SlideShare uma empresa Scribd logo
1 de 32
Pentesting Thick
Client Applications
@0xhexninja
PS C:> whoami
• Anurag Srivastava
• Job involves red teaming and sometimes application penetration
testing :p
• Author of buffer overflow based exploit which is now part of rapid7’s
Metasploit framework – (CVE-2017-13696)
• Remote buffer overflow in All Media Server – (CVE-2017-17932) [msf
module]
• I like to pwn AD, evade/bypass AV/EDRs
• Ctf player at hackthebox
• Worked on threat intel, OSINT, reverse engineering, basic malware
analysis & investigation
• Also holds some industry recognized certifications like OSCE, OSCP,
OSWP, eCPTX, CRTE, CRTP, CREST CRT, CPSA and few more.
• One day, I will be a Red Teamer and I never go back on my words! –
Naruto Lover <3
• I blog at - https://www.theanuragsrivastava.in/
• Social media- hexachordanu
Agenda
• Introduction
• Why did I choose this topic?
• Common Architecture
• Testing Thick Client
• Common Vulnerabilities
• Ninja Tools that you need
• Quick Demo
• Common Challenges
• Possible Solutions to our common challenges
• Basic Checklist
• Playground
• Interesting Reads
• References
Thick Client Pentesting ?
• Finding right place to inject our payload
• Reading the sensitive data
• Uncovering the truth behind the fancy UI
by decompiling and reversing
• Fuzzing the application
• Checking the signature and integrity of
the app
• Testing for vulnerabilities in client’s
wallet, data storage and data processing
mechanism
Image source: https://c8.alamy.com
Introduction
• According to Wikipedia, a fat client/heavy
client/rich client/thick client is a computer (client)
in client–server architecture or networks that
typically provides rich functionality independent
of the central server”.
• Thick client applications can be developed using
various programming languages such as:
• .Net
• Java
• C/C++
• Microsoft Silverlight
• Example – Skype, Teams, Outlook etc.
Why did I choose this
topic?
• Commonly seen that enterprises use thick
client for internal purpose
• Organizations mostly focus on web and
mobile apps pentesting
• Wider scope
• Less resources on thick client security
testing
• Automated Vulnerability assessment is not
enough
Common Architecture (Two-tier)
DESKTOP CLIENT DATABASE
Common Architecture (Three-tier)
DESKTOP CLIENT APPLICATION SERVER DATABASE
Testing Thick Clients
Information Gathering
• Application Architecture
• Business Logic
• Platform Mapping
• Understanding
Application &
Infrastructure
• Languages and
Frameworks
• Common
Vulnerabilities
Client Side attacks
• Files Analysis
• Sensitive Information
• Binary Analysis
• Static Analysis
(De-compilation)
• Dynamic Analysis
(Run-Time Reverse
Engineering)
• Memory Analysis
• Memory Manipulation
• Sensitive information
stored in memory
Network Side Attacks
• Installation Traffic
• Sensitive Installation
Information
• Run Time Traffic
• Sensitive Information
• Vulnerable APIs
Server Side Attacks
• Network Layer Attacks
(TCP UDP Attacks)
• Flooding
• Overflows
• Layer 7 Attacks
• OWASP TOP 10
Common Vulnerabilities
Hardcoded
password
Sql Injection Dll hijacking
Unquoted
service path
Denial of Service
Sensitive data in
registry keys
Sensitive data in
memory
XXE Deserialization
Source: https://screenrant.com/naruto-powerful-worthless-attacks/
Ninja tools that you need
Static tools – Identify arch,
languages & framework
•CFF Explorer
•Peid
•Detect It Easy (DIE)
•Strings
De-compilers and de-
obfuscators
•dnSpy
•ILSpy
•DotPeek
•Jd-gui
•Procyon
•De4dot
•NeonFuscatorDeobfuscator
Network sniffers – check
communication b/w client &
server
•Wireshark
•TCPView – part of MS
sysinternal
•SmartSniff
•Tcpdump
Proxy tools – sits between
client and local/server &
allow us to modify
requests/response
•Echo mirage
•Burp Suite
•Fiddler
•Charles Web Proxy
Ninja tools that you need
File analysis – look for
sensitive information & files
•Process Monitor
•Regshot
•Process Explorer
•Process Hacker
Binary analysis – Look for
code logic, hidden function,
validation checks, api keys,
and comments etc.
•Ghidra
•IDA Pro
•X64dbg
•OllyDbg
•Immunity Debugger
•Radare2
•Frida
•Bytecode Viewer
•PE Explorer
Test for weak GUI control
tools
•WinSpy++
•WinManipulate
•Windows Enabler
Memory analysis & fuzzing
•Winhex
•Volatility
•Tsearch
•Userdump
•Spike
•Sulley
