SlideShare uma empresa Scribd logo
1 de 44
Python-Assisted
Red Teaming Operation
Pycon Indonesia 2019
Cyber Sec
2
About Us
xathrya
@xathrya
Hi!
Satria Ady Pradana
• Cyber Security Consultant of Mitra Integrasi Informatika
• Penetration Tester, Red Team
• IoT / OT Cyber Security Special Interest Group
• Community Leader of Reversing.ID
• Love Low-Level Stuffs
xathrya
3
About Us
@mr_dzikri
Hi!
M. Dzikri Ramdhani
• Cyber Security Consultant of Mitra Integrasi Informatika
• Penetration Tester, Red Team
• Reverse Engineering addict
• Python Lover
• Love Low-Level Stuffs
HadrianCorbett
“We are not going to teach you Python programming.
We are going to show you the power of python! ❤
Cyber Sec
Agenda
01 02
0304
Introduction to Red-Teaming
What is Red-Teaming? What it need?
How effective can it be?
Offensive Python
How to train your Python .. For doing dirty job.
Tactics, Techniques, and Procedures
Successful attack comes from strategic plan.
Security loves Python
Python bytes, but we still love.
First, A Story
It’s fictive, of course!
This is Budi
Own a store in marketplace.
Trusted store with hundred transactions each day.
Budi activated 2 Factor Authorization (2FA).
OTP will be sent to his mobile phone each time he login.
What possibly can be wrong?
Marketplace is secure, comply to various security standards.
Budi’s account got hacked!!
Money got stolen from his account.
This morning, an OTP Is coming when he was sleeping.
Cyber Sec
Introduction to Red Teaming
“Attack is the secret of defence; defence is the planning of an attack”
- Sun Tzu
Red Teaming
• Originate from military practices.
• Evaluate security posture by playing as aggressor.
• Full-scope, multi-layered attack simulation designed to measure how
well organization’s security controls can withstand attack from real-
life adversaries.
Requirements
• Deep knowledge of systems (computer system, protocols, libraries,
etc).
• Ability to think outside the box.
• Software development skills.
• Penetration testing skills
• Social engineering.
Red Team vs Pentest
• Act as enemy
• Entire environment is within
scope.
• Goal is to penetrate (as deep as
possible), maintain persistence,
pivot, exfiltrate assets.
• No special act.
• Scope is limited to certain
extent.
• Goal is to prove exploitation can
happen.
Red Team Penetration Test
Tactics, Techniques, Procedures
Inside the mind of Threat Actor
• Tactics
Outline the way adversary choose to carry out attack from beginning to the
end. Describing the way threat actor operate during different steps of
operation / campaign.
• Techniques
Technological approach of achieving intermediate results during campaign.
• Procedures
Special sequence of actions used.
Highly detailed description in the context of techniques.
The Cyber Kill Chain
Highlight on Infrastructure
• Provide reliable communication for long term campaign.
• Obfuscate and masquerade to sufficiently avoid detection.
• Flexible, adapt to priority or goals.
Cyber Security ❤ Python
“Python bytes!”
Packet crafting reverse engineering
Penetration testing machine learning
Cyber Security Forensic
Automation Exploit Development
Fuzzing
.
.
.
Why Python for cyber security?
1. Designed for rapid prototyping
2. Simple and clean structure, improve readability and ease of use.
3. Extensive library, also ease of interfacing
4. Widely adopted, most linux distro ship it by default *
Which makes it ideal language for scripting and rapid development.
Tools? Use Python!
• Many essential tools are written in Python.
• Many tools scriptable with Python.
• Not satisfied? Write your own tools.
Case: Basic Networking
• Host some files
• Collect data
• Relay information
• Common: HTTP, FTP, SMB
• Create (malicious) requests
• Scraping
• Probing
Server Client
Case: Basic Cryptograpy
• Encrypt & Decrypt
• Compute hash value
• Some stuffs on digital certificate
Offensive Python
Using Python for Red-Team Operations.
Where is Python?
Attack & Exploitation
Miscellaneous
Infrastructure Preparation
Conducting or supporting the attack.
Not-directly used for attack but still useful.
Good infrastructure for long-term and series of
attacks.
