SlideShare uma empresa Scribd logo
1 de 16
Baixar para ler offline
BACKBOX LINUX
& METASPLOIT
@AndreaDraghetti
Open Source Day - 28 Novembre 2015
BackBox Team Member
Over Security Founder
Independent Security Researcher
About Me
…
Based on Ubuntu 04.14 LTS, it offers over 100 Tools
dedicated to the world of IT Security and Computer
Forensics and has a release plan scheduled every 4
months.
BackBox is distribution Free and Open Source, founded in
2010 by an Italian team and is designed for Ethical Hacker.
Dedicated in Penetration Testing and Security Assessment.
About BackBox
50k37%
BackBox 4.4 in 30 days got
about 50,000 downloads.
The 37% users of
BackBox is Asian.
BackBox is the 56th most
popular Linux distribution
in the world, the second
most successful
distribution of
Penetration Testing.
Look At The World
DistroWatch
Screenshot
GDP Last Previous
Duis autem vel eum iriure 25.000 US$ 30.000 US$
Hendrerit in vulputate 27.000 US$ 35.000 US$
Esse molestie consequat 16.000 US$ 52.000 US$
Lorem autem vel eum iriure 18.000 US$ 22.000 US$
Dolor in vulputate 10.000 US$ 15.000 US$
Mirum est notare quam littera 23.000 US$ 30.000 US$
Suscipit lobortis nisl ut aliquip 25.000 US$ 30.000 US$
Main Tools
nmap dirs3arch OpenVAS ZAP
sqlmap Metasploit Armitage wpscan
w3af fang weevely john
Wireshark Ettercap wxHexEditor setoolkit
dex2jar aircrak-ng can-utils BeEF
backbox.org
facebook.com/backbox.linux
twitter.com/backboxlinux
#backbox irc.autistici.org
BackBox is present in the major social networks, on IRC
and on the official website where you will find the Forum
and the WiKi.
Social and More
The framework
includes over 1500
Exploit for Windows,
Linux, Mac, Android,
iOS, etc.
1500
It allows you to attach
the 95% of operating
systems vulnerable,
even mobile
platforms.
95%
It is a Open Source
and Free project
dedicated to the
development and
execution of exploits.
100%
Metasploit Framework
Iusto odio dignissim qui blandit praesent luptatum zzril
delenit augue duis dolore te feugait nulla facilisi. Nam liber
tempor cum soluta nobis eleifend option congue nihil.
Duis autem vel eum iriure dolor in hendrerit in vulputate
velit esse molestie consequat, vel illum dolore eu feugiat
nulla facilisis at vero eros et accumsan et.
Screenshot
Shellshock, also known as Bashdoor, is a vulnerability Bash
Shell discovered in September 2014. Several Web services
using Bash, an attacker could exploit this vulnerability to
execute arbitrary commands.
CVE-2014-6271, CVE-2014-6277, CVE-2014-6278,
CVE-2014-7169, CVE-2014-7186 e CVE-2014-7187
Shellshock
Wopbot was the first botnet to
use Shellshock exploit,
accused of launching DDoS
attacks.
CloudFlare has estimated that it had
identified 1.5 million attacks per day.
1,5millions
When using Bash to process
the mail, the mail server
Qmail internally performs the
commands in the external
inputs.
Qmail
Some DHCP clients when
authenticating welcome
requests Bash.
WiFi Open can be exploited.
DHCP Clients
OpenSSH has a function of
"ForceCommand", where a
default command is executed
at login, allows you to
execute commands without
restrictions.
OpenSSH
It is the interface between a
web server and an
executable that produces
dynamic content; It has been
identified as the main attack
vector.
CGI-BIN
Vectors
This is the original form of vulnerability,
concerns a specially created environment
variable containing a function, followed
by arbitrary commands.
env x='() { :;}; echo vulnerable' bash -c "echo this is a test"
CVE-2014-6271
Test Environment:

BackBox 4.4
Ubuntu 12.04
Exploiting the vulnerability CVE-2014-6271 attack a
vulnerable system, we will use as a carrier a CGI script in
Web Server.
Demonstration
Video
https://youtu.be/XDivO7DRO5w
Questions?
Credits: Opening image of CloudFlare

Mais conteúdo relacionado

Mais procurados

2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali LinuxJason Murray
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingSteve Phillips
 
Telehack: May the Command Line Live Forever
Telehack: May the Command Line Live ForeverTelehack: May the Command Line Live Forever
Telehack: May the Command Line Live ForeverGregory Hanis
 
