SlideShare uma empresa Scribd logo
1 de 86
1
Wrangle Your Defense Using Offensive Tactics
By: Matt Dunn
2
Who Am I
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• Hacker
• Pentester
• Consultant
• Build Hackers
• Love Open-Source
3
Bad News
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
4
Overview
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Make your network more secure, by understanding common
attack paths and how to defend against them.
5
Overview
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• This Talk Is Mostly High Level
Make your network more secure, by understanding common
attack paths and how to defend against them.
6
Overview
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• This Talk Is Mostly High Level
• GET PERMISSION FIRST!
Make your network more secure, by understanding common
attack paths and how to defend against them.
7
Overview
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• This Talk Is Mostly High Level
• GET PERMISSION FIRST!
• Network Discovery
Make your network more secure, by understanding common
attack paths and how to defend against them.
8
Overview
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• This Talk Is Mostly High Level
• GET PERMISSION FIRST!
• Network Discovery
• Attacking And Defending Against Password Issues
Make your network more secure, by understanding common
attack paths and how to defend against them.
9
Overview
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• This Talk Is Mostly High Level
• GET PERMISSION FIRST!
• Network Discovery
• Attacking And Defending Against Password Issues
• Stealing Credentials From Memory
Make your network more secure, by understanding common
attack paths and how to defend against them.
10
Overview
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• This Talk Is Mostly High Level
• GET PERMISSION FIRST!
• Network Discovery
• Attacking And Defending Against Password Issues
• Stealing Credentials From Memory
• Analyzing Active Directory Environments
Make your network more secure, by understanding common
attack paths and how to defend against them.
11
Overview
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• This Talk Is Mostly High Level
• GET PERMISSION FIRST!
• Network Discovery
• Attacking And Defending Against Password Issues
• Stealing Credentials From Memory
• Analyzing Active Directory Environments
• Using The MITRE ATT@CK Framework To Go Further
Make your network more secure, by understanding common
attack paths and how to defend against them.
12
Dealing With The Unknown: Locating Weakness
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Look For
13
Dealing With The Unknown: Locating Weakness
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Look For
• Items That Do Not Belong On The Internet
• Citrix management consoles with default creds
14
Dealing With The Unknown: Locating Weakness
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Look For
• Items That Do Not Belong On The Internet
• Citrix management consoles with default creds
• Default Or Non Existent Passwords
• No one should be able to login to all your cameras or printers with admin:admin
15
Dealing With The Unknown: Locating Weakness
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Look For
• Items That Do Not Belong On The Internet
• Citrix management consoles with default creds
• Default Or Non Existent Passwords
• No one should be able to login to all your cameras or printers with admin:admin
• Items On Incorrect Network Segments
• Can you see the SQL ports for backend databases from the workstation network?
16
Dealing With The Unknown: Locating Weakness
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Look For
• Items That Do Not Belong On The Internet
• Citrix management consoles with default creds
• Default Or Non Existent Passwords
• No one should be able to login to all your cameras or printers with admin:admin
• Items On Incorrect Network Segments
• Can you see the SQL ports for backend databases from the workstation network?
• Anything That Looks Really Old
• Sometimes the IT graveyard is the corporate network
17
Dealing With The Unknown: Discovery
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
How To Find Things
18
Dealing With The Unknown: Discovery
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• Port Scanner
• Support for Windows, Linux, OSX and Unix
Nmap
19
Dealing With The Unknown: Discovery
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Simple Nmap Scan
20
Dealing With The Unknown: Discovery
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Nmap Documentation
• Too Many Options To Cover In This Talk
• https://nmap.org/book/
• Youtube, Google, Blogs To Find More
21
Dealing With The Unknown: Discovery
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
EyeWitness
• Linux Tool (Officially Supported On Kali And Debian)
• Screenshots HTTP/HTTPS
• Quickly Visualize Web Interfaces On A Network
• Security cameras
• Portal logins
• VPN logins
22
Dealing With The Unknown: Discovery
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
EyeWitness – Report
23
Dealing With The Unknown: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Utilizing What Is Discovered
• Regularly Perform Discovery To Find Gaps
• Fix The Gaps
24
Weak Passwords: Intro
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Weak Passwords
Passwords that are default, easily guessed or easily cracked.
25
Weak Passwords: Intro
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Common Types of Weak Passwords
• Default Passwords
• admin:admin
• root:toor
26
Weak Passwords: Intro
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Common Types of Weak Passwords
• Default Passwords
• admin:admin
• root:toor
• Easy To Guess Passwords
• Fall2019!
• Companyname1
27
Weak Passwords: Intro
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Common Types of Weak Passwords
• Default Passwords
• admin:admin
• root:toor
• Easy To Guess Passwords
• Fall2019!
• Companyname1
• Password Reuse
• Local admin passwords
• Same password used across service accounts
• Etc.
28
Weak Passwords: Why They Matter
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Why Should We Care About Weak Passwords?
• So what Michael is stupid and has the password Bsides2019, he is just a basic user
29
Weak Passwords: Why They Matter
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Why Should We Care About Weak Passwords?
• So what Michael is stupid and has the password Bsides2019, he is just a basic user
• Attackers only need one weak link to move into a network
30
Weak Passwords: Why They Matter
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Why Should We Care About Weak Passwords?
• So what Michael is stupid and has the password Bsides2019, he is just a basic user
• Attackers only need one weak link to move into a network
• It often isn’t difficult to move from a basic user up the ladder
31
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Password Guessing/Spraying
• Testing commonly used passwords against a user, or list of users, at a slow rate (Avoid Lockouts)
32
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Password Guessing/Spraying
• Testing commonly used passwords against a user, or list of users, at a slow rate (Avoid Lockouts)
• Standard password complexity settings do not prevent the use of easy to guess passwords
33
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Password Guessing - Tools
• BurpSuite (Free version has speed limitations)
34
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Password Guessing - Tools
