SlideShare uma empresa Scribd logo
1 de 26
STEALTH PENTESTING:
I.T. DOESN’T KNOW WE
ARE HERE
BIOs


Ryan Reynolds
 Manager,

Crowe Horwath

 Pentester
 Twitter:



@reynoldsrb

Tony James
 Senior

Consultant, Crowe Horwath
 Pentester
 Twitter: @tx3_
Audience





Blue Team
Red Team
Management
Just Here to Drink
Agenda





World
Current InfoSec State
What we might want to be doing
Tactical Recommendations
Real World Attacks








APT1
Anonymous
Corporate Espionage
Syrian Electronic Army
Russian Business Network
Etc.
Overview


Attackers are doing this:



Companies want to know how they would do
against this.
Current State


So companies hire a company to perform a
"pentest" and they do this:
Current State (contd.)




Which is harder to identify something
happened?
Which is harder to identify someone is in your
territory?
Results Accurate?






The result of this is IT/Security says "we
caught you". “Hey Sr. Management we would
catch a real attack, we caught our pentesters.”
Several reasons for the fast/loud pentest
We need to adapt. Time to try and give IT a
run for their money.
What can we do?






Lets talk about a scenario and pick it up from
there:
Social engineered some employees and made
it in to a conference room or empty cube.
You think it would never happen… but what
happened here???
http://www.tripwire.com/state-of-security/topsecurity-stories/hacker-use-kvm-switchbreach-santander-bank/
You got in so now what?




No workstation present….
No NAC…
What to do next?
Would You?


Common Ways:
 1)

Port Scan
 2) Ping Sweep
 3) Password guess
 4) ARP Poison
 5) Scan for Vulns
 6) Anything Else?


What to consider with these???
Play by these rules





Play by the RFC’s
Traffic to a minimum
No excessive authentication
Initially.. Play in the safe zone
Enumerate the goods…


So we plugged in our rogue hardware.. What
to do??? Fire up your favorite packet
capturing software.
 Identify

those subnets
 EIGRP / OSPF broadcasting on the user subnets
with no authentication
 DNS goodness
 Anonymous Enum / Sid to name / Krbguess (last
resort)
 Netbios? Net view?
How should we get auth?
 Utilize

those broken host discovery protocols

 NetBios
 LLMNR

domain services – (?)
 Insecure Printers (Praeda)
 IPv6
 Misconfigured
We got auth!
 Enumerate

domain users / computers
 Where are the good guys? (Admins)
 How can we get there?
 Dig

through those shares (netlogon / home folder of
user / random shares)
 Drop shortcuts
 GPP / WDS / PXE Boot / Unattend.xml
 Hit those SQL Servers (xp_dirtree / xp_fileexists)
Got Local Admin, what next?
 Check

Cached Creds / LSA Secrets
 Procdump for those cleartext
 Break the local security software
 IE Passwords / Outlook files
 Most obvious… Local Admin Password Reuse
 To get those keys, now play the waiting game.
Do you still trust your SECURITY
software?
 Arellia

– Privilege management software

 McAfee

– Anti-Virus software
Do you still trust your SECURITY
software? (contd.)
 WebSense

 How

– Web Content Filtering

many other applications are doing this…?
Time to fix these issues.
 Routing

protocols

 Authentication
 Passive-Interfaces

 UAC
 EMET
 Limit

Cached Credentials
 HIPS / ACLs – KEY **
 Disable GPP / Fix Panther / Sysprep / etc.
 Fix those dirty services – SCCM / Security
software / etc.
Time to fix these issues.
(contd.)
 Fix

the host discovery protocols
 Remove public roles from SQL servers – if
possible
 Lock down those shares
 Lockdown PXE booting to specific subnets
 Lockdown communication between workstations
Time to detect the bad guys
 Log

C$/Admin$ from non IT subnets
 Log excessive share access (excessive access
denieds)
 Detect excessive password guesses
 Log DHCP Requests / compared to current
domain computers
Lessons Learned… the hard
way
guessing – If you must do it...
 ARP Poisoning – bye bye port
 Exploiting patches – too noisy with IDS/IPS
 NAC – dammit.. Guest VLAN
 Custom payloads get by AV.. – Powershell….?
 Outbound connections..?
 Password
Take Away