About linux-english
About linux-englishAbout linux-english
About linux-englishShota Ito
 
A Distributed Malware Analysis System Cuckoo Sandbox
A Distributed Malware Analysis System Cuckoo SandboxA Distributed Malware Analysis System Cuckoo Sandbox
A Distributed Malware Analysis System Cuckoo SandboxAndy Lee
 
Automated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceAutomated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceJason Choi
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"Lane Huff
 
Metasploit
MetasploitMetasploit
Metasploithenelpj
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitRaghav Bisht
 
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...BlueHat Security Conference
 
Malware analysis
Malware analysisMalware analysis
Malware analysisxabean
 
Hacking the Gateways
Hacking the GatewaysHacking the Gateways
Hacking the GatewaysOnur Alanbel
 

Mais procurados (20)

2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux2016 TTL Security Gap Analysis with Kali Linux
2016 TTL Security Gap Analysis with Kali Linux
 
Backtrack
BacktrackBacktrack
Backtrack
 
Stealth post-exploitation with phpsploit
Stealth post-exploitation with phpsploitStealth post-exploitation with phpsploit
Stealth post-exploitation with phpsploit
 
Talk NullByteCon 2015
Talk NullByteCon 2015Talk NullByteCon 2015
Talk NullByteCon 2015
 
Hack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration TestingHack Attack! An Introduction to Penetration Testing
Hack Attack! An Introduction to Penetration Testing
 
Telehack: May the Command Line Live Forever
Telehack: May the Command Line Live ForeverTelehack: May the Command Line Live Forever
Telehack: May the Command Line Live Forever
 
About linux-english
About linux-englishAbout linux-english
About linux-english
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
A Distributed Malware Analysis System Cuckoo Sandbox
A Distributed Malware Analysis System Cuckoo SandboxA Distributed Malware Analysis System Cuckoo Sandbox
A Distributed Malware Analysis System Cuckoo Sandbox
 
Automated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security IntelligenceAutomated Malware Analysis and Cyber Security Intelligence
Automated Malware Analysis and Cyber Security Intelligence
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
 
Metasploit
MetasploitMetasploit
Metasploit
 
Pen-Testing with Metasploit
Pen-Testing with MetasploitPen-Testing with Metasploit
Pen-Testing with Metasploit
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
 
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
 
Suricata
SuricataSuricata
Suricata
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Hacking the Gateways
Hacking the GatewaysHacking the Gateways
Hacking the Gateways
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 

Destaque (17)

Coding for Hackers - Linux Day 2016
Coding for Hackers - Linux Day 2016Coding for Hackers - Linux Day 2016
Coding for Hackers - Linux Day 2016
 
Backtrak guide
Backtrak guideBacktrak guide
Backtrak guide
 
MAITAINING ACCESS
MAITAINING ACCESSMAITAINING ACCESS
MAITAINING ACCESS
 
Lateral Movement by Default
Lateral Movement by DefaultLateral Movement by Default
Lateral Movement by Default
 
mimikatz @ phdays
mimikatz @ phdaysmimikatz @ phdays
mimikatz @ phdays
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016
 
Offensive Security with Metasploit
Offensive Security with MetasploitOffensive Security with Metasploit
Offensive Security with Metasploit
 
mimikatz @ asfws
mimikatz @ asfwsmimikatz @ asfws
mimikatz @ asfws
 
Golden ticket, pass the ticket mi tm kerberos attacks explained
Golden ticket, pass the ticket mi tm   kerberos attacks explainedGolden ticket, pass the ticket mi tm   kerberos attacks explained
Golden ticket, pass the ticket mi tm kerberos attacks explained
 
IPTV Security
IPTV SecurityIPTV Security
IPTV Security
 
Social Network Security & Backdooring email
Social Network Security & Backdooring emailSocial Network Security & Backdooring email
Social Network Security & Backdooring email
 
iCrOSS 2013_Pentest
iCrOSS 2013_PentestiCrOSS 2013_Pentest
iCrOSS 2013_Pentest
 
Information gath
Information gathInformation gath
Information gath
 
Wireless LAN Security-Bimtek Kominfo
Wireless LAN Security-Bimtek KominfoWireless LAN Security-Bimtek Kominfo
Wireless LAN Security-Bimtek Kominfo
 
Prepare Yourself to Become Infosec Professional
Prepare Yourself to Become Infosec ProfessionalPrepare Yourself to Become Infosec Professional
Prepare Yourself to Become Infosec Professional
 