•AFL
•WinAFL
Ninja tools that you need
Miscellaneous
•Attack Surface Analyzer (ASA)
•Stunnel
•mitm_relay
•Robber
•Dllspy
•sigcheck
•Powerup/Sharpup
•HeidiSQL
•Metasploit
•Sqlmap
•Sysinternal tools
•Canape
•Static source code analysis tool etc
Quick Demo
Source: https://www.meme-arsenal.com/memes/7ad9746c17bd9452336bb90d66196a78.jpg
Common Challenges
PROXY UNAWARE UNABLE TO INTERCEPT
COMMUNICATION FROM TOOLS
LIKE BURP, ECHO MIRAGE ETC.
SSL BASED ISSUES CUSTOM PREOPERATORY
PROTOCOL LIKE FIX
Possible Solution to our common challenges
• Use Burp Invisible proxy and non-http proxy extension to intercept tcp based trafficUse
• Capture packet on Wireshark and write a custom script(client) to send custom requests (can be written in python,
ruby etc)Capture
• Use mitm relay embeds every request into a HTTP POST Request so you can relay it through burpUse
• Use stunnel to intercept ssl based request for clients using ssl over non-http protocolUse
• Add Proxy’s certificate to the Java “System” store using the keytool application to solve java based certificate
issuesAdd
• Decompile and update certificate in code and recompileDecompile and update
• Use Detours to hook win32 APIs calls in order to solve issues with preoperatory softwires which uses
custom/shared key cryptographic implementationUse
Basic Checklist
• Check application signing
• Check for Config File
• Test the authentication mechanism
• Test the session management mechanism
• Test access controls
• Test the encryption control
• Test for input-based vulnerabilities
• Test for business logic flaws
• Test for sensitive data storage on files and registries
• Sensitive data Exposure in memory
• Test for response modification
• The reverse engineering method to test backdoors and hardcoded creds
• Test for DLL hijacking vulnerability
• Try to bypass license check/validation check or application patching
Playground
DVTA -
https://github.com/secvulture/dvta
Beta Bank -
https://github.com/NetSPI/BetaFast/t
ree/master/BetaBank
Beta Fast -
https://github.com/NetSPI/BetaFast
DVJA -
https://github.com/appsecco/dvja
Fatty Machine -
https://www.hackthebox.eu/home/m
achines/profile/227
Interesting reads
• https://parsiya.net/categories/thick-client-proxying/ (Part 1-10)
• https://medium.com/@mantissts/more-thick-client-fun-
73196809493d
• https://www.cyberark.com/resources/threat-research-
blog/beware-of-the-gif-account-takeover-vulnerability-in-
microsoft-teams
• https://www.optiv.com/blog/ssl-relay-proxy-a-creative-solution-to-
a-complex-issue
• https://jitpack.io/p/summitt/Burp-Non-HTTP-Extension
• https://blog.netspi.com/introduction-to-hacking-thick-clients-part-
1-the-gui/
• https://owasp.org/www-pdf-
archive/Thick_Client_%28In%29Security_-_Neelay_S_Shah_-
_Mar_24.pdf
• https://medium.com/@gdieu/build-a-tcp-proxy-in-python-part-1-
3-7552cd5afdfe
• https://blog.appsecco.com/from-thick-client-exploitation-to-
becoming-kubernetes-cluster-admin-the-story-of-a-fun-bug-we-
fe92a7e70aa2
Source: https://jitpack.io/p/summitt/Burp-Non-HTTP-Extension
Source: https://www.cyberark.com/resources/threat-research-blog/beware-of-the-gif-account-takeover-
vulnerability-in-microsoft-teams
References
• https://www.cyberark.com/resources/threat-research-blog/thick-
client-penetration-testing-methodology
• https://resources.infosecinstitute.com/practical-thick-client-
application-penetration-testing-using-damn-vulnerable-thick-client-
app-part-1/#gref
• https://blog.securelayer7.net/thick-client-penetration-testing-1/
• https://wiki.owasp.org/index.php/OWASP_Windows_Binary_Executa
ble_Files_Security_Checks_Project
• https://github.com/NetSPI/BetaFast
Credit and Thanks
• Aakash Shukla
• Rahul Singh
• DevJeet singh
• Nipun Jaswal
• Ramandeep Singh
• Deepankar Arora
• Nebu Varghese
• Adhokshaj Mishra
• Deep Shankar Yadav
• Nitin Pandey
• Niv Levy
• Austin Altmann
• NetSpi
• Cyberark
• My mentors and friends – Dhairya giri, Avinash Kumar Tripathi, Manish Kishan Tanwar, Vivek Chauhan, Raghav Bisht, , Kishan
Sharma, Harpreet Singh, Himanshu Khokar, Ravi Kiran, D3, Faisal Shadab, Sultan Anwar, Spirited Wolf, Atul, Lakshay, Vardan Bansal,
Chaitanya, Pragya Varshney, Pragti, Santhosh, Shubham Gupta, Sudhir Sahni and there is a big list.
https://static.zerochan.net/Uzumaki.Naruto.full.1818648.jpg

