SlideShare ist ein Scribd-Unternehmen logo
1 von 45
Prime Targets in
Network Infrastructure

   An Ethical Hacker’s View



                         Peter Wood
                      Chief Executive Officer
                     First•Base Technologies
Who is Peter Wood?


  Worked in computers & electronics since 1969
  Founded First Base in 1989 (one of the first ethical hacking firms)
  CEO First Base Technologies LLP
  Social engineer & penetration tester
  Conference speaker and security „expert‟

  Member of ISACA Security Advisory Group
  Vice Chair of BCS Information Risk Management and Audit Group
  UK Chair, Corporate Executive Programme

  FBCS, CITP, CISSP, MIEEE, M.Inst.ISP
  Registered BCS Security Consultant
  Member of ACM, ISACA, ISSA, Mensa



Slide 2                                                                 © First Base Technologies 2013
Hacker thinking


          • How does this work?

          • What research is there out there?

          • What‟s happening under the covers?

          • What happens if I do this?

          • What happens if I ignore the instructions?

          • What if I‟m a “legitimate” user?

          • Where are the weak points?

          • Is there another way in?


Slide 3                                                  © First Base Technologies 2013
Let’s start at the bottom …




Slide 4                            © First Base Technologies 2013
SNMP
                    Simple Network Management Protocol


          • A protocol developed to manage nodes (servers,
            workstations, routers, switches and hubs etc.) on an IP
            network
          • Enables network administrators to manage network
            performance, find and solve network problems, and
            plan for network growth
          • SNMP v1 is the de facto network management protocol
          • SNMP v1 authentication is performed by a „community
            string‟, in effect a type of shared password, which is
            transmitted in clear text


Slide 5                                                  © First Base Technologies 2013
SNMP Architecture


          • Managers: responsible for communicating with network
            devices that implement SNMP Agents
          • Agents: reside in devices such as servers, workstations,
            switches, routers, printers, etc.
          • Management Information Base (MIB): describe data
            objects to be managed by an Agent within a device


          • MIBs are text files, and the values in MIB data objects
            are communicated between Managers and Agents



Slide 6                                                   © First Base Technologies 2013
SNMP can talk to many devices




Slide 7                             © First Base Technologies 2013
It‟s simple to scan for SNMP




Slide 8                              © First Base Technologies 2013
Browsing an MIB




Slide 9                     © First Base Technologies 2013
MIB data for a network switch




Slide 10                              © First Base Technologies 2013
SNMP for hackers

           • If you know the read string (default public) you can read the
             entire MIB for that device
           • If you know the read-write string (default private) you may be
             able to change settings on that device
           • You may be able to „sniff‟ community strings off the network if
             they‟ve been changed from the defaults
           • You may be able to control a router or switch:
              - Intercept traffic and read sensitive information
              - Crash the network repeatedly
              - Lock the device out, requiring physical access to reset it
           • You may be able to list users, groups, shares etc. on servers
           • You may be able to subvert wireless network security


Slide 11                                                           © First Base Technologies 2013
Don’t let SNMP stand for

           Security’s Not My Problem

                                (thanks Nilesh Mapara!)




Slide 12                                    © First Base Technologies 2013
What else is on the network …




Slide 13                            © First Base Technologies 2013
Default admin access

           All networks contain some devices which retain
              manufacturer default credentials …




Slide 14                                        © First Base Technologies 2013
Brocade Fibre Switch:
            default credentials




Slide 15                           © First Base Technologies 2013
Press „Enter‟ then …




Slide 16                          © First Base Technologies 2013
IP CCTV:
           no password




Slide 17                 © First Base Technologies 2013
Avaya switch manager:
               no password




Slide 18                           © First Base Technologies 2013
HP tape library:
           default credentials




Slide 19                         © First Base Technologies 2013
Network device compromise


           • SNMP on by default (often not required)

           • SNMP default community strings in use

           • Default admin logon credentials

           • No admin credentials at all

           • Cleat text admin (telnet, http)



           • Documented standards, regular network discovery
             and lots of training is the defence!


Slide 20                                               © First Base Technologies 2013
Windows Hacking




Slide 21                     © First Base Technologies 2013
Windows is complicated

           • Widows permissions are confusing

           • Default groups can be a problem (e.g. „everyone‟)

           • There isn‟t enough granularity:
              - Domain Admins / Enterprise Admins
              - Account Operators / Server Operators (seldom used)
              - The rest!
           • Confusion between domain accounts and local accounts

           • Windows password weaknesses are not understood

           • Usually way too many „Domain Admins‟


Slide 22                                                   © First Base Technologies 2013
Check for unprotected shares




                             Everyone has “full control”
                               An unprotected share




                         Some very interesting directories!

