SlideShare ist ein Scribd-Unternehmen logo
1 von 34
Automating Post-Exploitation with
PowerShell
A Practical Approach
Presented by James Tarala
Principal Consultant Enclave Security© 2015
2
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Problem Statement
• A pen-tester has broken into a system, now what?
• Wouldn’t it be nice if could save time by automating our post-
exploitation recipes for stealing loot from systems?
• For example:
– Identify locally available accounts on all nearby computers
– Dump password hashes for all nearby computers (or memory!)
– Perform port scans of nearly computers to identify running services
– Transfer files back to our own system, using native binaries
– Clear event logs on all compromised computers
3
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Problem Statement (cont)
• During a security assessment, bringing tools to a system can
be problematic
• Potential issues include:
– Network transfers
– Anti-malware software
– Whitelisting software
– Business owner nerves
4
Automating Post-Exploitation with PowerShell © Enclave Security 2015
“Living off the Land”
• Ideally a penetration tester or auditor would be
able to “live off the land”
• In other words: Only use native operating
system tools to perform a security assessment
• Removes the need to download or transfer
software
• Lowers the likelihood of being blocked by AV or
whitelisting software
5
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Potential Solution: Native PowerShell Cmdlets
• Potential solution = Microsoft Windows
PowerShell
• Available for Microsoft Windows XP / Server
2003 and later Microsoft Windows operating
systems
• Security assessors will still need the rights &
permissions to do their assessment
• However some common pitfalls can be
avoided using PowerShell
6
Automating Post-Exploitation with PowerShell © Enclave Security 2015
CMDLET Specific Switches
• Many PowerShell cmdlets have native syntax to allow for
remote execution of the cmdlet on another system
• Typically through the use of the COMPUTERNAME switch
7
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Windows Remote Management (WinRM)
• Available by default in Windows 7 / 2008 R2 and later
• Distributed Management Task Force (DMTF) standard for
remotely managing systems via web
• Most recent release WinRM 2.0 in PowerShell 2.0 & later
• To automatically install, run:
Enable-PSRemoting
• “-SkipNetworkProfileCheck” switch might be necessary if
current firewall profile is “Public”
8
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Enable-PSRemoting
• Built in script for enabling PSRemoting on a computer
• Automates the steps that could be set manually or via a
Group Policy Object
9
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PSSession - Like Native SSH for Windows
• Creates an interactive session with a remote machine using the WS-
Management protocol
• To start a session: Enter-PSSession –Computername Name
• To end a session: Exit-PSSession
• Supports mutual authentication (via domain, SSL, or TrustedHosts)
10
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PSSession - PowerShell v3.0
• New feature in PowerShell v3.0 & later
• Allows users to disconnect / reconnect to running PSSession
• Analogy: Similar to Metasploit sessions
• Administrators can commandeer other users’ sessions
11
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Invoke-Command
• Creates a temporary PSSession with a remote machine
• Session lasts for only as long as necessary for a command to
execute
• Can be used to execute a CMDLET, such as:
Invoke-Command -ComputerName ENV-DC-01 -ScriptBlock {Get-Process}
• Can be used to execute a PowerShell script, such as:
Invoke-Command -ComputerName ENV-DC-01 -FilePath c:process.ps1
• Version 3.0 & later allows modules to be remotely imported
12
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Automating Post-Exploitation
• If Invoke-Command allows us to pass a script, then we can
write our recipes in advance and run them automatically
• Step #1: Identify your post-exploitation objectives.
• Step #2: Identify PS code (recipes) to meet those objectives.
• Step #3: Write a script based on your recipes.
• Step #4: Add to the script the more you learn.
• Step #5: Share your script with your team / the community.
13
Automating Post-Exploitation with PowerShell © Enclave Security 2015
But What About the ExecutionPolicy?
• By default Windows does not allow PowerShell scripts to be
executed on a local machine
• Normally the execution policy needs to be edited by an
administrator with a command such as:
Set-ExecutionPolicy Unrestricted
• It turns out there are ways around this issue, many are simple
• For more information check out:
https://blog.netspi.com/15-ways-to-bypass-the-powershell-execution-policy/
14
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Use Pre-Existing PowerShell Scripts
• You are not the first to walk this path…
• There are many pre-existing scripts you can use to
accomplish your pen-testing goals, without uploading binaries
• Some PowerShell scripts to consider are:
– PowerCat
– PSNmap
– PowerUp
– PowerSploit
– Nishang
15
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerCat – A Native Netcat Replacement
• An example of a traditional pentest binary ported to PS
• Acts as a standards netcat listener or client
– Supports remote chat / data transfers
– Supports file transfer capabilities
– Supports remote shells
– Supports relaying between systems for lateral movement
• Supports additional features too, such as:
– SSL / TLS support for encrypted channels
– “Listen Harder” / listener persistence after disconnect
– Can utilize TCP / UDP or impersonate SMB
Github page at: https://github.com/secabstraction/PowerCat
16
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerCat in Action
17
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerCat in Action (cont)
18
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerCat Syntax / Usage
From github syntax at: https://github.com/secabstraction/PowerCat
19
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PSNmap – Native PowerShell Port Scanning
• Written by Joakim Svendsen as a PS native scanner
• Hobby project, with a lot of great functionality
• Replicates many, but not all, the functions of Fyodor’s Nmap
– Ping sweep / device discovery
– Port scans – TCP/UDP
– DNS lookup capability
• Not a full nmap replacement (no NSE, version scanning, etc)
