SlideShare a Scribd company logo
1 of 89
DevOoops
Devops Days DC
June 12 2015
Who Ken
Ken Johnson (@cktricky)
● CTO (@nVisium)
● Railsgoat Co-Author
● (One) of the voices of SecCasts
● US Navy, SAIC, Charter Communications, FishNet Security,
LivingSocial
Who Chris
Chris Gates (CG) @carnal0wnage
● Security Engineer (Facebook)
● NoVA Hackers Co-Founder
● US Army, Army Red Team, Applied Security, Rapid7, Lares
● http://carnal0wnage.attackresearch.com
Why This Talk
Increase awareness around DevOps infra security
Provide solutions
Demonstrate impact, regardless of where the infrastructure
is deployed (internal, external, cloud)
http://tinyurl.com/DevOops
TLDR
Don’t prioritize speed over security
Understand devops tools’ auth model...or lack of it
Out of date or insecure implementation can lead to pwnage
Dev/Ops building infrastructure can be dangerous without
thought and training around security. It’s ok to teach them :-
)
Facts
This talk is a result of firsthand experience
Companies can go out of business because of this (Code Spaces)
DevOps mistakes happen often (examples towards the end of this
presentation)
We have A LOT more examples, past slides/videos demonstrate
that, just not necessary for this talk
Agenda
● Searching
○ Searchcode, GitHub, APIs
● Stealing
○ Git, Subversion, Mercurial, and Bazaar
● Smashing
○ Jenkins, Elasticsearch, AWS, Chef, Redis, memcache
● Devops Fails
Buckle Up…
Searching
- Searches for code on the following
providers:
- GitHub - Current Leader
- BitBucket - The peasant’s GitHub
- Google Code - Your dad’s provider
- SourceForge - Your grandfather’s provider
- CodePlex - ¯_(ツ)_/¯
- FedoraProject - Hats Project
SearchCode
SearchCode
Rails
SearchCode
Django
SearchCode
Has an API
SearchCode
SearchCode (Takeaways)
This tool can be used for defensive purposes
as well!
GitHub Search
GitHub Advanced Search
● GitHub supports advanced search operators
● Google hacking for GitHub
○ http://seclists.org/fulldisclosure/2013/Jun/15
○ http://blog.conviso.com.br/2013/06/github-hacking-for-fun-and-sensitive.html
GitHub OSINT
● Check $company employee repos for uh ohs
○ internal project commits, passwords, etc
GitHub
- Destroy forks
- REMINDER: Permissions on forks are
transferred
- 2-Factor Auth: ASK GITHUB FOR
ENFORCEMENT
GitHub (Takeaways)
● Audit who has access to your repos
○ Have a process to remove ex-employees
○ Consider auditing their personal repos for leaks
● Regularly search your repos for sensitive data
○ Don’t forget about internal errors, codes snippets,
documentation on help forums or pastebin type sites
Stealing
.Git Exposed
Many people manage their website with a (private) git repo
● WordPress is common
Do you have your .git folder exposed on a webserver
outside?
● Or inside?
● Access to .git content can allow for full source
download.
● Use wget, DVCS-Pillage, or dvcs-ripper to archive and
recreate the repo locally.
https://github.com/evilpacket/DVCS-Pillage
https://github.com/kost/dvcs-ripper
.Git Exposed
If directory listings are enabled, it’s simple to get source
$ mkdir git-test
$ cd git-test
$ wget --mirror --include-directories=/.git http://www.
example.com/.git
Then
$ cd www.example.com
$ git reset --hard
HEAD is now at [...]
You now have the source of the site
.Git Exposed
.Git Exposed
If directory listings are NOT enabled
● Test by checking for .git/config
● Use DVCS-Pillage or dvcs-ripper to
download the source.
DVCS-Pillage also supports
Mercurial (HG) and Bazaar (BZR).
.Git Exposed
Internal GitHub Enterprise ties into
organization’s LDAP or Active Directory.
● Find devops/devpassword equivalent
● Download source code