Slide 23                                    © First Base Technologies 2013
Searching for sensitive data



           • Use a tool like Advanced Find and Replace

           • Search for documents containing “password”
             (files modified in last 6 months)

           • Use your imagination in search strings

           • Use your brain to select appropriate targets

           • Capture files even if they‟re password-protected
             (they can be cracked)



Slide 24                                                    © First Base Technologies 2013
Don‟t ignore open shares!


           Things we found on unprotected shares:

           • Salary spreadsheets

           • HR letters

           • Usernames and passwords (for everything!)

           • IT diagrams and configurations

           • Firewall details

           • Security rotas



Slide 25                                            © First Base Technologies 2013
Files visible to anyone …




Slide 26                               © First Base Technologies 2013
Windows architecture (1)
                                        Domain logon


           Local users                                                            Domain users
           and groups    Workstation                                  Domain       and groups

                                                                     Controller
                                       Global group in local group




                                       Lo
           Local users
                         Workstation        ca                        Domain      Domain users
           and groups                            l lo                              and groups
                                                        go           Controller
                                                             n




           Local users                                                             Local users
           and groups    Workstation                                 Member        and groups

                                                                     Server




                                                                                   Local users
                                                                     Member        and groups

                                                                     Server
Slide 27                                                                               © First Base Technologies 2013
Windows architecture (2)
                                          Log on as member of
                                            Domain Admins


           Local users                                                                          Domain users
           and groups    Workstation                                                Domain       and groups

                                                                                   Controller
                                                   Member of Administrators




           Local users                                                                          Domain users
           and groups    Workstation                                                Domain       and groups

                                                                                   Controller




                                                                                                                  Member of Administrators
                                       Member of Administrators




                                                                              rs
                                                                 inis   trato
           Local users
                                                   er o   f Ad m                                 Local users
                         Workstation           b                                   Member
                                          Me m
           and groups                                                                            and groups

                                                                                   Server




                                                                                                 Local users
                                                                                   Member        and groups

                                                                                   Server
Slide 28                                                                                               © First Base Technologies 2013
Windows architecture (3)

           Local users                                                         Domain users
           and groups    Workstation                               Domain       and groups

                                                                  Controller




                                        Lo
                                           g
                                       of on a
           Local users                   Ad s m                                Domain users
                         Workstation         mi                    Domain
           and groups
                                                n i s e mb                      and groups

                                                     tra      e   Controller
                                                         tor r
                                                            s




           Local users                                                          Local users
           and groups    Workstation                              Member        and groups

                                                                  Server




                                                                                Local users
                                                                  Member        and groups

                                                                  Server
Slide 29                                                                              © First Base Technologies 2013
Look for service accounts




Slide 30                               © First Base Technologies 2013
Case study: stupid passwords

                                     admin5
                                     crystal
                                     finance
       Global firm:                  friday
                                     macadmin
       • 67 Administrator accounts   monkey
                                     orange
       • 43 simple passwords (64%)   password
                                     password1
                                     prague
       • 15 were “password” (22%)
                                     pudding
                                     rocky4
       • Some examples we found ->   security
                                     security1
                                     sparkle
                                     webadmin
                                     yellow

Slide 31                                         © First Base Technologies 2013
Case study: password crack

           • 26,310 passwords from a Windows domain


           • 11,279 (42.9%) cracked in 2½ minutes


           • It‟s not a challenge!




Slide 32                                            © First Base Technologies 2013
Finally, unpatched systems can mean
               drag and drop Administrator!




Slide 33                                © First Base Technologies 2013
Windows Hacking

           • Badly configured permissions

           • Too much access for too many accounts

           • Too many privileged accounts

           • Obviously named service accounts

           • Easy-to-guess passwords

           • No idea how to make a strong password
             (don‟t know about LM hashes!)

           • Unpatched systems, because inside is safe!

           • Clear standards, regular penetration tests and lots
             of training is the defence
Slide 34                                                © First Base Technologies 2013
Physical Windows access




Slide 35                       © First Base Technologies 2013
If we can boot from CD or USB …




Slide 36                              © First Base Technologies 2013
Boot Ophcrack Live




Slide 37                        © First Base Technologies 2013
We have some passwords!




Slide 38                         © First Base Technologies 2013
Or just read the disk …




Slide 39                             © First Base Technologies 2013
… copy hashes to USB key …




Slide 40                            © First Base Technologies 2013
… and crack with rainbow tables!




Slide 41                               © First Base Technologies 2013
Or simply change the password!




Slide 42                              © First Base Technologies 2013
Desktop & Laptop Security


           • Native Windows security is ineffective if the attacker
             has physical access

           • Everything on local drives is visible

           • Everything on local drives can be subverted

           • For laptops, encryption is the best defence, coupled
             with lots of training

           • For desktops, visitor control and staff vigilance –
             again, lots of training

Slide 43                                                   © First Base Technologies 2013
Summary and Conclusions

           • Scan for SNMP and turn it off where you can

           • Look for neglected network devices and set passwords

           • Stop using clear text protocols

           • Find unprotected shares and files and protect them

           • Check for legacy Windows accounts and secure them

           • Patch internal systems up to date and harden them

           • Segment sensitive systems and firewall them

           • Protect physically accessible computers (esp. laptops)

           • Create pragmatic policies and train everyone!
Slide 44                                                 © First Base Technologies 2013
Need more information?


