SlideShare uma empresa Scribd logo
1 de 30
Baixar para ler offline
CiNPA Hacker’s Night 19CiNPA Hacker’s Night 19
May 23, 2019
Matt Scheurer
@c3rkah
Slides:
https://www.slideshare.net/cerkah
<script src="noSkillsRequired.js"></script><script src="noSkillsRequired.js"></script>
Why Script Kiddies SucceedWhy Script Kiddies Succeed
About me...About me...
●
Sr. Systems Security
Engineer working in
the Financial Services
Industry
●
Frequent speaker at
Information Security
Conferences
●
Teacher at heart
●
Chair of the
Places where I have presented...Places where I have presented...
What is Vulnerability Management?What is Vulnerability Management?
●
Vulnerability management is integral to
computer security and network security
●
Vulnerability management is the "cyclical
practice of identifying, classifying, prioritizing,
remediating, and mitigating" software
vulnerabilities
Source: https://en.wikipedia.org/wiki/Vulnerability_management
What is a Vulnerability Assessment?What is a Vulnerability Assessment?
●
A vulnerability assessment is the process of
identifying, quantifying, and prioritizing (or
ranking) the vulnerabilities in a system.
Source: https://en.wikipedia.org/wiki/Vulnerability_assessment
What is a Vulnerability Scanner?What is a Vulnerability Scanner?
●
A vulnerability scanner is a computer program
designed to assess computers, networks or
applications for known weaknesses. They are utilized
in the identification and detection of vulnerabilities
arising from mis-configurations or flawed programming
within a network-based asset such as a firewall, router,
web server, application server, etc.
Source: https://en.wikipedia.org/wiki/Vulnerability_scanner
Manual ValidationManual Validation
●
The action of checking or proving the validity or
accuracy of findings in a vulnerability scanner
report(s) in order to determine and distinguish
– True Positives
– True Negatives
– False Positives
– False Negatives
Why Perform Manual Validation?Why Perform Manual Validation?
●
Validate vulnerability scanner report findings
●
Learn and understand some of the tools being
leveraged against your organization
●
Improving security maturity by getting more
meaningful results from future penetration tests
Kali LinuxKali Linux
●
All of the tools
demonstrated here
are open source, and
included in Kali Linux
●
Free to download and
use by anybody
●
https://www.kali.org/
*** Live Demo Alert ***
This presentation
features “Live Demos”,
because the speaker
is...
*** Live Demo Alert ***
This presentation
features “Live Demos”,
because the speaker
is...
*** Live Demo Alert ***
This presentation
features “Live Demos”,
because the speaker
is...
*** Live Demo Alert ***
This presentation
features “Live Demos”,
because the speaker
is...
*** Live Demo Alert ***
Please pick 2…
*** Live Demo Alert ***
Please pick 2…
So I am not just Crazy!
OWASP ZAPOWASP ZAP
The OWASP Zed Attack Proxy (ZAP) is one of the
world’s most popular free security tools and is
actively maintained by hundreds of international
volunteers*. It can help you automatically find
security vulnerabilities in your web applications
while you are developing and testing your
applications. Its also a great tool for experienced
pentesters to use for manual security testing.
https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
OWASP ZAP Demo
●
In this live demo, I will use OWASP ZAP to find
hidden files on the web
●
OWASP ZAP will uncover accidental exposure
●
Sensitive data exposure is A3 on the latest
OWASP Top 10 (2017) list
SPARTA
SPARTA is a python GUI application which simplifies
network infrastructure penetration testing by aiding the
penetration tester in the scanning and enumeration
phase. It allows the tester to save time by having
point-and-click access to his toolkit and by displaying
all tool output in a convenient way. If little time is spent
setting up commands and tools, more time can be
spent focusing on analyzing results.
https://sparta.secforce.com/
SPARTA Demo
●
In this live demo, I will use SPARTA to scan a network
●
This should reveal hosts and the services running on
them
●
It will also check discovered services for vulnerabilities
●
SPARTA also collects screen shots of running web
services
Metasploit & Armitage
●
Metasploit is the world's most used penetration testing
software. Uncover weaknesses in your defenses,
focus on the right risks, and improve security.
●
Armitage - Cyber Attack Management for Metasploit.
Armitage makes penetration testing easy by adding a
GUI to the Metasploit framework
https://www.rapid7.com/products/metasploit/
http://www.fastandeasyhacking.com/
Metasploit & Armitage Demo
●
In this live demo, I will use Armitage in an
attempt to find and exploit vulnerabilities on
another host
●
Our goal is to establish a remote shell with root
level privileges
Leveling Up
●
Check out the Metasploit Unleashed
Free Ethical Hacking Course
– https://www.offensive-security.com/metasploit-unleashed/
Conclusions
●
Powerful vulnerability exploitation tools are
readily available for free to tech defenders and
malicious threat actors alike
●
The barrier to entry for unskilled attackers is
very low
Provocative Questions
Are you actively scanning your web sites and
cloud storage for sensitive data exposure?
Provocative Questions
Are you actively scanning your web sites and
cloud storage for sensitive data exposure?
Are you checking for credentials susceptible to
simple dictionary and brute force attacks?
Provocative Questions
Are you actively scanning your web sites and
cloud storage for sensitive data exposure?
Are you checking for credentials susceptible to
simple dictionary and brute force attacks?
Are your systems and network devices vulnerable
to simple exploit kit attacks?
Considerations
Malicious threat actors are probably doing these
things against our environments...
Considerations
Malicious threat actors are probably doing these
things against our environments...
Who would you rather have discover exposed
data, weak credentials, or easily exploitable
vulnerabilities first?
Questions
●
Who ...
●
What ...
●
When ...
●
Where ...
●
Why ...
●
How ...
CiNPA Hacker’s Night 19CiNPA Hacker’s Night 19
May 23, 2019
Matt Scheurer
@c3rkah
Slides:
https://www.slideshare.net/cerkah
<script src="noSkillsRequired.js"></script><script src="noSkillsRequired.js"></script>
Thank you for attending!Thank you for attending!

