SlideShare a Scribd company logo
1 of 44
© Black Hills Information Security | @BHInfoSecurity
Red Team Apocalypse
Derek Banks (@0xderuke)
Beau Bullock (@dafthack)
© Black Hills Information Security | @BHInfoSecurity
About
• Your organization has a vulnerability management program and
regularly patches
• You implemented application whitelisting and network egress controls
• The latest round of pen testers didn’t find
anything too concerning
• You have the latest Cyber Anti APT Blinky
box appliance
• Your organization’s critical database is
being sold on the dark web.
• What happened?!
© Black Hills Information Security | @BHInfoSecurity
About Us
• Pentesters at Black Hills Information Security
• 14 SANS certs, OSCP, OSWP, and other certs…
• CitySec Meetup Organizers
• CigarCitySec – (Tampa, FL)
• CitrusSec – (Orlando, FL
• TidewaterSec – (Hampton, VA)
• Tradecraft Security Weekly, Hacker Dialogues, &
CoinSec podcasts
• Avid OWA enthusiasts
© Black Hills Information Security | @BHInfoSecurity
Original Pentest Apocalypse
• Vulnerability Management Program
• Group Policy Preferences
• Widespread Local Administrator
Account
• Weak Passwords (Password
Spraying)
• Over Privileged Users
• Sensitive Data in File Shares
• Intranet Information Disclosure
• NetBios and LLMNR Poisoning
• Local Workstation Privilege
Escalation
© Black Hills Information Security | @BHInfoSecurity
Red Team vs Pen Test
• Penetration test goals tend to be find as many vulnerabilities in the
allotted time
• Use COTS tools automated tools like vulnerability scanners
• Generally not concerned with alerting the blue team
• Red teams engagements model real world
adversaries and are focused on achieving a
goal
• May use custom written malware and tools
• Generally attempt to be stealthy and not alert
the blue team
© Black Hills Information Security | @BHInfoSecurity
Red Team Methodology
• Reconnaissance
• Compromise
• Persistence
• Command and Control
• Asset Discovery
• Privilege Escalation
• Lateral Movement
• Actions on Objectives
© Black Hills Information Security | @BHInfoSecurity
Red Teaming G-Suite
© Black Hills Information Security | @BHInfoSecurity
Google Hangouts Ruse
• Remember this? ----------->
• This was an invite to chat in Gmail
• Apparently this was too much
work for some users
© Black Hills Information Security | @BHInfoSecurity
Google Hangouts Ruse
• Now the default Google Hangouts
settings allow direct chat without
warning
• Simply knowing the email address
is all that’s needed
• Pop a message box open to the
target spoofing another person
• Say hi, send link, capture creds
and/or shell
© Black Hills Information Security | @BHInfoSecurity
Google Hangouts Ruse
• You can modify your default settings to
enforce sending an invitation
• But even then, spoofed accounts look
good
• To require invites:
• Hangouts.google.com, click hamburger menu
in top left, Settings, “Customize Invite
Settings”, switch all to “Can send you an
invitation”
• There doesn’t appear to be a global option
for locking down accounts across an org
© Black Hills Information Security | @BHInfoSecurity
Google Doc Ruse
• What if you could get Google to send a phishing link for you?
• Google Docs is perfect for this
• Create a Google Doc with clickbait name like “Critical Update Pending”
• Add content, then add a comment to the doc with your phishing link
• In the comment, type their email address prefixed with a + symbol
(i.e. +hacker@gmail.com) then check ‘Assign’
• Google will send the target an email from <random-
string>@docs.google.com
© Black Hills Information Security | @BHInfoSecurity
Google Doc Ruse
© Black Hills Information Security | @BHInfoSecurity
Google Doc Ruse
© Black Hills Information Security | @BHInfoSecurity
Google Calendar Event Injection
• Silently inject events into calendars
• Creates urgency via reminders
• Include a link to a fake agenda
• An email isn’t necessary, simply
add a Google user to an event and
select checkbox to not notify them
• Google will automatically add it to
their calendar
• This presents a unique phishing
situation
© Black Hills Information Security | @BHInfoSecurity
Google Calendar Event Injection
• A few ideas:
• Include a link to a conference call site but
have it pointing to a credential collection
page (CredSniper!)
• Include a malicious “agenda”
• Have victims navigate to a fake Google