                Peter Wood
               Chief Executive Officer
           First Base Technologies LLP

            peterw@firstbase.co.uk

                http://firstbase.co.uk
               http://white-hats.co.uk
               http://peterwood.com

                Twitter: peterwoodx




Slide 45                                        © First Base Technologies 2013

Weitere ähnliche Inhalte

Was ist angesagt?

Novell SecureLogin Installation, Deployment, Lifecycle Management and Trouble...
Novell SecureLogin Installation, Deployment, Lifecycle Management and Trouble...Novell SecureLogin Installation, Deployment, Lifecycle Management and Trouble...
Novell SecureLogin Installation, Deployment, Lifecycle Management and Trouble...Novell
 
Novell Success Stories: Collaboration in Travel and Hospitality
Novell Success Stories: Collaboration in Travel and HospitalityNovell Success Stories: Collaboration in Travel and Hospitality
Novell Success Stories: Collaboration in Travel and HospitalityNovell
 
Enabling High Level Application Development In The Internet Of Things
Enabling High Level Application Development In The Internet Of ThingsEnabling High Level Application Development In The Internet Of Things
Enabling High Level Application Development In The Internet Of ThingsPankesh Patel
 
MBM's InterGuard Security Suite
MBM's InterGuard Security SuiteMBM's InterGuard Security Suite
MBM's InterGuard Security SuiteCharles McNeil
 
Protection against Lost or Stolen Data with Novell ZENworks Endpoint Security...
Protection against Lost or Stolen Data with Novell ZENworks Endpoint Security...Protection against Lost or Stolen Data with Novell ZENworks Endpoint Security...
Protection against Lost or Stolen Data with Novell ZENworks Endpoint Security...Novell
 
Ruckus BYOD whitepaper
Ruckus BYOD whitepaperRuckus BYOD whitepaper
Ruckus BYOD whitepaperMichal Jarski
 
Best Practices for Administering Novell GroupWise 8
Best Practices for Administering Novell GroupWise 8Best Practices for Administering Novell GroupWise 8
Best Practices for Administering Novell GroupWise 8Novell
 
Data Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise InsightsData Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise InsightsCourtland Smith
 
I GOvirtual En Brochure
I GOvirtual En BrochureI GOvirtual En Brochure
I GOvirtual En Brochureguybelliveau
 
BYOD - Ruckus way. Right way.
BYOD - Ruckus way. Right way.BYOD - Ruckus way. Right way.
BYOD - Ruckus way. Right way.Michal Jarski
 
Windows7/8 Migration Strategies
Windows7/8 Migration StrategiesWindows7/8 Migration Strategies
Windows7/8 Migration StrategiesJoe Honan
 
Implementing and Proving Compliance Tactics with Novell Compliance Management...
Implementing and Proving Compliance Tactics with Novell Compliance Management...Implementing and Proving Compliance Tactics with Novell Compliance Management...
Implementing and Proving Compliance Tactics with Novell Compliance Management...Novell
 

Was ist angesagt? (13)

Novell SecureLogin Installation, Deployment, Lifecycle Management and Trouble...
Novell SecureLogin Installation, Deployment, Lifecycle Management and Trouble...Novell SecureLogin Installation, Deployment, Lifecycle Management and Trouble...
Novell SecureLogin Installation, Deployment, Lifecycle Management and Trouble...
 
Novell Success Stories: Collaboration in Travel and Hospitality
Novell Success Stories: Collaboration in Travel and HospitalityNovell Success Stories: Collaboration in Travel and Hospitality
Novell Success Stories: Collaboration in Travel and Hospitality
 
Enabling High Level Application Development In The Internet Of Things
Enabling High Level Application Development In The Internet Of ThingsEnabling High Level Application Development In The Internet Of Things
Enabling High Level Application Development In The Internet Of Things
 
MBM's InterGuard Security Suite
MBM's InterGuard Security SuiteMBM's InterGuard Security Suite
MBM's InterGuard Security Suite
 
Protection against Lost or Stolen Data with Novell ZENworks Endpoint Security...
Protection against Lost or Stolen Data with Novell ZENworks Endpoint Security...Protection against Lost or Stolen Data with Novell ZENworks Endpoint Security...
Protection against Lost or Stolen Data with Novell ZENworks Endpoint Security...
 