Mais conteúdo relacionado

Mais procurados

Web Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your website
Andrew Sorensen
 
[PDF] Penetration Testing: A Hands-On Introduction to Hacking
[PDF] Penetration Testing: A Hands-On Introduction to Hacking[PDF] Penetration Testing: A Hands-On Introduction to Hacking
[PDF] Penetration Testing: A Hands-On Introduction to Hacking
ubew4tg34
 
Keynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersKeynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackers
idsecconf
 
Security Code Review: Magic or Art?
Security Code Review: Magic or Art?Security Code Review: Magic or Art?
Security Code Review: Magic or Art?
Sherif Koussa
 

Mais procurados (9)

Web Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your website
 
Securing the Internet from Cyber Criminals
Securing the Internet from Cyber CriminalsSecuring the Internet from Cyber Criminals
Securing the Internet from Cyber Criminals
 
[PDF] Penetration Testing: A Hands-On Introduction to Hacking
[PDF] Penetration Testing: A Hands-On Introduction to Hacking[PDF] Penetration Testing: A Hands-On Introduction to Hacking
[PDF] Penetration Testing: A Hands-On Introduction to Hacking
 
Keynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackersKeynote - Jim Geovedi - professional-hackers
Keynote - Jim Geovedi - professional-hackers
 
[OWASP Poland Day] Security knowledge framework
[OWASP Poland Day] Security knowledge framework[OWASP Poland Day] Security knowledge framework
[OWASP Poland Day] Security knowledge framework
 
APT Webinar
APT WebinarAPT Webinar
APT Webinar
 
SecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture TrainingSecureSet WarGames - Logging and Packet Capture Training
SecureSet WarGames - Logging and Packet Capture Training
 
How GitLab and HackerOne help organizations innovate faster without compromis...
How GitLab and HackerOne help organizations innovate faster without compromis...How GitLab and HackerOne help organizations innovate faster without compromis...
How GitLab and HackerOne help organizations innovate faster without compromis...
 