My pwk & oscp journey
My pwk & oscp journeyMy pwk & oscp journey
My pwk & oscp journey
 
Gunadarma workshop security
Gunadarma workshop securityGunadarma workshop security
Gunadarma workshop security
 

Semelhante a [English] BackBox Linux and Metasploit: A practical demonstration of the Shellshock

Shellshock - A Software Bug
Shellshock - A Software BugShellshock - A Software Bug
Shellshock - A Software Bugvwchu
 
The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsAndrea Bissoli
 
Boot-To-Root KIOPTRIX Level -1
Boot-To-Root KIOPTRIX Level -1Boot-To-Root KIOPTRIX Level -1
Boot-To-Root KIOPTRIX Level -1Venkat Raman
 
Operating project
Operating projectOperating project
Operating projectISMAT CH
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014TGodfrey
 
Project Penetration Testing Report(20 Points)Scenario.docx
Project Penetration Testing Report(20 Points)Scenario.docxProject Penetration Testing Report(20 Points)Scenario.docx
Project Penetration Testing Report(20 Points)Scenario.docxsimonlbentley59018
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015TGodfrey
 
Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistFredReynolds2
 
Take a step forward from user to maintainer or developer in open source secur...
Take a step forward from user to maintainer or developer in open source secur...Take a step forward from user to maintainer or developer in open source secur...
Take a step forward from user to maintainer or developer in open source secur...SZ Lin
 
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerThe Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerJoxean Koret
 
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...Maksim Shudrak
 
maXbox Starter87
maXbox Starter87maXbox Starter87
maXbox Starter87Max Kleiner
 
SecurifyLabs & Tiki @ Countermeasure 2014
SecurifyLabs & Tiki @ Countermeasure 2014SecurifyLabs & Tiki @ Countermeasure 2014
SecurifyLabs & Tiki @ Countermeasure 2014securifylabs
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworksphanleson
 
0764-kali-linux.pdf
0764-kali-linux.pdf0764-kali-linux.pdf
0764-kali-linux.pdfT17Rockstar
 
CEHv10 M0 Introduction.pptx
CEHv10 M0 Introduction.pptxCEHv10 M0 Introduction.pptx
CEHv10 M0 Introduction.pptxYasserOuda2
 
FusionInventory at LSM/RMLL 2012
FusionInventory at LSM/RMLL 2012FusionInventory at LSM/RMLL 2012
FusionInventory at LSM/RMLL 2012Nouh Walid
 

Semelhante a [English] BackBox Linux and Metasploit: A practical demonstration of the Shellshock (20)

Shellshock - A Software Bug
Shellshock - A Software BugShellshock - A Software Bug
Shellshock - A Software Bug
 
The EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systemsThe EternalBlue Exploit: how it works and affects systems
The EternalBlue Exploit: how it works and affects systems
 
Boot-To-Root KIOPTRIX Level -1
Boot-To-Root KIOPTRIX Level -1Boot-To-Root KIOPTRIX Level -1
Boot-To-Root KIOPTRIX Level -1
 
Operating project
Operating projectOperating project
Operating project
 
Hakin9 05 2013
Hakin9 05 2013Hakin9 05 2013
Hakin9 05 2013
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
 
Project Penetration Testing Report(20 Points)Scenario.docx
Project Penetration Testing Report(20 Points)Scenario.docxProject Penetration Testing Report(20 Points)Scenario.docx
Project Penetration Testing Report(20 Points)Scenario.docx
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015
 
Unleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a TwistUnleash the Power: How to Install Kali Linux With a Twist
Unleash the Power: How to Install Kali Linux With a Twist
 
News bytes Oct-2011
News bytes  Oct-2011News bytes  Oct-2011
News bytes Oct-2011
 
Take a step forward from user to maintainer or developer in open source secur...
Take a step forward from user to maintainer or developer in open source secur...Take a step forward from user to maintainer or developer in open source secur...
Take a step forward from user to maintainer or developer in open source secur...
 