Ruckus BYOD whitepaper
Ruckus BYOD whitepaperRuckus BYOD whitepaper
Ruckus BYOD whitepaper
 
Best Practices for Administering Novell GroupWise 8
Best Practices for Administering Novell GroupWise 8Best Practices for Administering Novell GroupWise 8
Best Practices for Administering Novell GroupWise 8
 
Data Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise InsightsData Sheet: OpenDNS Enterprise Insights
Data Sheet: OpenDNS Enterprise Insights
 
I GOvirtual En Brochure
I GOvirtual En BrochureI GOvirtual En Brochure
I GOvirtual En Brochure
 
BYOD - Ruckus way. Right way.
BYOD - Ruckus way. Right way.BYOD - Ruckus way. Right way.
BYOD - Ruckus way. Right way.
 
Verve Nms
Verve NmsVerve Nms
Verve Nms
 
Windows7/8 Migration Strategies
Windows7/8 Migration StrategiesWindows7/8 Migration Strategies
Windows7/8 Migration Strategies
 
Implementing and Proving Compliance Tactics with Novell Compliance Management...
Implementing and Proving Compliance Tactics with Novell Compliance Management...Implementing and Proving Compliance Tactics with Novell Compliance Management...
Implementing and Proving Compliance Tactics with Novell Compliance Management...
 

Andere mochten auch

Use of Personal Email for Business
Use of Personal Email for BusinessUse of Personal Email for Business
Use of Personal Email for BusinessPeter Wood
 
USP Sales Partner Programma
USP Sales Partner ProgrammaUSP Sales Partner Programma
USP Sales Partner ProgrammaRick Houtenbrink
 
mY namE is rAiNe..
mY namE is rAiNe..mY namE is rAiNe..
mY namE is rAiNe..RAine PAbleo
 
Security Testing in an Age of Austerity
Security Testing in an Age of AusteritySecurity Testing in an Age of Austerity
Security Testing in an Age of AusterityPeter Wood
 
Company Brochure 2011
Company Brochure 2011Company Brochure 2011
Company Brochure 2011james_deeney
 
The Corporate Web Security Landscape
The Corporate Web Security LandscapeThe Corporate Web Security Landscape
The Corporate Web Security LandscapePeter Wood
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present DangersPeter Wood
 
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World VulnerabilitiesPragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World VulnerabilitiesPeter Wood
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate ITPeter Wood
 
The Ultimate Defence - Think Like a Hacker
The Ultimate Defence - Think Like a HackerThe Ultimate Defence - Think Like a Hacker
The Ultimate Defence - Think Like a HackerPeter Wood
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Skybox Security
 
Developingand assessing schoolculture
Developingand assessing schoolcultureDevelopingand assessing schoolculture
Developingand assessing schoolculturevenkadesh Prasath
 
Hoopsfix All Star Classic 2014 Programme
Hoopsfix All Star Classic 2014 ProgrammeHoopsfix All Star Classic 2014 Programme
Hoopsfix All Star Classic 2014 ProgrammeHoopsfix
 
Security in a Virtualised Environment
Security in a Virtualised EnvironmentSecurity in a Virtualised Environment
Security in a Virtualised EnvironmentPeter Wood
 
Top Five Internal Security Vulnerabilities
Top Five Internal Security VulnerabilitiesTop Five Internal Security Vulnerabilities
Top Five Internal Security VulnerabilitiesPeter Wood
 
The Cloud Security Landscape
The Cloud Security LandscapeThe Cloud Security Landscape
The Cloud Security LandscapePeter Wood
 
Emerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesEmerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesPeter Wood
 

Andere mochten auch (20)

Use of Personal Email for Business
Use of Personal Email for BusinessUse of Personal Email for Business
Use of Personal Email for Business
 
USP Sales Partner Programma
USP Sales Partner ProgrammaUSP Sales Partner Programma
USP Sales Partner Programma
 
mY namE is rAiNe..
mY namE is rAiNe..mY namE is rAiNe..
mY namE is rAiNe..
 
Security Testing in an Age of Austerity
Security Testing in an Age of AusteritySecurity Testing in an Age of Austerity
Security Testing in an Age of Austerity
 
Company Brochure 2011
Company Brochure 2011Company Brochure 2011
Company Brochure 2011
 
The Corporate Web Security Landscape
The Corporate Web Security LandscapeThe Corporate Web Security Landscape
The Corporate Web Security Landscape
 
Network Security - Real and Present Dangers
Network Security - Real and Present DangersNetwork Security - Real and Present Dangers
Network Security - Real and Present Dangers
 
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World VulnerabilitiesPragmatic Network Security - Avoiding Real-World Vulnerabilities
Pragmatic Network Security - Avoiding Real-World Vulnerabilities
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate IT
 
The Ultimate Defence - Think Like a Hacker
The Ultimate Defence - Think Like a HackerThe Ultimate Defence - Think Like a Hacker
The Ultimate Defence - Think Like a Hacker
 
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
Infosec 2014: Capita Customer Management: Network Visibility to Manage Firewa...
 