Auth page and collect creds
• Gets more fun with Google API
• It’s possible to make it look like they
already accepted the invite!
• This completely bypasses the setting in
G-calendar for not auto-adding events.
•
© Black Hills Information Security | @BHInfoSecurity
Email Attacks
© Black Hills Information Security | @BHInfoSecurity
Business Email Compromise
• Externally accessible email portals are a target
• Even if they are 2FA
• OWA I’m looking at you
• Cloud services are a target too (Gmail, O365, etc.)
• Pen testers may overlook email systems as a
target
• Threat actors (and Red Teamers) do not
• Email is a huge resource for an attacker to
learn more about your environment
© Black Hills Information Security | @BHInfoSecurity
Business Email Compromise
• MailSniper
• https://github.com/dafthack/MailSniper
• Domain / Username enumeration
• Password Spraying
• GAL Download
• Open Inbox delegation discovery
• Email searching for terms like passwords, 2FA
codes, etc…
• Bypasses some 2FA products by connecting to
EWS instead of OWA
•
© Black Hills Information Security | @BHInfoSecurity
OWA Attack Flow
© Black Hills Information Security | @BHInfoSecurity
Expired Categorized Domains
© Black Hills Information Security | @BHInfoSecurity
Expired Categorized Domains
• Technique used to circumvent categorization
web proxy blocks for C2
• Uses previous categorization for some length
of time
• Trivial to find
• expireddomains.net
• Domainhunter.py
• Simulates using a compromised 3rd party
website
© Black Hills Information Security | @BHInfoSecurity
Hashes Just Wanna Be Cracked
© Black Hills Information Security | @BHInfoSecurity
Kerberoasting
• Ability for any domain user to query the domain for a Service
Principal Name for an account associated with running a service
• A request to authenticate over Kerberos
results in a service ticket where a portion is
encrypted with the service account hash
• Effectively any domain user can get a hash
of a service account with an SPN and take
the resulting ticket offline and attempt to
crack it
© Black Hills Information Security | @BHInfoSecurity
Evil Twin Wireless Attack
• Evil Wireless AP that uses the same ESSID as the target AP
• Goal is to trick a user into joining the evil AP and gather the
NetNTLMv2 hash from the authentication attempt
• Eaphammer from s0lst1c3
• https://github.com/s0lst1c3/eaphammer
• Hostapd-wpe
• https://github.com/OpenSecurityResearch/
hostapd-wpe
• Aircrack suite
© Black Hills Information Security | @BHInfoSecurity
Weaponized LNK File
• Place shortcut file located on a commonly used public share
• Icon for shortcut points back a UNC location on attacker system
• SMB Listener on attacker controlled
system
• Can use Inveigh for the listener
• https://github.com/Kevin-
Robertson/Inveigh
• Gather NetNTLMv2 hashes
© Black Hills Information Security | @BHInfoSecurity
Onsite Attacks
© Black Hills Information Security | @BHInfoSecurity
NAC Bypass
• Spoof another device
• Find a printer or VOIP phone; Spoof MAC
and/or IP
• Voiphopper to hop VLAN’s
• For Wi-Fi NAC spoof MAC and User Agent of
connected device
• Layer 2 and 3 NAT device
• Helps avoid triggering port security rules on
802.1X
• Device spoofs both sides of wire
• Passively learns MAC addresses
© Black Hills Information Security | @BHInfoSecurity
Dropbox
• Fully functional pentesting device to
leave at onsite
• Persistent reverse SSH tunnels
• Can be controlled over WiFi
• Relatively unnoticeable
• ODROID-C2 build instructions here:
• https://www.blackhillsinfosec.com/how-to-
build-your-own-penetration-testing-drop-
box/
© Black Hills Information Security | @BHInfoSecurity
PXE Booting Attacks
• Obtain the “Golden” image from the network
• Set VM to “Boot from network”, boot VM,
and get the image
• Mount image & profit
• Steal Admin hashes
• Set local admin pass pre-boot
• Overwrite Sticky keys (sethc.exe)
© Black Hills Information Security | @BHInfoSecurity
Post Exploitation
© Black Hills Information Security | @BHInfoSecurity
PowerUp SQL
• PowerShell tool for attacking MSSQL
• https://github.com/NetSPI/PowerUpSQL
• SQL Server discovery
• Weak configuration auditing
• Privilege escalation
• Data sample searches
• OS command injection
• All at scale across the enterprise
© Black Hills Information Security | @BHInfoSecurity
Living off the Land
• Using built in Windows tools to avoid dropping malware