• BurpSuite (Free version has speed limitations)
• Spraycharles (Open-source, web based logins)
• https://github.com/Tw1sm/spraycharles
35
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Password Guessing - Tools
• BurpSuite (Free version has speed limitations)
• Spraycharles (Open-source, web based logins)
• https://github.com/Tw1sm/spraycharles
• DomainPasswordSpray (Open-source, Windows networks)
• https://github.com/dafthack/DomainPasswordSpray
36
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Do With The Passwords?
• Log Into Things
• Email
• Helpdesk Ticketing System
• Create ticket, attach Excel file with malware in it
• VPN
37
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Do With The Passwords?
• Log Into Things
• Email
• Helpdesk Ticketing System
• Create ticket, attach Excel file with malware in it
• VPN
• CrackMapExec
• Utilize passwords and hashes to authenticate to systems
and perform actions
38
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
CrackMapExec Example
39
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
CrackMapExec Example – Checking For Local Admin Access
Valid Password Found
40
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
CrackMapExec Example – Checking For Local Admin Access
Valid Password Found
Valid Password Local Admin Account Disabled
41
Weak Passwords: Attacking Weak Passwords
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
CrackMapExec Example – Checking For Local Admin Access
Valid Password Found
Valid Password Local Admin Account Disabled
Invalid Password
42
Weak Passwords: Blue Team
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against Weak Passwords
43
Weak Passwords: Blue Team
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Evaluate Your Passwords First
• DSInternals – https://github.com/MichaelGrafnetter/DSInternals
• Open-source PowerShell module
• Contains password auditing feature that does not require
cracking passwords
• Test-PasswordQuality
• https://github.com/MichaelGrafnetter/DSInternals/blob/master/Docum
entation/PowerShell/Test-PasswordQuality.md#test-passwordquality
44
Weak Passwords: Blue Team
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
DSInternals Example:
45
Weak Passwords: Blue Team
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Block Bad Passwords
• Password Filters
• CredDefense (Open-source)
• https://github.com/CredDefense/CredDefense
• Anixis (Paid)
• https://anixis.com/products/ppe/
• Nfront (Paid)
• https://nfrontsecurity.com/products/nfront-password-filter/
46
Weak Passwords: Blue Team
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Stop The Reuse Of Local Admin Passwords
• Microsoft Laps - https://www.microsoft.com/en-us/download/details.aspx?id=46899
• Microsoft’s free solution to deploying and managing unique local admin
passwords
47
Weak Passwords: IOCs
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Detection
48
Weak Passwords: IOCs
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Watch For
• Windows Event ID 4625 “Logon failure”
• Monitor for high numbers of these (threshold will vary from org to org)
49
Weak Passwords: IOCs
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Watch For
• Windows Event ID 4625 “Logon failure”
• Monitor for high numbers of these (threshold will vary from org to org)
• Windows Event ID 4771 “Kerberos pre-authentication failed”
• ID 4625 only covers SMB logins
• If we guess passwords using the LDAP service on a Domain Controller
that triggers event ID 4771
50
Weak Passwords: IOCs
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Watch For
• Windows Event ID 4625 “Logon failure”
• Monitor for high numbers of these (threshold will vary from org to org)
• Windows Event ID 4771 “Kerberos pre-authentication failed”
• ID 4625 only covers SMB logins
• If we guess passwords using the LDAP service on a Domain Controller
that triggers event ID 4771
• Consider Also Watching Successes
• Have the ability to track if any successful guesses were obtained
51
Weak Passwords: IOCs
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Watch For
• Windows Event ID 4625 “Logon failure”
• Monitor for high numbers of these (threshold will vary from org to org)
• Windows Event ID 4771 “Kerberos pre-authentication failed”
• ID 4625 only covers SMB logins
• If we guess passwords using the LDAP service on a Domain Controller
that triggers event ID 4771
• Consider Also Watching Successes
• Have the ability to track if any successful guesses were obtained
• Make Sure You Have All The Logs You Need
• Often some systems my not be forwarding all the logs needed to
determine the source of an attack
• For instance, if the attacker is hitting the VPN, the Domain Controller logs
won’t necessarily tell you what IP the attacker is coming from
52
Weak Passwords: IOCs
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
What To Watch For
• Windows Event ID 4625 “Logon failure”
• Monitor for high numbers of these (threshold will vary from org to org)
• Windows Event ID 4771 “Kerberos pre-authentication failed”
• ID 4625 only covers SMB logins
• If we guess passwords using the LDAP service on a Domain Controller
that triggers event ID 4771
• Consider Also Watching Successes
• Have the ability to track if any successful guesses were obtained
• Make Sure You Have All The Logs You Need
• Often some systems my not be forwarding all the logs needed to
determine the source of an attack
• For instance, if the attacker is hitting the VPN, the Domain Controller logs
won’t necessarily tell you what IP the attacker is coming from
• Failed Login Attempts On Service Accounts Or Honey Accounts
53
In-Memory Credential Theft: Intro
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Getting Deeper Access
54
In-Memory Credential Theft: Intro
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Stealing Credentials From Memory
• Systems often hold passwords and/or hashes in-memory
55
In-Memory Credential Theft: Intro
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Stealing Credentials From Memory
• Systems often hold passwords and/or hashes in-memory
• Credentials in-memory can be stolen using tools such as Mimikatz
56
In-Memory Credential Theft: Examples
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Stealing Credentials From Memory – Examples
Windows 7
• Wdigest enabled by default
• Stores clear text credentials
57
In-Memory Credential Theft: Examples
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Stealing Credentials From Memory – Examples
Windows 10
• Wdigest disabled by default
• Hashes
58
In-Memory Credential Theft: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against Mimikatz
• Disable The SeDebugPrivilege Via Group Policy
• Mimikatz requires SeDebugPrivilege for many actions
• Configure and push a policy that contains no users or groups
59
In-Memory Credential Theft: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against Mimikatz
• Disable The SeDebugPrivilege Via Group Policy
• Mimikatz requires SeDebugPrivilege for many actions
• Configure and push a policy that contains no users or groups
• Disable WDigest In The Registry
• PowerShell example
• Set-ItemProperty -Force -Path "HKLM:SYSTEMCurrentControlSetControlSecurityProvidersWDigest" -
Name "UseLogonCredential" -Value “0“
60
In-Memory Credential Theft: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against Mimikatz
• Disable The SeDebugPrivilege Via Group Policy
• Mimikatz requires SeDebugPrivilege for many actions
• Configure and push a policy that contains no users or groups
