SlideShare ist ein Scribd-Unternehmen logo
1 von 41
Vulnerability, Exploit to
                            Metasploit




balgan@ptcoresec.eu
Before we start

• Some slides might seem like they have too much text, the reason this happens is that I
  want you to be able to get home after this presentation and start messing around with
  the stuff you will learn about here. To do that there is a lot of text you need as a reference
  that even though it is on the slides I might not read.

• Also this presentation will be compiled in a package, with all the software, notes and
  cheat sheets that you need to hack away as soon as you are out of here.
Who Am I ?
                                      Team Leader of these guise
•    Tiago Henriques
•    @balgan
•    23
•    BSc
•    MSc
•    CEH       Which
•    CHFI      Means
                                 file:///C:/Users/balga
               You
                                 n/Downloads/11545_
•   CISSP      Should
                                 192585389754_51359
•   MCSA       Probably
                                 9754_3020198_33334
•   CISA       Leave
                                 9_n.jpg
•   CISM       Because
                                           Currently employed
•   CPT        I will
                                           by these guise
•   CCNA       Talk shit
               Amirite?

• OSCP
                  Next project
What we are going to (try) to cover today
Terminology

• Vulnerability - Security hole in a piece of software, or hardware and can provide a
  potential vector to attack a system. It can go from something simple like a weak password
  to something more complex like buffer overflow, or SQL injection.

• Exploit – A program whose only reason is to take advantage of a vulnerability. Exploits
  often deliver payloads to a target system.

• Payload – Piece of software that allows an attacker to control the exploited system.

• DEP – Data Execution Prevention – First introduced in Win XP SP2 – Used to mark certain
  parts of the stack as non-executable.

• ASLR – Address Space Layout Randomization – Windows Vista onwards – Randomizes the
  base addresses of executables, dll’s, stack and heap.
Step 1 - Vulnerability
Where can I find one? Why should I look for one ?What am I looking for?
Why do I want to look for
                                vulnerabilities?
• There are plenty of reasons why you would want to look for vulnerabilities:


1. Fame – Who doesn’t know people like Charlie Miller, Dino Dai Zovi, and Alex


   Sotirov?


2. Money – You can make a living out of this! ZDI and other programs buy vulns and

   depending on how critical it is you can get quite a lot of money for it!


3. Technical knowledge – You can learn a lot more by digging into the internals of

   software/hardware then just using it normally.
How to find one?

• Multiple techniques exist to find vulnerabilities but we will mention only these three main
  ones:

    • Static analysis – Analyse the programs without running them, reading source code or
      using tools for static analysis. Analyse how the program flow works and how data
      enters the software.

    • Potentially vulnerable Code Locations – Look at specific parts of source code, mainly
      at “unsafe” locations, such as strcpy() and strcat() which are amazing for buffer
      overflows.

    • Fuzzing – Fuzzing is a completely different approach to finding vulnerabilities, it’s a
      dynamic analysis that consists of testing the application by throwing malformed or
      unexpected data as input. Though its easy to automate, the problem with this
      approach is that you can crash an application 70000 times and out of those you get
      10 vulns and only 2 are exploitable.


    … and messing around with the aplication.
More theory
• Every windows application uses memory! The process memory has 3 major components:
         • Code segment – Instructions that the CPU executes – EIP keeps track of next
             instruction (!very important!)
         • Data segment – used for variables, dynamic buffers
         • Stack segment – used to pass data /arguments to functions.
• If you want to access the stack memory directly, you can use the ESP (Stack Pointer) which
  points at the top (lowest memory address ) of the stack.
• The CPU’s general purpose registers (Intel, x86) are :
         •   EAX : accumulator : used for performing calculations, and used to store return values from
             function calls. Basic operations such as add, subtract, compare use this general-purpose
             register
         •   EBX : base (does not have anything to do with base pointer). It has no general purpose and
             can be used to store data.
         •   ECX : counter : used for iterations. ECX counts downward.
         •   EDX : data : this is an extension of the EAX register. It allows for more complex calculations
             (multiply, divide) by allowing extra data to be stored to facilitate those calculations.
         •   ESP : stack pointer
         •   EBP : base pointer
         •   ESI : source index : holds location of input data
         •   EDI : destination index : points to location of where result of data operation is stored
         •   EIP : instruction pointer

 For more information on this check the notes for extra links.
Tools

• So we are now going to crash our first application.
    • Application name: Free MP3 CD Ripper
    • Type of Vulnerability: Buffer Overflow
    • Tools of Trade: ImmunityDebugger, Mona.py, Python, Notepad++
• ImmunityDebugger – Variant of OllyDbg easily scriptable since its python compatible!

• Mona.py – Amazing script created by Corelan Team that integrates with
  ImmunityDebugger and provides lots of functionality for finding vulns and writing
  exploits

• Python – Best scripting language ever for fast prototyping and testing shit.

• Notepad++ - Pretty colors on notepad ftw! 
• Virtual Machines -
Mona.py

• Installing mona – Copy mona.py to the PyCommands folder.
• Useful inicial commands:
    • !mona help
    • !mona update –t trunk
    • !mona config –set workingfolder c:logs%p

                     Constructor code
DEMO 1 - CRASHAPP
DEMO 2 - Crash-
  EIPControl
Step 2 - Exploit
Developing a working exploit and Integration into Metasploit framework using mona
Quick recap




• Where are we at the moment:
   • We can crash the app
   • We sort of know how much we have to pass onto it to crash it (5k A’s)
   • We know we control the EIP! (41414141)

• What do we need:
   • Know exactly how much “junk” we have to pass onto it
   • Get proper shellcode and pointers without bad characters
Getting IT!




