SlideShare uma empresa Scribd logo
1 de 42
Baixar para ler offline
Assessment automation:
Deux ex Machina
    ||
Rube Goldberg
Machine?

2005
LAS VEGAS
• Before we begin….you can find all of this at:
• http://www.sensepost.com/research/bidiblah
• As promised at Amsterdam…E-Or release!
• http://www.sensepost.com/research/eor
• (web application scanner)

• Time considerations…
• Shows in Vegas…
Introduction


SensePost has done hundreds of external assessment
Tried and trusted methodology
So…in search of an automated assessment tool

This talk is about:
• What is this methodology?
• Can it be automated?
• Where does automation really work well?
• Where does it simply suck?
• Why does it fail? (and can it be corrected?)
• Implications for penetration testers
Principles of automation
To have an automatic process we need to code it
To code it we need to have an algorithm or flow
In order to have an algorithm or flow it we need to
understand the process
To understand the process we need to have done it
many times

If you cannot write the process down on paper you
probably don’t understand it completely

Exceptions on the rule – the root of all evil

Tradeoffs – if it will work in 99.99% of cases and
will take me 2 months to code support for the 0.01%
of cases…is it worth it?
Weird perceptions


Unix good….Windows baaaad! (meeaaaaa)

‘Hard core’ hackers will tell you that Windows sucks.
GUI apps limit you to do complex things
Problem is not the OS – it’s the implementation of the GUI
People think that, because it’s a GUI app, it needs to be “dumbed down”
People think that, because it’s a GUI app, it needs to user friendly
People think that, because it’s a GUI app, stupid people will use it

Unix command line tools are mostly “fire and forget”
Unix command line tools are not interactive
Unix makes it hard to write X11 interfaces – so ppl stick to text based
interfaces
BiDiBLAH uses “hot” text boxes – you can copy and paste & grep and
awk and sed all you wish
The demos you are about to see…


BiDiBLAH is a tool for doing attacks/assessments
           Its built for large networks
       …we don’t have a large network
               …but our clients do
   …but we don’t want to show their network
            …no...we don’t…really…

                                SO:

            Passive: IBM,Playboy
          Active: SensePost/VMWare

   There’s just too much risk in doing this live
        …but everything you see is real
           (some time lapse in places – I’ll tell you where)
SensePost external methodology
Methodology: Footprinting
Methodology:Footprint:Find domains

                     Initial domain




    TLD expansion   Name expansion    Related domains




                       Content
                       matching




                       Network
                      (MX/NS/IP)
                       matching




                      Meta data         Final domain
                      matching               list
Methodology: Footprinting: Find subdomains
Video 1 – BiDiBLAH’s footprinting : Sub domains (5 minutes)
Methodology: Footprinting: Forward DNS entries

                    Domain /
                   subdomain




                 MX/NS records




                  ZT possible?



                                   Hit lists



           yes   Perform forward




                   All forwards
Video 2 – BiDiBLAH’s footprinting : Forwards (3min per domain)
Methodology: Footprint: Netblocks
Video 3 – BiDiBLAH footprinting : NetBlocks
Methodology: Footprint: Reverse DNS
Video 4 – BiDiBLAH’s footprinting : Reverse DNS (5min/ClassC)
Methodology: Footprint: Vitality
Vitality : Async scanning
Video 5 - BiDiBLAH – Vitality (SensePost network) 2min/port/classB
Automation of footprint

Pheeww…glad that’s over!

Which steps are difficult to automate & why?
   • Domain finding
        • works semi OK, but never complete [not implemented]
        • currently, you can learn a lot from reverse entries
   • Sub domain finding – easy - [DONE]
   • Forwards – easy - [DONE]
   • Netblocks – difficult…
        • AS expansion is not always good for smaller (hosted) blocks.
        • Whois info on these blocks are pretty unless.
        • No standard interface to registrars
        • [Currently set to manual]
   • Reverse scans – easy - [DONE]
   • Vitality – easy [DONE (tcp only)]
Why should you care about footprinting??



    Finding one vulnerability on one box
                    vs
Finding the one box with one vulnerability…
SensePost external methodology



   So, where are we now?
Methodology: Fingerprinting



OS detection from the Internet to a firewalled host is
difficult…Not just technically, but conceptually :
An Apache box protected by a FireWall-1 running on Win32 and 1:1NAT will report
itself as a Windows machines on a network level…but as a Unix machine on app
level..so what will it be??