Security Code Review: Magic or Art?
Security Code Review: Magic or Art?Security Code Review: Magic or Art?
Security Code Review: Magic or Art?
 

Semelhante a Central Ohio InfoSec Summit: Why Script Kiddies Succeed

Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
Amit Kumbhar
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
devilback
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
Denim Group
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
Harish Chaudhary
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
North Texas Chapter of the ISSA
 

Semelhante a Central Ohio InfoSec Summit: Why Script Kiddies Succeed (20)

DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
 
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
Top 10 Software to Detect & Prevent Security Vulnerabilities from BlackHat US...
 
Exploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
 
How to Manage the Risk of your Polyglot Environments
How to Manage the Risk of your Polyglot EnvironmentsHow to Manage the Risk of your Polyglot Environments
How to Manage the Risk of your Polyglot Environments
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Malware Evasion Techniques
Malware Evasion TechniquesMalware Evasion Techniques
Malware Evasion Techniques
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
 
The Magic of Symbiotic Security
The Magic of Symbiotic SecurityThe Magic of Symbiotic Security
The Magic of Symbiotic Security
 
Threat Modeling Lessons from Star Wars
Threat Modeling Lessons from Star WarsThreat Modeling Lessons from Star Wars
Threat Modeling Lessons from Star Wars
 
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
Reveal the Security Risks in the software Development Lifecycle Meetup 060320...
 
Year Zero
Year ZeroYear Zero
Year Zero
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Penetration testing dont just leave it to chance
Penetration testing dont just leave it to chancePenetration testing dont just leave it to chance
Penetration testing dont just leave it to chance
 
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin DunnNetworking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
Networking 2016-06-14 - The Dirty Secrets of Enterprise Security by Kevin Dunn
 
FALCON.pptx
FALCON.pptxFALCON.pptx
FALCON.pptx
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Intro to Malware Analysis
Intro to Malware AnalysisIntro to Malware Analysis
Intro to Malware Analysis
 

Mais de ThreatReel Podcast

SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
ThreatReel Podcast
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
ThreatReel Podcast
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
ThreatReel Podcast
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
ThreatReel Podcast
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
ThreatReel Podcast
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
ThreatReel Podcast
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
ThreatReel Podcast
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
ThreatReel Podcast
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 

Mais de ThreatReel Podcast (20)

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIs
 
SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful API
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSec
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
 
CiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG HistoryCiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG History
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
 
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
 
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
 
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
 
BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Último (20)

Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 

Central Ohio InfoSec Summit: Why Script Kiddies Succeed

  • 1. CiNPA Hacker’s Night 19CiNPA Hacker’s Night 19 May 23, 2019 Matt Scheurer @c3rkah Slides: https://www.slideshare.net/cerkah <script src="noSkillsRequired.js"></script><script src="noSkillsRequired.js"></script> Why Script Kiddies SucceedWhy Script Kiddies Succeed
  • 2. About me...About me... ● Sr. Systems Security Engineer working in the Financial Services Industry ● Frequent speaker at Information Security Conferences ● Teacher at heart ● Chair of the
  • 3. Places where I have presented...Places where I have presented...
  • 4. What is Vulnerability Management?What is Vulnerability Management? ● Vulnerability management is integral to computer security and network security ● Vulnerability management is the "cyclical practice of identifying, classifying, prioritizing, remediating, and mitigating" software vulnerabilities Source: https://en.wikipedia.org/wiki/Vulnerability_management
  • 5. What is a Vulnerability Assessment?What is a Vulnerability Assessment? ● A vulnerability assessment is the process of identifying, quantifying, and prioritizing (or ranking) the vulnerabilities in a system. Source: https://en.wikipedia.org/wiki/Vulnerability_assessment
  • 6. What is a Vulnerability Scanner?What is a Vulnerability Scanner? ● A vulnerability scanner is a computer program designed to assess computers, networks or applications for known weaknesses. They are utilized in the identification and detection of vulnerabilities arising from mis-configurations or flawed programming within a network-based asset such as a firewall, router, web server, application server, etc. Source: https://en.wikipedia.org/wiki/Vulnerability_scanner
  • 7. Manual ValidationManual Validation ● The action of checking or proving the validity or accuracy of findings in a vulnerability scanner report(s) in order to determine and distinguish – True Positives – True Negatives – False Positives – False Negatives
  • 8. Why Perform Manual Validation?Why Perform Manual Validation? ● Validate vulnerability scanner report findings ● Learn and understand some of the tools being leveraged against your organization ● Improving security maturity by getting more meaningful results from future penetration tests
  • 9. Kali LinuxKali Linux ● All of the tools demonstrated here are open source, and included in Kali Linux ● Free to download and use by anybody ● https://www.kali.org/
  • 10. *** Live Demo Alert *** This presentation features “Live Demos”, because the speaker is...
  • 11. *** Live Demo Alert *** This presentation features “Live Demos”, because the speaker is...
  • 12. *** Live Demo Alert *** This presentation features “Live Demos”, because the speaker is...
  • 13. *** Live Demo Alert *** This presentation features “Live Demos”, because the speaker is...
  • 14. *** Live Demo Alert *** Please pick 2…
  • 15. *** Live Demo Alert *** Please pick 2… So I am not just Crazy!
  • 16. OWASP ZAPOWASP ZAP The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing. https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
  • 17. OWASP ZAP Demo ● In this live demo, I will use OWASP ZAP to find hidden files on the web ● OWASP ZAP will uncover accidental exposure ● Sensitive data exposure is A3 on the latest OWASP Top 10 (2017) list
  • 18. SPARTA SPARTA is a python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase. It allows the tester to save time by having point-and-click access to his toolkit and by displaying all tool output in a convenient way. If little time is spent setting up commands and tools, more time can be spent focusing on analyzing results. https://sparta.secforce.com/
  • 19. SPARTA Demo ● In this live demo, I will use SPARTA to scan a network ● This should reveal hosts and the services running on them ● It will also check discovered services for vulnerabilities ● SPARTA also collects screen shots of running web services
  • 20. Metasploit & Armitage ● Metasploit is the world's most used penetration testing software. Uncover weaknesses in your defenses, focus on the right risks, and improve security. ● Armitage - Cyber Attack Management for Metasploit. Armitage makes penetration testing easy by adding a GUI to the Metasploit framework https://www.rapid7.com/products/metasploit/ http://www.fastandeasyhacking.com/
  • 21. Metasploit & Armitage Demo ● In this live demo, I will use Armitage in an attempt to find and exploit vulnerabilities on another host ● Our goal is to establish a remote shell with root level privileges
  • 22. Leveling Up ● Check out the Metasploit Unleashed Free Ethical Hacking Course – https://www.offensive-security.com/metasploit-unleashed/
  • 23. Conclusions ● Powerful vulnerability exploitation tools are readily available for free to tech defenders and malicious threat actors alike ● The barrier to entry for unskilled attackers is very low
  • 24. Provocative Questions Are you actively scanning your web sites and cloud storage for sensitive data exposure?
  • 25. Provocative Questions Are you actively scanning your web sites and cloud storage for sensitive data exposure? Are you checking for credentials susceptible to simple dictionary and brute force attacks?
  • 26. Provocative Questions Are you actively scanning your web sites and cloud storage for sensitive data exposure? Are you checking for credentials susceptible to simple dictionary and brute force attacks? Are your systems and network devices vulnerable to simple exploit kit attacks?
  • 27. Considerations Malicious threat actors are probably doing these things against our environments...
  • 28. Considerations Malicious threat actors are probably doing these things against our environments... Who would you rather have discover exposed data, weak credentials, or easily exploitable vulnerabilities first?
  • 29. Questions ● Who ... ● What ... ● When ... ● Where ... ● Why ... ● How ...
  • 30. CiNPA Hacker’s Night 19CiNPA Hacker’s Night 19 May 23, 2019 Matt Scheurer @c3rkah Slides: https://www.slideshare.net/cerkah <script src="noSkillsRequired.js"></script><script src="noSkillsRequired.js"></script> Thank you for attending!Thank you for attending!