● Log in and search for interesting things
.Git Exposed
What can you get?
● Creds, config files, source code, dev names, public
keys, email addresses, etc
● repo history: vulns fixed, passwords/keys checked in but
removed later :-)
● wordpress config files common
● site/database backups in .git
● session generation keys
.Git Exposed (Takeaways)
● Do not leave .git exposed
● Block access via:
○ htaccess files
○ apache configurations
○ IIS configuration
Subversion
Subversion 1.6 (and earlier)
● Check for .entries files
● Walk svn chain to retrieve source
● Example:
○ http://somedomain.com/.svn/text-base/index.php.svn-base
● Metasploit Auxiliary Module**
○ auxiliary/scanner/http/svn_scanner
Reference: http://pen-testing.sans.org/blog/pen-testing/2012/12/06/all-your-svn-are-belong-to-us
Subversion
Subversion 1.7 and later
● Working copy and changes stored in a sqlite database
● Example:
○ http://www.somedomain.com/.svn/wc.db
● Metasploit Auxiliary Module
○ auxiliary/scanner/http/svn_wcdb_scanner
Reference: http://pen-testing.sans.org/blog/pen-testing/2012/12/06/all-your-svn-are-belong-to-us
Subversion (Takeaways)
● Do not leave .svn exposed
● Block access via:
○ htaccess files
○ apache configurations
○ IIS configuration
● Require authentication to clone all svn
repositories
Smashing
Continuous Integration
Hudson/Jenkins
“Hudson is a continuous integration (CI) tool written in
Java, which runs in a servlet container, such as Apache
Tomcat or the GlassFish application server”
Very popular
If you can’t pwn Jenkins then try
GlassFish or Tomcat :-)
Shodan search for X-Hudson
Hudson/Jenkins
Shodan search for X-Hudson with HTTP 200
Hudson/Jenkins
Hudson/Jenkins
Jenkins Issues
● Multiple Remote Code Execution (RCE) vulnerabilities
over the years
○ https://wiki.jenkins-ci.org/display/SECURITY/Home
● Advisories are not well publicized
○ ex: CVE-2015-1814
○ Weak coverage with Vulnerability Scanners
● API token same access as password
Hudson/Jenkins
Metasploit Aux Module
Hudson/Jenkins
If no authentication required
● Trivial to gain remote code execution via script console
● Metasploit Module
○ exploit/multi/http/jenkins_script_console
○ Exploit module will also use credentials
https://www.pentestgeek.com/2014/06/13/hacking-jenkins-servers-with-no-password/
http://www.labofapenetrationtester.com/2014/06/hacking-jenkins-servers.html
http://zeroknock.blogspot.com/search/label/Hacking%20Jenkins
Hudson/Jenkins
Script Console (Groovy Code to run whoami)
Hudson/Jenkins
Hudson/Jenkins
Metasploit exploit module for script console
Hudson/Jenkins
You can lock down script console access by
turning on authentication
● However, if it’s set to local auth, you can
register as a regular user :-)
● ...then get access to the /script
Hudson/Jenkins
If you have access to /view/All/newJob,
create a new build and run commands
Hudson/Jenkins
Hudson/Jenkins
Can you browse a workspace?
Hudson/Jenkins
Hudson/Jenkins
Hudson/Jenkins (Takeaways)
● If possible, require authentication for
everything on Hudson/Jenkins
● Monitor for security issues and updates
○ Challenging b/c full impact of issues can be watered
down in the advisory
● Segment Hudson/Jenkins from Corp
● Logical separation by groups
○ Either on single instance or multiple servers
● Monitor Jenkins slave activity/netconns
ElasticSearch
elasticsearch
Provides a distributed, multitenant-capable full-
text search engine with a RESTful web
interface and schema-free JSON documents.
● GET request to port 9200 will show version
"version" : {
"number" : "1.2.4",
elasticsearch
● No Authentication
● Can search stored data via HTTP API
