli
  • 33. How Can We Exfil The DataZ? © in.security Ltd 2019, all rights reserved Transferring files using PowerShell $FileName = “<target_file>” $base64string = [Convert]::ToBase64String([IO.File]::ReadAllBytes($FileName)) ReadAllBytes – Opens a binary file, reads the contents into a byte array and closes the file* * https://docs.microsoft.com/en-us/dotnet/api/system.io.file.readallbytes
  • 34. Our 45min Pwnage Plan… DEMO… © in.security Ltd 2019, all rights reserved [Exfiltration]
  • 35. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 36. Offline Password Cracking Success depends on a number of factors • Algorithm complexity • Password length / complexity • Hardware (GPU/FPGA/ASIC) Password cracking process • Hash the clear text candidate • Compare to stolen hash • No match? Start again • Match = Win! © in.security Ltd 2019, all rights reserved
  • 37. Brute Force Attack © in.security Ltd 2019, all rights reserved • Try every possible combination of every character • Not used 99% of the time… Pros • 100% GUARANTEED to crack Cons • You likely won’t be around to see it happen!
  • 38. Brute Force Attack • Key space = char set ^ length • 8x NVIDIA GTX 1080 Ti GPUs - Windows passwords @ 513 GH/s* (full 95 char set) • 8 char NTLM = 3.5 hours • 9 char NTLM = 14 days • 10 char NTLM = 3.7 years • 11 char NTLM = 351 years • 12 char NTLM = 33,401 years • 13 char NTLM = 3.2 million years © in.security Ltd 2019, all rights reserved *h:ps://gist.github.com/epixoip/ace60d09981be09544fdd35005051505
  • 39. Dictionary Attack © in.security Ltd 2019, all rights reserved Wordlist Rules insecurity Insecurity Password 1nsecurity monkey ins3curity! 1234567 Ins3cur1ty Qwerty in53cur!ty letmein • Wordlist contains password candidates • Most commonly used • Can be mangled with rules Pros • Wordlists contain common passwords • Mangling addresses the human element Cons • Only as good as your dictionary/rules
  • 40. Our 45min Pwnage Plan… DEMO… © in.security Ltd 2019, all rights reserved [Cracking]
  • 41. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 42. Routing in Metasploit • Traffic to target networks can be routed over existing sessions… • To add a route route add <$network> <$mask> <$sessionID> © in.security Ltd 2019, all rights reserved
  • 43. SOCKS Proxies • A server that can establish a connection to a destination on behalf of a client • Metasploit SOCKS modules auxiliary/server/socks4a auxiliary/server/socks5 ”This module provides a socksx proxy server that uses the built-in Metasploit routing to relay connections” * • This functionality allows programs external to Metasploit, to utilise configured routes within msf and gain access to the target system(s)/network(s) …with the help of proxychains © in.security Ltd 2019, all rights reserved
  • 44. SOCKS Proxies & Proxychains • Proxychains / http://proxychains.sourceforge.net • Allows/supports TCP (not UDP - with the exception of DNS) • Used to allow *any program to run through a SOCKS proxy • Configuration file @ /etc/proxychains.conf • Then run a program through the proxy! proxychains smbclient -W insec-xxxx.local //10.133.50.xxx/<$fileshare> -U <$targetUser>%<$password> © in.security Ltd 2019, all rights reserved
  • 45. Our 45min Pwnage Plan… DEMO… © in.security Ltd 2019, all rights reserved [SOCKS & Shellz]
  • 46. Our 45min Pwnage Plan… Phish > Kibana > Phish#2 > Enumeration > Exfiltration > Password Cr@cK5 > SOCKS Proxies > OOB Persistence! © in.security Ltd 2019, all rights reserved
  • 47. Hiding Data • Alternate Data Streams (ADS) allow one file system entry to contain multiple data sets (NTFS only) • Original file is always the ‘main’ stream, additional streams are appended to filename and are colon delimited File.txt File.txt:secretdata.txt:$DATA File.txt:shell.exe:$DATA • One option to trigger – wmic process call create File.txt:shell.exe • A nice article by Oddvar Moe on executing files from ADS https://oddvar.moe/2018/01/14/putting-data-in-alternate-data-streams-and-how-to-execute-it/ © in.security Ltd 2019, all rights reserved
  • 48. Exfiltrating Data Over ICMP © in.security Ltd 2019, all rights reserved • ICMP doesn’t use ports (types) and is often left enabled, forgotten and not monitored • Overcomes network egress issues when usual channels are blocked • icmpsh is a reverse ICMP shell (https://github.com/inquisb/icmpsh) • Server works in C, Perl, Python • Client is Win32 • We have to disable ICMP replies from the attacking host and then start the ICMP server sysctl -w net.ipv4.icmp_echo_ignore_all=1
  • 49. Our 45min-ish Pwnage Plan… DEMO… © in.security Ltd 2019, all rights reserved [ADS & OOB ICMP… If time persists!]
  • 50. Our 45min Pwnage Plan… Phish Kibana Phish#2 Enumeration Exfiltration Password Cr@cK5 SOCKS Proxies OOB Persistence © in.security Ltd 2019, all rights reserved
  • 51. Our 45min Pwnage Plan… </DEMO> © in.security Ltd 2019, all rights reserved
  • 52. Much, Much More… © in.security Ltd 2019, all rights reserved June 6th/7th @44CON h9ps://44con.com/44con-training/hacking-enterprises-exploiCng-insecurity/