• Disable WDigest In The Registry
• PowerShell example
• Set-ItemProperty -Force -Path "HKLM:SYSTEMCurrentControlSetControlSecurityProvidersWDigest" -
Name "UseLogonCredential" -Value “0“
• Use CredentialGuard
• Protects LSA process
• Will cause problems for NTLMv1, MS-CHAPv2, Digest and CredSSP authentication
• Check for the usage of these protocols in any Single-Sign-On (SSO) solutions to
avoid problems
61
In-Memory Credential Theft: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against Mimikatz
• Disable The SeDebugPrivilege Via Group Policy
• Mimikatz requires SeDebugPrivilege for many actions
• Configure and push a policy that contains no users or groups
• Disable WDigest In The Registry
• PowerShell example
• Set-ItemProperty -Force -Path "HKLM:SYSTEMCurrentControlSetControlSecurityProvidersWDigest" -
Name "UseLogonCredential" -Value “0“
• Use CredentialGuard
• Protects LSA process
• Will cause problems for NTLMv1, MS-CHAPv2, Digest and CredSSP authentication
• Check for the usage of these protocols in any Single-Sign-On (SSO) solutions to
avoid problems
• Protect LSASS.exe Using An EDR Solution
• Many EDR solutions have the ability to block processes from accessing LSASS.exe
62
In-Memory Credential Theft: Detection
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Detecting Mimikatz
• Security Event ID
• 4688
• Often attackers do not customize Mimikatz fully, leaving common
commands behind
• Be on the look out for things like Mimikatz.exe, sekurlsa,
sekurlsa::logonpasswords, lsass.exe and etc. in this event ID
• Sysmon Event ID
• 1
• The same items listed above can also be found in Sysmon Event ID 1
• Yara Rules
• Included in code repo
• https://github.com/gentilkiwi/mimikatz
63
Privilege Abuse: Intro
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Get Credentials > Understand What You Have
64
Privilege Abuse: BloodHound
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
BloodHound
• One of the best ways for attackers and defenders
to understand an Active Directory environment
65
Privilege Abuse: BloodHound
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
BloodHound
• One of the best ways for attackers and defenders
to understand an Active Directory environment
• Windows and Linux Support
66
Privilege Abuse: BloodHound
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
BloodHound
• One of the best ways for attackers and defenders
to understand an Active Directory environment
• Windows and Linux Support
• Run collector as any domain user
67
Privilege Abuse: BloodHound
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
BloodHound
• One of the best ways for attackers and defenders
to understand an Active Directory environment
• Windows and Linux Support
• Run collector as any domain user
• Points out possible privilege escalation paths
68
Privilege Abuse: BloodHound
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
BloodHound
• One of the best ways for attackers and defenders
to understand an Active Directory environment
• Windows and Linux Support
• Run collector as any domain user
• Points out possible privilege escalation paths
• Helps identify gaps in least privilege
69
Privilege Abuse: BloodHound
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
BloodHound – Example:
70
Privilege Abuse: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against BloodHound And AD Enumeration:
• Provide User Permissions On A Least Privilege Model
• The helpdesk doesn’t need domain admin to
troubleshoot laptops
71
Privilege Abuse: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against BloodHound And AD Enumeration:
• Provide User Permissions On A Least Privilege Model
• The helpdesk doesn’t need domain admin to
troubleshoot laptops
• Use Bloodhound To Find And Break Weak Links
72
Privilege Abuse: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against BloodHound And AD Enumeration:
• Provide User Permissions On A Least Privilege Model
• The helpdesk doesn’t need domain admin to
troubleshoot laptops
• Use Bloodhound To Find And Break Weak Links
• Detect Bloodhound By Creating Honey Tokens
• http://www.stuffithoughtiknew.com/2019/02/detecting-
bloodhound.html
73
Privilege Abuse: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against BloodHound And AD Enumeration:
• Provide User Permissions On A Least Privilege Model
• The helpdesk doesn’t need domain admin to
troubleshoot laptops
• Use Bloodhound To Find And Break Weak Links
• Detect Bloodhound By Creating Honey Tokens
• http://www.stuffithoughtiknew.com/2019/02/detecting-
bloodhound.html
• Break Bloodhound Using Adsecurity.Org Tips
• https://adsecurity.org/wp-content/uploads/2019/09/2019-
DerbyCon-ActiveDirectorySecurity-
BeyondTheEasyButton-Metcalf.pdf
74
Privilege Abuse: Defense
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Defending Against BloodHound And AD Enumeration:
• Provide User Permissions On A Least Privilege Model
• The helpdesk doesn’t need domain admin to
troubleshoot laptops
• Use Bloodhound To Find And Break Weak Links
• Detect Bloodhound By Creating Honey Tokens
• http://www.stuffithoughtiknew.com/2019/02/detecting-
bloodhound.html
• Break Bloodhound Using Adsecurity.Org Tips
• https://adsecurity.org/wp-content/uploads/2019/09/2019-
DerbyCon-ActiveDirectorySecurity-
BeyondTheEasyButton-Metcalf.pdf
• PingCastle
• AD Security Tool
• https://www.pingcastle.com/
75
Go Further
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
76
Go Further
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• I’ve only covered a small number of security
concerns
77
Go Further
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• I’ve only covered a small number of security
concerns
• Be proactive and go beyond blinky boxes
78
Go Further
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• I’ve only covered a small number of security
concerns
• Be proactive and go beyond blinky boxes
• Use MITRE ATT&CK to evaluate and measure your
defense
79
Go Further: MITRE ATT&CK
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
80
Go Further: MITRE ATT&CK
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Using MITRE ATT&CK:
• Focus on common attacks for your industry
segment first
81
Go Further: MITRE ATT&CK
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Using MITRE ATT&CK:
• Focus on common attacks for your industry
segment first
• Can you?
• Prevent a technique
• Detect a technique
82
Go Further: MITRE ATT&CK
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Using MITRE ATT&CK:
• Focus on common attacks for your industry
segment first
• Can you?
• Prevent a technique
• Detect a technique
• Fix prevention and detection where lacking
83
Go Further: MITRE ATT&CK
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
Using MITRE ATT&CK:
• Focus on common attacks for your industry
segment first
• Can you?
• Prevent a technique
• Detect a technique
• Fix prevention and detection where lacking
• Consider purple teaming
84
Thank You For Listening!
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
85
Keep In Touch
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
How To Contact Me
• Email: mdunn@schneiderdowns.com
• Twitter: @MattThePlanet
86
References
W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
• https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5
• https://adsecurity.org/?page_id=1821
• https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-
guard/credential-guard-how-it-works
• https://adsecurity.org/wp-content/uploads/2019/09/2019-DerbyCon-ActiveDirectorySecurity-
BeyondTheEasyButton-Metcalf.pdf