• Internal user and group recon
• Remote file listing and copying data
• Remote process spawning
• Lateral movement
© Black Hills Information Security | @BHInfoSecurity
Living off the Land
• Net commands
• net groups “DOMAIN ADMINS” /DOMAIN
• Listing files on remote hosts
• dir hostC$files
• WinRM to run remote commands (port 5985)
• Invoke-Command -ComputerName -ScriptBlock {Command Here}
© Black Hills Information Security | @BHInfoSecurity
EDR Bypass Techniques
© Black Hills Information Security | @BHInfoSecurity
About that Bypass Technique
• Recently some products have been getting a little better…
• But they still seem to be getting better at catching pen testers and common
tools
• And then sometimes its just stupid simple to get past a well known security
product
© Black Hills Information Security | @BHInfoSecurity
Bypass Techniques
• When you need to run Mimikatz
but it gets blocked/alerted on
• Open Task Manager
• Right click the LSASS process
• Click ‘Create dump file’
• Run Mimikatz against dump file
offline
• It’s a feature!
© Black Hills Information Security | @BHInfoSecurity
Stealthy Host/Domain
Enumeration
• More and more AV, behavioral
analysis, app whitelisting, etc.
products are starting to either block or
alert on built-in system commands
• Ex. net, ipconfig, whoami, netstat, etc.
• HostRecon PowerShell instead of built-
in commands
• https://github.com/dafthack/HostRecon
• Combine with PowerShell Without
PowerShell technique for added bonus
© Black Hills Information Security | @BHInfoSecurity
Detection and Prevention
© Black Hills Information Security | @BHInfoSecurity
Solid Systems Administration
• Systems and software inventory (yes, CSC Top 20 are useful)
• Workstations should never talk to workstations - client to server
communication only
• Windows firewall or Private VLANS
• Baseline images with GPO enforcement
• All inbound and outbound network traffic go through an application
proxy system
• Any exceptions for direct outbound communication are by documented
exception only
•
© Black Hills Information Security | @BHInfoSecurity
Enforce Good User Behavior
• Change every inbound email subject line with a tag such as
(External):
• Inform your users that any email with that tag needs extra scrutiny
• Minimum of 15 characters for any domain account password
• If you have to compromise to sell it to the business, no complexity
requirements and 6 month change interval
• Consider additional credential defenses
• Commercial offerings available
• CredDefense Toolkit for Free
• https://github.com/creddefense
© Black Hills Information Security | @BHInfoSecurity
Host Log Consolidation
• Consolidate key logs from endpoints, servers, and appliances to a
central location
• Specifically monitor PowerShell and process execution
• Sysmon a powerful and free option for gaining insight into host
based activity
• Once the logging foundation is in place, alert on “abnormal
commands” like net commands
• Can be done on the cheap:
• https://www.blackhillsinfosec.com/end-point-log-consolidation-windows-
event-forwarder/
© Black Hills Information Security | @BHInfoSecurity
Network Logging
• NetFlow, Bro, or Full Packet Capture?
• Depends on your budget and staff capabilities
• Bro is a good balance between NetFlow 5-Tuple and Full Packet
Capture mass storage requirements
• Out of the box captures common protocols into text based files
• Can provide an amount of visibility into SSL traffic without breaking
SSL
• Abnormal certificate information
• SSL fingerprinting - JA3 project - https://github.com/salesforce/ja3
• Beacon detection with RITA (AIHunt)
• https://www.blackhillsinfosec.com/projects/rita/
© Black Hills Information Security | @BHInfoSecurity
Red Team Prepper
• Don’t wait on the Red Team prepare on your
own
• Use @vysecurity’s Red Team Tips to find
techniques to try to detect
• https://github.com/vysec/RedTips
• MITRE ATT&CK Framework for threat actor
techniques
• https://attack.mitre.org/wiki/Main_Page
• Red Canary’s Atomic Red Team - portable
scripts to test ATT&CK framework
• https://github.com/redcanaryco/atomic-red-team
© Black Hills Information Security | @BHInfoSecurity
Summary and Conclusions
• Black Hills Information Security
• http://www.blackhillsinfosec.com
• @BHInfoSecurity
• Beau Bullock @dafthack
• Derek Banks @deruke
• Questions?