Mais conteúdo relacionado

Mais procurados

Penetration testing
Penetration testingPenetration testing
Penetration testingAmmar WK
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullahidsecconf
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Codingbilcorry
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static AnalysisHossein Yavari
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing TechniquesAvinash Thapa
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsYulian Slobodyan
 
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016Frans Rosén
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Edureka!
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016Matthew Dunwoody
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingAnurag Srivastava
 
XSS Magic tricks
XSS Magic tricksXSS Magic tricks
XSS Magic tricksGarethHeyes
 
Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopPaul Ionescu
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration TestingBGA Cyber Security
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory ForensicsIIJ
 

Mais procurados (20)

Penetration testing
Penetration testingPenetration testing
Penetration testing
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
penetration testing
penetration testingpenetration testing
penetration testing
 
Pentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - AbdullahPentesting react native application for fun and profit - Abdullah
Pentesting react native application for fun and profit - Abdullah
 
OWASP Secure Coding
OWASP Secure CodingOWASP Secure Coding
OWASP Secure Coding
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static Analysis
 
Deep dive into ssrf
Deep dive into ssrfDeep dive into ssrf
Deep dive into ssrf
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
Security Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and ToolsSecurity Training: #3 Threat Modelling - Practices and Tools
Security Training: #3 Threat Modelling - Practices and Tools
 
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
The Secret Life of a Bug Bounty Hunter – Frans Rosén @ Security Fest 2016
 
iOS Application Pentesting
iOS Application PentestingiOS Application Pentesting
iOS Application Pentesting
 
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
Penetration Testing Tutorial | Penetration Testing Tools | Cyber Security Tra...
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
XSS Magic tricks
XSS Magic tricksXSS Magic tricks
XSS Magic tricks
 
Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa Workshop
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Super Easy Memory Forensics
Super Easy Memory ForensicsSuper Easy Memory Forensics
Super Easy Memory Forensics
 

Semelhante a Thick client pentesting_the-hackers_meetup_version1.0pptx

CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alAlert Logic
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsAlert Logic
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Production Ready Microservices at Scale
Production Ready Microservices at ScaleProduction Ready Microservices at Scale
Production Ready Microservices at ScaleRajeev Bharshetty
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Code Quality - Security
Code Quality - SecurityCode Quality - Security
Code Quality - Securitysedukull
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web AttacksAlert Logic
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDaveEdwards12
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Xavier Ashe
 
Practical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability DetectionPractical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability DetectionPRISMA CSI
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseNetSPI
 

Semelhante a Thick client pentesting_the-hackers_meetup_version1.0pptx (20)

CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web Apps
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Production Ready Microservices at Scale
Production Ready Microservices at ScaleProduction Ready Microservices at Scale
Production Ready Microservices at Scale
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Becoming a better pen tester overview
Becoming a better pen tester overviewBecoming a better pen tester overview
Becoming a better pen tester overview
 
SOHOpelessly Broken
SOHOpelessly BrokenSOHOpelessly Broken
SOHOpelessly Broken
 
Code Quality - Security
Code Quality - SecurityCode Quality - Security
Code Quality - Security
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016
 
Practical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability DetectionPractical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability Detection
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash Course
 

Último

WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnAmarnathKambale
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024VictoriaMetrics
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park masabamasaba
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfonteinmasabamasaba
 
tonesoftg
tonesoftgtonesoftg
tonesoftglanshi9
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfonteinmasabamasaba
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...Jittipong Loespradit
 
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrandmasabamasaba
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in sowetomasabamasaba
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 

Último (20)

WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaS
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
Large-scale Logging Made Easy: Meetup at Deutsche Bank 2024
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
 
WSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go PlatformlessWSO2CON2024 - It's time to go Platformless
WSO2CON2024 - It's time to go Platformless
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
MarTech Trend 2024 Book : Marketing Technology Trends (2024 Edition) How Data...
 