Mais conteúdo relacionado

Mais procurados

OWASP LA – SharePoint Hacking – 22Feb2012 – Slides.PDF
OWASP LA – SharePoint Hacking – 22Feb2012 – Slides.PDFOWASP LA – SharePoint Hacking – 22Feb2012 – Slides.PDF
OWASP LA – SharePoint Hacking – 22Feb2012 – Slides.PDFBishop Fox
 
Be Prepared - Internet Safety
Be Prepared - Internet SafetyBe Prepared - Internet Safety
Be Prepared - Internet SafetyMike Mackintosh
 
Lord of the Bing: Taking Back Search Engine Hacking From Google and Bing
Lord of the Bing: Taking Back Search Engine Hacking From Google and BingLord of the Bing: Taking Back Search Engine Hacking From Google and Bing
Lord of the Bing: Taking Back Search Engine Hacking From Google and BingBishop Fox
 
Pulp Google Hacking
Pulp Google HackingPulp Google Hacking
Pulp Google HackingBishop Fox
 
Data Modelling at Scale
Data Modelling at ScaleData Modelling at Scale
Data Modelling at ScaleDavid Simons
 
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...Bishop Fox
 
Choosing the right database
Choosing the right databaseChoosing the right database
Choosing the right databaseDavid Simons
 
SEWM'14 keynote: Mining Events from Multimedia Streams
SEWM'14 keynote: Mining Events from Multimedia StreamsSEWM'14 keynote: Mining Events from Multimedia Streams
SEWM'14 keynote: Mining Events from Multimedia StreamsJonathon Hare
 
Mining Events from Multimedia Streams (WAIS Research group seminar June 2014)
Mining Events from Multimedia Streams (WAIS Research group seminar June 2014)Mining Events from Multimedia Streams (WAIS Research group seminar June 2014)
Mining Events from Multimedia Streams (WAIS Research group seminar June 2014)Jonathon Hare
 
Network x python_meetup_2015-08-27
Network x python_meetup_2015-08-27Network x python_meetup_2015-08-27
Network x python_meetup_2015-08-27Chris Allison
 
CIA For WordPress Developers
CIA For WordPress DevelopersCIA For WordPress Developers
CIA For WordPress DevelopersDavid Brumbaugh
 
Bsides CT 2020 - Lambos and Tigers in Russia or a Legit Career Without the Pr...
Bsides CT 2020 - Lambos and Tigers in Russia or a Legit Career Without the Pr...Bsides CT 2020 - Lambos and Tigers in Russia or a Legit Career Without the Pr...
Bsides CT 2020 - Lambos and Tigers in Russia or a Legit Career Without the Pr...Matt Dunn
 
100% de visibilidade nas suas aplicações - DEM03 - Sao Paulo Summit
100% de visibilidade nas suas aplicações -  DEM03 - Sao Paulo Summit100% de visibilidade nas suas aplicações -  DEM03 - Sao Paulo Summit
100% de visibilidade nas suas aplicações - DEM03 - Sao Paulo SummitAmazon Web Services
 
StachLiu-NotInMyBackYard
StachLiu-NotInMyBackYardStachLiu-NotInMyBackYard
StachLiu-NotInMyBackYarddiggityslides
 
DEF CON 25 (2017)- Game of Drones - Brown,Latimer - 29July2017 - Slides.PDF
DEF CON 25 (2017)- Game of Drones - Brown,Latimer - 29July2017 - Slides.PDFDEF CON 25 (2017)- Game of Drones - Brown,Latimer - 29July2017 - Slides.PDF
DEF CON 25 (2017)- Game of Drones - Brown,Latimer - 29July2017 - Slides.PDFBishop Fox
 
Gain Maximum Visibility into Your Applications - DEM03 - Chicago AWS Summit
Gain Maximum Visibility into Your Applications - DEM03 - Chicago AWS SummitGain Maximum Visibility into Your Applications - DEM03 - Chicago AWS Summit
Gain Maximum Visibility into Your Applications - DEM03 - Chicago AWS SummitAmazon Web Services
 
100% Visibility - Jason Yee - Codemotion Amsterdam 2018
100% Visibility - Jason Yee - Codemotion Amsterdam 2018100% Visibility - Jason Yee - Codemotion Amsterdam 2018
100% Visibility - Jason Yee - Codemotion Amsterdam 2018Codemotion
 
From Content Strategy to Drupal Site Building - Connecting the dots
From Content Strategy to Drupal Site Building - Connecting the dotsFrom Content Strategy to Drupal Site Building - Connecting the dots
From Content Strategy to Drupal Site Building - Connecting the dotsRonald Ashri
 

Mais procurados (19)

OWASP LA – SharePoint Hacking – 22Feb2012 – Slides.PDF
OWASP LA – SharePoint Hacking – 22Feb2012 – Slides.PDFOWASP LA – SharePoint Hacking – 22Feb2012 – Slides.PDF
OWASP LA – SharePoint Hacking – 22Feb2012 – Slides.PDF
 
Be Prepared - Internet Safety
Be Prepared - Internet SafetyBe Prepared - Internet Safety
Be Prepared - Internet Safety
 
Lord of the Bing: Taking Back Search Engine Hacking From Google and Bing
Lord of the Bing: Taking Back Search Engine Hacking From Google and BingLord of the Bing: Taking Back Search Engine Hacking From Google and Bing
Lord of the Bing: Taking Back Search Engine Hacking From Google and Bing
 
Pulp Google Hacking
Pulp Google HackingPulp Google Hacking
Pulp Google Hacking
 
Data Modelling at Scale
Data Modelling at ScaleData Modelling at Scale
Data Modelling at Scale
 
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
InfoSec World 2013 – W4 – Using Google to Find Vulnerabilities in Your IT Env...
 
Choosing the right database
Choosing the right databaseChoosing the right database
Choosing the right database
 
SEWM'14 keynote: Mining Events from Multimedia Streams
SEWM'14 keynote: Mining Events from Multimedia StreamsSEWM'14 keynote: Mining Events from Multimedia Streams
SEWM'14 keynote: Mining Events from Multimedia Streams
 
Mining Events from Multimedia Streams (WAIS Research group seminar June 2014)
Mining Events from Multimedia Streams (WAIS Research group seminar June 2014)Mining Events from Multimedia Streams (WAIS Research group seminar June 2014)
Mining Events from Multimedia Streams (WAIS Research group seminar June 2014)
 
Network x python_meetup_2015-08-27
Network x python_meetup_2015-08-27Network x python_meetup_2015-08-27
Network x python_meetup_2015-08-27
 
CIA For WordPress Developers
CIA For WordPress DevelopersCIA For WordPress Developers
CIA For WordPress Developers
 
Bsides CT 2020 - Lambos and Tigers in Russia or a Legit Career Without the Pr...
Bsides CT 2020 - Lambos and Tigers in Russia or a Legit Career Without the Pr...Bsides CT 2020 - Lambos and Tigers in Russia or a Legit Career Without the Pr...
Bsides CT 2020 - Lambos and Tigers in Russia or a Legit Career Without the Pr...
 