• But capable of processing output with PS
20
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PSNmap in Action – Ping Sweep & Port Scan
21
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerUp – Privilege Escalation with PowerShell
• Service Enumeration:
• Get-ServiceUnquoted - returns services with unquoted paths that also have a space in the name
• Get-ServiceFilePermission - returns services where the current user can write to the service binary path or its config
• Get-ServicePermission - returns services the current user can modify
• Get-ServiceDetail - returns detailed information about a specified service
• ServiceAbuse:
• Invoke-ServiceAbuse - modifies a vulnerable service to create a local admin or execute a custom command
• Write-ServiceBinary - writes out a patched C# service binary that adds a local admin or executes a custom
command
• Install-ServiceBinary - replaces a service binary with one that adds a local admin or executes a custom command
• Restore-ServiceBinary - restores a replaced service binary with the original executable
22
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerUp – Privilege Escalation with PowerShell
• DLL Hijacking:
• Find-DLLHijack - finds .dll hijacking opportunities for currently running processes
• Find-PathHijack - finds service %PATH% .dll hijacking opportunities
• Write-HijackDll - writes out a hijackable .dll
• Misc:
• Get-VulnSchTask - find schtasks with modifiable target files
• Get-UnattendedInstallFile - finds remaining unattended installation files
• Get-Webconfig - checks for any encrypted web.config strings
• Get-ApplicationHost - checks for encrypted application pool and virtual directory passwords
• Write-UserAddMSI - write out a MSI installer that prompts for a user to be added
• Invoke-AllChecks - runs all current escalation checks and returns a report
23
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerSploit & PowerShellArsenal
• Powershell frameworks for pen-testing & reverse engineering
• Modules included for:
– Antivirus Bypass
– Code Execution
– Exfiltration
– Mayhem
– Persistence
– Recon
– Script Modification
– Reverse Engineering Malware
24
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerSploit: Invoke-Mimikatz
25
Automating Post-Exploitation with PowerShell © Enclave Security 2015
PowerSploit: Invoke-Portscan
26
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Nishang – Another PenTesting Toolkit
• “Nishang is a framework and collection of scripts and
payloads which enables usage of PowerShell for offensive
security, penetration testing and red teaming.”
• Written by Nikhil Mittal (@nikhil_mitt)
• Includes dozens of cmdlets for each of the phases of the pen-
testing process
• One of the most mature PS native toolkits
• Basically Metasploit for PS
27
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Nishang Cmdlets
Escalation
Enable-DuplicateToken
Remove-Update
Invoke-PsUACme
Execution
Download-Execute-PS
Download_Execute
Execute-Command-MSSQL
Execute-DNSTXT-Code
Antak - the Webshell
Backdoors
HTTP-Backdoor
DNS_TXT_Pwnage
Execute-OnTime
Gupt-Backdoor
Add-ScrnSaveBackdoor
Invoke-ADSBackdoor
Client Side Exploits
Out-CHM
Out-Word
Out-Excel
Out-HTA
Out-Java
Out-Shortcut
Out-WebQuery
28
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Nishang Cmdlets (cont)
Keylogger
Invoke-
MimikatzWdigestDowngrade
Get-PassHints
Pivot
Create-MultipleSessions
Run-EXEonRemote
Invoke-Network
Prasadhak (VirusTotal)
Gather
Check-VM
Copy-VSS
Invoke-CredentialsPhish
FireBuster FireListener
Get-Information
Get-LSASecret
Get-PassHashes
Get-WLAN-Keys
Scan
Brute-Force
Port-Scan
Powerpreter
29
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Nishang Cmdlets (cont)
Shells
Invoke-PsGcat
Invoke-PsGcatAgent
Invoke-PowerShellTcp
Invoke-PowerShellTcpOneLine
Invoke-PowerShellUdp
Invoke-PowerShellUdpOneLine
Invoke-PoshRatHttps
Invoke-PoshRatHttp
Remove-PoshRat
Invoke-PowerShellWmi
Invoke-PowerShellIcmp
Utility
Add-Exfiltration
Add-Persistence
Remove-Persistence
Do-Exfiltration
Download
Parse_Keys
Invoke-Encode
Invoke-Decode
Start-CaptureServer
30
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Additional Benefits to Invoke-Command Scripts
1. All scripts are encrypted across the network by default
using serialized XML over an HTTP channel
(Organizations may also choose to pass the traffic over TLS tunnels)
2. All recipes will be automated and consistent
3. Limited penetration tester involvement is necessary
(Great for getting junior penetration testers experience)
4. Gives penetration testers time to focus on more interesting
or obscure discoveries
31
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Additional Resources to Investigate
1. Integrating PowerShell scripts into
Metasploit post modules
(post/windows/manage/exec_powershell)
2. Client-side attacks with PowerShell
3. Using some of the publically available
incident handling scripts and tools
(Such as Invoke-IR, Kansa, or PSRecon)
4. Performing memory forensics with native
PowerShell scripts
(Dump-Memory, Dump-Strings)
32
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Next Steps
• If you find yourself regularly assessing Microsoft Windows
based systems – learn PowerShell
1. Learn the foundations of PowerShell scripting
2. Learn the basic built-in cmdlets Windows provides
3. Learn about additional modules that can be added to a
standard Windows environment
4. Write scripts to automate common assessment tasks
5. Experiment with output & reporting in PowerShell
6. Share your scripts with the community
33
Automating Post-Exploitation with PowerShell © Enclave Security 2015
Further Questions
• James Tarala
– Principal Consultant & Founder, Enclave Security
– E-mail: james.tarala@enclavesecurity.com
– Twitter: @isaudit
– Website: http://www.auditscripts.com/
• Resources for further study:
– AuditScripts.com Audit Resources
– SANS SEC 505: Securing Windows & Resisting Malware
– Nikhil "SamratAshok" Mittal’s Blog “Lab of a Penetration Tester”
– Windows PowerShell in Action by Bruce Payette
34
Automating Post-Exploitation with PowerShell © Enclave Security 2015
References
• PowerCat - https://github.com/secabstraction/PowerCat
• PSNmap -
http://www.powershelladmin.com/wiki/Port_scan_subnets_wit
h_PSnmap_for_PowerShell
• PowerUp - http://www.harmj0y.net/blog/powershell/powerup/
• PowerSploit - https://github.com/mattifestation/PowerSploit
• Nishang - https://github.com/samratashok/nishang