● Update data with PUT request
● Join an open cluster and receive all data
● RCE prior to 1.2.0 (CVE-2014-3120)
● RCE prior to 1.5.0* (CVE-2015-1427)
elasticsearch
exploit/multi/elasticsearch/script_mvel_rce
elasticsearch (Takeaways)
● Apply authentication if possible
○ https://www.elastic.co/products/shield
● Segment elasticsearch from Corp (and the
public in general)
● Be aware of the data you put in elasticsearch
AWS
AWS - CLI Dev Tools
AWS stores creds in plaintext in **hidden files**
Typically privileged access
AWS - CLI Dev Tools
AWS - CLI Dev Tools + EB
AWS - Common Weaknesses
SSH Keys
Security Groups
VPC
AWS - MySQL rdsadmin acct
Default account created by AWS
“To provide management services for each DB
instance, the rdsadmin user is created when the
DB instance is created.”
Have found rdsadmin with blank or weak
passwords
rdsadmin
AWS - I can do whatever I want
People stand up AWS boxes all over the place
Install whatever they want
People don’t tell anyone where these boxes are
and the don’t get hardened or scanned (by
company :-) )
Client Provisioning
Chef
Chef allows you to define the state your
servers (local or cloud) should be in and
enforces it.
Chef/knife
knife is a Chef command line utility
● Credentials stored in data bags
● Can be encrypted
● Example:
$ knife data bag list
Chef/knife
Chef/knife (encrypted data bag)
Chef/knife
Chef (Takeaways)
● Be aware of what you put into chef recipes
● Protect secrets/passwords
In-Memory Databases
Redis
Defaults:
● No encrypted communication
○ https://github.
com/antirez/redis/issues/2178#issuecomment-
68573636 <- getting closer though
● No credentials
● Port 6379 (TCP)
● Binds to all interfaces
Redis
How prevalent is this?
Redis
OMG RCE
http://benmmurphy.github.
io/blog/2015/06/04/redis-eval-lua-sandbox-
escape/
Redis
You can navigate the DB with the redis-cli
Redis
Or use the Redis Desktop Manager
Redis
Feel lucky?
memcache
Free & open source, high-performance,
distributed memory object caching system
No code exec, but fun things get put into
memcache
Examples
memcache
memcache
memcache
In-Memory Database (Takeaways)
● Apply authentication (strong passwords!)
● Bind to localhost if possible
● If possible, enable SSL/TLS
● Segment In-Memory Databases from Corp
(and the public in general)
● Be aware of the data you put in these
databases
○ Don’t store keys, passwords, etc
Deep Breath
Devops Fails
GitHub Search
Real World Example (March 2015)
http://arstechnica.com/security/2015/03/in-major-goof-uber-stored-sensitive-database-key-on-public-github-page/
Compromised AWS
Real World Example (June 2014)
https://threatpost.com/hacker-puts-hosting-service-code-spaces-out-of-business/106761
Elasticsearch
Real World Example (Aug 2014)
http://www.cloudpro.co.uk/cloud-essentials/cloud-security/4353/hackers-target-elasticsearch-to-set-up-ddos-botnet-on-aws
What can we do about
this?
Actions you can take tomorrow
● If you have Jenkins, make sure it requires
authentication
● If you have elasticsearch, upgrade
● Search github/bitbucket/google code for your
sensitive information
● Update to latest versions of your devops
tools
Actions you can take tomorrow (contd)
● Subscribe to mailing lists of the tools you use
● Understand that most devops tools take the
approach of: “If you can talk to me I trust you”
● Its ok to empower dev/ops people to do security too
● Jenkins API key == password (protect them)
● Monitor/review code for stored passwords/api keys
● Redis require authentication && upgrade
Thanks!
Ken Johnson ken.johnson [at] nvisium.com
Chris Gates chris [at] carnal0wnage.com
http://tinyurl.com/DevOops