100% de visibilidade nas suas aplicações - DEM03 - Sao Paulo Summit
100% de visibilidade nas suas aplicações -  DEM03 - Sao Paulo Summit100% de visibilidade nas suas aplicações -  DEM03 - Sao Paulo Summit
100% de visibilidade nas suas aplicações - DEM03 - Sao Paulo Summit
 
Slip indholdet fri
Slip indholdet friSlip indholdet fri
Slip indholdet fri
 
StachLiu-NotInMyBackYard
StachLiu-NotInMyBackYardStachLiu-NotInMyBackYard
StachLiu-NotInMyBackYard
 
DEF CON 25 (2017)- Game of Drones - Brown,Latimer - 29July2017 - Slides.PDF
DEF CON 25 (2017)- Game of Drones - Brown,Latimer - 29July2017 - Slides.PDFDEF CON 25 (2017)- Game of Drones - Brown,Latimer - 29July2017 - Slides.PDF
DEF CON 25 (2017)- Game of Drones - Brown,Latimer - 29July2017 - Slides.PDF
 
Gain Maximum Visibility into Your Applications - DEM03 - Chicago AWS Summit
Gain Maximum Visibility into Your Applications - DEM03 - Chicago AWS SummitGain Maximum Visibility into Your Applications - DEM03 - Chicago AWS Summit
Gain Maximum Visibility into Your Applications - DEM03 - Chicago AWS Summit
 
100% Visibility - Jason Yee - Codemotion Amsterdam 2018
100% Visibility - Jason Yee - Codemotion Amsterdam 2018100% Visibility - Jason Yee - Codemotion Amsterdam 2018
100% Visibility - Jason Yee - Codemotion Amsterdam 2018
 
From Content Strategy to Drupal Site Building - Connecting the dots
From Content Strategy to Drupal Site Building - Connecting the dotsFrom Content Strategy to Drupal Site Building - Connecting the dots
From Content Strategy to Drupal Site Building - Connecting the dots
 

Semelhante a Wrangle Your Defense Using Offensive Tactics BSides CT 2019

Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to BlackBeau Bullock
 
WordPress Security for Beginners
WordPress Security for BeginnersWordPress Security for Beginners
WordPress Security for BeginnersAdam W. Warner
 
Distributed Systems Concepts
Distributed Systems ConceptsDistributed Systems Concepts
Distributed Systems ConceptsJordan Halterman
 
DEFCON 20 (2012) – Tenacious Diggity – 29July2012 – Slides.PDF
DEFCON 20 (2012) – Tenacious Diggity – 29July2012 – Slides.PDFDEFCON 20 (2012) – Tenacious Diggity – 29July2012 – Slides.PDF
DEFCON 20 (2012) – Tenacious Diggity – 29July2012 – Slides.PDFBishop Fox
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...EC-Council
 
The Personal and Website Security Mindset
The Personal and Website Security MindsetThe Personal and Website Security Mindset
The Personal and Website Security MindsetAdam W. Warner
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksMehrdad Jingoism
 
An Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereAn Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereBlake Carver
 
Security is not a feature
Security is not a featureSecurity is not a feature
Security is not a featureElizabeth Smith
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsSecurity Innovation
 
Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Stephen Abram
 
ALEX LE - TO BUILD GREAT PRODUCTS, BUILD THIS STRONG, SCALABLE SYSTEM FIRST
ALEX LE - TO BUILD GREAT PRODUCTS, BUILD THIS STRONG, SCALABLE SYSTEM FIRSTALEX LE - TO BUILD GREAT PRODUCTS, BUILD THIS STRONG, SCALABLE SYSTEM FIRST
ALEX LE - TO BUILD GREAT PRODUCTS, BUILD THIS STRONG, SCALABLE SYSTEM FIRSTHilary Ip
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Irari rules
Irari rulesIrari rules
Irari rulesISSA LA
 
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01TechSoup
 
Meaghan technology report
Meaghan technology reportMeaghan technology report
Meaghan technology reportMarq2014
 
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy ConwayTakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy ConwayEC-Council
 

Semelhante a Wrangle Your Defense Using Offensive Tactics BSides CT 2019 (20)

Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to Black
 
WordPress Security for Beginners
WordPress Security for BeginnersWordPress Security for Beginners
WordPress Security for Beginners
 
Distributed Systems Concepts
Distributed Systems ConceptsDistributed Systems Concepts
Distributed Systems Concepts
 
DEFCON 20 (2012) – Tenacious Diggity – 29July2012 – Slides.PDF
DEFCON 20 (2012) – Tenacious Diggity – 29July2012 – Slides.PDFDEFCON 20 (2012) – Tenacious Diggity – 29July2012 – Slides.PDF
DEFCON 20 (2012) – Tenacious Diggity – 29July2012 – Slides.PDF
 
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persist...
 
The Personal and Website Security Mindset
The Personal and Website Security MindsetThe Personal and Website Security Mindset
The Personal and Website Security Mindset
 
Ceh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networksCeh v8 labs module 03 scanning networks
Ceh v8 labs module 03 scanning networks
 
Smoke tests and mirrors
Smoke tests and mirrorsSmoke tests and mirrors
Smoke tests and mirrors
 
An Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & AnywhereAn Introduction To IT Security And Privacy In Libraries & Anywhere
An Introduction To IT Security And Privacy In Libraries & Anywhere
 
Security is not a feature
Security is not a featureSecurity is not a feature
Security is not a feature
 
How an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software SystemsHow an Attacker "Audits" Your Software Systems
How an Attacker "Audits" Your Software Systems
 
Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)
 
ALEX LE - TO BUILD GREAT PRODUCTS, BUILD THIS STRONG, SCALABLE SYSTEM FIRST
ALEX LE - TO BUILD GREAT PRODUCTS, BUILD THIS STRONG, SCALABLE SYSTEM FIRSTALEX LE - TO BUILD GREAT PRODUCTS, BUILD THIS STRONG, SCALABLE SYSTEM FIRST
ALEX LE - TO BUILD GREAT PRODUCTS, BUILD THIS STRONG, SCALABLE SYSTEM FIRST
 
Deployments in one click!
Deployments in one click!Deployments in one click!
Deployments in one click!
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Irari rules
Irari rulesIrari rules
Irari rules
 
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
Webinar - Keep Your Connected Nonprofit or Library Secure - 2015-10-01
 
Meaghan technology report
Meaghan technology reportMeaghan technology report
Meaghan technology report
 
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy ConwayTakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
TakeDownCon Rocket City: Cyber Security via Technology Fails by Jeremy Conway
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 

Último

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 

Último (20)

Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 

Wrangle Your Defense Using Offensive Tactics BSides CT 2019

  • 1. 1 Wrangle Your Defense Using Offensive Tactics By: Matt Dunn
  • 2. 2 Who Am I W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • Hacker • Pentester • Consultant • Build Hackers • Love Open-Source
  • 3. 3 Bad News W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
  • 4. 4 Overview W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Make your network more secure, by understanding common attack paths and how to defend against them.
  • 5. 5 Overview W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • This Talk Is Mostly High Level Make your network more secure, by understanding common attack paths and how to defend against them.
  • 6. 6 Overview W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • This Talk Is Mostly High Level • GET PERMISSION FIRST! Make your network more secure, by understanding common attack paths and how to defend against them.
  • 7. 7 Overview W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • This Talk Is Mostly High Level • GET PERMISSION FIRST! • Network Discovery Make your network more secure, by understanding common attack paths and how to defend against them.
  • 8. 8 Overview W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • This Talk Is Mostly High Level • GET PERMISSION FIRST! • Network Discovery • Attacking And Defending Against Password Issues Make your network more secure, by understanding common attack paths and how to defend against them.
  • 9. 9 Overview W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • This Talk Is Mostly High Level • GET PERMISSION FIRST! • Network Discovery • Attacking And Defending Against Password Issues • Stealing Credentials From Memory Make your network more secure, by understanding common attack paths and how to defend against them.
  • 10. 10 Overview W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • This Talk Is Mostly High Level • GET PERMISSION FIRST! • Network Discovery • Attacking And Defending Against Password Issues • Stealing Credentials From Memory • Analyzing Active Directory Environments Make your network more secure, by understanding common attack paths and how to defend against them.
  • 11. 11 Overview W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • This Talk Is Mostly High Level • GET PERMISSION FIRST! • Network Discovery • Attacking And Defending Against Password Issues • Stealing Credentials From Memory • Analyzing Active Directory Environments • Using The MITRE ATT@CK Framework To Go Further Make your network more secure, by understanding common attack paths and how to defend against them.
  • 12. 12 Dealing With The Unknown: Locating Weakness W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Look For
  • 13. 13 Dealing With The Unknown: Locating Weakness W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Look For • Items That Do Not Belong On The Internet • Citrix management consoles with default creds
  • 14. 14 Dealing With The Unknown: Locating Weakness W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Look For • Items That Do Not Belong On The Internet • Citrix management consoles with default creds • Default Or Non Existent Passwords • No one should be able to login to all your cameras or printers with admin:admin
  • 15. 15 Dealing With The Unknown: Locating Weakness W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Look For • Items That Do Not Belong On The Internet • Citrix management consoles with default creds • Default Or Non Existent Passwords • No one should be able to login to all your cameras or printers with admin:admin • Items On Incorrect Network Segments • Can you see the SQL ports for backend databases from the workstation network?
  • 16. 16 Dealing With The Unknown: Locating Weakness W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Look For • Items That Do Not Belong On The Internet • Citrix management consoles with default creds • Default Or Non Existent Passwords • No one should be able to login to all your cameras or printers with admin:admin • Items On Incorrect Network Segments • Can you see the SQL ports for backend databases from the workstation network? • Anything That Looks Really Old • Sometimes the IT graveyard is the corporate network
  • 17. 17 Dealing With The Unknown: Discovery W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S How To Find Things
  • 18. 18 Dealing With The Unknown: Discovery W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • Port Scanner • Support for Windows, Linux, OSX and Unix Nmap
  • 19. 19 Dealing With The Unknown: Discovery W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Simple Nmap Scan
  • 20. 20 Dealing With The Unknown: Discovery W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Nmap Documentation • Too Many Options To Cover In This Talk • https://nmap.org/book/ • Youtube, Google, Blogs To Find More
  • 21. 21 Dealing With The Unknown: Discovery W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S EyeWitness • Linux Tool (Officially Supported On Kali And Debian) • Screenshots HTTP/HTTPS • Quickly Visualize Web Interfaces On A Network • Security cameras • Portal logins • VPN logins
  • 22. 22 Dealing With The Unknown: Discovery W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S EyeWitness – Report
  • 23. 23 Dealing With The Unknown: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Utilizing What Is Discovered • Regularly Perform Discovery To Find Gaps • Fix The Gaps
  • 24. 24 Weak Passwords: Intro W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Weak Passwords Passwords that are default, easily guessed or easily cracked.
  • 25. 25 Weak Passwords: Intro W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Common Types of Weak Passwords • Default Passwords • admin:admin • root:toor
  • 26. 26 Weak Passwords: Intro W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Common Types of Weak Passwords • Default Passwords • admin:admin • root:toor • Easy To Guess Passwords • Fall2019! • Companyname1
  • 27. 27 Weak Passwords: Intro W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Common Types of Weak Passwords • Default Passwords • admin:admin • root:toor • Easy To Guess Passwords • Fall2019! • Companyname1 • Password Reuse • Local admin passwords • Same password used across service accounts • Etc.
  • 28. 28 Weak Passwords: Why They Matter W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Why Should We Care About Weak Passwords? • So what Michael is stupid and has the password Bsides2019, he is just a basic user
  • 29. 29 Weak Passwords: Why They Matter W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Why Should We Care About Weak Passwords? • So what Michael is stupid and has the password Bsides2019, he is just a basic user • Attackers only need one weak link to move into a network
  • 30. 30 Weak Passwords: Why They Matter W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Why Should We Care About Weak Passwords? • So what Michael is stupid and has the password Bsides2019, he is just a basic user • Attackers only need one weak link to move into a network • It often isn’t difficult to move from a basic user up the ladder
  • 31. 31 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Password Guessing/Spraying • Testing commonly used passwords against a user, or list of users, at a slow rate (Avoid Lockouts)
  • 32. 32 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Password Guessing/Spraying • Testing commonly used passwords against a user, or list of users, at a slow rate (Avoid Lockouts) • Standard password complexity settings do not prevent the use of easy to guess passwords
  • 33. 33 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Password Guessing - Tools • BurpSuite (Free version has speed limitations)