More Related Content

What's hot

OAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId ConnectOAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId ConnectSaran Doraiswamy
 
Level Up! - Practical Windows Privilege Escalation
Level Up! - Practical Windows Privilege EscalationLevel Up! - Practical Windows Privilege Escalation
Level Up! - Practical Windows Privilege Escalationjakx_
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryWill Schroeder
 
Malicious Payloads vs Deep Visibility: A PowerShell Story
Malicious Payloads vs Deep Visibility: A PowerShell StoryMalicious Payloads vs Deep Visibility: A PowerShell Story
Malicious Payloads vs Deep Visibility: A PowerShell StoryDaniel Bohannon
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentTeymur Kheirkhabarov
 
Sql injection with sqlmap
Sql injection with sqlmapSql injection with sqlmap
Sql injection with sqlmapHerman Duarte
 
A5: Security Misconfiguration
A5: Security Misconfiguration A5: Security Misconfiguration
A5: Security Misconfiguration Tariq Islam
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing TechniquesAvinash Thapa
 
OK Google, How Do I Red Team GSuite?
OK Google, How Do I Red Team GSuite?OK Google, How Do I Red Team GSuite?
OK Google, How Do I Red Team GSuite?Beau Bullock
 
HTTP HOST header attacks
HTTP HOST header attacksHTTP HOST header attacks
HTTP HOST header attacksDefconRussia
 
Rest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API SecurityRest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API SecurityMohammed Fazuluddin
 
What should a hacker know about WebDav?
What should a hacker know about WebDav?What should a hacker know about WebDav?
What should a hacker know about WebDav?Mikhail Egorov
 
Windows İşletim Sistemi Yetki Yükseltme Çalışmaları
Windows İşletim Sistemi Yetki Yükseltme ÇalışmalarıWindows İşletim Sistemi Yetki Yükseltme Çalışmaları
Windows İşletim Sistemi Yetki Yükseltme ÇalışmalarıBGA Cyber Security
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 

What's hot (20)

OAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId ConnectOAuth 2.0 and OpenId Connect
OAuth 2.0 and OpenId Connect
 
How fun of privilege escalation Red Pill2017
How fun of privilege escalation  Red Pill2017How fun of privilege escalation  Red Pill2017
How fun of privilege escalation Red Pill2017
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
Level Up! - Practical Windows Privilege Escalation
Level Up! - Practical Windows Privilege EscalationLevel Up! - Practical Windows Privilege Escalation
Level Up! - Practical Windows Privilege Escalation
 
VERİTABANI SIZMA TESTLERİ
VERİTABANI SIZMA TESTLERİVERİTABANI SIZMA TESTLERİ
VERİTABANI SIZMA TESTLERİ
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active Directory
 
Malicious Payloads vs Deep Visibility: A PowerShell Story
Malicious Payloads vs Deep Visibility: A PowerShell StoryMalicious Payloads vs Deep Visibility: A PowerShell Story
Malicious Payloads vs Deep Visibility: A PowerShell Story
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
Sql injection with sqlmap
Sql injection with sqlmapSql injection with sqlmap
Sql injection with sqlmap
 
A5: Security Misconfiguration
A5: Security Misconfiguration A5: Security Misconfiguration
A5: Security Misconfiguration
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
OK Google, How Do I Red Team GSuite?
OK Google, How Do I Red Team GSuite?OK Google, How Do I Red Team GSuite?
OK Google, How Do I Red Team GSuite?
 
HTTP HOST header attacks
HTTP HOST header attacksHTTP HOST header attacks
HTTP HOST header attacks
 
Rest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API SecurityRest API Security - A quick understanding of Rest API Security
Rest API Security - A quick understanding of Rest API Security
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
 
What should a hacker know about WebDav?
What should a hacker know about WebDav?What should a hacker know about WebDav?
What should a hacker know about WebDav?
 
Windows İşletim Sistemi Yetki Yükseltme Çalışmaları
Windows İşletim Sistemi Yetki Yükseltme ÇalışmalarıWindows İşletim Sistemi Yetki Yükseltme Çalışmaları
Windows İşletim Sistemi Yetki Yükseltme Çalışmaları
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
OAuth2 + API Security
OAuth2 + API SecurityOAuth2 + API Security
OAuth2 + API Security
 

Similar to Red Team Apocalypse (RVAsec Edition)

Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team ApocalypseBeau Bullock
 
Red Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite PerimeterRed Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite PerimeterMike Felch
 
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...Beau Bullock
 
Getting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: AzureGetting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: AzureBeau Bullock
 
Weaponizing Corporate Intel: This Time, It's Personal!
Weaponizing Corporate Intel: This Time, It's Personal!Weaponizing Corporate Intel: This Time, It's Personal!
Weaponizing Corporate Intel: This Time, It's Personal!Beau Bullock
 
Oracle database threats - LAOUC Webinar
Oracle database threats - LAOUC WebinarOracle database threats - LAOUC Webinar
Oracle database threats - LAOUC WebinarOsama Mustafa
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаPositive Hack Days
 