• Know exactly how much “junk” we have to pass onto it – Mona can do this for us,
We need to turn our A’s into a cyclic pattern :
        !mona pc 5000

• Get proper shellcode and pointers without bad characters – null pointers are bad!
        !mona suggest –cpb ‘x00x0ax0d’
DEMO 3 - Generate
  Cyclic Pattern
Cyclic Patterns
• !mona pc 5000 - Generates cyclic pattern with 5000 characters and
insert them into our constructor script.
DEMO 4 - Mona-
   suggest
Exploit.rb




Now let’s analyse the file created by mona.py - exploit.rb




Also and more important, does it work ?
DEMO 5 - Exploit -
  metasploit -
  exploitation
Quick Recap

• So the process goes likes this:


 1. Manage to crash an app using the normal constructors

 2. Confirm that we control the registers

 3. Create a cyclic pattern and replace it on the constructors

 4. Use mona.py suggest to generate the exploit.rb

 5. Check if it works out of the box by copying it to correct folder and trying it

 6. Fix it if needed

 7. Done.


 8. (Optional) – Submit module to metasploit development and have it
 implemented onto the framework.
Step 3 - Metasploit
Learning a bit about metasploit, why you want your exploits integrated and and use it.
Metasploit Quick Background

•   Exploitation framework
•   Is made of lots of different
    modules and tools that work
    together
•   First written in PERL
•   Then changed to Ruby (HELL
    YEAH!)
•   4 Versions – Pro, Express ,
    Community (Free), Development
    (Free)
•   On the last year more then 1
    million downloads were made
•   Open sauce
Metasploit Architecture




Mad Paint Skillz
Metasploit




• There is a world of functionality within metasploit, however today we will focus only on
  meterpreter and a bit of metasm!

• If I was to talk of all the funcionality within metasploit I would need at least a 2 hour slot
  only to grasp the top features of this amazing framework.
Meterpreter
• Meterpreter is what you could call Shell Ultimate Gold Over 9000 level edition!

• The best way in my opinion to show you the power of meterpreter is to do a demo!

                          Explaining this Francisco Guerreiro style
DEMO 6 - Payload Generation - Normal




  DEMO 6.1 - Session established



   DEMO 6.2 - Meterpreter First
Meterpreter




• This is all really cool ! However not a real scenario, so lets up the stakes a bit!
DEMO 7 - METASM SHIZZLE




DEMO 7.1 - Meterpreter windows 7
Meterpreter

  • There are a few other things about meterpreter I didn’t show you:

  •   post/windows/gather/smart_hashdump – This module sumps local accounts from SAM Database, if
      the target is a Domain Controller it will dump the Domain Account Database.

  •   post/windows/gather/screen_spy – Get your popcorn, this module makes an almost real time movie
      of the targets screen.

  •   post/windows/gather/enum_shares – This script will enumerate all the shares that are currently
      configured on the target

  •   post/windows/gather/enum_services – This script will enumerate all the services that are currently
      configured on the target

  •   post/windows/gather/enum_computers – This script will enumerate all the computers that are
      included in the primary Domain
                                                 And my favourites:

post/windows/gather/bitcoin_jacker – Downloads any Bitcoin wallet.dat on the target system.


post/windows/manage/autoroute - Allows you to attack other machines via our first compromised machine (PIVOTING).
Wrapping things up
 Typical questions
F.A.Q.

• Want to attack: Windows ?

                 Linux ?
F.A.Q.

• Want to attack: Solaris?




                  FreeBSD?



                                      Want to attack virtualization stuff?
                                      Vmauthd_version
           Scada? Yup!                Esx_fingerprint
           OS X ? Yup!                Vmauthd_login
           Netware? Yup               Vmware_enum_users
           Irix? Yup                  Vmware_enum_vms
                                      Poweroff_vm /Poweron_vm
F.A.Q.
• IPv6 Fully Compatible

• And most important….
F.A.Q.
How does Mona deal with:

ASLR:
Mona will, by default, only query non-ASLR and non-rebase modules.
If you can find a memory leak, you can still query ASLR/rebase modules .

For partial overwrite : say you need to overwrite half of the saved return pointer and make
it point to jmp eax from module1.dll, which has base 0xAABB0000, then you could search
for these pointers using

!mona find –type instr –s “jmp eax” –b 0xAABB0000 -t 0xAABBFFFF

This will get you all pointers from that memory region, so you can use the last 2 bytes in the
partial overwrite
F.A.Q.
How does Mona deal with:

DEP:

Mona will attempt to automatically generate ROP chains

Also, Usually, people only think about bad chars when creating payload… but especially in
case of ROP chains, a lot of the payload may be pointers
So… when using mona, you can use for example –cpb ‘x00x0ax0dx20’ to exclude
pointers that have those bad chars
(this option is available for any command)

Mona will also create a stackpivot file, which you can use in case of SEH overwrite
Becoming a vuln researcher

1st – Corelan.be – Read through the exploit development tutorial - Learn a scripting
language and ASM

2nd – Read “ A Bug Hunter’s diary” – Side by side: Learn how to use tools of the trade such
as: Immunity Dbg, Scapy, WinDbg, IDA.

3rd – Read Metasploit book

4th – Proceed to learn about fuzzing and other techniques.




For extra directions go to: http://myne-us.blogspot.com/2010/08/from-0x90-to-0x4c454554-journey-into.html
References



1. Corelan.be – AMAZING Team and you can learn so much on their website and IRC chan


2. https://www.corelan.be/index.php/2011/07/14/mona-py-the-manual/ - Mona stuff


3. www.metasploit.com/modules/


4. http://www.offensive-security.com/metasploit-unleashed/

Weitere ähnliche Inhalte

Was ist angesagt?

Hacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria GrunickHacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria Grunickamiable_indian
 
Laboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingLaboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingseastorm44
 
Stealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware AnalysisStealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware AnalysisTamas K Lengyel
 
Vulnerability desing patterns
Vulnerability desing patternsVulnerability desing patterns
Vulnerability desing patternsPeter Hlavaty
 
Modern Evasion Techniques
Modern Evasion TechniquesModern Evasion Techniques
Modern Evasion TechniquesJason Lang
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisTamas K Lengyel
 
Масштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google ChromeМасштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google ChromePositive Hack Days
 
Penetration Testing Resource Guide
Penetration Testing Resource Guide Penetration Testing Resource Guide
Penetration Testing Resource Guide Bishop Fox
 
Veil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeilFramework
 
CheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted MalwareCheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted MalwareBrandon Arvanaghi
 
Defcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop camDefcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop camPriyanka Aash
 
Introducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkitIntroducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkitjaredhaight
 
About linux-english
About linux-englishAbout linux-english
About linux-englishShota Ito
 
ďżźInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
ďżźInside the Matrix,How to Build Transparent Sandbox for Malware AnalysisďżźInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
ďżźInside the Matrix,How to Build Transparent Sandbox for Malware AnalysisChong-Kuan Chen
 
Metasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationMetasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationzeroSteiner
 
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)Shota Shinogi
 

Was ist angesagt? (20)

Metasploit Demo
Metasploit DemoMetasploit Demo
Metasploit Demo
 
Hacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria GrunickHacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria Grunick
 
Laboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testingLaboratory exercise - Network security - Penetration testing
Laboratory exercise - Network security - Penetration testing
 
Stealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware AnalysisStealthy, Hypervisor-based Malware Analysis
Stealthy, Hypervisor-based Malware Analysis
 
Vulnerability desing patterns
Vulnerability desing patternsVulnerability desing patterns
Vulnerability desing patterns
 
Mem forensic
Mem forensicMem forensic
Mem forensic
 
Modern Evasion Techniques
Modern Evasion TechniquesModern Evasion Techniques
Modern Evasion Techniques
 
Pitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysisPitfalls and limits of dynamic malware analysis
Pitfalls and limits of dynamic malware analysis
 
Hacking 101
Hacking 101Hacking 101
Hacking 101
 
Масштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google ChromeМасштабируемый и эффективный фаззинг Google Chrome
Масштабируемый и эффективный фаззинг Google Chrome
 
Penetration Testing Resource Guide
Penetration Testing Resource Guide Penetration Testing Resource Guide
Penetration Testing Resource Guide
 
Veil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeil-PowerView - NovaHackers
Veil-PowerView - NovaHackers
 
Metasploit
MetasploitMetasploit
Metasploit
 
CheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted MalwareCheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted Malware
 
Defcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop camDefcon 22-colby-moore-patrick-wardle-synack-drop cam
Defcon 22-colby-moore-patrick-wardle-synack-drop cam
 
Introducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkitIntroducing PS>Attack: An offensive PowerShell toolkit
Introducing PS>Attack: An offensive PowerShell toolkit
 
About linux-english
About linux-englishAbout linux-english
About linux-english
 
ďżźInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
ďżźInside the Matrix,How to Build Transparent Sandbox for Malware AnalysisďżźInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
ďżźInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
 
Metasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel ExploitationMetasploit & Windows Kernel Exploitation
Metasploit & Windows Kernel Exploitation
 
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
Introduction of ShinoBOT (Black Hat USA 2013 Arsenal)
 

Andere mochten auch

Metasploit
MetasploitMetasploit
Metasploitninguna
 
Bilgi Sistemleri Güvenliği Metasploit
Bilgi Sistemleri Güvenliği MetasploitBilgi Sistemleri Güvenliği Metasploit
Bilgi Sistemleri Güvenliği Metasploitmsoner
 
SynFlood DDOS SaldÄąrÄąlarÄą ve Korunma YollarÄą
SynFlood DDOS SaldÄąrÄąlarÄą ve Korunma YollarÄąSynFlood DDOS SaldÄąrÄąlarÄą ve Korunma YollarÄą
SynFlood DDOS SaldÄąrÄąlarÄą ve Korunma YollarÄąBGA Cyber Security
 
Web SunucularÄąna YĂśnelik DDoS SaldÄąrÄąlarÄą
Web SunucularÄąna YĂśnelik DDoS SaldÄąrÄąlarÄąWeb SunucularÄąna YĂśnelik DDoS SaldÄąrÄąlarÄą
Web SunucularÄąna YĂśnelik DDoS SaldÄąrÄąlarÄąBGA Cyber Security
 
Kablosuz Ağlara Yapılan Saldırılar
Kablosuz Ağlara Yapılan SaldırılarKablosuz Ağlara Yapılan Saldırılar
Kablosuz Ağlara Yapılan SaldırılarBGA Cyber Security
 
Tcpdump ile Trafik Analizi(Sniffing)
Tcpdump ile Trafik Analizi(Sniffing)Tcpdump ile Trafik Analizi(Sniffing)
Tcpdump ile Trafik Analizi(Sniffing)BGA Cyber Security
 
Uygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
Uygulamalı Ağ Güvenliği Eğitimi Lab ÇalışmalarıUygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
Uygulamalı Ağ Güvenliği Eğitimi Lab ÇalışmalarıBGA Cyber Security
 
Beyaz Şapkalı Hacker (CEH) Lab Kitabı
Beyaz Şapkalı Hacker (CEH) Lab KitabıBeyaz Şapkalı Hacker (CEH) Lab Kitabı
Beyaz Şapkalı Hacker (CEH) Lab KitabıBGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3BGA Cyber Security
 
Metasploit Framework Eğitimi
Metasploit Framework EğitimiMetasploit Framework Eğitimi
Metasploit Framework EğitimiBGA Cyber Security
 
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıZararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıBGA Cyber Security
 