Infrastructure Preparation
• Deliver payloads
• Active Exploitation
• Controlling nodes
• Receive results
• Every part of campaign might need infrastructure.
• Programmatically deploy infrastructure for engagements.
Common Infrastructures
• Command & Control Servers
• Payload Server
• Phishing Servers
• Redirectors
• Should we create dedicate infrastructure?
• Server or serverless?
Phishing Servers
• Orchestrate SMTP servers with good reputations
• Scheduling mail deliveries, coordinated with multiple available SMTP
servers.
• DKIM, DMARC, SPF, etc… etc...
• Python way?
Redirectors
• Achieve resilience and concealment by having set of “proxy” in front
of assets.
• Common types:
• SMTP
• Payloads
• Web traffic
• C2 (HTTP/HTTPS, DNS, etc)
• Python way?
Infrastructure Setup
• DomainHunter (https://github.com/threatexpress/domainhunter)
• Hunt expired domains for categorization / reputation
Attack & Exploitation
• Attack machine and human.
• Deliver malicious code to potential victims:
• Reconnaissance
• Weaponization
• Delivery
• Command & Control
• Lateral Movement
• Network penetration:
• Reconnaissance
• Exploitation
• Red-Team iterate these over and over.
Reconnaissance
• Active or passive intelligence gathering.
• Gathering:
• Assets (machine, application).
• Identity.
• Document.
• Metadata.
• Map and classify.
Scanning, Probing, Enumerating
• Scapy (https://scapy.net/)
• Packet manipulation and decoder.
• Send, sniff, dissect, and forge network packets.
• OpenDoor (https://github.com/stanislav-web/OpenDoor)
• Directory scanner
Make it async?! Sure!
• Wfuzz (https://github.com/xmendez/wfuzz/)
• Web fuzzer framework
• Pyfuzz (https://github.com/AyoobAli/pyfuzz)
• URL fuzzing tool
• Fuzzing to discover hidden files/directories
OSINT with Python
• Recon-NG (https://github.com/lanmaster53/recon-ng)
• Reconnaissance framework for powerful environment to conduct open source
web-based reconnaissance.
• Belati (https://github.com/aancw/Belati)
• Collecting public data & public document from website and other services.
• Pwndb (https://github.com/davidtavarez/pwndb)
• Search leaked credentials.
• Python + Shodan API
With Machine Learning? Sounds good
Weaponization
• There are many CVEs
• Create python script for generate payload based on public disclosure.
Delivery
• CredSniper (https://github.com/ustayready/CredSniper)
• Phishing framework on top of micro-framework.
• Supports capturing 2FA tokens.
Command & Control – Remote Access
• Empire (https://github.com/EmpireProject/Empire)
• Post exploitation framework.
• Pure-PowerShell 2.0 agent for Windows
• Pure Python 2.6 / 2.7 agent for Linux / OS X
• SILENTTRINITY (https://github.com/byt3bl33d3r/SILENTTRINITY)
• Asynchronous collaborative post-exploitation agent.
• Python and .NET DLR
Exploitation
• Web application?
• Web service?
• Network services?
• Cloud environment?
• Pacu (https://github.com/RhinoSecurityLabs/pacu)
• AWS exploitation framework
• AWS Pwn (https://github.com/dagrz/aws_pwn)
• Collection of AWS penetration testing scripts
• CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec)
• Map SMB network, crack credentials, and execute command.
• DeathStar (https://github.com/byt3bl33d3r/DeathStar)
• Using Empire’s RESTful API to automate gaining Domain Admin in Active
Directory.
• Responder (https://github.com/SpiderLabs/Responder)
• LLMNR, NBT-NS, MDNS poisoner
• Built-in HTTP/SMB/MSSQL/FTP/LFAP rogue authentication server.
• Answer queries to specific names
• Winpayloads (https://github.com/nccgroup/Winpayloads)
• Undetectable windows payload generation.
• Cloak (https://github.com/s0md3v/Cloak)
• Python backdoor framework
• Generate payload and inject into python scripts.
Data Exfiltration
• PyExfil (https://github.com/ytisf/PyExfil)
• Python package for data exfiltration.
Miscellaneous
• RedELK (https://github.com/outflanknl/RedELK)
• Red-Team’s SIEM tool for tracking and alarming Blue Team activities.
Miscellaneous
• Debugging
• ImmunityDbg + mona.py
• Binary Analysis
• Angr (https://github.com/angr/angr)
ThankYou
Satria Ady Pradana
+62 89 774 239 35
Satria.Pradana@mii.co.id
@xathrya (telegram)
Cyber Sec