Weitere ähnliche Inhalte

Was ist angesagt?

RACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory DominanceRACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory DominanceNikhil Mittal
 
Lateral Movement with PowerShell
Lateral Movement with PowerShellLateral Movement with PowerShell
Lateral Movement with PowerShellkieranjacobsen
 
Continuous intrusion: Why CI tools are an attacker’s best friends
Continuous intrusion: Why CI tools are an attacker’s best friendsContinuous intrusion: Why CI tools are an attacker’s best friends
Continuous intrusion: Why CI tools are an attacker’s best friendsNikhil Mittal
 
PowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingPowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingNikhil Mittal
 
Kautilya: Teensy beyond shell
Kautilya: Teensy beyond shellKautilya: Teensy beyond shell
Kautilya: Teensy beyond shellNikhil Mittal
 
Forging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryForging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryNikhil Mittal
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMIJoe Slowik
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueWill Schroeder
 
Secure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsSecure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsScott Sutherland
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guysNick Landers
 
Lateral Movement with PowerShell
Lateral Movement with PowerShellLateral Movement with PowerShell
Lateral Movement with PowerShellkieranjacobsen
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShellWill Schroeder
 
PSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellPSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellWill Schroeder
 
More fun using Kautilya
More fun using KautilyaMore fun using Kautilya
More fun using KautilyaNikhil Mittal
 
Ultimate pen test compromising a highly secure environment (nikhil)
Ultimate pen test   compromising a highly secure environment (nikhil)Ultimate pen test   compromising a highly secure environment (nikhil)
Ultimate pen test compromising a highly secure environment (nikhil)ClubHack
 
Get-Help: An intro to PowerShell and how to Use it for Evil
Get-Help: An intro to PowerShell and how to Use it for EvilGet-Help: An intro to PowerShell and how to Use it for Evil
Get-Help: An intro to PowerShell and how to Use it for Eviljaredhaight
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Alexander Polce Leary
 
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does ItAMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does ItNikhil Mittal
 

Was ist angesagt? (20)

RACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory DominanceRACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory Dominance
 
Lateral Movement with PowerShell
Lateral Movement with PowerShellLateral Movement with PowerShell
Lateral Movement with PowerShell
 
Continuous intrusion: Why CI tools are an attacker’s best friends
Continuous intrusion: Why CI tools are an attacker’s best friendsContinuous intrusion: Why CI tools are an attacker’s best friends
Continuous intrusion: Why CI tools are an attacker’s best friends
 
PowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingPowerShell for Practical Purple Teaming
PowerShell for Practical Purple Teaming
 
Kautilya: Teensy beyond shell
Kautilya: Teensy beyond shellKautilya: Teensy beyond shell
Kautilya: Teensy beyond shell
 
Forging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryForging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active Directory
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMI
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs Blue
 
Secure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsSecure360 - Extracting Password from Windows
Secure360 - Extracting Password from Windows
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guys
 
Lateral Movement with PowerShell
Lateral Movement with PowerShellLateral Movement with PowerShell
Lateral Movement with PowerShell
 
Defending Your "Gold"
Defending Your "Gold"Defending Your "Gold"
Defending Your "Gold"
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShell
 
PSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellPSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShell
 
More fun using Kautilya
More fun using KautilyaMore fun using Kautilya
More fun using Kautilya
 
Ultimate pen test compromising a highly secure environment (nikhil)
Ultimate pen test   compromising a highly secure environment (nikhil)Ultimate pen test   compromising a highly secure environment (nikhil)
Ultimate pen test compromising a highly secure environment (nikhil)
 
Get-Help: An intro to PowerShell and how to Use it for Evil
Get-Help: An intro to PowerShell and how to Use it for EvilGet-Help: An intro to PowerShell and how to Use it for Evil
Get-Help: An intro to PowerShell and how to Use it for Evil
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017
 
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does ItAMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
 

Andere mochten auch

No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016Matthew Dunwoody
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseEnclaveSecurity
 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationWill Schroeder
 
An Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsAn Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsEnclaveSecurity
 
Enterprise PowerShell for Remote Security Assessments
Enterprise PowerShell for Remote Security AssessmentsEnterprise PowerShell for Remote Security Assessments
Enterprise PowerShell for Remote Security AssessmentsEnclaveSecurity
 
[Defcon Russia #29] Борис Савков - Bare-metal programming на примере Raspber...
[Defcon Russia #29] Борис Савков -  Bare-metal programming на примере Raspber...[Defcon Russia #29] Борис Савков -  Bare-metal programming на примере Raspber...
[Defcon Russia #29] Борис Савков - Bare-metal programming на примере Raspber...DefconRussia
 
Manual de integración de Latch en Mosquito MQTT Broker
Manual de integración de Latch en Mosquito MQTT BrokerManual de integración de Latch en Mosquito MQTT Broker
Manual de integración de Latch en Mosquito MQTT BrokerTelefónica
 
Témoignage ATOUTS Numériques II - Hôtel les Chataigniers
Témoignage ATOUTS Numériques II - Hôtel les ChataigniersTémoignage ATOUTS Numériques II - Hôtel les Chataigniers
Témoignage ATOUTS Numériques II - Hôtel les ChataigniersCYB@RDECHE
 
