Exploitation Development and Implementation PRESENTER: BRADLEY GREEN.

Slides:



Advertisements
Similar presentations
ETHICAL HACKING.
Advertisements

Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Engineering Secure Software. Does Security Even Matter?  At your table, introduce yourselves: Your name, degree, & app domain What is your favorite software.
Is There a Security Problem in Computing? Network Security / G. Steffen1.
Honeypot 서울과학기술대학교 Jeilyn Molina Honeypot is the software or set of computers that are intended to attract attackers, pretending to be weak.
Chapter 3.5 Debugging Games
A Complete Tool For System Penetration Testing Presented By:- Mahesh Kumar Sharma B.Tech IV Year Computer Science Roll No. :- CS09047.
McGraw-Hill/Irwin Copyright © 2013 by The McGraw-Hill Companies, Inc. All rights reserved. Extended Learning Module H Computer Crime and Digital Forensics.
System Security Scanning and Discovery Chapter 14.
Penetration Testing Anand Sudula, CISA,CISSP SSA Global Technologies, India Anand Sudula, CISA,CISSP SSA Global Technologies, India.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
CSCI 530L Vulnerability Assessment. Process of identifying vulnerabilities that exist in a computer system Has many similarities to risk assessment Four.
Web server security Dr Jim Briggs WEBP security1.
Computer Security Fundamentals by Chuck Easttom Chapter 5 Malware.
Browser Exploitation Framework (BeEF) Lab
Assessing the Threat How much money is lost due to cyber crimes? –Estimates range from $100 million to $100s billions –Why the discrepancy? Companies don’t.
Comp 8130 Presentation Security Testing Group Members: U Hui Chen U Ming Chen U Xiaobin Wang.
Security Awareness Challenges of Security No single simple solution to protecting computers and securing information Different types of attacks Difficulties.
The Business of Penetration Testing
Penetration Testing Edmund Whitehead Rayce West. Introduction - Definition of Penetration Testing - Who needs Penetration Testing? - Penetration Testing.
ETHICAL HACKING ETHICAL HACKING A LICENCE TO HACK Submitted By: Usha Kalkal M.Tech(1 st Sem) Information technology.
Introduction to InfoSec – Recitation 15 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)
CSCE 548 Secure Software Development Risk-Based Security Testing.
Architecting secure software systems
Chapter 4.  Can technology alone provide the best security for your organization?
Penetration Testing James Walden Northern Kentucky University.
Honeypots. Introduction A honeypot is a trap set to detect, deflect, or in some manner counteract attempts at unauthorized use of information systems.
W HAT DOES EXPLOIT MEAN ? A ND THE S ASSER WORM Seminar on Software Engineering, Short Presentation Christian Gruber.
1.2 Security. Computer security is a branch of technology known as information security, it is applied to computers and networks. It is used to protect.
Security Awareness Challenges of Securing Information No single simple solution to protecting computers and securing information Different types of attacks.
Lesson 7-Managing Risk. Overview Defining risk. Identifying the risk to an organization. Measuring risk.
CSCE 522 Secure Software Development Best Practices.
APPLICATION PENETRATION TESTING Author: Herbert H. Thompson Presentation by: Nancy Cohen.
1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.
Introduction: Information security services. We adhere to the strictest and most respected standards in the industry, including: -The National Institute.
Graciela Saunders.  Introduction / Review  Challenges to Embedded Security  Approaches to Embedded Security  Security Analysis & Attack Taxonomy 
COMP9321 Web Application Engineering Semester 2, 2015 Dr. Amin Beheshti Service Oriented Computing Group, CSE, UNSW Australia Week 9 1COMP9321, 15s2, Week.
Shellcode Development -Femi Oloyede -Pallavi Murudkar.
Module 5 – Vulnerability Identification  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification.
CSCE 201 Secure Software Development Best Practices.
Information Leaks Without Memory Disclosures: Remote Side Channel Attacks on Diversified Code Jeff Seibert, Hamed Okhravi, and Eric Söderström Presented.
Web Security Firewalls, Buffer overflows and proxy servers.
Web Security Introduction to Ethical Hacking, Ethics, and Legality.
Dr. Mark Gaynor, Dr. Feliciano Yu, Bryan Duepner.
Engineering Secure Software. Does Security Even Matter?  Find two other people near you Introduce yourself What is your favorite software development.
Computer Security Threats
Zero Day Attacks Jason Kephart. Purpose The purpose of this presentation is to describe Zero-Day attacks, stress the danger they pose for computer security.
Koustav Sadhukhan, Rao Arvind Mallari and Tarun Yadav DRDO, Ministry of Defense, INDIA Cyber Attack Thread: A Control-flow Based Approach to Deconstruct.
Vulnerability / Cybersecurity Research Discussion Dwayne Melancon, CISA Chief Technology Officer and VP of Research & Development.
Department of Computer Science Introduction to Information Security Chapter 7 Activity Security Assessment Semester 1.
CSCE 548 Secure Software Development Penetration Testing.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Shellcode COSC 480 Presentation Alison Buben.
Topic 5 Penetration Testing 滲透測試
Seminar On Ethical Hacking Submitted To: Submitted By:
Risk management.
CSCE 548 Secure Software Development Risk-Based Security Testing
Network Exploitation Tool
What is it and what does it do?
Engineering Secure Software
Home Internet Vulnerabilities
Engineering Secure Software
12/6/2018 Honeypot ICT Infrastructure Sashan
Course Information Teacher: Cliff Zou Office: HEC
Strategic threat assessment
Ethical Hacking ‘Ethical hacking’ is the branch of computer science that involves cybersecurity and preventing cyberattacks. Ethical hackers are not malicious.
Chapter # 3 COMPUTER AND INTERNET CRIME
Engineering Secure Software
Engineering Secure Software
Code vulnerabilities Vulnerabilities are mistakes, errors or weaknesses in a piece of software’s source code that can be directly used by a hacker to perform.
Presentation transcript:

Exploitation Development and Implementation PRESENTER: BRADLEY GREEN

Outline  What is an exploit?  Classifications  How is an exploit developed?  Metasploit  Implementation  Hackers and exploitation  Companies and exploitation

What is an Exploit?  An exploit is “a piece of software, chunk of data, or sequence of commands that take advantage of a bug, glitch or vulnerability in order to cause unintended or unanticipated behavior on computer software or hardware.”  Exploits can result in major damages to systems and are often used by hackers  The behaviors invoked by the exploits frequently involve gaining control of a computer system or a denial-of-service attack  There are many different types of exploits and are classified by a variety of characteristics

Classifications of Exploitation  First type of classification of exploits  By how the exploit reaches the vulnerability  Types  Remote Exploit  Local Exploit  Second Type of classification of exploits  The action against the system  Types  Unauthorized data access  Random code execution  Denial of service  Other Types

Exploit Development  Exploitation development is a complex process  Requires knowledge of various programming techniques  Assembly language knowledge and C++  Reverse code engineering  Shellcode and metasploit  Can be broken into multiple steps  Discover vulnerability  Crash and control the application  Uncover, calculate, and confirm  Overwrite the stack  Gather memory address  Develop and weaponize  Reconfirm

Common Tools Used  Metasploit framework is a commonly used tool  Very popular tool for novices and experts  Immunity Debugger  Often used in conjunction with metasploit  Backtrack  IDA  Virtual Machine Software

Metasploit Project  A computer security project that provides information about security vulnerabilities and assists in penetration testing  Used by security firms and hackers alike  Can be used to develop and test written exploits  Can execute exploits against a target machine  Easy to use  Five simple steps to metasploit  Designed to be an educational

Implementation  Discover the vulnerability  Determine if the vulnerability is exploitable  Determine risk of vulnerability  Estimate the capability  Develop the exploit  Choose a method for delivery  Local or remote  Payload is generated  The payload is delivered

Hackers and exploitation  Various types of hackers have different motives  Black Hat Motivation  Grey Hat Motivation  White Hat Motivation  Exploits can be used for personal gain by malicious hackers  Super-user level access  System Control  “Opening the door”  Hackers often use complex techniques  Can use multiple low-level exploits  Specific targeting  Zero Day exploits

Companies and Exploitation  Companies often hire outside penetration testers or “white hats” to prevent exploitation  Examples: Microsoft, Air Force,  Used for loss prevention  Several reasons for penetration testers  Determine feasibility  Higher-risk due to lower-risk  Identifying difficult to detect exploitable vulnerabilities  Assessing the consequences  Network defender assessment  Evidence to support increased investments

Conclusion  What an exploit is  Exploitation and classifications  How an exploit is developed and what tools are needed  Implementation  Hackers and exploitation  Companies and exploitation  Risks involved with exploitation

References  "Exploit (computer Security)." Wikipedia. Wikimedia Foundation, 12 May Web. 05 Dec  Ozment, Andy. "Vulnerability Discovery and Software Security." Andyozment.com.  N.p., n.d. Web. 03 Dec   Rouse, Margaret. "Fuzz Testing (fuzzing)." Searchsecurity.techtarget.com.  N.p., n.d. Web. 03 Dec   "What Is a Security Vulnerability?" What Is a Security Vulnerability? SecPoint,  n.d. Web. 03 Dec   Anley, Chris, and Jack Koziol. The Shellcoder's Handbook: Discovering and Exploiting Security Holes. Indianapolis, IN: Wiley Pub., Print.