More Related Content

What's hot

Windows Attacks AT is the new black
Windows Attacks   AT is the new blackWindows Attacks   AT is the new black
Windows Attacks AT is the new blackRob Fuller
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2Chris Gates
 
Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Rob Fuller
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Rob Fuller
 
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Rob Fuller
 
InSpec Workshop DevSecCon 2017
InSpec Workshop DevSecCon 2017InSpec Workshop DevSecCon 2017
InSpec Workshop DevSecCon 2017Mandi Walls
 
20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanismsCsaba Fitzl
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMIJoe Slowik
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassRob Fuller
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShellWill Schroeder
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Alexander Polce Leary
 
How to convince a malware to avoid us
How to convince a malware to avoid usHow to convince a malware to avoid us
How to convince a malware to avoid usCsaba Fitzl
 
Getting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestGetting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestCsaba Fitzl
 
Attacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkAttacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkChris Gates
 
Think Like a Hacker - Database Attack Vectors
Think Like a Hacker - Database Attack VectorsThink Like a Hacker - Database Attack Vectors
Think Like a Hacker - Database Attack VectorsMark Ginnebaugh
 
PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016Russel Van Tuyl
 
Getting root with benign app store apps
Getting root with benign app store appsGetting root with benign app store apps
Getting root with benign app store appsCsaba Fitzl
 
WMI for Penetration Testers - Arcticcon 2017
WMI for Penetration Testers - Arcticcon 2017WMI for Penetration Testers - Arcticcon 2017
WMI for Penetration Testers - Arcticcon 2017Alexander Polce Leary
 

What's hot (20)

Windows Attacks AT is the new black
Windows Attacks   AT is the new blackWindows Attacks   AT is the new black
Windows Attacks AT is the new black
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
Nessus and Reporting Karma
Nessus and Reporting KarmaNessus and Reporting Karma
Nessus and Reporting Karma
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
 
InSpec Workshop DevSecCon 2017
InSpec Workshop DevSecCon 2017InSpec Workshop DevSecCon 2017
InSpec Workshop DevSecCon 2017
 
20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMI
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShell
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017
 
How to convince a malware to avoid us
How to convince a malware to avoid usHow to convince a malware to avoid us
How to convince a malware to avoid us
 
Getting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestGetting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfest
 
Attacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit FrameworkAttacking Oracle with the Metasploit Framework
Attacking Oracle with the Metasploit Framework
 
Think Like a Hacker - Database Attack Vectors
Think Like a Hacker - Database Attack VectorsThink Like a Hacker - Database Attack Vectors
Think Like a Hacker - Database Attack Vectors
 
PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016
 
Getting root with benign app store apps
Getting root with benign app store appsGetting root with benign app store apps
Getting root with benign app store apps
 
WMI for Penetration Testers - Arcticcon 2017
WMI for Penetration Testers - Arcticcon 2017WMI for Penetration Testers - Arcticcon 2017
WMI for Penetration Testers - Arcticcon 2017
 

Viewers also liked

Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Chris Gates
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration TestersChris Gates
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayChris Gates
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Chris Gates
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary ModulesChris Gates
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Chris Gates
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Chris Gates
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...Chris Gates
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops Chris Gates
 
Unsafe JAX-RS: Breaking REST API
Unsafe JAX-RS: Breaking REST APIUnsafe JAX-RS: Breaking REST API
Unsafe JAX-RS: Breaking REST APIMikhail Egorov
 

Viewers also liked (11)

Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration Testers
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary Modules
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
LasCon 2014 DevOoops
LasCon 2014 DevOoops LasCon 2014 DevOoops
LasCon 2014 DevOoops
 
Unsafe JAX-RS: Breaking REST API
Unsafe JAX-RS: Breaking REST APIUnsafe JAX-RS: Breaking REST API
Unsafe JAX-RS: Breaking REST API
 

Similar to DevOops & How I hacked you DevopsDays DC June 2015

Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Codemotion
 
Instant developer onboarding with self contained repositories
Instant developer onboarding with self contained repositoriesInstant developer onboarding with self contained repositories
Instant developer onboarding with self contained repositoriesYshay Yaacobi
 
Road to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsRoad to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsGianluca Varisco
 
XP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsXP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsVlad Fedosov
 
The Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldThe Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldDevOps.com
 
Cloud Native Development
Cloud Native DevelopmentCloud Native Development
Cloud Native DevelopmentManuel Garcia
 
AD113 Speed Up Your Applications w/ Nginx and PageSpeed
AD113  Speed Up Your Applications w/ Nginx and PageSpeedAD113  Speed Up Your Applications w/ Nginx and PageSpeed
AD113 Speed Up Your Applications w/ Nginx and PageSpeededm00se
 
Containers - Portable, repeatable user-oriented application delivery. Build, ...
Containers - Portable, repeatable user-oriented application delivery. Build, ...Containers - Portable, repeatable user-oriented application delivery. Build, ...
Containers - Portable, repeatable user-oriented application delivery. Build, ...Walid Shaari
 