İleri Seviye Ağ Güvenliği Lab Kitabı
İleri Seviye Ağ Güvenliği Lab Kitabıİleri Seviye Ağ Güvenliği Lab Kitabı
İleri Seviye Ağ Güvenliği Lab KitabıBGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19BGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6BGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 7, 8, 9
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 7, 8, 9Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 7, 8, 9
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 7, 8, 9BGA Cyber Security
 
Kablosuz Ağlarda Adli Analiz
Kablosuz Ağlarda Adli AnalizKablosuz Ağlarda Adli Analiz
Kablosuz Ağlarda Adli AnalizBGA Cyber Security
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12BGA Cyber Security
 

Andere mochten auch (20)

Metasploit
MetasploitMetasploit
Metasploit
 
Bilgi Sistemleri Güvenliği Metasploit
Bilgi Sistemleri Güvenliği MetasploitBilgi Sistemleri Güvenliği Metasploit
Bilgi Sistemleri Güvenliği Metasploit
 
SynFlood DDOS SaldÄąrÄąlarÄą ve Korunma YollarÄą
SynFlood DDOS SaldÄąrÄąlarÄą ve Korunma YollarÄąSynFlood DDOS SaldÄąrÄąlarÄą ve Korunma YollarÄą
SynFlood DDOS SaldÄąrÄąlarÄą ve Korunma YollarÄą
 
BTRisk Android Uygulamalara Malware Yerleştirme Sunumu
BTRisk Android Uygulamalara Malware Yerleştirme SunumuBTRisk Android Uygulamalara Malware Yerleştirme Sunumu
BTRisk Android Uygulamalara Malware Yerleştirme Sunumu
 
Web SunucularÄąna YĂśnelik DDoS SaldÄąrÄąlarÄą
Web SunucularÄąna YĂśnelik DDoS SaldÄąrÄąlarÄąWeb SunucularÄąna YĂśnelik DDoS SaldÄąrÄąlarÄą
Web SunucularÄąna YĂśnelik DDoS SaldÄąrÄąlarÄą
 
Kablosuz Ağlara Yapılan Saldırılar
Kablosuz Ağlara Yapılan SaldırılarKablosuz Ağlara Yapılan Saldırılar
Kablosuz Ağlara Yapılan Saldırılar
 
Sizma testi bilgi toplama
Sizma testi bilgi toplamaSizma testi bilgi toplama
Sizma testi bilgi toplama
 
Tcpdump ile Trafik Analizi(Sniffing)
Tcpdump ile Trafik Analizi(Sniffing)Tcpdump ile Trafik Analizi(Sniffing)
Tcpdump ile Trafik Analizi(Sniffing)
 
Kali Linux Hakkında Herşey
Kali Linux Hakkında HerşeyKali Linux Hakkında Herşey
Kali Linux Hakkında Herşey
 
Uygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
Uygulamalı Ağ Güvenliği Eğitimi Lab ÇalışmalarıUygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
Uygulamalı Ağ Güvenliği Eğitimi Lab Çalışmaları
 
Beyaz Şapkalı Hacker (CEH) Lab Kitabı
Beyaz Şapkalı Hacker (CEH) Lab KitabıBeyaz Şapkalı Hacker (CEH) Lab Kitabı
Beyaz Şapkalı Hacker (CEH) Lab Kitabı
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 1, 2, 3
 
Metasploit Framework Eğitimi
Metasploit Framework EğitimiMetasploit Framework Eğitimi
Metasploit Framework Eğitimi
 
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab KitabıZararlı Yazılım Analizi Eğitimi Lab Kitabı
Zararlı Yazılım Analizi Eğitimi Lab Kitabı
 
İleri Seviye Ağ Güvenliği Lab Kitabı
İleri Seviye Ağ Güvenliği Lab Kitabıİleri Seviye Ağ Güvenliği Lab Kitabı
İleri Seviye Ağ Güvenliği Lab Kitabı
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 19
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 4, 5, 6
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 7, 8, 9
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 7, 8, 9Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 7, 8, 9
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 7, 8, 9
 
Kablosuz Ağlarda Adli Analiz
Kablosuz Ağlarda Adli AnalizKablosuz Ağlarda Adli Analiz
Kablosuz Ağlarda Adli Analiz
 
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
Beyaz Şapkalı Hacker CEH Eğitimi - Bölüm 10, 11, 12
 

Ähnlich wie Vulnerability, exploit to metasploit

Steelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with PythonSteelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with Pythoninfodox
 
Introduction to the intermediate Python - v1.1
Introduction to the intermediate Python - v1.1Introduction to the intermediate Python - v1.1
Introduction to the intermediate Python - v1.1Andrei KUCHARAVY
 
Basic buffer overflow part1
Basic buffer overflow part1Basic buffer overflow part1
Basic buffer overflow part1Payampardaz
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introductionMostafa Abdel-sallam
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)ClubHack
 
Reverse Engineering Presentation.pdf
Reverse Engineering Presentation.pdfReverse Engineering Presentation.pdf
Reverse Engineering Presentation.pdfAbdelrahmanShaban3
 
Time Series Anomaly Detection with Azure and .NETT
Time Series Anomaly Detection with Azure and .NETTTime Series Anomaly Detection with Azure and .NETT
Time Series Anomaly Detection with Azure and .NETTMarco Parenzan
 
Preventing Complexity in Game Programming
Preventing Complexity in Game ProgrammingPreventing Complexity in Game Programming
Preventing Complexity in Game ProgrammingYaser Zhian
 
TechGIG_Memory leaks in_java_webnair_26th_july_2012
TechGIG_Memory leaks in_java_webnair_26th_july_2012TechGIG_Memory leaks in_java_webnair_26th_july_2012
TechGIG_Memory leaks in_java_webnair_26th_july_2012Ashish Bhasin
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing toolmedoelkang600
 
Attack on the Core
Attack on the CoreAttack on the Core
Attack on the CorePeter Hlavaty
 