Hacking case-studies
Hacking case-studiesHacking case-studies
Hacking case-studies
 
Developingand assessing schoolculture
Developingand assessing schoolcultureDevelopingand assessing schoolculture
Developingand assessing schoolculture
 
Hadware
HadwareHadware
Hadware
 
Hoopsfix All Star Classic 2014 Programme
Hoopsfix All Star Classic 2014 ProgrammeHoopsfix All Star Classic 2014 Programme
Hoopsfix All Star Classic 2014 Programme
 
Rpt sivik th 6
Rpt sivik th 6Rpt sivik th 6
Rpt sivik th 6
 
Security in a Virtualised Environment
Security in a Virtualised EnvironmentSecurity in a Virtualised Environment
Security in a Virtualised Environment
 
Top Five Internal Security Vulnerabilities
Top Five Internal Security VulnerabilitiesTop Five Internal Security Vulnerabilities
Top Five Internal Security Vulnerabilities
 
The Cloud Security Landscape
The Cloud Security LandscapeThe Cloud Security Landscape
The Cloud Security Landscape
 
Emerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesEmerging Threats and Attack Surfaces
Emerging Threats and Attack Surfaces
 

Ähnlich wie Prime Targets in Network Infrastructure

Unpatched Systems: An Ethical Hacker's View
Unpatched Systems: An Ethical Hacker's ViewUnpatched Systems: An Ethical Hacker's View
Unpatched Systems: An Ethical Hacker's ViewPeter Wood
 
Peter wood – the ethical hacker
Peter wood – the ethical hackerPeter wood – the ethical hacker
Peter wood – the ethical hackerresponsedatacomms
 
Umbrella Webcast: Redefining Security for the Nomadic Worker
Umbrella Webcast: Redefining Security for the Nomadic WorkerUmbrella Webcast: Redefining Security for the Nomadic Worker
Umbrella Webcast: Redefining Security for the Nomadic WorkerOpenDNS
 
Master ppt v10 ulevitch-print
Master ppt v10 ulevitch-printMaster ppt v10 ulevitch-print
Master ppt v10 ulevitch-printagershon
 
Big Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityBig Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityPaul Morse
 
Embedded is not special
Embedded is not specialEmbedded is not special
Embedded is not specialAnne Nicolas
 
Lecture 12 monitoring the network
Lecture 12   monitoring the networkLecture 12   monitoring the network
Lecture 12 monitoring the networkWiliam Ferraciolli
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsEmulex Corporation
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementNovell
 
Security testing in critical systems
Security testing in critical systemsSecurity testing in critical systems
Security testing in critical systemsPeter Wood
 
WS: Kohler, Logica - Running operations devops style
WS: Kohler, Logica - Running operations devops styleWS: Kohler, Logica - Running operations devops style
WS: Kohler, Logica - Running operations devops styleCloudOps Summit
 
Novell Filr Overview
Novell Filr OverviewNovell Filr Overview
Novell Filr OverviewNovell, Inc.
 
Developer Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoDeveloper Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoThibault Cantegrel
 
Presentación Novedades vSphere 5.1
Presentación Novedades vSphere 5.1Presentación Novedades vSphere 5.1
Presentación Novedades vSphere 5.1Omega Peripherals
 
Network examples and network software
Network examples and network softwareNetwork examples and network software
Network examples and network softwareHifza Javed
 
It nv51 instructor_ppt_ch11
It nv51 instructor_ppt_ch11It nv51 instructor_ppt_ch11
It nv51 instructor_ppt_ch11newbie2019
 
Troubleshooting: A High-Value Asset For The Service-Provider Discipline
Troubleshooting: A High-Value Asset For The Service-Provider DisciplineTroubleshooting: A High-Value Asset For The Service-Provider Discipline
Troubleshooting: A High-Value Asset For The Service-Provider DisciplineSagi Brody
 
Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!Peter Wood
 

Ähnlich wie Prime Targets in Network Infrastructure (20)

Unpatched Systems: An Ethical Hacker's View
Unpatched Systems: An Ethical Hacker's ViewUnpatched Systems: An Ethical Hacker's View
Unpatched Systems: An Ethical Hacker's View
 
Peter wood – the ethical hacker
Peter wood – the ethical hackerPeter wood – the ethical hacker
Peter wood – the ethical hacker
 
Umbrella Webcast: Redefining Security for the Nomadic Worker
Umbrella Webcast: Redefining Security for the Nomadic WorkerUmbrella Webcast: Redefining Security for the Nomadic Worker
Umbrella Webcast: Redefining Security for the Nomadic Worker
 
Master ppt v10 ulevitch-print
Master ppt v10 ulevitch-printMaster ppt v10 ulevitch-print
Master ppt v10 ulevitch-print
 
Big Data Approaches to Cloud Security
Big Data Approaches to Cloud SecurityBig Data Approaches to Cloud Security
Big Data Approaches to Cloud Security
 
Embedded is not special
Embedded is not specialEmbedded is not special
Embedded is not special
 