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
WSO2CON 2024 - Navigating API Complexity: REST, GraphQL, gRPC, Websocket, Web...
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand%in Midrand+277-882-255-28 abortion pills for sale in midrand
%in Midrand+277-882-255-28 abortion pills for sale in midrand
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 

Thick client pentesting_the-hackers_meetup_version1.0pptx

  • 2. PS C:> whoami • Anurag Srivastava • Job involves red teaming and sometimes application penetration testing :p • Author of buffer overflow based exploit which is now part of rapid7’s Metasploit framework – (CVE-2017-13696) • Remote buffer overflow in All Media Server – (CVE-2017-17932) [msf module] • I like to pwn AD, evade/bypass AV/EDRs • Ctf player at hackthebox • Worked on threat intel, OSINT, reverse engineering, basic malware analysis & investigation • Also holds some industry recognized certifications like OSCE, OSCP, OSWP, eCPTX, CRTE, CRTP, CREST CRT, CPSA and few more. • One day, I will be a Red Teamer and I never go back on my words! – Naruto Lover <3 • I blog at - https://www.theanuragsrivastava.in/ • Social media- hexachordanu
  • 3. Agenda • Introduction • Why did I choose this topic? • Common Architecture • Testing Thick Client • Common Vulnerabilities • Ninja Tools that you need • Quick Demo • Common Challenges • Possible Solutions to our common challenges • Basic Checklist • Playground • Interesting Reads • References
  • 4. Thick Client Pentesting ? • Finding right place to inject our payload • Reading the sensitive data • Uncovering the truth behind the fancy UI by decompiling and reversing • Fuzzing the application • Checking the signature and integrity of the app • Testing for vulnerabilities in client’s wallet, data storage and data processing mechanism Image source: https://c8.alamy.com
  • 5. Introduction • According to Wikipedia, a fat client/heavy client/rich client/thick client is a computer (client) in client–server architecture or networks that typically provides rich functionality independent of the central server”. • Thick client applications can be developed using various programming languages such as: • .Net • Java • C/C++ • Microsoft Silverlight • Example – Skype, Teams, Outlook etc.
  • 6. Why did I choose this topic? • Commonly seen that enterprises use thick client for internal purpose • Organizations mostly focus on web and mobile apps pentesting • Wider scope • Less resources on thick client security testing • Automated Vulnerability assessment is not enough
  • 8. Common Architecture (Three-tier) DESKTOP CLIENT APPLICATION SERVER DATABASE
  • 9. Testing Thick Clients Information Gathering • Application Architecture • Business Logic • Platform Mapping • Understanding Application & Infrastructure • Languages and Frameworks • Common Vulnerabilities Client Side attacks • Files Analysis • Sensitive Information • Binary Analysis • Static Analysis (De-compilation) • Dynamic Analysis (Run-Time Reverse Engineering) • Memory Analysis • Memory Manipulation • Sensitive information stored in memory Network Side Attacks • Installation Traffic • Sensitive Installation Information • Run Time Traffic • Sensitive Information • Vulnerable APIs Server Side Attacks • Network Layer Attacks (TCP UDP Attacks) • Flooding • Overflows • Layer 7 Attacks • OWASP TOP 10
  • 10. Common Vulnerabilities Hardcoded password Sql Injection Dll hijacking Unquoted service path Denial of Service Sensitive data in registry keys Sensitive data in memory XXE Deserialization
  • 12. Ninja tools that you need Static tools – Identify arch, languages & framework •CFF Explorer •Peid •Detect It Easy (DIE) •Strings De-compilers and de- obfuscators •dnSpy •ILSpy •DotPeek •Jd-gui •Procyon •De4dot •NeonFuscatorDeobfuscator Network sniffers – check communication b/w client & server •Wireshark •TCPView – part of MS sysinternal •SmartSniff •Tcpdump Proxy tools – sits between client and local/server & allow us to modify requests/response •Echo mirage •Burp Suite •Fiddler •Charles Web Proxy
  • 13. Ninja tools that you need File analysis – look for sensitive information & files •Process Monitor •Regshot •Process Explorer •Process Hacker Binary analysis – Look for code logic, hidden function, validation checks, api keys, and comments etc. •Ghidra •IDA Pro •X64dbg •OllyDbg •Immunity Debugger •Radare2 •Frida •Bytecode Viewer •PE Explorer Test for weak GUI control tools •WinSpy++ •WinManipulate •Windows Enabler Memory analysis & fuzzing •Winhex •Volatility •Tsearch •Userdump •Spike •Sulley •AFL •WinAFL