BiDiBLAH does not try to do OS detection, but rather just do banner grabbing

Using Async banner grabbing for 21,22,25,80,110,143
Multithreaded 443 (SSL)
Any banner/version can be grabbed asynchronously but
it gets increasingly tricky..
Async banner grabbing – the process
Video 6 - BiDiBLAH: Async banner grabbing (2000 banners / 3 min)
SensePost external methodology



   So, where are we now?
Methodology: targeting
With a great deal of potential targets, we want to be able to select
   only those that really interests us.
Targetting system should be able to target using
• Certain/All open ports (in all netblocks, or certain netblocks)
    • – e.g. all open on TCP 53
• Keywords in service banners
    • – e.g. wuftp*
• Keywords in DNS names
    • – e.g. PRT*
• All hosts in a specific netblock
    • – e.g. all in 172.16.43.0/24
• Particular OSes of version of OS [a problem - we don’t have it]
    • - e.g. MS Windows XP SP1
• Certain keywords within vulnerability descriptions (later more)
    • - e.g. RPC*
Video 7 – BiDiBLAH - Targeting
SensePost external methodology



   So, where are we now?
Methodology: Vulnerability discovery
Why reinvent the wheel? Use a solid, widely used scanner:
Nessus…

Thus…we write a Nessus client..
Give the user the ability to choose a set of plugins
..and let him save the list..

Thus – you can choose *all* plugins (if you are doing an
assessment), or you can choose one plugin (if you are looking
throughout your whole network for a particular problem)

Scans are executed against what was marked as targets
Video 8 - BiDiBLAH: Plugin selection
Video 9 – BiDiBLAH vulnerability discovery
SensePost external methodology



   So, where are we now?
Methodology: Vulnerability exploitation
Why reinvent the wheel? Use a solid, widely used exploitation
framework: MetaSploit!

Thus…we write a MetaSploit client..

Problem with MetaSploit – its very operating system specific
….and we DON’T KNOW the OS…

Don’t specify target and hope for the best – hopefully it will brute
force.

Use Nessus to identify the weakness, MetaSploit to exploit it
Thus … we need a NessusID to MetaSploit sploit name list
We built it (thanks GP), and wrote plugins as needed
Hopefully it can be an attribute of the sploit (looks at HD..)

RHOST, SSL, LHOST – all known to us
RPORT known via Nessus scanner
Let the user choose the playload and additional parameters
Video 10 – BiDiBLAH exploitaion (VMware server)
SensePost external methodology




                So…we are done?


             In a perfect world…yes...

In the real world we have false positives, we have to
   moderate Nessus results, and we have to write
           !=*|||(ing reports!!!
Video 11 - advance targeting and reporting
The Bottom line
BiDiBLAH does 80% of the work within 20% of time it takes us
The last 20% of the work takes 80% of the project time

Some steps in the methodology are really hard to automate
This is usually where things are “non-standard”, or an exception

It would hopefully raise the bar on mediocre “pen testing” companies

                    Release considerations
Group1: “Surely you will not release this to the world – you arming
script kiddies with dangerous point and click hacking tools!!?

Group2: “Where do we download it?

Thus: crippled version (20min run time, no save) released at
   http://www.sensepost.com/research/bidiblah
                         Full version available on request
EXTRA: E-Or release




Web APPLICATION assessment tool
•http://www.sensepost.com/research/eor

Mais conteúdo relacionado

Mais procurados

Testing Multithreaded Java Applications for Synchronization Problems, ISTA 2011
Testing Multithreaded Java Applications for Synchronization Problems, ISTA 2011Testing Multithreaded Java Applications for Synchronization Problems, ISTA 2011
Testing Multithreaded Java Applications for Synchronization Problems, ISTA 2011
Vassil Popovski
 
Testing multithreaded java applications for synchronization problems
Testing multithreaded java applications for synchronization problemsTesting multithreaded java applications for synchronization problems
Testing multithreaded java applications for synchronization problems
Vassil Popovski
 

Mais procurados (15)

Rainbow Over the Windows: More Colors Than You Could Expect
Rainbow Over the Windows: More Colors Than You Could ExpectRainbow Over the Windows: More Colors Than You Could Expect
Rainbow Over the Windows: More Colors Than You Could Expect
 