What to expect from a pentest
Standards PTES, OSSTMM, OWASP
Questions???
References





Arellia - http://www.arellia.com/
McAfee – http://www.mcafee.com
Websense - http://www.websense.com
SCCM – http://www.microsoft.com

Mais conteúdo relacionado

Último

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Último (20)

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

Destaque

Social Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsSocial Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie Insights
Kurio // The Social Media Age(ncy)
 

Destaque (20)

AI Trends in Creative Operations 2024 by Artwork Flow.pdf
AI Trends in Creative Operations 2024 by Artwork Flow.pdfAI Trends in Creative Operations 2024 by Artwork Flow.pdf
AI Trends in Creative Operations 2024 by Artwork Flow.pdf
 
Skeleton Culture Code
Skeleton Culture CodeSkeleton Culture Code
Skeleton Culture Code
 
PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024PEPSICO Presentation to CAGNY Conference Feb 2024
PEPSICO Presentation to CAGNY Conference Feb 2024
 
Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)Content Methodology: A Best Practices Report (Webinar)
Content Methodology: A Best Practices Report (Webinar)
 
How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024How to Prepare For a Successful Job Search for 2024
How to Prepare For a Successful Job Search for 2024
 
Social Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie InsightsSocial Media Marketing Trends 2024 // The Global Indie Insights
Social Media Marketing Trends 2024 // The Global Indie Insights
 
Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024Trends In Paid Search: Navigating The Digital Landscape In 2024
Trends In Paid Search: Navigating The Digital Landscape In 2024
 
5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary5 Public speaking tips from TED - Visualized summary
5 Public speaking tips from TED - Visualized summary
 
ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd ChatGPT and the Future of Work - Clark Boyd
ChatGPT and the Future of Work - Clark Boyd
 
Getting into the tech field. what next
Getting into the tech field. what next Getting into the tech field. what next
Getting into the tech field. what next
 
Google's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search IntentGoogle's Just Not That Into You: Understanding Core Updates & Search Intent
Google's Just Not That Into You: Understanding Core Updates & Search Intent
 
How to have difficult conversations
How to have difficult conversations How to have difficult conversations
How to have difficult conversations
 
Introduction to Data Science
Introduction to Data ScienceIntroduction to Data Science
Introduction to Data Science
 
Time Management & Productivity - Best Practices
Time Management & Productivity -  Best PracticesTime Management & Productivity -  Best Practices
Time Management & Productivity - Best Practices
 
The six step guide to practical project management
The six step guide to practical project managementThe six step guide to practical project management
The six step guide to practical project management
 
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
Beginners Guide to TikTok for Search - Rachel Pearson - We are Tilt __ Bright...
 
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
Unlocking the Power of ChatGPT and AI in Testing - A Real-World Look, present...
 
12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at Work12 Ways to Increase Your Influence at Work
12 Ways to Increase Your Influence at Work
 
ChatGPT webinar slides
ChatGPT webinar slidesChatGPT webinar slides
ChatGPT webinar slides
 
More than Just Lines on a Map: Best Practices for U.S Bike Routes
More than Just Lines on a Map: Best Practices for U.S Bike RoutesMore than Just Lines on a Map: Best Practices for U.S Bike Routes
More than Just Lines on a Map: Best Practices for U.S Bike Routes
 