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage FuzzerThe Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
The Nightmare Fuzzing Suite and Blind Code Coverage Fuzzer
 
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
 
maXbox Starter87
maXbox Starter87maXbox Starter87
maXbox Starter87
 
2023-May.pptx
2023-May.pptx2023-May.pptx
2023-May.pptx
 
SecurifyLabs & Tiki @ Countermeasure 2014
SecurifyLabs & Tiki @ Countermeasure 2014SecurifyLabs & Tiki @ Countermeasure 2014
SecurifyLabs & Tiki @ Countermeasure 2014
 
Exploit Frameworks
Exploit FrameworksExploit Frameworks
Exploit Frameworks
 
0764-kali-linux.pdf
0764-kali-linux.pdf0764-kali-linux.pdf
0764-kali-linux.pdf
 
CEHv10 M0 Introduction.pptx
CEHv10 M0 Introduction.pptxCEHv10 M0 Introduction.pptx
CEHv10 M0 Introduction.pptx
 
FusionInventory at LSM/RMLL 2012
FusionInventory at LSM/RMLL 2012FusionInventory at LSM/RMLL 2012
FusionInventory at LSM/RMLL 2012
 

Mais de Andrea Draghetti

Frodi online: Analisi, simulazione e contromisure
Frodi online: Analisi, simulazione e contromisureFrodi online: Analisi, simulazione e contromisure
Frodi online: Analisi, simulazione e contromisureAndrea Draghetti
 
Phishing: tecniche e strategie di un fenomeno in evoluzione
Phishing: tecniche e strategie di un fenomeno in evoluzionePhishing: tecniche e strategie di un fenomeno in evoluzione
Phishing: tecniche e strategie di un fenomeno in evoluzioneAndrea Draghetti
 
Gophish: Simuliamo una campagna di phishing
Gophish: Simuliamo una campagna di phishingGophish: Simuliamo una campagna di phishing
Gophish: Simuliamo una campagna di phishingAndrea Draghetti
 
Linux Day Orvieto: Analisi di una email, identifichiamo una minaccia!
Linux Day Orvieto: Analisi di una email, identifichiamo una minaccia!Linux Day Orvieto: Analisi di una email, identifichiamo una minaccia!
Linux Day Orvieto: Analisi di una email, identifichiamo una minaccia!Andrea Draghetti
 
Let’s spread Phishing and escape the blocklists
Let’s spread Phishing and escape the blocklistsLet’s spread Phishing and escape the blocklists
Let’s spread Phishing and escape the blocklistsAndrea Draghetti
 
Cyber War: L’antivirus è un illusione
Cyber War: L’antivirus è un illusioneCyber War: L’antivirus è un illusione
Cyber War: L’antivirus è un illusioneAndrea Draghetti
 
NFC: Tecnologia e Sicurezza
NFC: Tecnologia e SicurezzaNFC: Tecnologia e Sicurezza
NFC: Tecnologia e SicurezzaAndrea Draghetti
 
Pi-Hole limitiamo la tracciabilità degli annunci pubblicitari
Pi-Hole limitiamo la tracciabilità degli annunci pubblicitariPi-Hole limitiamo la tracciabilità degli annunci pubblicitari
Pi-Hole limitiamo la tracciabilità degli annunci pubblicitariAndrea Draghetti
 
Errori informatici da non commettere nel mondo lavorativo
Errori informatici da non commettere nel mondo lavorativoErrori informatici da non commettere nel mondo lavorativo
Errori informatici da non commettere nel mondo lavorativoAndrea Draghetti
 
Hacking Lab con ProxMox e Metasploitable
Hacking Lab con ProxMox e MetasploitableHacking Lab con ProxMox e Metasploitable
Hacking Lab con ProxMox e MetasploitableAndrea Draghetti
 
Phishing: One Shot Many Victims
Phishing: One Shot Many VictimsPhishing: One Shot Many Victims
Phishing: One Shot Many VictimsAndrea Draghetti
 
Phishing - Analisi, Simulazione e Contromisure
Phishing - Analisi, Simulazione e ContromisurePhishing - Analisi, Simulazione e Contromisure
Phishing - Analisi, Simulazione e ContromisureAndrea Draghetti
 
BackBox Linux: Simulazione di un Penetration Test e CTF
BackBox Linux: Simulazione di un Penetration Test e CTFBackBox Linux: Simulazione di un Penetration Test e CTF
BackBox Linux: Simulazione di un Penetration Test e CTFAndrea Draghetti
 
BackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration TestBackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration TestAndrea Draghetti
 
BackBox Linux e Metasploit: Una dimostrazione pratica del shellshock
BackBox Linux e Metasploit: Una dimostrazione pratica del shellshockBackBox Linux e Metasploit: Una dimostrazione pratica del shellshock
BackBox Linux e Metasploit: Una dimostrazione pratica del shellshockAndrea Draghetti
 
BackBox Linux e SET: Scopriamo il Phishing!
BackBox Linux e SET: Scopriamo il Phishing!BackBox Linux e SET: Scopriamo il Phishing!
BackBox Linux e SET: Scopriamo il Phishing!Andrea Draghetti
 