Try harder or go home
Try harder or go homeTry harder or go home
Try harder or go home
 
Hacking - high school intro
Hacking - high school introHacking - high school intro
Hacking - high school intro
 
Puppet Camp Atlanta 2014: DEV Toolsets for Ops (Beginner) -
Puppet Camp Atlanta 2014: DEV Toolsets for Ops (Beginner) - Puppet Camp Atlanta 2014: DEV Toolsets for Ops (Beginner) -
Puppet Camp Atlanta 2014: DEV Toolsets for Ops (Beginner) -
 
JavaScript nicht nur für Programmierer: Einblicke in die weltweit am meisten ...
JavaScript nicht nur für Programmierer: Einblicke in die weltweit am meisten ...JavaScript nicht nur für Programmierer: Einblicke in die weltweit am meisten ...
JavaScript nicht nur für Programmierer: Einblicke in die weltweit am meisten ...
 
12 tricks to avoid hackers breaks your CI / CD
12 tricks to avoid hackers breaks your  CI / CD12 tricks to avoid hackers breaks your  CI / CD
12 tricks to avoid hackers breaks your CI / CD
 
Rooted con 2020 - from the heaven to hell in the CI - CD
Rooted con 2020 - from the heaven to hell in the CI - CDRooted con 2020 - from the heaven to hell in the CI - CD
Rooted con 2020 - from the heaven to hell in the CI - CD
 
Testing Multithreaded Java Applications for Synchronization Problems, ISTA 2011
Testing Multithreaded Java Applications for Synchronization Problems, ISTA 2011Testing Multithreaded Java Applications for Synchronization Problems, ISTA 2011
Testing Multithreaded Java Applications for Synchronization Problems, ISTA 2011
 
Testing multithreaded java applications for synchronization problems
Testing multithreaded java applications for synchronization problemsTesting multithreaded java applications for synchronization problems
Testing multithreaded java applications for synchronization problems
 
Perl-Critic
Perl-CriticPerl-Critic
Perl-Critic
 
IETF remote participation via Meetecho @ WebRTC Meetup Stockholm
IETF remote participation via Meetecho @ WebRTC Meetup StockholmIETF remote participation via Meetecho @ WebRTC Meetup Stockholm
IETF remote participation via Meetecho @ WebRTC Meetup Stockholm
 
When Good Code Goes Bad: Tools and Techniques for Troubleshooting Plone
When Good Code Goes Bad: Tools and Techniques for Troubleshooting PloneWhen Good Code Goes Bad: Tools and Techniques for Troubleshooting Plone
When Good Code Goes Bad: Tools and Techniques for Troubleshooting Plone
 
Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!Ice Age melting down: Intel features considered usefull!
Ice Age melting down: Intel features considered usefull!
 
Puppet Camp LA 2015: Package Managers and Puppet (Beginner)
Puppet Camp LA 2015: Package Managers and Puppet (Beginner)Puppet Camp LA 2015: Package Managers and Puppet (Beginner)
Puppet Camp LA 2015: Package Managers and Puppet (Beginner)
 
Is Python still production ready ? Ludovic Gasc
Is Python still production ready ? Ludovic GascIs Python still production ready ? Ludovic Gasc
Is Python still production ready ? Ludovic Gasc
 

Destaque

Destaque (9)

It's all about the timing
It's all about the timingIt's all about the timing
It's all about the timing
 
A new look into web application reconnaissance
A new look into web application reconnaissance A new look into web application reconnaissance
A new look into web application reconnaissance
 
Putting the tea back into cyber terrorism
Putting the tea back into cyber terrorismPutting the tea back into cyber terrorism
Putting the tea back into cyber terrorism
 
Threats to machine clouds
Threats to machine cloudsThreats to machine clouds
Threats to machine clouds
 
Denial of services : limiting the threat
Denial of services : limiting the threatDenial of services : limiting the threat
Denial of services : limiting the threat
 
Web 2.0 security woes
Web 2.0 security woesWeb 2.0 security woes
Web 2.0 security woes
 
Attacks and Defences
Attacks and DefencesAttacks and Defences
Attacks and Defences
 