Mais conteúdo relacionado

Mais procurados

Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceDhruv Majumdar
 
Security Automation and Orchestration
Security Automation and OrchestrationSecurity Automation and Orchestration
Security Automation and OrchestrationGreg Foss
 
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team PlaybooksSANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team PlaybooksMauricio Velazco
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static AnalysisHossein Yavari
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For BeginnersRamnath Shenoy
 
Bypass_AV-EDR.pdf
Bypass_AV-EDR.pdfBypass_AV-EDR.pdf
Bypass_AV-EDR.pdfFarouk2nd
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules CoverageSunny Neo
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report Morane Decriem
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new blackChris Gates
 
Taking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryTaking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryJoe Desimone
 
Ready player 2 Multiplayer Red Teaming Against macOS
Ready player 2  Multiplayer Red Teaming Against macOSReady player 2  Multiplayer Red Teaming Against macOS
Ready player 2 Multiplayer Red Teaming Against macOSCody Thomas
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonBen Boyd
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersInfosec
 

Mais procurados (20)

How fun of privilege escalation Red Pill2017
How fun of privilege escalation  Red Pill2017How fun of privilege escalation  Red Pill2017
How fun of privilege escalation Red Pill2017
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Security Automation and Orchestration
Security Automation and OrchestrationSecurity Automation and Orchestration
Security Automation and Orchestration
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team PlaybooksSANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
SANS Purple Team Summit 2021: Active Directory Purple Team Playbooks
 
Metasploit framwork
Metasploit framworkMetasploit framwork
Metasploit framwork
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static Analysis
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For Beginners
 
ISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdfISACA -Threat Hunting using Native Windows tools .pdf
ISACA -Threat Hunting using Native Windows tools .pdf
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
Building active directory lab for red teaming
Building active directory lab for red teamingBuilding active directory lab for red teaming
Building active directory lab for red teaming
 
Bypass_AV-EDR.pdf
Bypass_AV-EDR.pdfBypass_AV-EDR.pdf
Bypass_AV-EDR.pdf
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Windows attacks - AT is the new black
Windows attacks - AT is the new blackWindows attacks - AT is the new black
Windows attacks - AT is the new black
 
Taking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in MemoryTaking Hunting to the Next Level: Hunting in Memory
Taking Hunting to the Next Level: Hunting in Memory
 
Ready player 2 Multiplayer Red Teaming Against macOS
Ready player 2  Multiplayer Red Teaming Against macOSReady player 2  Multiplayer Red Teaming Against macOS
Ready player 2 Multiplayer Red Teaming Against macOS
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Cyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down IntrudersCyber Threat Hunting: Identify and Hunt Down Intruders
Cyber Threat Hunting: Identify and Hunt Down Intruders
 

Semelhante a Python-Assisted Red-Teaming Operation

BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active DefenseGreg Foss
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion DetectionAPNIC
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationJoshua Prince
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Sean Whalen
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent ThreatsESET
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threatINSIGHT FORENSIC
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfgcara4
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsSpyglass Security
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Spyglass Security
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)ClubHack
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security introAbhilash Ak
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 

Semelhante a Python-Assisted Red-Teaming Operation (20)

BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active Defense
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
Open Secrets of the Defense Industry: Building Your Own Intelligence Program ...
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security intro
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 

Mais de Satria Ady Pradana

Down The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security ProfessionalDown The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security ProfessionalSatria Ady Pradana
 
MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalSatria Ady Pradana
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstSatria Ady Pradana
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse EngineeringSatria Ady Pradana
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day SoftwareSatria Ady Pradana
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseSatria Ady Pradana
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingSatria Ady Pradana
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceSatria Ady Pradana
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of ExploitationSatria Ady Pradana
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with FridaSatria Ady Pradana
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Satria Ady Pradana
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Satria Ady Pradana
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareSatria Ady Pradana
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Satria Ady Pradana
 
Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactSatria Ady Pradana
 

Mais de Satria Ady Pradana (20)

Malware for Red Team
Malware for Red TeamMalware for Red Team
Malware for Red Team
 
Down The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security ProfessionalDown The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security Professional
 
MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and Betrayal
 
Berkarir di Cyber Security
Berkarir di Cyber SecurityBerkarir di Cyber Security
Berkarir di Cyber Security
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the Worst
 
Silabus Training Reverse Engineering
Silabus Training Reverse EngineeringSilabus Training Reverse Engineering
Silabus Training Reverse Engineering
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day Software
 
Firmware Reverse Engineering
Firmware Reverse EngineeringFirmware Reverse Engineering
Firmware Reverse Engineering
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash Course
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration Testing
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of Exploitation
 
Bypass Security Checking with Frida
Bypass Security Checking with FridaBypass Security Checking with Frida
Bypass Security Checking with Frida
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the Software
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
 
Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory Artefact
 
Another Side of Hacking
Another Side of HackingAnother Side of Hacking
Another Side of Hacking
 

Último

(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlysanyuktamishra911
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130Suhani Kapoor
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)simmis5
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...roncy bisnoi
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Serviceranjana rawat
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Call Girls in Nagpur High Profile
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).pptssuser5c9d4b1
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Dr.Costas Sachpazis
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...ranjana rawat
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 

Último (20)

(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANVI) Koregaon Park Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
KubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghlyKubeKraft presentation @CloudNativeHooghly
KubeKraft presentation @CloudNativeHooghly
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
VIP Call Girls Service Kondapur Hyderabad Call +91-8250192130
 
Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)Java Programming :Event Handling(Types of Events)
Java Programming :Event Handling(Types of Events)
 
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
Call Girls Pimpri Chinchwad Call Me 7737669865 Budget Friendly No Advance Boo...
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
(RIA) Call Girls Bhosari ( 7001035870 ) HI-Fi Pune Escorts Service
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...Top Rated  Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
Top Rated Pune Call Girls Budhwar Peth ⟟ 6297143586 ⟟ Call Me For Genuine Se...
 
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(PRIYA) Rajgurunagar Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
247267395-1-Symmetric-and-distributed-shared-memory-architectures-ppt (1).ppt
 
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
Sheet Pile Wall Design and Construction: A Practical Guide for Civil Engineer...
 
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
The Most Attractive Pune Call Girls Manchar 8250192130 Will You Miss This Cha...
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 