DVC - Git-like Data Version Control for Machine Learning projects
DVC - Git-like Data Version Control for Machine Learning projectsDVC - Git-like Data Version Control for Machine Learning projects
DVC - Git-like Data Version Control for Machine Learning projectsFrancesco Casalegno
 
The State of the Veil Framework
The State of the Veil FrameworkThe State of the Veil Framework
The State of the Veil FrameworkVeilFramework
 
Techtalks: taking docker to production
Techtalks: taking docker to productionTechtalks: taking docker to production
Techtalks: taking docker to productionmuayyad alsadi
 
Crikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopCrikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopVelocidex Enterprises
 
Bgoug 2019.11 building free, open-source, plsql products in cloud
Bgoug 2019.11   building free, open-source, plsql products in cloudBgoug 2019.11   building free, open-source, plsql products in cloud
Bgoug 2019.11 building free, open-source, plsql products in cloudJacek Gebal
 
Campus HTC at #TechEX15
Campus HTC at #TechEX15Campus HTC at #TechEX15
Campus HTC at #TechEX15Rob Gardner
 
Ever Present Persistence - Established Footholds Seen in the Wild
Ever Present Persistence - Established Footholds Seen in the WildEver Present Persistence - Established Footholds Seen in the Wild
Ever Present Persistence - Established Footholds Seen in the WildCTruncer
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamersjasonjfrank
 
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios
 
My "Perfect" Toolchain Setup for Grails Projects
My "Perfect" Toolchain Setup for Grails ProjectsMy "Perfect" Toolchain Setup for Grails Projects
My "Perfect" Toolchain Setup for Grails ProjectsGR8Conf
 
There is something about serverless
There is something about serverlessThere is something about serverless
There is something about serverlessgjdevos
 

Similar to DevOops & How I hacked you DevopsDays DC June 2015 (20)

Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
 
Instant developer onboarding with self contained repositories
Instant developer onboarding with self contained repositoriesInstant developer onboarding with self contained repositories
Instant developer onboarding with self contained repositories
 
Road to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsRoad to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoops
 
XP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsXP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applications
 
The Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote WorldThe Future of Security and Productivity in Our Newly Remote World
The Future of Security and Productivity in Our Newly Remote World
 
Cloud Native Development
Cloud Native DevelopmentCloud Native Development
Cloud Native Development
 
AD113 Speed Up Your Applications w/ Nginx and PageSpeed
AD113  Speed Up Your Applications w/ Nginx and PageSpeedAD113  Speed Up Your Applications w/ Nginx and PageSpeed
AD113 Speed Up Your Applications w/ Nginx and PageSpeed
 
Containers - Portable, repeatable user-oriented application delivery. Build, ...
Containers - Portable, repeatable user-oriented application delivery. Build, ...Containers - Portable, repeatable user-oriented application delivery. Build, ...
Containers - Portable, repeatable user-oriented application delivery. Build, ...
 
DVC - Git-like Data Version Control for Machine Learning projects
DVC - Git-like Data Version Control for Machine Learning projectsDVC - Git-like Data Version Control for Machine Learning projects
DVC - Git-like Data Version Control for Machine Learning projects
 
The State of the Veil Framework
The State of the Veil FrameworkThe State of the Veil Framework
The State of the Veil Framework
 
JOSA TechTalk: Taking Docker to Production
JOSA TechTalk: Taking Docker to ProductionJOSA TechTalk: Taking Docker to Production
JOSA TechTalk: Taking Docker to Production
 
Techtalks: taking docker to production
Techtalks: taking docker to productionTechtalks: taking docker to production
Techtalks: taking docker to production
 
Crikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor WorkshopCrikeycon 2019 Velociraptor Workshop
Crikeycon 2019 Velociraptor Workshop
 
Bgoug 2019.11 building free, open-source, plsql products in cloud
Bgoug 2019.11   building free, open-source, plsql products in cloudBgoug 2019.11   building free, open-source, plsql products in cloud
Bgoug 2019.11 building free, open-source, plsql products in cloud
 
Campus HTC at #TechEX15
Campus HTC at #TechEX15Campus HTC at #TechEX15
Campus HTC at #TechEX15
 