ドメインロジックに集中せよ 〜ドメイン駆動設計 powered by Spring
ドメインロジックに集中せよ 〜ドメイン駆動設計 powered by Springドメインロジックに集中せよ 〜ドメイン駆動設計 powered by Spring
ドメインロジックに集中せよ 〜ドメイン駆動設計 powered by Spring増田 亨
 
The CIS Critical Security Controls the International Standard for Defense
The CIS Critical Security Controls the International Standard for DefenseThe CIS Critical Security Controls the International Standard for Defense
The CIS Critical Security Controls the International Standard for DefenseEnclaveSecurity
 
Executive Summary of 2017 African Commercial Vehicle Industry
Executive Summary of 2017 African Commercial Vehicle IndustryExecutive Summary of 2017 African Commercial Vehicle Industry
Executive Summary of 2017 African Commercial Vehicle IndustryLakshmi Narayanan Ramanujam
 
The Marketer's Guide To Customer Interviews
The Marketer's Guide To Customer InterviewsThe Marketer's Guide To Customer Interviews
The Marketer's Guide To Customer InterviewsGood Funnel
 
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/LinuxDefconRussia
 
10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot
 10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot 10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot
10 Things You Didn’t Know About Mobile Email from Litmus & HubSpotHubSpot
 
Modern Prospecting Techniques for Connecting with Prospects (from Sales Hacke...
Modern Prospecting Techniques for Connecting with Prospects (from Sales Hacke...Modern Prospecting Techniques for Connecting with Prospects (from Sales Hacke...
Modern Prospecting Techniques for Connecting with Prospects (from Sales Hacke...HubSpot
 
What is Inbound Recruiting?
What is Inbound Recruiting?What is Inbound Recruiting?
What is Inbound Recruiting?HubSpot
 
3 Proven Sales Email Templates Used by Successful Companies
3 Proven Sales Email Templates Used by Successful Companies3 Proven Sales Email Templates Used by Successful Companies
3 Proven Sales Email Templates Used by Successful CompaniesHubSpot
 
The Six Stages of Incident Response
The Six Stages of Incident Response The Six Stages of Incident Response
The Six Stages of Incident Response Darren Pauli
 
Drilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerToolsDrilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerToolsWill Schroeder
 
Understanding conversations within chatbots
Understanding conversations within chatbotsUnderstanding conversations within chatbots
Understanding conversations within chatbotsLeon Smiers
 

Andere mochten auch (20)

No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
Using an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized DefenseUsing an Open Source Threat Model for Prioritized Defense
Using an Open Source Threat Model for Prioritized Defense
 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege Escalation
 
An Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsAn Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security Assessments
 
Enterprise PowerShell for Remote Security Assessments
Enterprise PowerShell for Remote Security AssessmentsEnterprise PowerShell for Remote Security Assessments
Enterprise PowerShell for Remote Security Assessments
 
[Defcon Russia #29] Борис Савков - Bare-metal programming на примере Raspber...
[Defcon Russia #29] Борис Савков -  Bare-metal programming на примере Raspber...[Defcon Russia #29] Борис Савков -  Bare-metal programming на примере Raspber...
[Defcon Russia #29] Борис Савков - Bare-metal programming на примере Raspber...
 
Manual de integración de Latch en Mosquito MQTT Broker
Manual de integración de Latch en Mosquito MQTT BrokerManual de integración de Latch en Mosquito MQTT Broker
Manual de integración de Latch en Mosquito MQTT Broker
 
Témoignage ATOUTS Numériques II - Hôtel les Chataigniers
Témoignage ATOUTS Numériques II - Hôtel les ChataigniersTémoignage ATOUTS Numériques II - Hôtel les Chataigniers
Témoignage ATOUTS Numériques II - Hôtel les Chataigniers
 
ドメインロジックに集中せよ 〜ドメイン駆動設計 powered by Spring
ドメインロジックに集中せよ 〜ドメイン駆動設計 powered by Springドメインロジックに集中せよ 〜ドメイン駆動設計 powered by Spring
ドメインロジックに集中せよ 〜ドメイン駆動設計 powered by Spring
 
The CIS Critical Security Controls the International Standard for Defense
The CIS Critical Security Controls the International Standard for DefenseThe CIS Critical Security Controls the International Standard for Defense
The CIS Critical Security Controls the International Standard for Defense
 
Executive Summary of 2017 African Commercial Vehicle Industry
Executive Summary of 2017 African Commercial Vehicle IndustryExecutive Summary of 2017 African Commercial Vehicle Industry
Executive Summary of 2017 African Commercial Vehicle Industry
 
The Marketer's Guide To Customer Interviews
The Marketer's Guide To Customer InterviewsThe Marketer's Guide To Customer Interviews
The Marketer's Guide To Customer Interviews
 
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
[Defcon Russia #29] Михаил Клементьев - Обнаружение руткитов в GNU/Linux
 
10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot
 10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot 10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot
10 Things You Didn’t Know About Mobile Email from Litmus & HubSpot
 
Modern Prospecting Techniques for Connecting with Prospects (from Sales Hacke...
Modern Prospecting Techniques for Connecting with Prospects (from Sales Hacke...Modern Prospecting Techniques for Connecting with Prospects (from Sales Hacke...
Modern Prospecting Techniques for Connecting with Prospects (from Sales Hacke...
 
What is Inbound Recruiting?
What is Inbound Recruiting?What is Inbound Recruiting?
What is Inbound Recruiting?
 