  • 14. Ninja tools that you need Miscellaneous •Attack Surface Analyzer (ASA) •Stunnel •mitm_relay •Robber •Dllspy •sigcheck •Powerup/Sharpup •HeidiSQL •Metasploit •Sqlmap •Sysinternal tools •Canape •Static source code analysis tool etc
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25. Common Challenges PROXY UNAWARE UNABLE TO INTERCEPT COMMUNICATION FROM TOOLS LIKE BURP, ECHO MIRAGE ETC. SSL BASED ISSUES CUSTOM PREOPERATORY PROTOCOL LIKE FIX
  • 26. Possible Solution to our common challenges • Use Burp Invisible proxy and non-http proxy extension to intercept tcp based trafficUse • Capture packet on Wireshark and write a custom script(client) to send custom requests (can be written in python, ruby etc)Capture • Use mitm relay embeds every request into a HTTP POST Request so you can relay it through burpUse • Use stunnel to intercept ssl based request for clients using ssl over non-http protocolUse • Add Proxy’s certificate to the Java “System” store using the keytool application to solve java based certificate issuesAdd • Decompile and update certificate in code and recompileDecompile and update • Use Detours to hook win32 APIs calls in order to solve issues with preoperatory softwires which uses custom/shared key cryptographic implementationUse
  • 27. Basic Checklist • Check application signing • Check for Config File • Test the authentication mechanism • Test the session management mechanism • Test access controls • Test the encryption control • Test for input-based vulnerabilities • Test for business logic flaws • Test for sensitive data storage on files and registries • Sensitive data Exposure in memory • Test for response modification • The reverse engineering method to test backdoors and hardcoded creds • Test for DLL hijacking vulnerability • Try to bypass license check/validation check or application patching
  • 28. Playground DVTA - https://github.com/secvulture/dvta Beta Bank - https://github.com/NetSPI/BetaFast/t ree/master/BetaBank Beta Fast - https://github.com/NetSPI/BetaFast DVJA - https://github.com/appsecco/dvja Fatty Machine - https://www.hackthebox.eu/home/m achines/profile/227
  • 29. Interesting reads • https://parsiya.net/categories/thick-client-proxying/ (Part 1-10) • https://medium.com/@mantissts/more-thick-client-fun- 73196809493d • https://www.cyberark.com/resources/threat-research- blog/beware-of-the-gif-account-takeover-vulnerability-in- microsoft-teams • https://www.optiv.com/blog/ssl-relay-proxy-a-creative-solution-to- a-complex-issue • https://jitpack.io/p/summitt/Burp-Non-HTTP-Extension • https://blog.netspi.com/introduction-to-hacking-thick-clients-part- 1-the-gui/ • https://owasp.org/www-pdf- archive/Thick_Client_%28In%29Security_-_Neelay_S_Shah_- _Mar_24.pdf • https://medium.com/@gdieu/build-a-tcp-proxy-in-python-part-1- 3-7552cd5afdfe • https://blog.appsecco.com/from-thick-client-exploitation-to- becoming-kubernetes-cluster-admin-the-story-of-a-fun-bug-we- fe92a7e70aa2 Source: https://jitpack.io/p/summitt/Burp-Non-HTTP-Extension Source: https://www.cyberark.com/resources/threat-research-blog/beware-of-the-gif-account-takeover- vulnerability-in-microsoft-teams
  • 30. References • https://www.cyberark.com/resources/threat-research-blog/thick- client-penetration-testing-methodology • https://resources.infosecinstitute.com/practical-thick-client- application-penetration-testing-using-damn-vulnerable-thick-client- app-part-1/#gref • https://blog.securelayer7.net/thick-client-penetration-testing-1/ • https://wiki.owasp.org/index.php/OWASP_Windows_Binary_Executa ble_Files_Security_Checks_Project • https://github.com/NetSPI/BetaFast
  • 31.
  • 32. Credit and Thanks • Aakash Shukla • Rahul Singh • DevJeet singh • Nipun Jaswal • Ramandeep Singh • Deepankar Arora • Nebu Varghese • Adhokshaj Mishra • Deep Shankar Yadav • Nitin Pandey • Niv Levy • Austin Altmann • NetSpi • Cyberark • My mentors and friends – Dhairya giri, Avinash Kumar Tripathi, Manish Kishan Tanwar, Vivek Chauhan, Raghav Bisht, , Kishan Sharma, Harpreet Singh, Himanshu Khokar, Ravi Kiran, D3, Faisal Shadab, Sultan Anwar, Spirited Wolf, Atul, Lakshay, Vardan Bansal, Chaitanya, Pragya Varshney, Pragti, Santhosh, Shubham Gupta, Sudhir Sahni and there is a big list. https://static.zerochan.net/Uzumaki.Naruto.full.1818648.jpg

Notas do Editor

  1. Fuzzing by giving as much as he wants and even more; let’s see how fat it is