Ever Present Persistence - Established Footholds Seen in the Wild
Ever Present Persistence - Established Footholds Seen in the WildEver Present Persistence - Established Footholds Seen in the Wild
Ever Present Persistence - Established Footholds Seen in the Wild
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
 
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
 
My "Perfect" Toolchain Setup for Grails Projects
My "Perfect" Toolchain Setup for Grails ProjectsMy "Perfect" Toolchain Setup for Grails Projects
My "Perfect" Toolchain Setup for Grails Projects
 
There is something about serverless
There is something about serverlessThere is something about serverless
There is something about serverless
 

More from Chris Gates

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVChris Gates
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018Chris Gates
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) Chris Gates
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEChris Gates
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Chris Gates
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionChris Gates
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsChris Gates
 
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfSOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfChris Gates
 
Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitChris Gates
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationChris Gates
 

More from Chris Gates (11)

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon Edition
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security Environments
 
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXfSOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
SOURCE Boston --Attacking Oracle Web Applications with Metasploit & wXf
 
Hacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With MetasploitHacking Oracle Web Applications With Metasploit
Hacking Oracle Web Applications With Metasploit
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 

Recently uploaded

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????blackmambaettijean
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxBkGupta21
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 

Recently uploaded (20)

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
What is Artificial Intelligence?????????
What is Artificial Intelligence?????????What is Artificial Intelligence?????????
What is Artificial Intelligence?????????
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
unit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptxunit 4 immunoblotting technique complete.pptx
unit 4 immunoblotting technique complete.pptx
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 