WordPress Security 101 - WordCamp Nairobi 2019
WordPress Security 101 -  WordCamp Nairobi 2019WordPress Security 101 -  WordCamp Nairobi 2019
WordPress Security 101 - WordCamp Nairobi 2019stk_jj
 
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Michael Pirnat
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)Will Schroeder
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?Precisely
 
Bsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicatedBsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicatedOctavio Paguaga
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day ConferenceBrian Pichman
 
Compliance technical controls and you rva sec 2019
Compliance technical controls and you   rva sec 2019Compliance technical controls and you   rva sec 2019
Compliance technical controls and you rva sec 2019Derek Banks
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Accesseightbit
 
Blog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being HackedBlog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being HackedBrian Layman
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 

Similar to Red Team Apocalypse (RVAsec Edition) (20)

Red Team Apocalypse
Red Team ApocalypseRed Team Apocalypse
Red Team Apocalypse
 
Red Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite PerimeterRed Team Tactics for Cracking the GSuite Perimeter
Red Team Tactics for Cracking the GSuite Perimeter
 
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...
 
Getting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: AzureGetting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: Azure
 
Android attacks
Android attacksAndroid attacks
Android attacks
 
Weaponizing Corporate Intel: This Time, It's Personal!
Weaponizing Corporate Intel: This Time, It's Personal!Weaponizing Corporate Intel: This Time, It's Personal!
Weaponizing Corporate Intel: This Time, It's Personal!
 
Oracle database threats - LAOUC Webinar
Oracle database threats - LAOUC WebinarOracle database threats - LAOUC Webinar
Oracle database threats - LAOUC Webinar
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Заполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не оконченаЗаполучили права администратора домена? Игра еще не окончена
Заполучили права администратора домена? Игра еще не окончена
 
WordPress Security 101 - WordCamp Nairobi 2019
WordPress Security 101 -  WordCamp Nairobi 2019WordPress Security 101 -  WordCamp Nairobi 2019
WordPress Security 101 - WordCamp Nairobi 2019
 
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
Shiny, Let’s Be Bad Guys: Exploiting and Mitigating the Top 10 Web App Vulner...
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?
 
Anatomy of a Cloud Hack
Anatomy of a Cloud HackAnatomy of a Cloud Hack
Anatomy of a Cloud Hack
 
Bsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicatedBsidesnova- Pentesting Methodology - Making bits less complicated
Bsidesnova- Pentesting Methodology - Making bits less complicated
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day Conference
 
Compliance technical controls and you rva sec 2019
Compliance technical controls and you   rva sec 2019Compliance technical controls and you   rva sec 2019
Compliance technical controls and you rva sec 2019
 
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain AccessDefcon 25 Packet Hacking Village - Finding Your Way to Domain Access
Defcon 25 Packet Hacking Village - Finding Your Way to Domain Access
 
Blog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being HackedBlog World 2010 - How to Keep Your Blog from Being Hacked
Blog World 2010 - How to Keep Your Blog from Being Hacked
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 

More from Beau Bullock

Getting Started in Blockchain Security and Smart Contract Auditing
Getting Started in Blockchain Security and Smart Contract AuditingGetting Started in Blockchain Security and Smart Contract Auditing
Getting Started in Blockchain Security and Smart Contract AuditingBeau Bullock
 
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front Door
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front DoorTravelocalypse: It's Dangerous Business, Hacker, Going Out Your Front Door
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front DoorBeau Bullock
 
Red Team Apocalypse - BSides Peru (En español)
Red Team Apocalypse - BSides Peru (En español)Red Team Apocalypse - BSides Peru (En español)
Red Team Apocalypse - BSides Peru (En español)Beau Bullock
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsBeau Bullock
 
A Google Event You Won't Forget
A Google Event You Won't ForgetA Google Event You Won't Forget
A Google Event You Won't ForgetBeau Bullock
 
How to Build Your Own Physical Pentesting Go-bag
How to Build Your Own Physical Pentesting Go-bagHow to Build Your Own Physical Pentesting Go-bag
How to Build Your Own Physical Pentesting Go-bagBeau Bullock
 
Pentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionPentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionBeau Bullock
 
Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to BlackBeau Bullock
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beau Bullock
 
Pentest Apocalypse
Pentest ApocalypsePentest Apocalypse
Pentest ApocalypseBeau Bullock
 

More from Beau Bullock (10)

Getting Started in Blockchain Security and Smart Contract Auditing
Getting Started in Blockchain Security and Smart Contract AuditingGetting Started in Blockchain Security and Smart Contract Auditing
Getting Started in Blockchain Security and Smart Contract Auditing
 
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front Door
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front DoorTravelocalypse: It's Dangerous Business, Hacker, Going Out Your Front Door
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front Door
 