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNoSuchCon
 
Entomology 101
Entomology 101Entomology 101
Entomology 101snyff
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
DevOps Days Vancouver 2014 Slides
DevOps Days Vancouver 2014 SlidesDevOps Days Vancouver 2014 Slides
DevOps Days Vancouver 2014 SlidesAlex Cruise
 
The Good, the Bad and the Ugly things to do with android
The Good, the Bad and the Ugly things to do with androidThe Good, the Bad and the Ugly things to do with android
The Good, the Bad and the Ugly things to do with androidStanojko Markovik
 
Hard Coding as a design approach
Hard Coding as a design approachHard Coding as a design approach
Hard Coding as a design approachOren Eini
 

Ähnlich wie Vulnerability, exploit to metasploit (20)

Steelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with PythonSteelcon 2014 - Process Injection with Python
Steelcon 2014 - Process Injection with Python
 
Introduction to the intermediate Python - v1.1
Introduction to the intermediate Python - v1.1Introduction to the intermediate Python - v1.1
Introduction to the intermediate Python - v1.1
 
Basic buffer overflow part1
Basic buffer overflow part1Basic buffer overflow part1
Basic buffer overflow part1
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
Reverse Engineering Presentation.pdf
Reverse Engineering Presentation.pdfReverse Engineering Presentation.pdf
Reverse Engineering Presentation.pdf
 
Time Series Anomaly Detection with Azure and .NETT
Time Series Anomaly Detection with Azure and .NETTTime Series Anomaly Detection with Azure and .NETT
Time Series Anomaly Detection with Azure and .NETT
 
Preventing Complexity in Game Programming
Preventing Complexity in Game ProgrammingPreventing Complexity in Game Programming
Preventing Complexity in Game Programming
 
Eusecwest
EusecwestEusecwest
Eusecwest
 
TechGIG_Memory leaks in_java_webnair_26th_july_2012
TechGIG_Memory leaks in_java_webnair_26th_july_2012TechGIG_Memory leaks in_java_webnair_26th_july_2012
TechGIG_Memory leaks in_java_webnair_26th_july_2012
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
Surge2012
Surge2012Surge2012
Surge2012
 
Attack on the Core
Attack on the CoreAttack on the Core
Attack on the Core
 
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the CoreNSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
NSC #2 - D3 02 - Peter Hlavaty - Attack on the Core
 
Entomology 101
Entomology 101Entomology 101
Entomology 101
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
DevOps Days Vancouver 2014 Slides
DevOps Days Vancouver 2014 SlidesDevOps Days Vancouver 2014 Slides
DevOps Days Vancouver 2014 Slides
 
The Good, the Bad and the Ugly things to do with android
The Good, the Bad and the Ugly things to do with androidThe Good, the Bad and the Ugly things to do with android
The Good, the Bad and the Ugly things to do with android
 
Hard Coding as a design approach
Hard Coding as a design approachHard Coding as a design approach
Hard Coding as a design approach
 

Mehr von Tiago Henriques

BSides Lisbon 2023 - AI in Cybersecurity.pdf
BSides Lisbon 2023 - AI in Cybersecurity.pdfBSides Lisbon 2023 - AI in Cybersecurity.pdf
BSides Lisbon 2023 - AI in Cybersecurity.pdfTiago Henriques
 
Pixels Camp 2017 - Stories from the trenches of building a data architecture
Pixels Camp 2017 - Stories from the trenches of building a data architecturePixels Camp 2017 - Stories from the trenches of building a data architecture
Pixels Camp 2017 - Stories from the trenches of building a data architectureTiago Henriques
 
Pixels Camp 2017 - Stranger Things the internet version
Pixels Camp 2017 - Stranger Things the internet versionPixels Camp 2017 - Stranger Things the internet version
Pixels Camp 2017 - Stranger Things the internet versionTiago Henriques
 
The state of cybersecurity in Switzerland - FinTechDay 2017
The state of cybersecurity in Switzerland - FinTechDay 2017The state of cybersecurity in Switzerland - FinTechDay 2017
The state of cybersecurity in Switzerland - FinTechDay 2017Tiago Henriques
 
Webzurich - The State of Web Security in Switzerland
Webzurich - The State of Web Security in SwitzerlandWebzurich - The State of Web Security in Switzerland
Webzurich - The State of Web Security in SwitzerlandTiago Henriques
 
BSides Lisbon - Data science, machine learning and cybersecurity
BSides Lisbon - Data science, machine learning and cybersecurity BSides Lisbon - Data science, machine learning and cybersecurity
BSides Lisbon - Data science, machine learning and cybersecurity Tiago Henriques
 
I FOR ONE WELCOME OUR NEW CYBER OVERLORDS! AN INTRODUCTION TO THE USE OF MACH...
I FOR ONE WELCOME OUR NEW CYBER OVERLORDS! AN INTRODUCTION TO THE USE OF MACH...I FOR ONE WELCOME OUR NEW CYBER OVERLORDS! AN INTRODUCTION TO THE USE OF MACH...
I FOR ONE WELCOME OUR NEW CYBER OVERLORDS! AN INTRODUCTION TO THE USE OF MACH...Tiago Henriques
 
BinaryEdge - Security Data Metrics and Measurements at Scale - BSidesLisbon 2015
BinaryEdge - Security Data Metrics and Measurements at Scale - BSidesLisbon 2015BinaryEdge - Security Data Metrics and Measurements at Scale - BSidesLisbon 2015
BinaryEdge - Security Data Metrics and Measurements at Scale - BSidesLisbon 2015Tiago Henriques
 
Codebits 2014 - Secure Coding - Gamification and automation for the win
Codebits 2014 - Secure Coding - Gamification and automation for the winCodebits 2014 - Secure Coding - Gamification and automation for the win
Codebits 2014 - Secure Coding - Gamification and automation for the winTiago Henriques
 