3 Proven Sales Email Templates Used by Successful Companies
3 Proven Sales Email Templates Used by Successful Companies3 Proven Sales Email Templates Used by Successful Companies
3 Proven Sales Email Templates Used by Successful Companies
 
The Six Stages of Incident Response
The Six Stages of Incident Response The Six Stages of Incident Response
The Six Stages of Incident Response
 
Drilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerToolsDrilling deeper with Veil's PowerTools
Drilling deeper with Veil's PowerTools
 
Understanding conversations within chatbots
Understanding conversations within chatbotsUnderstanding conversations within chatbots
Understanding conversations within chatbots
 

Ähnlich wie Automating Post Exploitation with PowerShell

Defcon - Veil-Pillage
Defcon - Veil-PillageDefcon - Veil-Pillage
Defcon - Veil-PillageVeilFramework
 
Splunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shellsSplunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shellsAnthony D Hendricks
 
Open Audit
Open AuditOpen Audit
Open Auditncspa
 
Easy Cross-Platform PowerShell Automation with Puppet Bolt
Easy Cross-Platform PowerShell Automation with Puppet BoltEasy Cross-Platform PowerShell Automation with Puppet Bolt
Easy Cross-Platform PowerShell Automation with Puppet BoltPuppet
 
CIRCUIT 2015 - Monitoring AEM
CIRCUIT 2015 - Monitoring AEMCIRCUIT 2015 - Monitoring AEM
CIRCUIT 2015 - Monitoring AEMICF CIRCUIT
 
Delivery Pipeline for Windows Machines
Delivery Pipeline for Windows MachinesDelivery Pipeline for Windows Machines
Delivery Pipeline for Windows MachinesDmitry Buzdin
 
DevOpsDaysRiga 2017: Dmitry Buzdin - Delivery Pipeline for Windows Machines
DevOpsDaysRiga 2017: Dmitry Buzdin - Delivery Pipeline for Windows MachinesDevOpsDaysRiga 2017: Dmitry Buzdin - Delivery Pipeline for Windows Machines
DevOpsDaysRiga 2017: Dmitry Buzdin - Delivery Pipeline for Windows MachinesDevOpsDays Riga
 
Ansible Automation to Rule Them All
Ansible Automation to Rule Them AllAnsible Automation to Rule Them All
Ansible Automation to Rule Them AllTim Fairweather
 
OpenStack Summit 2013 Hong Kong - OpenStack and Windows
OpenStack Summit 2013 Hong Kong - OpenStack and WindowsOpenStack Summit 2013 Hong Kong - OpenStack and Windows
OpenStack Summit 2013 Hong Kong - OpenStack and WindowsAlessandro Pilotti
 
Dan Norris: Exadata security
Dan Norris: Exadata securityDan Norris: Exadata security
Dan Norris: Exadata securityKyle Hailey
 
Windows 2012 R2 Multi Server Management
Windows 2012 R2 Multi Server ManagementWindows 2012 R2 Multi Server Management
Windows 2012 R2 Multi Server ManagementSharkrit JOBBO
 
Your Inner Sysadmin - LonestarPHP 2015
Your Inner Sysadmin - LonestarPHP 2015Your Inner Sysadmin - LonestarPHP 2015
Your Inner Sysadmin - LonestarPHP 2015Chris Tankersley
 
Ansible benelux meetup - Amsterdam 27-5-2015
Ansible benelux meetup - Amsterdam 27-5-2015Ansible benelux meetup - Amsterdam 27-5-2015
Ansible benelux meetup - Amsterdam 27-5-2015Pavel Chunyayev
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsShakacon
 
Your Inner Sysadmin - Tutorial (SunshinePHP 2015)
Your Inner Sysadmin - Tutorial (SunshinePHP 2015)Your Inner Sysadmin - Tutorial (SunshinePHP 2015)
Your Inner Sysadmin - Tutorial (SunshinePHP 2015)Chris Tankersley
 
Dark launching with Consul at Hootsuite - Bill Monkman
Dark launching with Consul at Hootsuite - Bill MonkmanDark launching with Consul at Hootsuite - Bill Monkman
Dark launching with Consul at Hootsuite - Bill MonkmanAmbassador Labs
 
Continuous Integration at Mollie
Continuous Integration at MollieContinuous Integration at Mollie
Continuous Integration at Molliewillemstuursma
 
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios
 

Ähnlich wie Automating Post Exploitation with PowerShell (20)

Defcon - Veil-Pillage
Defcon - Veil-PillageDefcon - Veil-Pillage
Defcon - Veil-Pillage
 
Splunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shellsSplunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shells
 
Open Audit
Open AuditOpen Audit
Open Audit
 
Easy Cross-Platform PowerShell Automation with Puppet Bolt
Easy Cross-Platform PowerShell Automation with Puppet BoltEasy Cross-Platform PowerShell Automation with Puppet Bolt
Easy Cross-Platform PowerShell Automation with Puppet Bolt
 
CIRCUIT 2015 - Monitoring AEM
CIRCUIT 2015 - Monitoring AEMCIRCUIT 2015 - Monitoring AEM
CIRCUIT 2015 - Monitoring AEM
 
Delivery Pipeline for Windows Machines
Delivery Pipeline for Windows MachinesDelivery Pipeline for Windows Machines
Delivery Pipeline for Windows Machines
 
DevOpsDaysRiga 2017: Dmitry Buzdin - Delivery Pipeline for Windows Machines
DevOpsDaysRiga 2017: Dmitry Buzdin - Delivery Pipeline for Windows MachinesDevOpsDaysRiga 2017: Dmitry Buzdin - Delivery Pipeline for Windows Machines
DevOpsDaysRiga 2017: Dmitry Buzdin - Delivery Pipeline for Windows Machines
 