Red Team Apocalypse - BSides Peru (En español)
Red Team Apocalypse - BSides Peru (En español)Red Team Apocalypse - BSides Peru (En español)
Red Team Apocalypse - BSides Peru (En español)
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
 
A Google Event You Won't Forget
A Google Event You Won't ForgetA Google Event You Won't Forget
A Google Event You Won't Forget
 
How to Build Your Own Physical Pentesting Go-bag
How to Build Your Own Physical Pentesting Go-bagHow to Build Your Own Physical Pentesting Go-bag
How to Build Your Own Physical Pentesting Go-bag
 
Pentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionPentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 Edition
 
Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to Black
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
 
Pentest Apocalypse
Pentest ApocalypsePentest Apocalypse
Pentest Apocalypse
 

Recently uploaded

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 

Recently uploaded (20)

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 

Red Team Apocalypse (RVAsec Edition)

  • 1. © Black Hills Information Security | @BHInfoSecurity Red Team Apocalypse Derek Banks (@0xderuke) Beau Bullock (@dafthack)
  • 2. © Black Hills Information Security | @BHInfoSecurity About • Your organization has a vulnerability management program and regularly patches • You implemented application whitelisting and network egress controls • The latest round of pen testers didn’t find anything too concerning • You have the latest Cyber Anti APT Blinky box appliance • Your organization’s critical database is being sold on the dark web. • What happened?!
  • 3. © Black Hills Information Security | @BHInfoSecurity About Us • Pentesters at Black Hills Information Security • 14 SANS certs, OSCP, OSWP, and other certs… • CitySec Meetup Organizers • CigarCitySec – (Tampa, FL) • CitrusSec – (Orlando, FL • TidewaterSec – (Hampton, VA) • Tradecraft Security Weekly, Hacker Dialogues, & CoinSec podcasts • Avid OWA enthusiasts
  • 4. © Black Hills Information Security | @BHInfoSecurity Original Pentest Apocalypse • Vulnerability Management Program • Group Policy Preferences • Widespread Local Administrator Account • Weak Passwords (Password Spraying) • Over Privileged Users • Sensitive Data in File Shares • Intranet Information Disclosure • NetBios and LLMNR Poisoning • Local Workstation Privilege Escalation
  • 5. © Black Hills Information Security | @BHInfoSecurity Red Team vs Pen Test • Penetration test goals tend to be find as many vulnerabilities in the allotted time • Use COTS tools automated tools like vulnerability scanners • Generally not concerned with alerting the blue team • Red teams engagements model real world adversaries and are focused on achieving a goal • May use custom written malware and tools • Generally attempt to be stealthy and not alert the blue team
  • 6. © Black Hills Information Security | @BHInfoSecurity Red Team Methodology • Reconnaissance • Compromise • Persistence • Command and Control • Asset Discovery • Privilege Escalation • Lateral Movement • Actions on Objectives
  • 7. © Black Hills Information Security | @BHInfoSecurity Red Teaming G-Suite
  • 8. © Black Hills Information Security | @BHInfoSecurity Google Hangouts Ruse • Remember this? -----------> • This was an invite to chat in Gmail • Apparently this was too much work for some users
  • 9. © Black Hills Information Security | @BHInfoSecurity Google Hangouts Ruse • Now the default Google Hangouts settings allow direct chat without warning • Simply knowing the email address is all that’s needed • Pop a message box open to the target spoofing another person • Say hi, send link, capture creds and/or shell
  • 10. © Black Hills Information Security | @BHInfoSecurity Google Hangouts Ruse • You can modify your default settings to enforce sending an invitation • But even then, spoofed accounts look good • To require invites: • Hangouts.google.com, click hamburger menu in top left, Settings, “Customize Invite Settings”, switch all to “Can send you an invitation” • There doesn’t appear to be a global option for locking down accounts across an org
  • 11. © Black Hills Information Security | @BHInfoSecurity Google Doc Ruse • What if you could get Google to send a phishing link for you? • Google Docs is perfect for this • Create a Google Doc with clickbait name like “Critical Update Pending” • Add content, then add a comment to the doc with your phishing link • In the comment, type their email address prefixed with a + symbol (i.e. +hacker@gmail.com) then check ‘Assign’ • Google will send the target an email from <random- string>@docs.google.com
  • 12. © Black Hills Information Security | @BHInfoSecurity Google Doc Ruse
  • 13. © Black Hills Information Security | @BHInfoSecurity Google Doc Ruse