BackBox: WiFi Libero? Ti spio!
BackBox: WiFi Libero? Ti spio!BackBox: WiFi Libero? Ti spio!
BackBox: WiFi Libero? Ti spio!Andrea Draghetti
 
Linux Day 2013 - Attacchi informatici a Smartphone e Tablet via WiFi
Linux Day 2013 - Attacchi informatici a Smartphone e Tablet via WiFiLinux Day 2013 - Attacchi informatici a Smartphone e Tablet via WiFi
Linux Day 2013 - Attacchi informatici a Smartphone e Tablet via WiFiAndrea Draghetti
 

Mais de Andrea Draghetti (18)

Frodi online: Analisi, simulazione e contromisure
Frodi online: Analisi, simulazione e contromisureFrodi online: Analisi, simulazione e contromisure
Frodi online: Analisi, simulazione e contromisure
 
Phishing: tecniche e strategie di un fenomeno in evoluzione
Phishing: tecniche e strategie di un fenomeno in evoluzionePhishing: tecniche e strategie di un fenomeno in evoluzione
Phishing: tecniche e strategie di un fenomeno in evoluzione
 
Gophish: Simuliamo una campagna di phishing
Gophish: Simuliamo una campagna di phishingGophish: Simuliamo una campagna di phishing
Gophish: Simuliamo una campagna di phishing
 
Linux Day Orvieto: Analisi di una email, identifichiamo una minaccia!
Linux Day Orvieto: Analisi di una email, identifichiamo una minaccia!Linux Day Orvieto: Analisi di una email, identifichiamo una minaccia!
Linux Day Orvieto: Analisi di una email, identifichiamo una minaccia!
 
Let’s spread Phishing and escape the blocklists
Let’s spread Phishing and escape the blocklistsLet’s spread Phishing and escape the blocklists
Let’s spread Phishing and escape the blocklists
 
Cyber War: L’antivirus è un illusione
Cyber War: L’antivirus è un illusioneCyber War: L’antivirus è un illusione
Cyber War: L’antivirus è un illusione
 
NFC: Tecnologia e Sicurezza
NFC: Tecnologia e SicurezzaNFC: Tecnologia e Sicurezza
NFC: Tecnologia e Sicurezza
 
Pi-Hole limitiamo la tracciabilità degli annunci pubblicitari
Pi-Hole limitiamo la tracciabilità degli annunci pubblicitariPi-Hole limitiamo la tracciabilità degli annunci pubblicitari
Pi-Hole limitiamo la tracciabilità degli annunci pubblicitari
 
Errori informatici da non commettere nel mondo lavorativo
Errori informatici da non commettere nel mondo lavorativoErrori informatici da non commettere nel mondo lavorativo
Errori informatici da non commettere nel mondo lavorativo
 
Hacking Lab con ProxMox e Metasploitable
Hacking Lab con ProxMox e MetasploitableHacking Lab con ProxMox e Metasploitable
Hacking Lab con ProxMox e Metasploitable
 
Phishing: One Shot Many Victims
Phishing: One Shot Many VictimsPhishing: One Shot Many Victims
Phishing: One Shot Many Victims
 
Phishing - Analisi, Simulazione e Contromisure
Phishing - Analisi, Simulazione e ContromisurePhishing - Analisi, Simulazione e Contromisure
Phishing - Analisi, Simulazione e Contromisure
 
BackBox Linux: Simulazione di un Penetration Test e CTF
BackBox Linux: Simulazione di un Penetration Test e CTFBackBox Linux: Simulazione di un Penetration Test e CTF
BackBox Linux: Simulazione di un Penetration Test e CTF
 
BackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration TestBackBox Linux: Simulazione di un Penetration Test
BackBox Linux: Simulazione di un Penetration Test
 
BackBox Linux e Metasploit: Una dimostrazione pratica del shellshock
BackBox Linux e Metasploit: Una dimostrazione pratica del shellshockBackBox Linux e Metasploit: Una dimostrazione pratica del shellshock
BackBox Linux e Metasploit: Una dimostrazione pratica del shellshock
 
BackBox Linux e SET: Scopriamo il Phishing!
BackBox Linux e SET: Scopriamo il Phishing!BackBox Linux e SET: Scopriamo il Phishing!
BackBox Linux e SET: Scopriamo il Phishing!
 