Ansible Automation to Rule Them All
Ansible Automation to Rule Them AllAnsible Automation to Rule Them All
Ansible Automation to Rule Them All
 
OpenStack Summit 2013 Hong Kong - OpenStack and Windows
OpenStack Summit 2013 Hong Kong - OpenStack and WindowsOpenStack Summit 2013 Hong Kong - OpenStack and Windows
OpenStack Summit 2013 Hong Kong - OpenStack and Windows
 
Dan Norris: Exadata security
Dan Norris: Exadata securityDan Norris: Exadata security
Dan Norris: Exadata security
 
Windows 2012 R2 Multi Server Management
Windows 2012 R2 Multi Server ManagementWindows 2012 R2 Multi Server Management
Windows 2012 R2 Multi Server Management
 
WAF in Scale
WAF in ScaleWAF in Scale
WAF in Scale
 
Your Inner Sysadmin - LonestarPHP 2015
Your Inner Sysadmin - LonestarPHP 2015Your Inner Sysadmin - LonestarPHP 2015
Your Inner Sysadmin - LonestarPHP 2015
 
Ansible benelux meetup - Amsterdam 27-5-2015
Ansible benelux meetup - Amsterdam 27-5-2015Ansible benelux meetup - Amsterdam 27-5-2015
Ansible benelux meetup - Amsterdam 27-5-2015
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
Your Inner Sysadmin - Tutorial (SunshinePHP 2015)
Your Inner Sysadmin - Tutorial (SunshinePHP 2015)Your Inner Sysadmin - Tutorial (SunshinePHP 2015)
Your Inner Sysadmin - Tutorial (SunshinePHP 2015)
 
Dark launching with Consul at Hootsuite - Bill Monkman
Dark launching with Consul at Hootsuite - Bill MonkmanDark launching with Consul at Hootsuite - Bill Monkman
Dark launching with Consul at Hootsuite - Bill Monkman
 
Continuous Integration at Mollie
Continuous Integration at MollieContinuous Integration at Mollie
Continuous Integration at Mollie
 
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
 

Mehr von EnclaveSecurity

Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityEnclaveSecurity
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyEnclaveSecurity
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementEnclaveSecurity
 
Governance fail security fail
Governance fail security failGovernance fail security fail
Governance fail security failEnclaveSecurity
 
The intersection of cool mobility and corporate protection
The intersection of cool mobility and corporate protectionThe intersection of cool mobility and corporate protection
The intersection of cool mobility and corporate protectionEnclaveSecurity
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controlsEnclaveSecurity
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsEnclaveSecurity
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controlsEnclaveSecurity
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controlsEnclaveSecurity
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerEnclaveSecurity
 
Cyber war or business as usual
Cyber war or business as usualCyber war or business as usual
Cyber war or business as usualEnclaveSecurity
 
Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewallsEnclaveSecurity
 

Mehr von EnclaveSecurity (12)

Practical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device securityPractical steps for assessing tablet & mobile device security
Practical steps for assessing tablet & mobile device security
 
Utilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare TechnologyUtilizing the Critical Security Controls to Secure Healthcare Technology
Utilizing the Critical Security Controls to Secure Healthcare Technology
 
Information Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to MeasurementInformation Assurance Metrics: Practical Steps to Measurement
Information Assurance Metrics: Practical Steps to Measurement
 
Governance fail security fail
Governance fail security failGovernance fail security fail
Governance fail security fail
 
The intersection of cool mobility and corporate protection
The intersection of cool mobility and corporate protectionThe intersection of cool mobility and corporate protection
The intersection of cool mobility and corporate protection
 
Recent changes to the 20 critical controls
Recent changes to the 20 critical controlsRecent changes to the 20 critical controls
Recent changes to the 20 critical controls
 
Prioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controlsPrioritizing an audit program using the 20 critical controls
Prioritizing an audit program using the 20 critical controls
 
Overview of the 20 critical controls
Overview of the 20 critical controlsOverview of the 20 critical controls
Overview of the 20 critical controls
 
More practical insights on the 20 critical controls
More practical insights on the 20 critical controlsMore practical insights on the 20 critical controls
More practical insights on the 20 critical controls
 
Its time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primerIts time to rethink everything a governance risk compliance primer
Its time to rethink everything a governance risk compliance primer
 
Cyber war or business as usual
Cyber war or business as usualCyber war or business as usual
Cyber war or business as usual
 
Benefits of web application firewalls
Benefits of web application firewallsBenefits of web application firewalls
Benefits of web application firewalls
 

Kürzlich hochgeladen

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 

Kürzlich hochgeladen (20)