  • 14. © Black Hills Information Security | @BHInfoSecurity Google Calendar Event Injection • Silently inject events into calendars • Creates urgency via reminders • Include a link to a fake agenda • An email isn’t necessary, simply add a Google user to an event and select checkbox to not notify them • Google will automatically add it to their calendar • This presents a unique phishing situation
  • 15. © Black Hills Information Security | @BHInfoSecurity Google Calendar Event Injection • A few ideas: • Include a link to a conference call site but have it pointing to a credential collection page (CredSniper!) • Include a malicious “agenda” • Have victims navigate to a fake Google Auth page and collect creds • Gets more fun with Google API • It’s possible to make it look like they already accepted the invite! • This completely bypasses the setting in G-calendar for not auto-adding events. •
  • 16. © Black Hills Information Security | @BHInfoSecurity Email Attacks
  • 17. © Black Hills Information Security | @BHInfoSecurity Business Email Compromise • Externally accessible email portals are a target • Even if they are 2FA • OWA I’m looking at you • Cloud services are a target too (Gmail, O365, etc.) • Pen testers may overlook email systems as a target • Threat actors (and Red Teamers) do not • Email is a huge resource for an attacker to learn more about your environment
  • 18. © Black Hills Information Security | @BHInfoSecurity Business Email Compromise • MailSniper • https://github.com/dafthack/MailSniper • Domain / Username enumeration • Password Spraying • GAL Download • Open Inbox delegation discovery • Email searching for terms like passwords, 2FA codes, etc… • Bypasses some 2FA products by connecting to EWS instead of OWA •
  • 19. © Black Hills Information Security | @BHInfoSecurity OWA Attack Flow
  • 20. © Black Hills Information Security | @BHInfoSecurity Expired Categorized Domains
  • 21. © Black Hills Information Security | @BHInfoSecurity Expired Categorized Domains • Technique used to circumvent categorization web proxy blocks for C2 • Uses previous categorization for some length of time • Trivial to find • expireddomains.net • Domainhunter.py • Simulates using a compromised 3rd party website
  • 22. © Black Hills Information Security | @BHInfoSecurity Hashes Just Wanna Be Cracked
  • 23. © Black Hills Information Security | @BHInfoSecurity Kerberoasting • Ability for any domain user to query the domain for a Service Principal Name for an account associated with running a service • A request to authenticate over Kerberos results in a service ticket where a portion is encrypted with the service account hash • Effectively any domain user can get a hash of a service account with an SPN and take the resulting ticket offline and attempt to crack it
  • 24. © Black Hills Information Security | @BHInfoSecurity Evil Twin Wireless Attack • Evil Wireless AP that uses the same ESSID as the target AP • Goal is to trick a user into joining the evil AP and gather the NetNTLMv2 hash from the authentication attempt • Eaphammer from s0lst1c3 • https://github.com/s0lst1c3/eaphammer • Hostapd-wpe • https://github.com/OpenSecurityResearch/ hostapd-wpe • Aircrack suite
  • 25. © Black Hills Information Security | @BHInfoSecurity Weaponized LNK File • Place shortcut file located on a commonly used public share • Icon for shortcut points back a UNC location on attacker system • SMB Listener on attacker controlled system • Can use Inveigh for the listener • https://github.com/Kevin- Robertson/Inveigh • Gather NetNTLMv2 hashes
  • 26. © Black Hills Information Security | @BHInfoSecurity Onsite Attacks
  • 27. © Black Hills Information Security | @BHInfoSecurity NAC Bypass • Spoof another device • Find a printer or VOIP phone; Spoof MAC and/or IP • Voiphopper to hop VLAN’s • For Wi-Fi NAC spoof MAC and User Agent of connected device • Layer 2 and 3 NAT device • Helps avoid triggering port security rules on 802.1X • Device spoofs both sides of wire • Passively learns MAC addresses
  • 28. © Black Hills Information Security | @BHInfoSecurity Dropbox • Fully functional pentesting device to leave at onsite • Persistent reverse SSH tunnels • Can be controlled over WiFi • Relatively unnoticeable • ODROID-C2 build instructions here: • https://www.blackhillsinfosec.com/how-to- build-your-own-penetration-testing-drop- box/
  • 29. © Black Hills Information Security | @BHInfoSecurity PXE Booting Attacks • Obtain the “Golden” image from the network • Set VM to “Boot from network”, boot VM, and get the image • Mount image & profit • Steal Admin hashes • Set local admin pass pre-boot • Overwrite Sticky keys (sethc.exe)
  • 30. © Black Hills Information Security | @BHInfoSecurity Post Exploitation