Lecture 12 monitoring the network
Lecture 12   monitoring the networkLecture 12   monitoring the network
Lecture 12 monitoring the network
 
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber ThreatsUsing NetFlow to Streamline Security Analysis and Response to Cyber Threats
Using NetFlow to Streamline Security Analysis and Response to Cyber Threats
 
Preventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log ManagementPreventing The Next Data Breach Through Log Management
Preventing The Next Data Breach Through Log Management
 
Security testing in critical systems
Security testing in critical systemsSecurity testing in critical systems
Security testing in critical systems
 
WS: Kohler, Logica - Running operations devops style
WS: Kohler, Logica - Running operations devops styleWS: Kohler, Logica - Running operations devops style
WS: Kohler, Logica - Running operations devops style
 
OMG DDS Security. 4th Revised Submission
OMG DDS Security. 4th Revised SubmissionOMG DDS Security. 4th Revised Submission
OMG DDS Security. 4th Revised Submission
 
Novell Filr Overview
Novell Filr OverviewNovell Filr Overview
Novell Filr Overview
 
Developer Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legatoDeveloper Day 2014 - 7 - andrew mitchell - legato
Developer Day 2014 - 7 - andrew mitchell - legato
 
Presentación Novedades vSphere 5.1
Presentación Novedades vSphere 5.1Presentación Novedades vSphere 5.1
Presentación Novedades vSphere 5.1
 
Network examples and network software
Network examples and network softwareNetwork examples and network software
Network examples and network software
 
It nv51 instructor_ppt_ch11
It nv51 instructor_ppt_ch11It nv51 instructor_ppt_ch11
It nv51 instructor_ppt_ch11
 
Troubleshooting: A High-Value Asset For The Service-Provider Discipline
Troubleshooting: A High-Value Asset For The Service-Provider DisciplineTroubleshooting: A High-Value Asset For The Service-Provider Discipline
Troubleshooting: A High-Value Asset For The Service-Provider Discipline
 
OMG DDS Security, 3rd revised submission
OMG DDS Security, 3rd revised submissionOMG DDS Security, 3rd revised submission
OMG DDS Security, 3rd revised submission
 
Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!
 

Mehr von Peter Wood

Hacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilitiesHacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilitiesPeter Wood
 
The future of cloud security
The future of cloud securityThe future of cloud security
The future of cloud securityPeter Wood
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 ThreatscapePeter Wood
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber ResiliencePeter Wood
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?Peter Wood
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team ExercisePeter Wood
 
Red teaming in the cloud
Red teaming in the cloudRed teaming in the cloud
Red teaming in the cloudPeter Wood
 
All your files now belong to us
All your files now belong to usAll your files now belong to us
All your files now belong to usPeter Wood
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Peter Wood
 
Advanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team ExerciseAdvanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team ExercisePeter Wood
 
Attacking the cloud with social engineering
Attacking the cloud with social engineeringAttacking the cloud with social engineering
Attacking the cloud with social engineeringPeter Wood
 
Advanced threat protection and big data
Advanced threat protection and big dataAdvanced threat protection and big data
Advanced threat protection and big dataPeter Wood
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsPeter Wood
 
Out of the Blue: Responding to New Zero-Day Threats
Out of the Blue: Responding to New Zero-Day ThreatsOut of the Blue: Responding to New Zero-Day Threats
Out of the Blue: Responding to New Zero-Day ThreatsPeter Wood
 
Social Networking - An Ethical Hacker's View
Social Networking - An Ethical Hacker's ViewSocial Networking - An Ethical Hacker's View
Social Networking - An Ethical Hacker's ViewPeter Wood
 

Mehr von Peter Wood (15)

Hacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilitiesHacking is easy: understanding your vulnerabilities
Hacking is easy: understanding your vulnerabilities
 
The future of cloud security
The future of cloud securityThe future of cloud security
The future of cloud security
 
The 2018 Threatscape
The 2018 ThreatscapeThe 2018 Threatscape
The 2018 Threatscape
 
Introduction to Cyber Resilience
Introduction to Cyber ResilienceIntroduction to Cyber Resilience
Introduction to Cyber Resilience
 
Network security, seriously?
Network security, seriously?Network security, seriously?
Network security, seriously?
 