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 

Automating Post Exploitation with PowerShell

  • 1. Automating Post-Exploitation with PowerShell A Practical Approach Presented by James Tarala Principal Consultant Enclave Security© 2015
  • 2. 2 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Problem Statement • A pen-tester has broken into a system, now what? • Wouldn’t it be nice if could save time by automating our post- exploitation recipes for stealing loot from systems? • For example: – Identify locally available accounts on all nearby computers – Dump password hashes for all nearby computers (or memory!) – Perform port scans of nearly computers to identify running services – Transfer files back to our own system, using native binaries – Clear event logs on all compromised computers
  • 3. 3 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Problem Statement (cont) • During a security assessment, bringing tools to a system can be problematic • Potential issues include: – Network transfers – Anti-malware software – Whitelisting software – Business owner nerves
  • 4. 4 Automating Post-Exploitation with PowerShell © Enclave Security 2015 “Living off the Land” • Ideally a penetration tester or auditor would be able to “live off the land” • In other words: Only use native operating system tools to perform a security assessment • Removes the need to download or transfer software • Lowers the likelihood of being blocked by AV or whitelisting software
  • 5. 5 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Potential Solution: Native PowerShell Cmdlets • Potential solution = Microsoft Windows PowerShell • Available for Microsoft Windows XP / Server 2003 and later Microsoft Windows operating systems • Security assessors will still need the rights & permissions to do their assessment • However some common pitfalls can be avoided using PowerShell
  • 6. 6 Automating Post-Exploitation with PowerShell © Enclave Security 2015 CMDLET Specific Switches • Many PowerShell cmdlets have native syntax to allow for remote execution of the cmdlet on another system • Typically through the use of the COMPUTERNAME switch
  • 7. 7 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Windows Remote Management (WinRM) • Available by default in Windows 7 / 2008 R2 and later • Distributed Management Task Force (DMTF) standard for remotely managing systems via web • Most recent release WinRM 2.0 in PowerShell 2.0 & later • To automatically install, run: Enable-PSRemoting • “-SkipNetworkProfileCheck” switch might be necessary if current firewall profile is “Public”
  • 8. 8 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Enable-PSRemoting • Built in script for enabling PSRemoting on a computer • Automates the steps that could be set manually or via a Group Policy Object
  • 9. 9 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PSSession - Like Native SSH for Windows • Creates an interactive session with a remote machine using the WS- Management protocol • To start a session: Enter-PSSession –Computername Name • To end a session: Exit-PSSession • Supports mutual authentication (via domain, SSL, or TrustedHosts)
  • 10. 10 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PSSession - PowerShell v3.0 • New feature in PowerShell v3.0 & later • Allows users to disconnect / reconnect to running PSSession • Analogy: Similar to Metasploit sessions • Administrators can commandeer other users’ sessions
  • 11. 11 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Invoke-Command • Creates a temporary PSSession with a remote machine • Session lasts for only as long as necessary for a command to execute • Can be used to execute a CMDLET, such as: Invoke-Command -ComputerName ENV-DC-01 -ScriptBlock {Get-Process} • Can be used to execute a PowerShell script, such as: Invoke-Command -ComputerName ENV-DC-01 -FilePath c:process.ps1 • Version 3.0 & later allows modules to be remotely imported
  • 12. 12 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Automating Post-Exploitation • If Invoke-Command allows us to pass a script, then we can write our recipes in advance and run them automatically • Step #1: Identify your post-exploitation objectives. • Step #2: Identify PS code (recipes) to meet those objectives. • Step #3: Write a script based on your recipes. • Step #4: Add to the script the more you learn. • Step #5: Share your script with your team / the community.
  • 13. 13 Automating Post-Exploitation with PowerShell © Enclave Security 2015 But What About the ExecutionPolicy? • By default Windows does not allow PowerShell scripts to be executed on a local machine • Normally the execution policy needs to be edited by an administrator with a command such as: Set-ExecutionPolicy Unrestricted • It turns out there are ways around this issue, many are simple • For more information check out: https://blog.netspi.com/15-ways-to-bypass-the-powershell-execution-policy/
  • 14. 14 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Use Pre-Existing PowerShell Scripts • You are not the first to walk this path… • There are many pre-existing scripts you can use to accomplish your pen-testing goals, without uploading binaries • Some PowerShell scripts to consider are: – PowerCat – PSNmap – PowerUp – PowerSploit – Nishang
  • 15. 15 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerCat – A Native Netcat Replacement • An example of a traditional pentest binary ported to PS • Acts as a standards netcat listener or client – Supports remote chat / data transfers – Supports file transfer capabilities – Supports remote shells – Supports relaying between systems for lateral movement • Supports additional features too, such as: – SSL / TLS support for encrypted channels – “Listen Harder” / listener persistence after disconnect – Can utilize TCP / UDP or impersonate SMB Github page at: https://github.com/secabstraction/PowerCat
  • 16. 16 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerCat in Action
  • 17. 17 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerCat in Action (cont)
  • 18. 18 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerCat Syntax / Usage From github syntax at: https://github.com/secabstraction/PowerCat
  • 19. 19 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PSNmap – Native PowerShell Port Scanning • Written by Joakim Svendsen as a PS native scanner • Hobby project, with a lot of great functionality • Replicates many, but not all, the functions of Fyodor’s Nmap – Ping sweep / device discovery – Port scans – TCP/UDP – DNS lookup capability • Not a full nmap replacement (no NSE, version scanning, etc) • But capable of processing output with PS
  • 20. 20 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PSNmap in Action – Ping Sweep & Port Scan