Presentation Brucon - Anubisnetworks and PTCoresec
Presentation Brucon - Anubisnetworks and PTCoresecPresentation Brucon - Anubisnetworks and PTCoresec
Presentation Brucon - Anubisnetworks and PTCoresecTiago Henriques
 
Hardware hacking 101
Hardware hacking 101Hardware hacking 101
Hardware hacking 101Tiago Henriques
 
Confraria 28-feb-2013 mesa redonda
Confraria 28-feb-2013 mesa redondaConfraria 28-feb-2013 mesa redonda
Confraria 28-feb-2013 mesa redondaTiago Henriques
 
How to dominate a country
How to dominate a countryHow to dominate a country
How to dominate a countryTiago Henriques
 
Country domination - Causing chaos and wrecking havoc
Country domination - Causing chaos and wrecking havocCountry domination - Causing chaos and wrecking havoc
Country domination - Causing chaos and wrecking havocTiago Henriques
 
(Mis)trusting and (ab)using ssh
(Mis)trusting and (ab)using ssh(Mis)trusting and (ab)using ssh
(Mis)trusting and (ab)using sshTiago Henriques
 
Secure coding - Balgan - Tiago Henriques
Secure coding - Balgan - Tiago HenriquesSecure coding - Balgan - Tiago Henriques
Secure coding - Balgan - Tiago HenriquesTiago Henriques
 
Practical exploitation and social engineering
Practical exploitation and social engineeringPractical exploitation and social engineering
Practical exploitation and social engineeringTiago Henriques
 

Mehr von Tiago Henriques (20)

BSides Lisbon 2023 - AI in Cybersecurity.pdf
BSides Lisbon 2023 - AI in Cybersecurity.pdfBSides Lisbon 2023 - AI in Cybersecurity.pdf
BSides Lisbon 2023 - AI in Cybersecurity.pdf
 
Pixels Camp 2017 - Stories from the trenches of building a data architecture
Pixels Camp 2017 - Stories from the trenches of building a data architecturePixels Camp 2017 - Stories from the trenches of building a data architecture
Pixels Camp 2017 - Stories from the trenches of building a data architecture
 
Pixels Camp 2017 - Stranger Things the internet version
Pixels Camp 2017 - Stranger Things the internet versionPixels Camp 2017 - Stranger Things the internet version
Pixels Camp 2017 - Stranger Things the internet version
 
The state of cybersecurity in Switzerland - FinTechDay 2017
The state of cybersecurity in Switzerland - FinTechDay 2017The state of cybersecurity in Switzerland - FinTechDay 2017
The state of cybersecurity in Switzerland - FinTechDay 2017
 
Webzurich - The State of Web Security in Switzerland
Webzurich - The State of Web Security in SwitzerlandWebzurich - The State of Web Security in Switzerland
Webzurich - The State of Web Security in Switzerland
 
BSides Lisbon - Data science, machine learning and cybersecurity
BSides Lisbon - Data science, machine learning and cybersecurity BSides Lisbon - Data science, machine learning and cybersecurity
BSides Lisbon - Data science, machine learning and cybersecurity
 
I FOR ONE WELCOME OUR NEW CYBER OVERLORDS! AN INTRODUCTION TO THE USE OF MACH...
I FOR ONE WELCOME OUR NEW CYBER OVERLORDS! AN INTRODUCTION TO THE USE OF MACH...I FOR ONE WELCOME OUR NEW CYBER OVERLORDS! AN INTRODUCTION TO THE USE OF MACH...
I FOR ONE WELCOME OUR NEW CYBER OVERLORDS! AN INTRODUCTION TO THE USE OF MACH...
 
BinaryEdge - Security Data Metrics and Measurements at Scale - BSidesLisbon 2015
BinaryEdge - Security Data Metrics and Measurements at Scale - BSidesLisbon 2015BinaryEdge - Security Data Metrics and Measurements at Scale - BSidesLisbon 2015
BinaryEdge - Security Data Metrics and Measurements at Scale - BSidesLisbon 2015
 
Codebits 2014 - Secure Coding - Gamification and automation for the win
Codebits 2014 - Secure Coding - Gamification and automation for the winCodebits 2014 - Secure Coding - Gamification and automation for the win
Codebits 2014 - Secure Coding - Gamification and automation for the win
 
Presentation Brucon - Anubisnetworks and PTCoresec
Presentation Brucon - Anubisnetworks and PTCoresecPresentation Brucon - Anubisnetworks and PTCoresec
Presentation Brucon - Anubisnetworks and PTCoresec
 
Hardware hacking 101
Hardware hacking 101Hardware hacking 101
Hardware hacking 101
 
Workshop
WorkshopWorkshop
Workshop
 
Enei
EneiEnei
Enei
 
Confraria 28-feb-2013 mesa redonda
Confraria 28-feb-2013 mesa redondaConfraria 28-feb-2013 mesa redonda
Confraria 28-feb-2013 mesa redonda
 
Preso fcul
Preso fculPreso fcul
Preso fcul
 
How to dominate a country
How to dominate a countryHow to dominate a country
How to dominate a country
 
Country domination - Causing chaos and wrecking havoc
Country domination - Causing chaos and wrecking havocCountry domination - Causing chaos and wrecking havoc
Country domination - Causing chaos and wrecking havoc
 
(Mis)trusting and (ab)using ssh
(Mis)trusting and (ab)using ssh(Mis)trusting and (ab)using ssh
(Mis)trusting and (ab)using ssh
 
Secure coding - Balgan - Tiago Henriques
Secure coding - Balgan - Tiago HenriquesSecure coding - Balgan - Tiago Henriques
Secure coding - Balgan - Tiago Henriques
 
Practical exploitation and social engineering
Practical exploitation and social engineeringPractical exploitation and social engineering
Practical exploitation and social engineering
 

KĂźrzlich hochgeladen

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

KĂźrzlich hochgeladen (20)

Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Vulnerability, exploit to metasploit