DevOops & How I hacked you DevopsDays DC June 2015

  • 2. Who Ken Ken Johnson (@cktricky) ● CTO (@nVisium) ● Railsgoat Co-Author ● (One) of the voices of SecCasts ● US Navy, SAIC, Charter Communications, FishNet Security, LivingSocial
  • 3. Who Chris Chris Gates (CG) @carnal0wnage ● Security Engineer (Facebook) ● NoVA Hackers Co-Founder ● US Army, Army Red Team, Applied Security, Rapid7, Lares ● http://carnal0wnage.attackresearch.com
  • 4. Why This Talk Increase awareness around DevOps infra security Provide solutions Demonstrate impact, regardless of where the infrastructure is deployed (internal, external, cloud) http://tinyurl.com/DevOops
  • 5. TLDR Don’t prioritize speed over security Understand devops tools’ auth model...or lack of it Out of date or insecure implementation can lead to pwnage Dev/Ops building infrastructure can be dangerous without thought and training around security. It’s ok to teach them :- )
  • 6. Facts This talk is a result of firsthand experience Companies can go out of business because of this (Code Spaces) DevOps mistakes happen often (examples towards the end of this presentation) We have A LOT more examples, past slides/videos demonstrate that, just not necessary for this talk
  • 7. Agenda ● Searching ○ Searchcode, GitHub, APIs ● Stealing ○ Git, Subversion, Mercurial, and Bazaar ● Smashing ○ Jenkins, Elasticsearch, AWS, Chef, Redis, memcache ● Devops Fails
  • 10. - Searches for code on the following providers: - GitHub - Current Leader - BitBucket - The peasant’s GitHub - Google Code - Your dad’s provider - SourceForge - Your grandfather’s provider - CodePlex - ¯_(ツ)_/¯ - FedoraProject - Hats Project SearchCode
  • 15. SearchCode (Takeaways) This tool can be used for defensive purposes as well!
  • 16. GitHub Search GitHub Advanced Search ● GitHub supports advanced search operators ● Google hacking for GitHub ○ http://seclists.org/fulldisclosure/2013/Jun/15 ○ http://blog.conviso.com.br/2013/06/github-hacking-for-fun-and-sensitive.html GitHub OSINT ● Check $company employee repos for uh ohs ○ internal project commits, passwords, etc
  • 17. GitHub - Destroy forks - REMINDER: Permissions on forks are transferred - 2-Factor Auth: ASK GITHUB FOR ENFORCEMENT
  • 18. GitHub (Takeaways) ● Audit who has access to your repos ○ Have a process to remove ex-employees ○ Consider auditing their personal repos for leaks ● Regularly search your repos for sensitive data ○ Don’t forget about internal errors, codes snippets, documentation on help forums or pastebin type sites
  • 20. .Git Exposed Many people manage their website with a (private) git repo ● WordPress is common Do you have your .git folder exposed on a webserver outside? ● Or inside? ● Access to .git content can allow for full source download. ● Use wget, DVCS-Pillage, or dvcs-ripper to archive and recreate the repo locally. https://github.com/evilpacket/DVCS-Pillage https://github.com/kost/dvcs-ripper
  • 21. .Git Exposed If directory listings are enabled, it’s simple to get source $ mkdir git-test $ cd git-test $ wget --mirror --include-directories=/.git http://www. example.com/.git Then $ cd www.example.com $ git reset --hard HEAD is now at [...] You now have the source of the site
  • 23. .Git Exposed If directory listings are NOT enabled ● Test by checking for .git/config ● Use DVCS-Pillage or dvcs-ripper to download the source. DVCS-Pillage also supports Mercurial (HG) and Bazaar (BZR).
  • 24. .Git Exposed Internal GitHub Enterprise ties into organization’s LDAP or Active Directory. ● Find devops/devpassword equivalent ● Download source code ● Log in and search for interesting things
  • 25. .Git Exposed What can you get? ● Creds, config files, source code, dev names, public keys, email addresses, etc ● repo history: vulns fixed, passwords/keys checked in but removed later :-) ● wordpress config files common ● site/database backups in .git ● session generation keys
  • 26. .Git Exposed (Takeaways) ● Do not leave .git exposed ● Block access via: ○ htaccess files ○ apache configurations ○ IIS configuration
  • 27. Subversion Subversion 1.6 (and earlier) ● Check for .entries files ● Walk svn chain to retrieve source ● Example: ○ http://somedomain.com/.svn/text-base/index.php.svn-base ● Metasploit Auxiliary Module** ○ auxiliary/scanner/http/svn_scanner Reference: http://pen-testing.sans.org/blog/pen-testing/2012/12/06/all-your-svn-are-belong-to-us
  • 28. Subversion Subversion 1.7 and later ● Working copy and changes stored in a sqlite database ● Example: ○ http://www.somedomain.com/.svn/wc.db ● Metasploit Auxiliary Module ○ auxiliary/scanner/http/svn_wcdb_scanner Reference: http://pen-testing.sans.org/blog/pen-testing/2012/12/06/all-your-svn-are-belong-to-us
  • 29. Subversion (Takeaways) ● Do not leave .svn exposed ● Block access via: ○ htaccess files ○ apache configurations ○ IIS configuration ● Require authentication to clone all svn repositories
  • 31.
  • 33. Hudson/Jenkins “Hudson is a continuous integration (CI) tool written in Java, which runs in a servlet container, such as Apache Tomcat or the GlassFish application server” Very popular If you can’t pwn Jenkins then try GlassFish or Tomcat :-)
  • 34. Shodan search for X-Hudson Hudson/Jenkins