  • 31. © Black Hills Information Security | @BHInfoSecurity PowerUp SQL • PowerShell tool for attacking MSSQL • https://github.com/NetSPI/PowerUpSQL • SQL Server discovery • Weak configuration auditing • Privilege escalation • Data sample searches • OS command injection • All at scale across the enterprise
  • 32. © Black Hills Information Security | @BHInfoSecurity Living off the Land • Using built in Windows tools to avoid dropping malware • Internal user and group recon • Remote file listing and copying data • Remote process spawning • Lateral movement
  • 33. © Black Hills Information Security | @BHInfoSecurity Living off the Land • Net commands • net groups “DOMAIN ADMINS” /DOMAIN • Listing files on remote hosts • dir hostC$files • WinRM to run remote commands (port 5985) • Invoke-Command -ComputerName -ScriptBlock {Command Here}
  • 34. © Black Hills Information Security | @BHInfoSecurity EDR Bypass Techniques
  • 35. © Black Hills Information Security | @BHInfoSecurity About that Bypass Technique • Recently some products have been getting a little better… • But they still seem to be getting better at catching pen testers and common tools • And then sometimes its just stupid simple to get past a well known security product
  • 36. © Black Hills Information Security | @BHInfoSecurity Bypass Techniques • When you need to run Mimikatz but it gets blocked/alerted on • Open Task Manager • Right click the LSASS process • Click ‘Create dump file’ • Run Mimikatz against dump file offline • It’s a feature!
  • 37. © Black Hills Information Security | @BHInfoSecurity Stealthy Host/Domain Enumeration • More and more AV, behavioral analysis, app whitelisting, etc. products are starting to either block or alert on built-in system commands • Ex. net, ipconfig, whoami, netstat, etc. • HostRecon PowerShell instead of built- in commands • https://github.com/dafthack/HostRecon • Combine with PowerShell Without PowerShell technique for added bonus
  • 38. © Black Hills Information Security | @BHInfoSecurity Detection and Prevention
  • 39. © Black Hills Information Security | @BHInfoSecurity Solid Systems Administration • Systems and software inventory (yes, CSC Top 20 are useful) • Workstations should never talk to workstations - client to server communication only • Windows firewall or Private VLANS • Baseline images with GPO enforcement • All inbound and outbound network traffic go through an application proxy system • Any exceptions for direct outbound communication are by documented exception only •
  • 40. © Black Hills Information Security | @BHInfoSecurity Enforce Good User Behavior • Change every inbound email subject line with a tag such as (External): • Inform your users that any email with that tag needs extra scrutiny • Minimum of 15 characters for any domain account password • If you have to compromise to sell it to the business, no complexity requirements and 6 month change interval • Consider additional credential defenses • Commercial offerings available • CredDefense Toolkit for Free • https://github.com/creddefense
  • 41. © Black Hills Information Security | @BHInfoSecurity Host Log Consolidation • Consolidate key logs from endpoints, servers, and appliances to a central location • Specifically monitor PowerShell and process execution • Sysmon a powerful and free option for gaining insight into host based activity • Once the logging foundation is in place, alert on “abnormal commands” like net commands • Can be done on the cheap: • https://www.blackhillsinfosec.com/end-point-log-consolidation-windows- event-forwarder/
  • 42. © Black Hills Information Security | @BHInfoSecurity Network Logging • NetFlow, Bro, or Full Packet Capture? • Depends on your budget and staff capabilities • Bro is a good balance between NetFlow 5-Tuple and Full Packet Capture mass storage requirements • Out of the box captures common protocols into text based files • Can provide an amount of visibility into SSL traffic without breaking SSL • Abnormal certificate information • SSL fingerprinting - JA3 project - https://github.com/salesforce/ja3 • Beacon detection with RITA (AIHunt) • https://www.blackhillsinfosec.com/projects/rita/
  • 43. © Black Hills Information Security | @BHInfoSecurity Red Team Prepper • Don’t wait on the Red Team prepare on your own • Use @vysecurity’s Red Team Tips to find techniques to try to detect • https://github.com/vysec/RedTips • MITRE ATT&CK Framework for threat actor techniques • https://attack.mitre.org/wiki/Main_Page • Red Canary’s Atomic Red Team - portable scripts to test ATT&CK framework • https://github.com/redcanaryco/atomic-red-team
  • 44. © Black Hills Information Security | @BHInfoSecurity Summary and Conclusions • Black Hills Information Security • http://www.blackhillsinfosec.com • @BHInfoSecurity • Beau Bullock @dafthack • Derek Banks @deruke • Questions?