  • 34. 34 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Password Guessing - Tools • BurpSuite (Free version has speed limitations) • Spraycharles (Open-source, web based logins) • https://github.com/Tw1sm/spraycharles
  • 35. 35 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Password Guessing - Tools • BurpSuite (Free version has speed limitations) • Spraycharles (Open-source, web based logins) • https://github.com/Tw1sm/spraycharles • DomainPasswordSpray (Open-source, Windows networks) • https://github.com/dafthack/DomainPasswordSpray
  • 36. 36 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Do With The Passwords? • Log Into Things • Email • Helpdesk Ticketing System • Create ticket, attach Excel file with malware in it • VPN
  • 37. 37 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Do With The Passwords? • Log Into Things • Email • Helpdesk Ticketing System • Create ticket, attach Excel file with malware in it • VPN • CrackMapExec • Utilize passwords and hashes to authenticate to systems and perform actions
  • 38. 38 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S CrackMapExec Example
  • 39. 39 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S CrackMapExec Example – Checking For Local Admin Access Valid Password Found
  • 40. 40 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S CrackMapExec Example – Checking For Local Admin Access Valid Password Found Valid Password Local Admin Account Disabled
  • 41. 41 Weak Passwords: Attacking Weak Passwords W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S CrackMapExec Example – Checking For Local Admin Access Valid Password Found Valid Password Local Admin Account Disabled Invalid Password
  • 42. 42 Weak Passwords: Blue Team W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against Weak Passwords
  • 43. 43 Weak Passwords: Blue Team W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Evaluate Your Passwords First • DSInternals – https://github.com/MichaelGrafnetter/DSInternals • Open-source PowerShell module • Contains password auditing feature that does not require cracking passwords • Test-PasswordQuality • https://github.com/MichaelGrafnetter/DSInternals/blob/master/Docum entation/PowerShell/Test-PasswordQuality.md#test-passwordquality
  • 44. 44 Weak Passwords: Blue Team W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S DSInternals Example:
  • 45. 45 Weak Passwords: Blue Team W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Block Bad Passwords • Password Filters • CredDefense (Open-source) • https://github.com/CredDefense/CredDefense • Anixis (Paid) • https://anixis.com/products/ppe/ • Nfront (Paid) • https://nfrontsecurity.com/products/nfront-password-filter/
  • 46. 46 Weak Passwords: Blue Team W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Stop The Reuse Of Local Admin Passwords • Microsoft Laps - https://www.microsoft.com/en-us/download/details.aspx?id=46899 • Microsoft’s free solution to deploying and managing unique local admin passwords
  • 47. 47 Weak Passwords: IOCs W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Detection
  • 48. 48 Weak Passwords: IOCs W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Watch For • Windows Event ID 4625 “Logon failure” • Monitor for high numbers of these (threshold will vary from org to org)
  • 49. 49 Weak Passwords: IOCs W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Watch For • Windows Event ID 4625 “Logon failure” • Monitor for high numbers of these (threshold will vary from org to org) • Windows Event ID 4771 “Kerberos pre-authentication failed” • ID 4625 only covers SMB logins • If we guess passwords using the LDAP service on a Domain Controller that triggers event ID 4771
  • 50. 50 Weak Passwords: IOCs W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Watch For • Windows Event ID 4625 “Logon failure” • Monitor for high numbers of these (threshold will vary from org to org) • Windows Event ID 4771 “Kerberos pre-authentication failed” • ID 4625 only covers SMB logins • If we guess passwords using the LDAP service on a Domain Controller that triggers event ID 4771 • Consider Also Watching Successes • Have the ability to track if any successful guesses were obtained
  • 51. 51 Weak Passwords: IOCs W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Watch For • Windows Event ID 4625 “Logon failure” • Monitor for high numbers of these (threshold will vary from org to org) • Windows Event ID 4771 “Kerberos pre-authentication failed” • ID 4625 only covers SMB logins • If we guess passwords using the LDAP service on a Domain Controller that triggers event ID 4771 • Consider Also Watching Successes • Have the ability to track if any successful guesses were obtained • Make Sure You Have All The Logs You Need • Often some systems my not be forwarding all the logs needed to determine the source of an attack • For instance, if the attacker is hitting the VPN, the Domain Controller logs won’t necessarily tell you what IP the attacker is coming from
  • 52. 52 Weak Passwords: IOCs W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S What To Watch For • Windows Event ID 4625 “Logon failure” • Monitor for high numbers of these (threshold will vary from org to org) • Windows Event ID 4771 “Kerberos pre-authentication failed” • ID 4625 only covers SMB logins • If we guess passwords using the LDAP service on a Domain Controller that triggers event ID 4771 • Consider Also Watching Successes • Have the ability to track if any successful guesses were obtained • Make Sure You Have All The Logs You Need • Often some systems my not be forwarding all the logs needed to determine the source of an attack • For instance, if the attacker is hitting the VPN, the Domain Controller logs won’t necessarily tell you what IP the attacker is coming from • Failed Login Attempts On Service Accounts Or Honey Accounts
  • 53. 53 In-Memory Credential Theft: Intro W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Getting Deeper Access
  • 54. 54 In-Memory Credential Theft: Intro W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Stealing Credentials From Memory • Systems often hold passwords and/or hashes in-memory
  • 55. 55 In-Memory Credential Theft: Intro W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Stealing Credentials From Memory • Systems often hold passwords and/or hashes in-memory • Credentials in-memory can be stolen using tools such as Mimikatz
  • 56. 56 In-Memory Credential Theft: Examples W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Stealing Credentials From Memory – Examples Windows 7 • Wdigest enabled by default • Stores clear text credentials
  • 57. 57 In-Memory Credential Theft: Examples W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Stealing Credentials From Memory – Examples Windows 10 • Wdigest disabled by default • Hashes
  • 58. 58 In-Memory Credential Theft: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against Mimikatz • Disable The SeDebugPrivilege Via Group Policy • Mimikatz requires SeDebugPrivilege for many actions • Configure and push a policy that contains no users or groups
  • 59. 59 In-Memory Credential Theft: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against Mimikatz • Disable The SeDebugPrivilege Via Group Policy • Mimikatz requires SeDebugPrivilege for many actions • Configure and push a policy that contains no users or groups • Disable WDigest In The Registry • PowerShell example • Set-ItemProperty -Force -Path "HKLM:SYSTEMCurrentControlSetControlSecurityProvidersWDigest" - Name "UseLogonCredential" -Value “0“