  • 1. Vulnerability, Exploit to Metasploit balgan@ptcoresec.eu
  • 2. Before we start • Some slides might seem like they have too much text, the reason this happens is that I want you to be able to get home after this presentation and start messing around with the stuff you will learn about here. To do that there is a lot of text you need as a reference that even though it is on the slides I might not read. • Also this presentation will be compiled in a package, with all the software, notes and cheat sheets that you need to hack away as soon as you are out of here.
  • 3. Who Am I ? Team Leader of these guise • Tiago Henriques • @balgan • 23 • BSc • MSc • CEH Which • CHFI Means file:///C:/Users/balga You n/Downloads/11545_ • CISSP Should 192585389754_51359 • MCSA Probably 9754_3020198_33334 • CISA Leave 9_n.jpg • CISM Because Currently employed • CPT I will by these guise • CCNA Talk shit Amirite? • OSCP Next project
  • 4. What we are going to (try) to cover today
  • 5. Terminology • Vulnerability - Security hole in a piece of software, or hardware and can provide a potential vector to attack a system. It can go from something simple like a weak password to something more complex like buffer overflow, or SQL injection. • Exploit – A program whose only reason is to take advantage of a vulnerability. Exploits often deliver payloads to a target system. • Payload – Piece of software that allows an attacker to control the exploited system. • DEP – Data Execution Prevention – First introduced in Win XP SP2 – Used to mark certain parts of the stack as non-executable. • ASLR – Address Space Layout Randomization – Windows Vista onwards – Randomizes the base addresses of executables, dll’s, stack and heap.
  • 6. Step 1 - Vulnerability Where can I find one? Why should I look for one ?What am I looking for?
  • 7. Why do I want to look for vulnerabilities? • There are plenty of reasons why you would want to look for vulnerabilities: 1. Fame – Who doesn’t know people like Charlie Miller, Dino Dai Zovi, and Alex Sotirov? 2. Money – You can make a living out of this! ZDI and other programs buy vulns and depending on how critical it is you can get quite a lot of money for it! 3. Technical knowledge – You can learn a lot more by digging into the internals of software/hardware then just using it normally.
  • 8. How to find one? • Multiple techniques exist to find vulnerabilities but we will mention only these three main ones: • Static analysis – Analyse the programs without running them, reading source code or using tools for static analysis. Analyse how the program flow works and how data enters the software. • Potentially vulnerable Code Locations – Look at specific parts of source code, mainly at “unsafe” locations, such as strcpy() and strcat() which are amazing for buffer overflows. • Fuzzing – Fuzzing is a completely different approach to finding vulnerabilities, it’s a dynamic analysis that consists of testing the application by throwing malformed or unexpected data as input. Though its easy to automate, the problem with this approach is that you can crash an application 70000 times and out of those you get 10 vulns and only 2 are exploitable. … and messing around with the aplication.
  • 9. More theory • Every windows application uses memory! The process memory has 3 major components: • Code segment – Instructions that the CPU executes – EIP keeps track of next instruction (!very important!) • Data segment – used for variables, dynamic buffers • Stack segment – used to pass data /arguments to functions. • If you want to access the stack memory directly, you can use the ESP (Stack Pointer) which points at the top (lowest memory address ) of the stack. • The CPU’s general purpose registers (Intel, x86) are : • EAX : accumulator : used for performing calculations, and used to store return values from function calls. Basic operations such as add, subtract, compare use this general-purpose register • EBX : base (does not have anything to do with base pointer). It has no general purpose and can be used to store data. • ECX : counter : used for iterations. ECX counts downward. • EDX : data : this is an extension of the EAX register. It allows for more complex calculations (multiply, divide) by allowing extra data to be stored to facilitate those calculations. • ESP : stack pointer • EBP : base pointer • ESI : source index : holds location of input data • EDI : destination index : points to location of where result of data operation is stored • EIP : instruction pointer For more information on this check the notes for extra links.
  • 10. Tools • So we are now going to crash our first application. • Application name: Free MP3 CD Ripper • Type of Vulnerability: Buffer Overflow • Tools of Trade: ImmunityDebugger, Mona.py, Python, Notepad++ • ImmunityDebugger – Variant of OllyDbg easily scriptable since its python compatible! • Mona.py – Amazing script created by Corelan Team that integrates with ImmunityDebugger and provides lots of functionality for finding vulns and writing exploits • Python – Best scripting language ever for fast prototyping and testing shit. • Notepad++ - Pretty colors on notepad ftw!  • Virtual Machines -
  • 11. Mona.py • Installing mona – Copy mona.py to the PyCommands folder. • Useful inicial commands: • !mona help • !mona update –t trunk • !mona config –set workingfolder c:logs%p Constructor code
  • 12. DEMO 1 - CRASHAPP
  • 13.
  • 14. DEMO 2 - Crash- EIPControl
  • 15.
  • 16. Step 2 - Exploit Developing a working exploit and Integration into Metasploit framework using mona
  • 17. Quick recap • Where are we at the moment: • We can crash the app • We sort of know how much we have to pass onto it to crash it (5k A’s) • We know we control the EIP! (41414141) • What do we need: • Know exactly how much “junk” we have to pass onto it • Get proper shellcode and pointers without bad characters
  • 18. Getting IT! • Know exactly how much “junk” we have to pass onto it – Mona can do this for us, We need to turn our A’s into a cyclic pattern : !mona pc 5000 • Get proper shellcode and pointers without bad characters – null pointers are bad! !mona suggest –cpb ‘x00x0ax0d’