Python-Assisted Red-Teaming Operation

  • 2. 2 About Us xathrya @xathrya Hi! Satria Ady Pradana • Cyber Security Consultant of Mitra Integrasi Informatika • Penetration Tester, Red Team • IoT / OT Cyber Security Special Interest Group • Community Leader of Reversing.ID • Love Low-Level Stuffs xathrya
  • 3. 3 About Us @mr_dzikri Hi! M. Dzikri Ramdhani • Cyber Security Consultant of Mitra Integrasi Informatika • Penetration Tester, Red Team • Reverse Engineering addict • Python Lover • Love Low-Level Stuffs HadrianCorbett
  • 4. “We are not going to teach you Python programming. We are going to show you the power of python! ❤ Cyber Sec
  • 5. Agenda 01 02 0304 Introduction to Red-Teaming What is Red-Teaming? What it need? How effective can it be? Offensive Python How to train your Python .. For doing dirty job. Tactics, Techniques, and Procedures Successful attack comes from strategic plan. Security loves Python Python bytes, but we still love.
  • 6. First, A Story It’s fictive, of course!
  • 7. This is Budi Own a store in marketplace. Trusted store with hundred transactions each day. Budi activated 2 Factor Authorization (2FA). OTP will be sent to his mobile phone each time he login. What possibly can be wrong? Marketplace is secure, comply to various security standards. Budi’s account got hacked!! Money got stolen from his account. This morning, an OTP Is coming when he was sleeping. Cyber Sec
  • 8. Introduction to Red Teaming “Attack is the secret of defence; defence is the planning of an attack” - Sun Tzu
  • 9. Red Teaming • Originate from military practices. • Evaluate security posture by playing as aggressor. • Full-scope, multi-layered attack simulation designed to measure how well organization’s security controls can withstand attack from real- life adversaries.
  • 10. Requirements • Deep knowledge of systems (computer system, protocols, libraries, etc). • Ability to think outside the box. • Software development skills. • Penetration testing skills • Social engineering.
  • 11. Red Team vs Pentest • Act as enemy • Entire environment is within scope. • Goal is to penetrate (as deep as possible), maintain persistence, pivot, exfiltrate assets. • No special act. • Scope is limited to certain extent. • Goal is to prove exploitation can happen. Red Team Penetration Test
  • 12. Tactics, Techniques, Procedures Inside the mind of Threat Actor
  • 13. • Tactics Outline the way adversary choose to carry out attack from beginning to the end. Describing the way threat actor operate during different steps of operation / campaign. • Techniques Technological approach of achieving intermediate results during campaign. • Procedures Special sequence of actions used. Highly detailed description in the context of techniques.
  • 14. The Cyber Kill Chain
  • 15. Highlight on Infrastructure • Provide reliable communication for long term campaign. • Obfuscate and masquerade to sufficiently avoid detection. • Flexible, adapt to priority or goals.
  • 16. Cyber Security ❤ Python “Python bytes!” Packet crafting reverse engineering Penetration testing machine learning Cyber Security Forensic Automation Exploit Development Fuzzing . . .
  • 17. Why Python for cyber security? 1. Designed for rapid prototyping 2. Simple and clean structure, improve readability and ease of use. 3. Extensive library, also ease of interfacing 4. Widely adopted, most linux distro ship it by default * Which makes it ideal language for scripting and rapid development.
  • 18. Tools? Use Python! • Many essential tools are written in Python. • Many tools scriptable with Python. • Not satisfied? Write your own tools.
  • 19. Case: Basic Networking • Host some files • Collect data • Relay information • Common: HTTP, FTP, SMB • Create (malicious) requests • Scraping • Probing Server Client
  • 20. Case: Basic Cryptograpy • Encrypt & Decrypt • Compute hash value • Some stuffs on digital certificate
  • 21. Offensive Python Using Python for Red-Team Operations.
  • 22. Where is Python? Attack & Exploitation Miscellaneous Infrastructure Preparation Conducting or supporting the attack. Not-directly used for attack but still useful. Good infrastructure for long-term and series of attacks.
  • 23. Infrastructure Preparation • Deliver payloads • Active Exploitation • Controlling nodes • Receive results • Every part of campaign might need infrastructure. • Programmatically deploy infrastructure for engagements.