BSidesDFW - Stealth Pentesting - IT Doesn't Know We're Here

  • 2. BIOs  Ryan Reynolds  Manager, Crowe Horwath  Pentester  Twitter:  @reynoldsrb Tony James  Senior Consultant, Crowe Horwath  Pentester  Twitter: @tx3_
  • 4. Agenda     World Current InfoSec State What we might want to be doing Tactical Recommendations
  • 5. Real World Attacks       APT1 Anonymous Corporate Espionage Syrian Electronic Army Russian Business Network Etc.
  • 6. Overview  Attackers are doing this:  Companies want to know how they would do against this.
  • 7. Current State  So companies hire a company to perform a "pentest" and they do this:
  • 8. Current State (contd.)   Which is harder to identify something happened? Which is harder to identify someone is in your territory?
  • 9. Results Accurate?    The result of this is IT/Security says "we caught you". “Hey Sr. Management we would catch a real attack, we caught our pentesters.” Several reasons for the fast/loud pentest We need to adapt. Time to try and give IT a run for their money.
  • 10. What can we do?    Lets talk about a scenario and pick it up from there: Social engineered some employees and made it in to a conference room or empty cube. You think it would never happen… but what happened here??? http://www.tripwire.com/state-of-security/topsecurity-stories/hacker-use-kvm-switchbreach-santander-bank/
  • 11. You got in so now what?    No workstation present…. No NAC… What to do next?
  • 12. Would You?  Common Ways:  1) Port Scan  2) Ping Sweep  3) Password guess  4) ARP Poison  5) Scan for Vulns  6) Anything Else?  What to consider with these???
  • 13. Play by these rules     Play by the RFC’s Traffic to a minimum No excessive authentication Initially.. Play in the safe zone
  • 14. Enumerate the goods…  So we plugged in our rogue hardware.. What to do??? Fire up your favorite packet capturing software.  Identify those subnets  EIGRP / OSPF broadcasting on the user subnets with no authentication  DNS goodness  Anonymous Enum / Sid to name / Krbguess (last resort)  Netbios? Net view?
  • 15. How should we get auth?  Utilize those broken host discovery protocols  NetBios  LLMNR domain services – (?)  Insecure Printers (Praeda)  IPv6  Misconfigured
  • 16. We got auth!  Enumerate domain users / computers  Where are the good guys? (Admins)  How can we get there?  Dig through those shares (netlogon / home folder of user / random shares)  Drop shortcuts  GPP / WDS / PXE Boot / Unattend.xml  Hit those SQL Servers (xp_dirtree / xp_fileexists)
  • 17. Got Local Admin, what next?  Check Cached Creds / LSA Secrets  Procdump for those cleartext  Break the local security software  IE Passwords / Outlook files  Most obvious… Local Admin Password Reuse  To get those keys, now play the waiting game.
  • 18. Do you still trust your SECURITY software?  Arellia – Privilege management software  McAfee – Anti-Virus software
  • 19. Do you still trust your SECURITY software? (contd.)  WebSense  How – Web Content Filtering many other applications are doing this…?
  • 20. Time to fix these issues.  Routing protocols  Authentication  Passive-Interfaces  UAC  EMET  Limit Cached Credentials  HIPS / ACLs – KEY **  Disable GPP / Fix Panther / Sysprep / etc.  Fix those dirty services – SCCM / Security software / etc.
  • 21. Time to fix these issues. (contd.)  Fix the host discovery protocols  Remove public roles from SQL servers – if possible  Lock down those shares  Lockdown PXE booting to specific subnets  Lockdown communication between workstations
  • 22. Time to detect the bad guys  Log C$/Admin$ from non IT subnets  Log excessive share access (excessive access denieds)  Detect excessive password guesses  Log DHCP Requests / compared to current domain computers
  • 23. Lessons Learned… the hard way guessing – If you must do it...  ARP Poisoning – bye bye port  Exploiting patches – too noisy with IDS/IPS  NAC – dammit.. Guest VLAN  Custom payloads get by AV.. – Powershell….?  Outbound connections..?  Password
  • 24. Take Away   What to expect from a pentest Standards PTES, OSSTMM, OWASP
  • 26. References     Arellia - http://www.arellia.com/ McAfee – http://www.mcafee.com Websense - http://www.websense.com SCCM – http://www.microsoft.com

Notas do Editor

  1. Targeted attacks. Not sprayingmetasploit everywhere. Not blasting out traffic.WE NEED TO EXPLAIN THIS IS ABOUT NET PEN ONLY. WE need to introduce the scenario better too.
  2. Port scans, nessus, qualsys
  3. The bad guys don't want to be detected last time I checked?
  4. Budget restrictions, time constraints, Scope.WE NEED TO EXPLAIN THIS IS JUST NET PEN
  5. Social engineered and made your way in.. Or email. Add a picture of a guy either thinking or maybe a guy happy that he got in
  6. Explain that the goal here is to map the network
  7. Social engineered and made your way in.. Or email.
  8. Don’t port scan or Do ICMP Sweeps
  9. Netbios / LLMNR spoofingARP Poisoning