A Brave New World
A Brave New WorldA Brave New World
A Brave New World
 
State of the information security nation
State of the information security nationState of the information security nation
State of the information security nation
 

Semelhante a Sensepost assessment automation

Echidna, sistema de respuesta a incidentes open source [GuadalajaraCON 2013]
Echidna, sistema de respuesta a incidentes open source [GuadalajaraCON 2013]Echidna, sistema de respuesta a incidentes open source [GuadalajaraCON 2013]
Echidna, sistema de respuesta a incidentes open source [GuadalajaraCON 2013]
Websec México, S.C.
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Positive Hack Days
 
Watching Somebody Else's Computer: Cloud Native Observability
Watching Somebody Else's Computer: Cloud Native ObservabilityWatching Somebody Else's Computer: Cloud Native Observability
Watching Somebody Else's Computer: Cloud Native Observability
Ronald McCollam
 

Semelhante a Sensepost assessment automation (20)

Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
Us 16-subverting apple-graphics_practical_approaches_to_remotely_gaining_root...
 
Hacklu2011 tricaud
Hacklu2011 tricaudHacklu2011 tricaud
Hacklu2011 tricaud
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015
 
Sonatype DevSecOps Leadership forum 2020
Sonatype DevSecOps Leadership forum 2020Sonatype DevSecOps Leadership forum 2020
Sonatype DevSecOps Leadership forum 2020
 
Infrastructure as Code, Theory Crash Course
Infrastructure as Code, Theory Crash CourseInfrastructure as Code, Theory Crash Course
Infrastructure as Code, Theory Crash Course
 
Steelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with PythonSteelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with Python
 
Puppet for SysAdmins
Puppet for SysAdminsPuppet for SysAdmins
Puppet for SysAdmins
 
Postmortem of a uwp xaml application development
Postmortem of a uwp xaml application developmentPostmortem of a uwp xaml application development
Postmortem of a uwp xaml application development
 
Enterprise PHP (PHP London Conference 2008)
Enterprise PHP (PHP London Conference 2008)Enterprise PHP (PHP London Conference 2008)
Enterprise PHP (PHP London Conference 2008)
 
Easier, Better, Faster, Safer Deployment with Docker and Immutable Containers
Easier, Better, Faster, Safer Deployment with Docker and Immutable ContainersEasier, Better, Faster, Safer Deployment with Docker and Immutable Containers
Easier, Better, Faster, Safer Deployment with Docker and Immutable Containers
 
Echidna, sistema de respuesta a incidentes open source [GuadalajaraCON 2013]
Echidna, sistema de respuesta a incidentes open source [GuadalajaraCON 2013]Echidna, sistema de respuesta a incidentes open source [GuadalajaraCON 2013]
Echidna, sistema de respuesta a incidentes open source [GuadalajaraCON 2013]
 
Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...Exploring billion states of a program like a pro. How to cook your own fast a...
Exploring billion states of a program like a pro. How to cook your own fast a...
 
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
Изучаем миллиард состояний программы на уровне профи. Как разработать быстрый...
 
Vulnerability, exploit to metasploit
Vulnerability, exploit to metasploitVulnerability, exploit to metasploit
Vulnerability, exploit to metasploit
 
Watching Somebody Else's Computer: Cloud Native Observability
Watching Somebody Else's Computer: Cloud Native ObservabilityWatching Somebody Else's Computer: Cloud Native Observability
Watching Somebody Else's Computer: Cloud Native Observability
 
An Introduction to Microservices
An Introduction to MicroservicesAn Introduction to Microservices
An Introduction to Microservices
 
Cfgmgmt Challenges aren't technical anymore
Cfgmgmt Challenges aren't technical anymoreCfgmgmt Challenges aren't technical anymore
Cfgmgmt Challenges aren't technical anymore
 
Chaos Engineering Talk at DevOps Days Austin
Chaos Engineering Talk at DevOps Days AustinChaos Engineering Talk at DevOps Days Austin
Chaos Engineering Talk at DevOps Days Austin
 
Debugging
DebuggingDebugging
Debugging
 
Surge2012
Surge2012Surge2012
Surge2012
 

Mais de SensePost

Hacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation SystemsHacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation Systems
SensePost
 

Mais de SensePost (20)

objection - runtime mobile exploration
objection - runtime mobile explorationobjection - runtime mobile exploration
objection - runtime mobile exploration
 
Vulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based ApplicationVulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based Application
 
Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration Toolkit
 
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana Attacks
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed Overview
 
Botconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server DetectionBotconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server Detection
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tat
 
Hacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation SystemsHacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation Systems
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented Defence
 
Inside .NET Smart Card Operating System
Inside .NET Smart Card Operating SystemInside .NET Smart Card Operating System
Inside .NET Smart Card Operating System
 
SNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) PwnageSNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) Pwnage
 
Its Ok To Get Hacked
Its Ok To Get HackedIts Ok To Get Hacked
Its Ok To Get Hacked
 
Web Application Hacking
Web Application HackingWeb Application Hacking
Web Application Hacking
 
Major global information security trends - a summary
Major global information security trends - a  summaryMajor global information security trends - a  summary
Major global information security trends - a summary
 
Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2
 
OK I'm here, so what's in it for me?
OK I'm here, so what's in it for me?OK I'm here, so what's in it for me?
OK I'm here, so what's in it for me?
 
Security threats facing SA businessess
Security threats facing SA businessessSecurity threats facing SA businessess
Security threats facing SA businessess
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerce
 

Último

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

Sensepost assessment automation

  • 1. Assessment automation: Deux ex Machina || Rube Goldberg Machine? 2005 LAS VEGAS
  • 2. • Before we begin….you can find all of this at: • http://www.sensepost.com/research/bidiblah • As promised at Amsterdam…E-Or release! • http://www.sensepost.com/research/eor • (web application scanner) • Time considerations… • Shows in Vegas…
  • 3. Introduction SensePost has done hundreds of external assessment Tried and trusted methodology So…in search of an automated assessment tool This talk is about: • What is this methodology? • Can it be automated? • Where does automation really work well? • Where does it simply suck? • Why does it fail? (and can it be corrected?) • Implications for penetration testers
  • 4. Principles of automation To have an automatic process we need to code it To code it we need to have an algorithm or flow In order to have an algorithm or flow it we need to understand the process To understand the process we need to have done it many times If you cannot write the process down on paper you probably don’t understand it completely Exceptions on the rule – the root of all evil Tradeoffs – if it will work in 99.99% of cases and will take me 2 months to code support for the 0.01% of cases…is it worth it?
  • 5. Weird perceptions Unix good….Windows baaaad! (meeaaaaa) ‘Hard core’ hackers will tell you that Windows sucks. GUI apps limit you to do complex things Problem is not the OS – it’s the implementation of the GUI People think that, because it’s a GUI app, it needs to be “dumbed down” People think that, because it’s a GUI app, it needs to user friendly People think that, because it’s a GUI app, stupid people will use it Unix command line tools are mostly “fire and forget” Unix command line tools are not interactive Unix makes it hard to write X11 interfaces – so ppl stick to text based interfaces BiDiBLAH uses “hot” text boxes – you can copy and paste & grep and awk and sed all you wish
  • 6. The demos you are about to see… BiDiBLAH is a tool for doing attacks/assessments Its built for large networks …we don’t have a large network …but our clients do …but we don’t want to show their network …no...we don’t…really… SO: Passive: IBM,Playboy Active: SensePost/VMWare There’s just too much risk in doing this live …but everything you see is real (some time lapse in places – I’ll tell you where)
  • 9.
  • 10. Methodology:Footprint:Find domains Initial domain TLD expansion Name expansion Related domains Content matching Network (MX/NS/IP) matching Meta data Final domain matching list
  • 12. Video 1 – BiDiBLAH’s footprinting : Sub domains (5 minutes)
  • 13. Methodology: Footprinting: Forward DNS entries Domain / subdomain MX/NS records ZT possible? Hit lists yes Perform forward All forwards
  • 14. Video 2 – BiDiBLAH’s footprinting : Forwards (3min per domain)