  • 35. Shodan search for X-Hudson with HTTP 200 Hudson/Jenkins
  • 36. Hudson/Jenkins Jenkins Issues ● Multiple Remote Code Execution (RCE) vulnerabilities over the years ○ https://wiki.jenkins-ci.org/display/SECURITY/Home ● Advisories are not well publicized ○ ex: CVE-2015-1814 ○ Weak coverage with Vulnerability Scanners ● API token same access as password
  • 38. Hudson/Jenkins If no authentication required ● Trivial to gain remote code execution via script console ● Metasploit Module ○ exploit/multi/http/jenkins_script_console ○ Exploit module will also use credentials https://www.pentestgeek.com/2014/06/13/hacking-jenkins-servers-with-no-password/ http://www.labofapenetrationtester.com/2014/06/hacking-jenkins-servers.html http://zeroknock.blogspot.com/search/label/Hacking%20Jenkins
  • 42. Hudson/Jenkins You can lock down script console access by turning on authentication ● However, if it’s set to local auth, you can register as a regular user :-) ● ...then get access to the /script
  • 43. Hudson/Jenkins If you have access to /view/All/newJob, create a new build and run commands
  • 48. Hudson/Jenkins (Takeaways) ● If possible, require authentication for everything on Hudson/Jenkins ● Monitor for security issues and updates ○ Challenging b/c full impact of issues can be watered down in the advisory ● Segment Hudson/Jenkins from Corp ● Logical separation by groups ○ Either on single instance or multiple servers ● Monitor Jenkins slave activity/netconns
  • 50. elasticsearch Provides a distributed, multitenant-capable full- text search engine with a RESTful web interface and schema-free JSON documents. ● GET request to port 9200 will show version "version" : { "number" : "1.2.4",
  • 51. elasticsearch ● No Authentication ● Can search stored data via HTTP API ● Update data with PUT request ● Join an open cluster and receive all data ● RCE prior to 1.2.0 (CVE-2014-3120) ● RCE prior to 1.5.0* (CVE-2015-1427)
  • 53. elasticsearch (Takeaways) ● Apply authentication if possible ○ https://www.elastic.co/products/shield ● Segment elasticsearch from Corp (and the public in general) ● Be aware of the data you put in elasticsearch
  • 54. AWS
  • 55. AWS - CLI Dev Tools AWS stores creds in plaintext in **hidden files** Typically privileged access
  • 56. AWS - CLI Dev Tools
  • 57. AWS - CLI Dev Tools + EB
  • 58. AWS - Common Weaknesses SSH Keys Security Groups VPC
  • 59. AWS - MySQL rdsadmin acct Default account created by AWS “To provide management services for each DB instance, the rdsadmin user is created when the DB instance is created.” Have found rdsadmin with blank or weak passwords
  • 61. AWS - I can do whatever I want People stand up AWS boxes all over the place Install whatever they want People don’t tell anyone where these boxes are and the don’t get hardened or scanned (by company :-) )
  • 63. Chef Chef allows you to define the state your servers (local or cloud) should be in and enforces it.
  • 64. Chef/knife knife is a Chef command line utility ● Credentials stored in data bags ● Can be encrypted ● Example: $ knife data bag list
  • 68. Chef (Takeaways) ● Be aware of what you put into chef recipes ● Protect secrets/passwords
  • 70. Redis Defaults: ● No encrypted communication ○ https://github. com/antirez/redis/issues/2178#issuecomment- 68573636 <- getting closer though ● No credentials ● Port 6379 (TCP) ● Binds to all interfaces
  • 73. Redis You can navigate the DB with the redis-cli
  • 74. Redis Or use the Redis Desktop Manager
  • 76. memcache Free & open source, high-performance, distributed memory object caching system No code exec, but fun things get put into memcache Examples
  • 80. In-Memory Database (Takeaways) ● Apply authentication (strong passwords!) ● Bind to localhost if possible ● If possible, enable SSL/TLS ● Segment In-Memory Databases from Corp (and the public in general) ● Be aware of the data you put in these databases ○ Don’t store keys, passwords, etc
  • 83. GitHub Search Real World Example (March 2015) http://arstechnica.com/security/2015/03/in-major-goof-uber-stored-sensitive-database-key-on-public-github-page/
  • 84. Compromised AWS Real World Example (June 2014) https://threatpost.com/hacker-puts-hosting-service-code-spaces-out-of-business/106761
  • 85. Elasticsearch Real World Example (Aug 2014) http://www.cloudpro.co.uk/cloud-essentials/cloud-security/4353/hackers-target-elasticsearch-to-set-up-ddos-botnet-on-aws
  • 86. What can we do about this?
  • 87. Actions you can take tomorrow ● If you have Jenkins, make sure it requires authentication ● If you have elasticsearch, upgrade ● Search github/bitbucket/google code for your sensitive information ● Update to latest versions of your devops tools
  • 88. Actions you can take tomorrow (contd) ● Subscribe to mailing lists of the tools you use ● Understand that most devops tools take the approach of: “If you can talk to me I trust you” ● Its ok to empower dev/ops people to do security too ● Jenkins API key == password (protect them) ● Monitor/review code for stored passwords/api keys ● Redis require authentication && upgrade
  • 89. Thanks! Ken Johnson ken.johnson [at] nvisium.com Chris Gates chris [at] carnal0wnage.com http://tinyurl.com/DevOops