BackBox: WiFi Libero? Ti spio!
BackBox: WiFi Libero? Ti spio!BackBox: WiFi Libero? Ti spio!
BackBox: WiFi Libero? Ti spio!
 
Linux Day 2013 - Attacchi informatici a Smartphone e Tablet via WiFi
Linux Day 2013 - Attacchi informatici a Smartphone e Tablet via WiFiLinux Day 2013 - Attacchi informatici a Smartphone e Tablet via WiFi
Linux Day 2013 - Attacchi informatici a Smartphone e Tablet via WiFi
 

Último

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 

Último (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

[English] BackBox Linux and Metasploit: A practical demonstration of the Shellshock

  • 1. BACKBOX LINUX & METASPLOIT @AndreaDraghetti Open Source Day - 28 Novembre 2015
  • 2. BackBox Team Member Over Security Founder Independent Security Researcher About Me …
  • 3. Based on Ubuntu 04.14 LTS, it offers over 100 Tools dedicated to the world of IT Security and Computer Forensics and has a release plan scheduled every 4 months. BackBox is distribution Free and Open Source, founded in 2010 by an Italian team and is designed for Ethical Hacker. Dedicated in Penetration Testing and Security Assessment. About BackBox
  • 4. 50k37% BackBox 4.4 in 30 days got about 50,000 downloads. The 37% users of BackBox is Asian. BackBox is the 56th most popular Linux distribution in the world, the second most successful distribution of Penetration Testing. Look At The World DistroWatch
  • 6. GDP Last Previous Duis autem vel eum iriure 25.000 US$ 30.000 US$ Hendrerit in vulputate 27.000 US$ 35.000 US$ Esse molestie consequat 16.000 US$ 52.000 US$ Lorem autem vel eum iriure 18.000 US$ 22.000 US$ Dolor in vulputate 10.000 US$ 15.000 US$ Mirum est notare quam littera 23.000 US$ 30.000 US$ Suscipit lobortis nisl ut aliquip 25.000 US$ 30.000 US$ Main Tools nmap dirs3arch OpenVAS ZAP sqlmap Metasploit Armitage wpscan w3af fang weevely john Wireshark Ettercap wxHexEditor setoolkit dex2jar aircrak-ng can-utils BeEF
  • 7. backbox.org facebook.com/backbox.linux twitter.com/backboxlinux #backbox irc.autistici.org BackBox is present in the major social networks, on IRC and on the official website where you will find the Forum and the WiKi. Social and More
  • 8. The framework includes over 1500 Exploit for Windows, Linux, Mac, Android, iOS, etc. 1500 It allows you to attach the 95% of operating systems vulnerable, even mobile platforms. 95% It is a Open Source and Free project dedicated to the development and execution of exploits. 100% Metasploit Framework
  • 9. Iusto odio dignissim qui blandit praesent luptatum zzril delenit augue duis dolore te feugait nulla facilisi. Nam liber tempor cum soluta nobis eleifend option congue nihil. Duis autem vel eum iriure dolor in hendrerit in vulputate velit esse molestie consequat, vel illum dolore eu feugiat nulla facilisis at vero eros et accumsan et. Screenshot
  • 10. Shellshock, also known as Bashdoor, is a vulnerability Bash Shell discovered in September 2014. Several Web services using Bash, an attacker could exploit this vulnerability to execute arbitrary commands. CVE-2014-6271, CVE-2014-6277, CVE-2014-6278, CVE-2014-7169, CVE-2014-7186 e CVE-2014-7187 Shellshock
  • 11. Wopbot was the first botnet to use Shellshock exploit, accused of launching DDoS attacks. CloudFlare has estimated that it had identified 1.5 million attacks per day. 1,5millions
  • 12. When using Bash to process the mail, the mail server Qmail internally performs the commands in the external inputs. Qmail Some DHCP clients when authenticating welcome requests Bash. WiFi Open can be exploited. DHCP Clients OpenSSH has a function of "ForceCommand", where a default command is executed at login, allows you to execute commands without restrictions. OpenSSH It is the interface between a web server and an executable that produces dynamic content; It has been identified as the main attack vector. CGI-BIN Vectors
  • 13. This is the original form of vulnerability, concerns a specially created environment variable containing a function, followed by arbitrary commands. env x='() { :;}; echo vulnerable' bash -c "echo this is a test" CVE-2014-6271
  • 14. Test Environment:
 BackBox 4.4 Ubuntu 12.04 Exploiting the vulnerability CVE-2014-6271 attack a vulnerable system, we will use as a carrier a CGI script in Web Server. Demonstration