and Mitigations Brady Bloxham

Slides:



Advertisements
Similar presentations
ESPA Developers Meeting - 3rd August 1999 Application Software and RM Connect.
Advertisements

Lecture Materials for the John Wiley & Sons book: Cyber Security: Managing Networks, Conducting Tests, and Investigating Intrusions October 12, 2014 DRAFT1.
Common Question Who can benefit from Cloud? Every enterprise today can benefit from Cloud.
Penetration Testing & Countermeasures Paul Fong & Cai Yu CS691 5 May 2003.
4/14/2017 © 2014 Microsoft Corporation. All rights reserved. Microsoft, Windows, and other product names are or may be registered trademarks and/or trademarks.
Offense in Depth A Developer’s Perspective on Hacker Tradecraft.
Module 6: Configuring Windows XP Professional to Operate in a Microsoft Network.
Social Engineering Techniques
ITP 457 Network Security Network Hacking 101. Hacking Methodology (review) 1. Gather target information 2. Identify services and ports open on the target.
Penetration Testing Anand Sudula, CISA,CISSP SSA Global Technologies, India Anand Sudula, CISA,CISSP SSA Global Technologies, India.
Defense-in-Depth Against Malicious Software Jeff Alexander IT Pro Evangelist Microsoft Australia
Chapter 7 HARDENING SERVERS.
70-290: MCSE Guide to Managing a Microsoft Windows Server 2003 Environment Chapter 9: Implementing and Using Group Policy.
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 6 Enumeration.
MS System Setup Securing A System. Use Automatic Updates For a workstation or server, schedule the updates to occur regularly. –Control panel click on.
The Business of Penetration Testing
The Deep Technical Audit: How to Identify and Mitigate Risks Presented in Other Sessions David J. Goldman Joseph Nocera.
Chapter 6 Enumeration Modified Objectives  Describe the enumeration step of security testing  Enumerate Microsoft OS targets  Enumerate NetWare.
Forensic Artifacts From A Pass The Hash (PtH) Attack
Hands-On Ethical Hacking and Network Defense
I-SUITE 101. I-SUITE BASICS Install I-Suite Server Clients Setup Initial Admin User Create Database Add Users Create Additional Admin User Create I-Suite.
I-SUITE 101. I-SUITE BASICS Install I-Suite Server Clients Setup Initial Admin User Create Database Add Users Create Additional Admin User Create I-Suite.
MCSE Guide to Microsoft Exchange Server 2003 Administration Chapter Four Configuring Outlook and Outlook Web Access.
1 All Your iFRAMEs Point to Us Mike Burry. 2 Drive-by downloads Malicious code (typically Javascript) Downloaded without user interaction (automatic),
Hands-On Microsoft Windows Server Security Enhancements in Windows Server 2008 Windows Server 2008 was created to emphasize security –Reduced attack.
Chapter Six Windows XP Security and Access Controls.
User Manager Pro Suite Taking Control of Your Systems Joe Vachon Sales Engineer November 8, 2007.
Customer Service and Support Sutherland Global Services Consultant Learning Services Microsoft Store.
1 Operating Systems Security. 2 Where Malware hides ? Autoexec.bat or autoexec.nt can start malware before windows start Config.sys, config.nt Autorun.inf.
CSAS 2009 Running Windows as a Non- Administrator or how I learned to love “User” By: Kasey Dennler.
DIT314 ~ Client Operating System & Administration CHAPTER 5 MANAGING USER ACCOUNTS AND GROUPS Prepared By : Suraya Alias.
Chapter 13 Users, Groups Profiles and Policies. Learning Objectives Understand Windows XP Professional user accounts Understand the different types of.
Penetration Testing Training Day Penetration Testing Tools and Techniques – pt 1 Mike Westmacott, IRM plc Supported by.
Module 8 – What's Next?  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification ○ Penetration.
MCTS Guide to Microsoft Windows Server 2008 Applications Infrastructure Configuration (Exam # ) Chapter Four Windows Server 2008 Remote Desktop Services,
AASSA Conference 2012 Quito, Ecuador March 16 th 2012 All the rights reserved.Instructor: Francisco Bolaños, Ing. InterAmerican Academy Ethical Hacking.
SCSC 555 Frank Li.  Introduction to Enumeration  Enumerate Microsoft OS  Enumerate *NIX OS  Enumerate NetWare OS (skip) 2.
Week 10-11c Attacks and Malware III. Remote Control Facility distinguishes a bot from a worm distinguishes a bot from a worm worm propagates itself and.
Safeguarding your Business Assets through Understanding of the Win32 API.
Archiving Solutions Software vs. Hosted vs. Appliance Based.
Cracking Techniques Onno W. Purbo
Hacking Windows 9X/ME. Hacking framework Initial access physical access brute force trojans Privilege escalation Administrator, root privileges Consolidation.
Vulnerability Scanning Vulnerability scanners are automated tools that scan hosts and networks for known vulnerabilities and weaknesses Credentialed vs.
Microsoft Management Seminar Series SMS 2003 Change Management.
Module 7 – Gaining Access & Privilege Escalation  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability.
Packet saga Using Strategic Hacking To Terrorize Commercial And Governmental Entities On The Internet. By: Khaled M.A. Nassar Wael A. Ali.
CNIT 124: Advanced Ethical Hacking Ch 10: Client-Side Exploitation.
Module 6 – Penetration  Phase II  Controls Assessment  Scheduling ○ Information Gathering ○ Network Mapping ○ Vulnerability Identification ○ Penetration.
© ITT Educational Services, Inc. All rights reserved. IS3220 Information Technology Infrastructure Security Unit 3 Network Security Threats Chapter 4.
Module 7: Designing Security for Accounts and Services.
LINUX Presented By Parvathy Subramanian. April 23, 2008LINUX, By Parvathy Subramanian2 Agenda ► Introduction ► Standard design for security systems ►
Kali Linux BY BLAZE STERLING. Roadmap  What is Kali Linux  Installing Kali Linux  Included Tools  In depth included tools  Conclusion.
Securing a Host Computer BY STEPHEN GOSNER. Definition of a Host  Host  In networking, a host is any device that has an IP address.  Hosts include.
Penetration Testing By Blaze Sterling. Roadmap What is Penetration Testing How is it done? Penetration Testing Tools Kali Linux In depth included tools.
PostExploitation CIS 5930/4930 Offensive Computer Security Spring 2014.
Bug Bounty Hunting for Companies & Researchers
Understanding Cyber Attacks: Technical Aspects of Cyber Kill Chain
100% REAL EXAM QUESTIONS ANSWERS
Grades4sure PDF Dumps CompTIA Security + Certification Exam
Employee clicks on fake
Secure Software Confidentiality Integrity Data Security Authentication
HARDENING CLIENT COMPUTERS
Onno W. Purbo Cracking Techniques Onno W. Purbo
Kennesaw State University
Cisco Exam Securing Cisco Networks with Sourcefire FireAMP Endpoints Version: Demo practice-questions.html.
Cisco Exam Securing Cisco Networks with Sourcefire FireAMP Endpoints Version: Demo practice-questions.html.
Introduction to Operating Systems
CSC300 Offensive Security Dr. Ronny L. Bull, Ph.D. Post Exploitation
Intrusion.
Pass-the-Hash.
Presentation transcript:

and Mitigations Brady Bloxham Hacking Techniques and Mitigations Brady Bloxham

About Us Services Eat, breathe, sleep, talk, Vulnerability assessments Wireless assessments Compliance testing Penetration testing Eat, breathe, sleep, talk, walk, think, act security!

Agenda Old methodology New methodology Techniques in action Conclusion

The Old Way Footprinting Network Enumeration Vulnerability Identification Gaining Access to the Network Escalating Privileges Retain Access Return and Report

The Old Way (continued)

The New Way (my way!) Recon Plan Exploit Persist Repeat Simple, right?! - Pen testing is more of an art than a science! - Not simple! The focus shifts from checking the box testing to not getting caught and finding ANY hole or vulnerability.

The New Way (continued) Recon Plan Exploit Persist Domain Admin? Report! Yes No

Old vs. New So what you end up with is…

Recon Two types Pre-engagement On the box

Recon – Pre-engagment Target IT Social Networking Create profile LinkedIn Facebook Google Bing Create profile Play to their ego Play to desperation Play to what you know - Called a target to identify AV before sending over file - Take people’s niceness and use it against them!

Recon – Pre-engagment Social Engineering - Called a target to identify AV before sending over file - Take people’s niceness and use it against them!

Recon – On the box Netstat

Recon – On the box Set

Recon – On the box Net

Recon – On the box Net

Recon – On the box Net

Recon Registry Audit Settings Dump hashes RDP history HKLM\Security\Policy\PolAdtEv Dump hashes Local hashes Domain cached credentials Windows credential editor Application credentials (Pidgin, Outlook, browsers, etc.) RDP history HKU\Software\Microsoft\Terminal Server Client\Default Installed software HKLM\Software\Microsoft\Windows\CurrentVersion\Uninstall

Recon What do we have? High value servers (domain controller, file servers, email, etc.) Group and user list Domain admins Other high value targets Installed applications Detailed account information Hashes and passwords - This can be automated using batch scripts or even better…METERPRETER scripts! - All this information after 5-10 minutes of recon!

Plan

Plan

Plan Test, test test! Think outside the box! Real production environment! Recreate target environment Proxies AV Domain Verify plan with customer Think outside the box!

Plan

Plan

Exploit

Exploit The reality is…it’s much easier than that!  No 0-days necessary! Macros Java applets EXE PDFs

Exploit Java Applet Macros Domain – $4.99/year Hosting – $9.99/year wget – Free! Pwnage – Priceless! Macros Base64 encoded payload Convert to binary Write to disk Execute binary Shell!

Exploit The problem? A reliable payload! Obfuscation Firewalls Antivirus Proxies

Straight-up meterpreter executable

Packed using a well known packer

Created custom exe template

Persist

Persist Separates the men from the boys! Custom, custom, custom! Nothing good out there… Meterpreter – OSS Core Impact – Commercial Poison Ivy – Private DarkComet – Private Who’s going to trust these?

Persist How? What? Registry Service Autorun Startup folder DLL hijacking What? Beaconing backdoor Stealthy Blend with the noise Modular

Repeat?!

Conclusion Old methodology is busted! Compliance != Secure It’s not practice makes perfect… - It’s CORRECT practice makes perfect!