  • 19. DEMO 3 - Generate Cyclic Pattern
  • 20. Cyclic Patterns • !mona pc 5000 - Generates cyclic pattern with 5000 characters and insert them into our constructor script.
  • 21. DEMO 4 - Mona- suggest
  • 22. Exploit.rb Now let’s analyse the file created by mona.py - exploit.rb Also and more important, does it work ?
  • 23. DEMO 5 - Exploit - metasploit - exploitation
  • 24. Quick Recap • So the process goes likes this: 1. Manage to crash an app using the normal constructors 2. Confirm that we control the registers 3. Create a cyclic pattern and replace it on the constructors 4. Use mona.py suggest to generate the exploit.rb 5. Check if it works out of the box by copying it to correct folder and trying it 6. Fix it if needed 7. Done. 8. (Optional) – Submit module to metasploit development and have it implemented onto the framework.
  • 25. Step 3 - Metasploit Learning a bit about metasploit, why you want your exploits integrated and and use it.
  • 26. Metasploit Quick Background • Exploitation framework • Is made of lots of different modules and tools that work together • First written in PERL • Then changed to Ruby (HELL YEAH!) • 4 Versions – Pro, Express , Community (Free), Development (Free) • On the last year more then 1 million downloads were made • Open sauce
  • 28. Metasploit • There is a world of functionality within metasploit, however today we will focus only on meterpreter and a bit of metasm! • If I was to talk of all the funcionality within metasploit I would need at least a 2 hour slot only to grasp the top features of this amazing framework.
  • 29. Meterpreter • Meterpreter is what you could call Shell Ultimate Gold Over 9000 level edition! • The best way in my opinion to show you the power of meterpreter is to do a demo! Explaining this Francisco Guerreiro style
  • 30. DEMO 6 - Payload Generation - Normal DEMO 6.1 - Session established DEMO 6.2 - Meterpreter First
  • 31. Meterpreter • This is all really cool ! However not a real scenario, so lets up the stakes a bit!
  • 32. DEMO 7 - METASM SHIZZLE DEMO 7.1 - Meterpreter windows 7
  • 33. Meterpreter • There are a few other things about meterpreter I didn’t show you: • post/windows/gather/smart_hashdump – This module sumps local accounts from SAM Database, if the target is a Domain Controller it will dump the Domain Account Database. • post/windows/gather/screen_spy – Get your popcorn, this module makes an almost real time movie of the targets screen. • post/windows/gather/enum_shares – This script will enumerate all the shares that are currently configured on the target • post/windows/gather/enum_services – This script will enumerate all the services that are currently configured on the target • post/windows/gather/enum_computers – This script will enumerate all the computers that are included in the primary Domain And my favourites: post/windows/gather/bitcoin_jacker – Downloads any Bitcoin wallet.dat on the target system. post/windows/manage/autoroute - Allows you to attack other machines via our first compromised machine (PIVOTING).
  • 34. Wrapping things up Typical questions
  • 35. F.A.Q. • Want to attack: Windows ? Linux ?
  • 36. F.A.Q. • Want to attack: Solaris? FreeBSD? Want to attack virtualization stuff? Vmauthd_version Scada? Yup! Esx_fingerprint OS X ? Yup! Vmauthd_login Netware? Yup Vmware_enum_users Irix? Yup Vmware_enum_vms Poweroff_vm /Poweron_vm
  • 37. F.A.Q. • IPv6 Fully Compatible • And most important….
  • 38. F.A.Q. How does Mona deal with: ASLR: Mona will, by default, only query non-ASLR and non-rebase modules. If you can find a memory leak, you can still query ASLR/rebase modules . For partial overwrite : say you need to overwrite half of the saved return pointer and make it point to jmp eax from module1.dll, which has base 0xAABB0000, then you could search for these pointers using !mona find –type instr –s “jmp eax” –b 0xAABB0000 -t 0xAABBFFFF This will get you all pointers from that memory region, so you can use the last 2 bytes in the partial overwrite
  • 39. F.A.Q. How does Mona deal with: DEP: Mona will attempt to automatically generate ROP chains Also, Usually, people only think about bad chars when creating payload… but especially in case of ROP chains, a lot of the payload may be pointers So… when using mona, you can use for example –cpb ‘x00x0ax0dx20’ to exclude pointers that have those bad chars (this option is available for any command) Mona will also create a stackpivot file, which you can use in case of SEH overwrite
  • 40. Becoming a vuln researcher 1st – Corelan.be – Read through the exploit development tutorial - Learn a scripting language and ASM 2nd – Read “ A Bug Hunter’s diary” – Side by side: Learn how to use tools of the trade such as: Immunity Dbg, Scapy, WinDbg, IDA. 3rd – Read Metasploit book 4th – Proceed to learn about fuzzing and other techniques. For extra directions go to: http://myne-us.blogspot.com/2010/08/from-0x90-to-0x4c454554-journey-into.html
  • 41. References 1. Corelan.be – AMAZING Team and you can learn so much on their website and IRC chan 2. https://www.corelan.be/index.php/2011/07/14/mona-py-the-manual/ - Mona stuff 3. www.metasploit.com/modules/ 4. http://www.offensive-security.com/metasploit-unleashed/

Hinweis der Redaktion

  1. https://www.corelan.be/index.php/2009/07/19/exploit-writing-tutorial-part-1-stack-based-overflows/
  2. import osfilename = "2-n-half-k" + ".wav"buffer = "A" * 2500file = open(filename,"w")file.write(buffer)file.close()
  3. Simple demo of running multiple wav files built with constructors and app crashes on one of them
  4. DEMO2 - Crash-EIPControl
  5. DEMO 3 - Generate Cyclic Pattern
  6. DEMO4 - Mona-suggest
  7. DEMO5 - Exploit - metasploit - exploitation
  8. DEMO5 - Exploit - metasploit - exploitation
  9.  ROP is a generalization of the classic return-to-libc attack that involves leveraging small sequences of instructions, typically function epilogues, at known addresses to execute arbitrary code incrementally. This is achieved by controlling data pointed to by ESP, the stack pointer register, such that each ret instruction results in incrementing ESP and transferring execution to the next address chosen by the attacker.