Lessons from a Red Team Exercise
Lessons from a Red Team ExerciseLessons from a Red Team Exercise
Lessons from a Red Team Exercise
 
Red teaming in the cloud
Red teaming in the cloudRed teaming in the cloud
Red teaming in the cloud
 
All your files now belong to us
All your files now belong to usAll your files now belong to us
All your files now belong to us
 
Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)Big Data and Security - Where are we now? (2015)
Big Data and Security - Where are we now? (2015)
 
Advanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team ExerciseAdvanced Threat Protection: Lessons from a Red Team Exercise
Advanced Threat Protection: Lessons from a Red Team Exercise
 
Attacking the cloud with social engineering
Attacking the cloud with social engineeringAttacking the cloud with social engineering
Attacking the cloud with social engineering
 
Advanced threat protection and big data
Advanced threat protection and big dataAdvanced threat protection and big data
Advanced threat protection and big data
 
Security Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent ThreatsSecurity Intelligence: Advanced Persistent Threats
Security Intelligence: Advanced Persistent Threats
 
Out of the Blue: Responding to New Zero-Day Threats
Out of the Blue: Responding to New Zero-Day ThreatsOut of the Blue: Responding to New Zero-Day Threats
Out of the Blue: Responding to New Zero-Day Threats
 
Social Networking - An Ethical Hacker's View
Social Networking - An Ethical Hacker's ViewSocial Networking - An Ethical Hacker's View
Social Networking - An Ethical Hacker's View
 

Kürzlich hochgeladen

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 

Kürzlich hochgeladen (20)