  • 60. 60 In-Memory Credential Theft: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against Mimikatz • Disable The SeDebugPrivilege Via Group Policy • Mimikatz requires SeDebugPrivilege for many actions • Configure and push a policy that contains no users or groups • Disable WDigest In The Registry • PowerShell example • Set-ItemProperty -Force -Path "HKLM:SYSTEMCurrentControlSetControlSecurityProvidersWDigest" - Name "UseLogonCredential" -Value “0“ • Use CredentialGuard • Protects LSA process • Will cause problems for NTLMv1, MS-CHAPv2, Digest and CredSSP authentication • Check for the usage of these protocols in any Single-Sign-On (SSO) solutions to avoid problems
  • 61. 61 In-Memory Credential Theft: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against Mimikatz • Disable The SeDebugPrivilege Via Group Policy • Mimikatz requires SeDebugPrivilege for many actions • Configure and push a policy that contains no users or groups • Disable WDigest In The Registry • PowerShell example • Set-ItemProperty -Force -Path "HKLM:SYSTEMCurrentControlSetControlSecurityProvidersWDigest" - Name "UseLogonCredential" -Value “0“ • Use CredentialGuard • Protects LSA process • Will cause problems for NTLMv1, MS-CHAPv2, Digest and CredSSP authentication • Check for the usage of these protocols in any Single-Sign-On (SSO) solutions to avoid problems • Protect LSASS.exe Using An EDR Solution • Many EDR solutions have the ability to block processes from accessing LSASS.exe
  • 62. 62 In-Memory Credential Theft: Detection W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Detecting Mimikatz • Security Event ID • 4688 • Often attackers do not customize Mimikatz fully, leaving common commands behind • Be on the look out for things like Mimikatz.exe, sekurlsa, sekurlsa::logonpasswords, lsass.exe and etc. in this event ID • Sysmon Event ID • 1 • The same items listed above can also be found in Sysmon Event ID 1 • Yara Rules • Included in code repo • https://github.com/gentilkiwi/mimikatz
  • 63. 63 Privilege Abuse: Intro W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Get Credentials > Understand What You Have
  • 64. 64 Privilege Abuse: BloodHound W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S BloodHound • One of the best ways for attackers and defenders to understand an Active Directory environment
  • 65. 65 Privilege Abuse: BloodHound W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S BloodHound • One of the best ways for attackers and defenders to understand an Active Directory environment • Windows and Linux Support
  • 66. 66 Privilege Abuse: BloodHound W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S BloodHound • One of the best ways for attackers and defenders to understand an Active Directory environment • Windows and Linux Support • Run collector as any domain user
  • 67. 67 Privilege Abuse: BloodHound W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S BloodHound • One of the best ways for attackers and defenders to understand an Active Directory environment • Windows and Linux Support • Run collector as any domain user • Points out possible privilege escalation paths
  • 68. 68 Privilege Abuse: BloodHound W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S BloodHound • One of the best ways for attackers and defenders to understand an Active Directory environment • Windows and Linux Support • Run collector as any domain user • Points out possible privilege escalation paths • Helps identify gaps in least privilege
  • 69. 69 Privilege Abuse: BloodHound W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S BloodHound – Example:
  • 70. 70 Privilege Abuse: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against BloodHound And AD Enumeration: • Provide User Permissions On A Least Privilege Model • The helpdesk doesn’t need domain admin to troubleshoot laptops
  • 71. 71 Privilege Abuse: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against BloodHound And AD Enumeration: • Provide User Permissions On A Least Privilege Model • The helpdesk doesn’t need domain admin to troubleshoot laptops • Use Bloodhound To Find And Break Weak Links
  • 72. 72 Privilege Abuse: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against BloodHound And AD Enumeration: • Provide User Permissions On A Least Privilege Model • The helpdesk doesn’t need domain admin to troubleshoot laptops • Use Bloodhound To Find And Break Weak Links • Detect Bloodhound By Creating Honey Tokens • http://www.stuffithoughtiknew.com/2019/02/detecting- bloodhound.html
  • 73. 73 Privilege Abuse: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against BloodHound And AD Enumeration: • Provide User Permissions On A Least Privilege Model • The helpdesk doesn’t need domain admin to troubleshoot laptops • Use Bloodhound To Find And Break Weak Links • Detect Bloodhound By Creating Honey Tokens • http://www.stuffithoughtiknew.com/2019/02/detecting- bloodhound.html • Break Bloodhound Using Adsecurity.Org Tips • https://adsecurity.org/wp-content/uploads/2019/09/2019- DerbyCon-ActiveDirectorySecurity- BeyondTheEasyButton-Metcalf.pdf
  • 74. 74 Privilege Abuse: Defense W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Defending Against BloodHound And AD Enumeration: • Provide User Permissions On A Least Privilege Model • The helpdesk doesn’t need domain admin to troubleshoot laptops • Use Bloodhound To Find And Break Weak Links • Detect Bloodhound By Creating Honey Tokens • http://www.stuffithoughtiknew.com/2019/02/detecting- bloodhound.html • Break Bloodhound Using Adsecurity.Org Tips • https://adsecurity.org/wp-content/uploads/2019/09/2019- DerbyCon-ActiveDirectorySecurity- BeyondTheEasyButton-Metcalf.pdf • PingCastle • AD Security Tool • https://www.pingcastle.com/
  • 75. 75 Go Further W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
  • 76. 76 Go Further W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • I’ve only covered a small number of security concerns
  • 77. 77 Go Further W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • I’ve only covered a small number of security concerns • Be proactive and go beyond blinky boxes
  • 78. 78 Go Further W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • I’ve only covered a small number of security concerns • Be proactive and go beyond blinky boxes • Use MITRE ATT&CK to evaluate and measure your defense
  • 79. 79 Go Further: MITRE ATT&CK W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
  • 80. 80 Go Further: MITRE ATT&CK W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Using MITRE ATT&CK: • Focus on common attacks for your industry segment first
  • 81. 81 Go Further: MITRE ATT&CK W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Using MITRE ATT&CK: • Focus on common attacks for your industry segment first • Can you? • Prevent a technique • Detect a technique
  • 82. 82 Go Further: MITRE ATT&CK W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Using MITRE ATT&CK: • Focus on common attacks for your industry segment first • Can you? • Prevent a technique • Detect a technique • Fix prevention and detection where lacking
  • 83. 83 Go Further: MITRE ATT&CK W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S Using MITRE ATT&CK: • Focus on common attacks for your industry segment first • Can you? • Prevent a technique • Detect a technique • Fix prevention and detection where lacking • Consider purple teaming
  • 84. 84 Thank You For Listening! W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S
  • 85. 85 Keep In Touch W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S How To Contact Me • Email: mdunn@schneiderdowns.com • Twitter: @MattThePlanet
  • 86. 86 References W R A N G L E Y O U R D E F E N S E U S I N G O F F E N S I V E TA C T I C S • https://medium.com/blue-team/preventing-mimikatz-attacks-ed283e7ebdd5 • https://adsecurity.org/?page_id=1821 • https://docs.microsoft.com/en-us/windows/security/identity-protection/credential- guard/credential-guard-how-it-works • https://adsecurity.org/wp-content/uploads/2019/09/2019-DerbyCon-ActiveDirectorySecurity- BeyondTheEasyButton-Metcalf.pdf