  • 16. Video 3 – BiDiBLAH footprinting : NetBlocks
  • 18. Video 4 – BiDiBLAH’s footprinting : Reverse DNS (5min/ClassC)
  • 20. Vitality : Async scanning
  • 21. Video 5 - BiDiBLAH – Vitality (SensePost network) 2min/port/classB
  • 22.
  • 23. Automation of footprint Pheeww…glad that’s over! Which steps are difficult to automate & why? • Domain finding • works semi OK, but never complete [not implemented] • currently, you can learn a lot from reverse entries • Sub domain finding – easy - [DONE] • Forwards – easy - [DONE] • Netblocks – difficult… • AS expansion is not always good for smaller (hosted) blocks. • Whois info on these blocks are pretty unless. • No standard interface to registrars • [Currently set to manual] • Reverse scans – easy - [DONE] • Vitality – easy [DONE (tcp only)]
  • 24. Why should you care about footprinting?? Finding one vulnerability on one box vs Finding the one box with one vulnerability…
  • 25. SensePost external methodology So, where are we now?
  • 26. Methodology: Fingerprinting OS detection from the Internet to a firewalled host is difficult…Not just technically, but conceptually : An Apache box protected by a FireWall-1 running on Win32 and 1:1NAT will report itself as a Windows machines on a network level…but as a Unix machine on app level..so what will it be?? BiDiBLAH does not try to do OS detection, but rather just do banner grabbing Using Async banner grabbing for 21,22,25,80,110,143 Multithreaded 443 (SSL) Any banner/version can be grabbed asynchronously but it gets increasingly tricky..
  • 27. Async banner grabbing – the process
  • 28. Video 6 - BiDiBLAH: Async banner grabbing (2000 banners / 3 min)
  • 29. SensePost external methodology So, where are we now?
  • 30. Methodology: targeting With a great deal of potential targets, we want to be able to select only those that really interests us. Targetting system should be able to target using • Certain/All open ports (in all netblocks, or certain netblocks) • – e.g. all open on TCP 53 • Keywords in service banners • – e.g. wuftp* • Keywords in DNS names • – e.g. PRT* • All hosts in a specific netblock • – e.g. all in 172.16.43.0/24 • Particular OSes of version of OS [a problem - we don’t have it] • - e.g. MS Windows XP SP1 • Certain keywords within vulnerability descriptions (later more) • - e.g. RPC*
  • 31. Video 7 – BiDiBLAH - Targeting
  • 32. SensePost external methodology So, where are we now?
  • 33. Methodology: Vulnerability discovery Why reinvent the wheel? Use a solid, widely used scanner: Nessus… Thus…we write a Nessus client.. Give the user the ability to choose a set of plugins ..and let him save the list.. Thus – you can choose *all* plugins (if you are doing an assessment), or you can choose one plugin (if you are looking throughout your whole network for a particular problem) Scans are executed against what was marked as targets
  • 34. Video 8 - BiDiBLAH: Plugin selection
  • 35. Video 9 – BiDiBLAH vulnerability discovery
  • 36. SensePost external methodology So, where are we now?
  • 37. Methodology: Vulnerability exploitation Why reinvent the wheel? Use a solid, widely used exploitation framework: MetaSploit! Thus…we write a MetaSploit client.. Problem with MetaSploit – its very operating system specific ….and we DON’T KNOW the OS… Don’t specify target and hope for the best – hopefully it will brute force. Use Nessus to identify the weakness, MetaSploit to exploit it Thus … we need a NessusID to MetaSploit sploit name list We built it (thanks GP), and wrote plugins as needed Hopefully it can be an attribute of the sploit (looks at HD..) RHOST, SSL, LHOST – all known to us RPORT known via Nessus scanner Let the user choose the playload and additional parameters
  • 38. Video 10 – BiDiBLAH exploitaion (VMware server)
  • 39. SensePost external methodology So…we are done? In a perfect world…yes... In the real world we have false positives, we have to moderate Nessus results, and we have to write !=*|||(ing reports!!!
  • 40. Video 11 - advance targeting and reporting
  • 41. The Bottom line BiDiBLAH does 80% of the work within 20% of time it takes us The last 20% of the work takes 80% of the project time Some steps in the methodology are really hard to automate This is usually where things are “non-standard”, or an exception It would hopefully raise the bar on mediocre “pen testing” companies Release considerations Group1: “Surely you will not release this to the world – you arming script kiddies with dangerous point and click hacking tools!!? Group2: “Where do we download it? Thus: crippled version (20min run time, no save) released at http://www.sensepost.com/research/bidiblah Full version available on request
  • 42. EXTRA: E-Or release Web APPLICATION assessment tool •http://www.sensepost.com/research/eor