The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

Prime Targets in Network Infrastructure

  • 1. Prime Targets in Network Infrastructure An Ethical Hacker’s View Peter Wood Chief Executive Officer First•Base Technologies
  • 2. Who is Peter Wood? Worked in computers & electronics since 1969 Founded First Base in 1989 (one of the first ethical hacking firms) CEO First Base Technologies LLP Social engineer & penetration tester Conference speaker and security „expert‟ Member of ISACA Security Advisory Group Vice Chair of BCS Information Risk Management and Audit Group UK Chair, Corporate Executive Programme FBCS, CITP, CISSP, MIEEE, M.Inst.ISP Registered BCS Security Consultant Member of ACM, ISACA, ISSA, Mensa Slide 2 © First Base Technologies 2013
  • 3. Hacker thinking • How does this work? • What research is there out there? • What‟s happening under the covers? • What happens if I do this? • What happens if I ignore the instructions? • What if I‟m a “legitimate” user? • Where are the weak points? • Is there another way in? Slide 3 © First Base Technologies 2013
  • 4. Let’s start at the bottom … Slide 4 © First Base Technologies 2013
  • 5. SNMP Simple Network Management Protocol • A protocol developed to manage nodes (servers, workstations, routers, switches and hubs etc.) on an IP network • Enables network administrators to manage network performance, find and solve network problems, and plan for network growth • SNMP v1 is the de facto network management protocol • SNMP v1 authentication is performed by a „community string‟, in effect a type of shared password, which is transmitted in clear text Slide 5 © First Base Technologies 2013
  • 6. SNMP Architecture • Managers: responsible for communicating with network devices that implement SNMP Agents • Agents: reside in devices such as servers, workstations, switches, routers, printers, etc. • Management Information Base (MIB): describe data objects to be managed by an Agent within a device • MIBs are text files, and the values in MIB data objects are communicated between Managers and Agents Slide 6 © First Base Technologies 2013
  • 7. SNMP can talk to many devices Slide 7 © First Base Technologies 2013
  • 8. It‟s simple to scan for SNMP Slide 8 © First Base Technologies 2013
  • 9. Browsing an MIB Slide 9 © First Base Technologies 2013
  • 10. MIB data for a network switch Slide 10 © First Base Technologies 2013
  • 11. SNMP for hackers • If you know the read string (default public) you can read the entire MIB for that device • If you know the read-write string (default private) you may be able to change settings on that device • You may be able to „sniff‟ community strings off the network if they‟ve been changed from the defaults • You may be able to control a router or switch: - Intercept traffic and read sensitive information - Crash the network repeatedly - Lock the device out, requiring physical access to reset it • You may be able to list users, groups, shares etc. on servers • You may be able to subvert wireless network security Slide 11 © First Base Technologies 2013
  • 12. Don’t let SNMP stand for Security’s Not My Problem (thanks Nilesh Mapara!) Slide 12 © First Base Technologies 2013
  • 13. What else is on the network … Slide 13 © First Base Technologies 2013
  • 14. Default admin access All networks contain some devices which retain manufacturer default credentials … Slide 14 © First Base Technologies 2013
  • 15. Brocade Fibre Switch: default credentials Slide 15 © First Base Technologies 2013
  • 16. Press „Enter‟ then … Slide 16 © First Base Technologies 2013
  • 17. IP CCTV: no password Slide 17 © First Base Technologies 2013
  • 18. Avaya switch manager: no password Slide 18 © First Base Technologies 2013
  • 19. HP tape library: default credentials Slide 19 © First Base Technologies 2013
  • 20. Network device compromise • SNMP on by default (often not required) • SNMP default community strings in use • Default admin logon credentials • No admin credentials at all • Cleat text admin (telnet, http) • Documented standards, regular network discovery and lots of training is the defence! Slide 20 © First Base Technologies 2013
  • 21. Windows Hacking Slide 21 © First Base Technologies 2013
  • 22. Windows is complicated • Widows permissions are confusing • Default groups can be a problem (e.g. „everyone‟) • There isn‟t enough granularity: - Domain Admins / Enterprise Admins - Account Operators / Server Operators (seldom used) - The rest! • Confusion between domain accounts and local accounts • Windows password weaknesses are not understood • Usually way too many „Domain Admins‟ Slide 22 © First Base Technologies 2013
  • 23. Check for unprotected shares Everyone has “full control” An unprotected share Some very interesting directories! Slide 23 © First Base Technologies 2013
  • 24. Searching for sensitive data • Use a tool like Advanced Find and Replace • Search for documents containing “password” (files modified in last 6 months) • Use your imagination in search strings • Use your brain to select appropriate targets • Capture files even if they‟re password-protected (they can be cracked) Slide 24 © First Base Technologies 2013
  • 25. Don‟t ignore open shares! Things we found on unprotected shares: • Salary spreadsheets • HR letters • Usernames and passwords (for everything!) • IT diagrams and configurations • Firewall details • Security rotas Slide 25 © First Base Technologies 2013
  • 26. Files visible to anyone … Slide 26 © First Base Technologies 2013
  • 27. Windows architecture (1) Domain logon Local users Domain users and groups Workstation Domain and groups Controller Global group in local group Lo Local users Workstation ca Domain Domain users and groups l lo and groups go Controller n Local users Local users and groups Workstation Member and groups Server Local users Member and groups Server Slide 27 © First Base Technologies 2013
  • 28. Windows architecture (2) Log on as member of Domain Admins Local users Domain users and groups Workstation Domain and groups Controller Member of Administrators Local users Domain users and groups Workstation Domain and groups Controller Member of Administrators Member of Administrators rs inis trato Local users er o f Ad m Local users Workstation b Member Me m and groups and groups Server Local users Member and groups Server Slide 28 © First Base Technologies 2013
  • 29. Windows architecture (3) Local users Domain users and groups Workstation Domain and groups Controller Lo g of on a Local users Ad s m Domain users Workstation mi Domain and groups n i s e mb and groups tra e Controller tor r s Local users Local users and groups Workstation Member and groups Server Local users Member and groups Server Slide 29 © First Base Technologies 2013
  • 30. Look for service accounts Slide 30 © First Base Technologies 2013
  • 31. Case study: stupid passwords admin5 crystal finance Global firm: friday macadmin • 67 Administrator accounts monkey orange • 43 simple passwords (64%) password password1 prague • 15 were “password” (22%) pudding rocky4 • Some examples we found -> security security1 sparkle webadmin yellow Slide 31 © First Base Technologies 2013
  • 32. Case study: password crack • 26,310 passwords from a Windows domain • 11,279 (42.9%) cracked in 2½ minutes • It‟s not a challenge! Slide 32 © First Base Technologies 2013
  • 33. Finally, unpatched systems can mean drag and drop Administrator! Slide 33 © First Base Technologies 2013
  • 34. Windows Hacking • Badly configured permissions • Too much access for too many accounts • Too many privileged accounts • Obviously named service accounts • Easy-to-guess passwords • No idea how to make a strong password (don‟t know about LM hashes!) • Unpatched systems, because inside is safe! • Clear standards, regular penetration tests and lots of training is the defence Slide 34 © First Base Technologies 2013
  • 35. Physical Windows access Slide 35 © First Base Technologies 2013
  • 36. If we can boot from CD or USB … Slide 36 © First Base Technologies 2013
  • 37. Boot Ophcrack Live Slide 37 © First Base Technologies 2013
  • 38. We have some passwords! Slide 38 © First Base Technologies 2013
  • 39. Or just read the disk … Slide 39 © First Base Technologies 2013
  • 40. … copy hashes to USB key … Slide 40 © First Base Technologies 2013
  • 41. … and crack with rainbow tables! Slide 41 © First Base Technologies 2013
  • 42. Or simply change the password! Slide 42 © First Base Technologies 2013
  • 43. Desktop & Laptop Security • Native Windows security is ineffective if the attacker has physical access • Everything on local drives is visible • Everything on local drives can be subverted • For laptops, encryption is the best defence, coupled with lots of training • For desktops, visitor control and staff vigilance – again, lots of training Slide 43 © First Base Technologies 2013
  • 44. Summary and Conclusions • Scan for SNMP and turn it off where you can • Look for neglected network devices and set passwords • Stop using clear text protocols • Find unprotected shares and files and protect them • Check for legacy Windows accounts and secure them • Patch internal systems up to date and harden them • Segment sensitive systems and firewall them • Protect physically accessible computers (esp. laptops) • Create pragmatic policies and train everyone! Slide 44 © First Base Technologies 2013
  • 45. Need more information? Peter Wood Chief Executive Officer First Base Technologies LLP peterw@firstbase.co.uk http://firstbase.co.uk http://white-hats.co.uk http://peterwood.com Twitter: peterwoodx Slide 45 © First Base Technologies 2013