  • 21. 21 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerUp – Privilege Escalation with PowerShell • Service Enumeration: • Get-ServiceUnquoted - returns services with unquoted paths that also have a space in the name • Get-ServiceFilePermission - returns services where the current user can write to the service binary path or its config • Get-ServicePermission - returns services the current user can modify • Get-ServiceDetail - returns detailed information about a specified service • ServiceAbuse: • Invoke-ServiceAbuse - modifies a vulnerable service to create a local admin or execute a custom command • Write-ServiceBinary - writes out a patched C# service binary that adds a local admin or executes a custom command • Install-ServiceBinary - replaces a service binary with one that adds a local admin or executes a custom command • Restore-ServiceBinary - restores a replaced service binary with the original executable
  • 22. 22 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerUp – Privilege Escalation with PowerShell • DLL Hijacking: • Find-DLLHijack - finds .dll hijacking opportunities for currently running processes • Find-PathHijack - finds service %PATH% .dll hijacking opportunities • Write-HijackDll - writes out a hijackable .dll • Misc: • Get-VulnSchTask - find schtasks with modifiable target files • Get-UnattendedInstallFile - finds remaining unattended installation files • Get-Webconfig - checks for any encrypted web.config strings • Get-ApplicationHost - checks for encrypted application pool and virtual directory passwords • Write-UserAddMSI - write out a MSI installer that prompts for a user to be added • Invoke-AllChecks - runs all current escalation checks and returns a report
  • 23. 23 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerSploit & PowerShellArsenal • Powershell frameworks for pen-testing & reverse engineering • Modules included for: – Antivirus Bypass – Code Execution – Exfiltration – Mayhem – Persistence – Recon – Script Modification – Reverse Engineering Malware
  • 24. 24 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerSploit: Invoke-Mimikatz
  • 25. 25 Automating Post-Exploitation with PowerShell © Enclave Security 2015 PowerSploit: Invoke-Portscan
  • 26. 26 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Nishang – Another PenTesting Toolkit • “Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming.” • Written by Nikhil Mittal (@nikhil_mitt) • Includes dozens of cmdlets for each of the phases of the pen- testing process • One of the most mature PS native toolkits • Basically Metasploit for PS
  • 27. 27 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Nishang Cmdlets Escalation Enable-DuplicateToken Remove-Update Invoke-PsUACme Execution Download-Execute-PS Download_Execute Execute-Command-MSSQL Execute-DNSTXT-Code Antak - the Webshell Backdoors HTTP-Backdoor DNS_TXT_Pwnage Execute-OnTime Gupt-Backdoor Add-ScrnSaveBackdoor Invoke-ADSBackdoor Client Side Exploits Out-CHM Out-Word Out-Excel Out-HTA Out-Java Out-Shortcut Out-WebQuery
  • 28. 28 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Nishang Cmdlets (cont) Keylogger Invoke- MimikatzWdigestDowngrade Get-PassHints Pivot Create-MultipleSessions Run-EXEonRemote Invoke-Network Prasadhak (VirusTotal) Gather Check-VM Copy-VSS Invoke-CredentialsPhish FireBuster FireListener Get-Information Get-LSASecret Get-PassHashes Get-WLAN-Keys Scan Brute-Force Port-Scan Powerpreter
  • 29. 29 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Nishang Cmdlets (cont) Shells Invoke-PsGcat Invoke-PsGcatAgent Invoke-PowerShellTcp Invoke-PowerShellTcpOneLine Invoke-PowerShellUdp Invoke-PowerShellUdpOneLine Invoke-PoshRatHttps Invoke-PoshRatHttp Remove-PoshRat Invoke-PowerShellWmi Invoke-PowerShellIcmp Utility Add-Exfiltration Add-Persistence Remove-Persistence Do-Exfiltration Download Parse_Keys Invoke-Encode Invoke-Decode Start-CaptureServer
  • 30. 30 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Additional Benefits to Invoke-Command Scripts 1. All scripts are encrypted across the network by default using serialized XML over an HTTP channel (Organizations may also choose to pass the traffic over TLS tunnels) 2. All recipes will be automated and consistent 3. Limited penetration tester involvement is necessary (Great for getting junior penetration testers experience) 4. Gives penetration testers time to focus on more interesting or obscure discoveries
  • 31. 31 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Additional Resources to Investigate 1. Integrating PowerShell scripts into Metasploit post modules (post/windows/manage/exec_powershell) 2. Client-side attacks with PowerShell 3. Using some of the publically available incident handling scripts and tools (Such as Invoke-IR, Kansa, or PSRecon) 4. Performing memory forensics with native PowerShell scripts (Dump-Memory, Dump-Strings)
  • 32. 32 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Next Steps • If you find yourself regularly assessing Microsoft Windows based systems – learn PowerShell 1. Learn the foundations of PowerShell scripting 2. Learn the basic built-in cmdlets Windows provides 3. Learn about additional modules that can be added to a standard Windows environment 4. Write scripts to automate common assessment tasks 5. Experiment with output & reporting in PowerShell 6. Share your scripts with the community
  • 33. 33 Automating Post-Exploitation with PowerShell © Enclave Security 2015 Further Questions • James Tarala – Principal Consultant & Founder, Enclave Security – E-mail: james.tarala@enclavesecurity.com – Twitter: @isaudit – Website: http://www.auditscripts.com/ • Resources for further study: – AuditScripts.com Audit Resources – SANS SEC 505: Securing Windows & Resisting Malware – Nikhil "SamratAshok" Mittal’s Blog “Lab of a Penetration Tester” – Windows PowerShell in Action by Bruce Payette
  • 34. 34 Automating Post-Exploitation with PowerShell © Enclave Security 2015 References • PowerCat - https://github.com/secabstraction/PowerCat • PSNmap - http://www.powershelladmin.com/wiki/Port_scan_subnets_wit h_PSnmap_for_PowerShell • PowerUp - http://www.harmj0y.net/blog/powershell/powerup/ • PowerSploit - https://github.com/mattifestation/PowerSploit • Nishang - https://github.com/samratashok/nishang

Hinweis der Redaktion

  1. Automating Post-Exploitation with PowerShell As organizations assess the security of their information systems, the need for automation has become more and more apparent. Not only are organizations attempting to automate their assessments, the need is becoming more pressing to perform assessments centrally against large numbers of enterprise systems. Penetration testers can use this automation to make their post-exploitation efforts more thorough, repeatable, and efficient. Defenders need to understand the techniques attackers are using once an initial compromise has occurred so they can build defenses to stop the attacks. Microsoft's PowerShell scripting language has become the defacto standard for many organizations looking to perform this level of distributed automation. In this presentation James Tarala, of Enclave Security, will describe to students the enterprise capabilities PowerShell offers and show practical examples of how PowerShell can be used to perform large scale penetration tests of Microsoft Windows systems.