  • 24. Common Infrastructures • Command & Control Servers • Payload Server • Phishing Servers • Redirectors • Should we create dedicate infrastructure? • Server or serverless?
  • 25. Phishing Servers • Orchestrate SMTP servers with good reputations • Scheduling mail deliveries, coordinated with multiple available SMTP servers. • DKIM, DMARC, SPF, etc… etc... • Python way?
  • 26. Redirectors • Achieve resilience and concealment by having set of “proxy” in front of assets. • Common types: • SMTP • Payloads • Web traffic • C2 (HTTP/HTTPS, DNS, etc) • Python way?
  • 27. Infrastructure Setup • DomainHunter (https://github.com/threatexpress/domainhunter) • Hunt expired domains for categorization / reputation
  • 28. Attack & Exploitation • Attack machine and human. • Deliver malicious code to potential victims: • Reconnaissance • Weaponization • Delivery • Command & Control • Lateral Movement • Network penetration: • Reconnaissance • Exploitation • Red-Team iterate these over and over.
  • 29. Reconnaissance • Active or passive intelligence gathering. • Gathering: • Assets (machine, application). • Identity. • Document. • Metadata. • Map and classify.
  • 30. Scanning, Probing, Enumerating • Scapy (https://scapy.net/) • Packet manipulation and decoder. • Send, sniff, dissect, and forge network packets. • OpenDoor (https://github.com/stanislav-web/OpenDoor) • Directory scanner Make it async?! Sure!
  • 31. • Wfuzz (https://github.com/xmendez/wfuzz/) • Web fuzzer framework • Pyfuzz (https://github.com/AyoobAli/pyfuzz) • URL fuzzing tool • Fuzzing to discover hidden files/directories
  • 32. OSINT with Python • Recon-NG (https://github.com/lanmaster53/recon-ng) • Reconnaissance framework for powerful environment to conduct open source web-based reconnaissance. • Belati (https://github.com/aancw/Belati) • Collecting public data & public document from website and other services. • Pwndb (https://github.com/davidtavarez/pwndb) • Search leaked credentials. • Python + Shodan API With Machine Learning? Sounds good
  • 33. Weaponization • There are many CVEs • Create python script for generate payload based on public disclosure.
  • 34. Delivery • CredSniper (https://github.com/ustayready/CredSniper) • Phishing framework on top of micro-framework. • Supports capturing 2FA tokens.
  • 35. Command & Control – Remote Access • Empire (https://github.com/EmpireProject/Empire) • Post exploitation framework. • Pure-PowerShell 2.0 agent for Windows • Pure Python 2.6 / 2.7 agent for Linux / OS X • SILENTTRINITY (https://github.com/byt3bl33d3r/SILENTTRINITY) • Asynchronous collaborative post-exploitation agent. • Python and .NET DLR
  • 36. Exploitation • Web application? • Web service? • Network services? • Cloud environment?
  • 37. • Pacu (https://github.com/RhinoSecurityLabs/pacu) • AWS exploitation framework • AWS Pwn (https://github.com/dagrz/aws_pwn) • Collection of AWS penetration testing scripts
  • 38. • CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec) • Map SMB network, crack credentials, and execute command. • DeathStar (https://github.com/byt3bl33d3r/DeathStar) • Using Empire’s RESTful API to automate gaining Domain Admin in Active Directory. • Responder (https://github.com/SpiderLabs/Responder) • LLMNR, NBT-NS, MDNS poisoner • Built-in HTTP/SMB/MSSQL/FTP/LFAP rogue authentication server. • Answer queries to specific names
  • 39. • Winpayloads (https://github.com/nccgroup/Winpayloads) • Undetectable windows payload generation. • Cloak (https://github.com/s0md3v/Cloak) • Python backdoor framework • Generate payload and inject into python scripts.
  • 40. Data Exfiltration • PyExfil (https://github.com/ytisf/PyExfil) • Python package for data exfiltration.
  • 41. Miscellaneous • RedELK (https://github.com/outflanknl/RedELK) • Red-Team’s SIEM tool for tracking and alarming Blue Team activities.
  • 42. Miscellaneous • Debugging • ImmunityDbg + mona.py • Binary Analysis • Angr (https://github.com/angr/angr)
  • 43.
  • 44. ThankYou Satria Ady Pradana +62 89 774 239 35 Satria.Pradana@mii.co.id @xathrya (telegram) Cyber Sec

Notas do Editor

  1. How do you prepare for the unexpected?
  2. Various stages of cyber attack, from early reconnaissance to completion of goal.