SlideShare ist ein Scribd-Unternehmen logo
1 von 74
Andrew Morris
STAYING AHEAD OF INTERNET
BACKGROUND EXPLOITATION
Founder and CEO
GreyNoise Intelligence
@Andrew___Morris
andrew@greynoise.io
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
ANDREW MORRIS
1. Intro & Background
1. Part I - What Is The Problem?
2. Part II - Our Solution To The Problem
1. Part III - Things We’ve Observed
2. Summary & Recap
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
PART 1 - THE PROBLEM
Every other month, a really bad
vulnerability is identified,
disclosed, weaponized, and
exploited at scale around the
internet, in some piece of
common perimeter-facing
software and nobody has any
idea what to do about it.
Scanning and exploiting vulnerabilities jumped up to the top
infection vector in 2020 with a 35% share, surpassing phishing
which was the top vector in 2019.
Source: https://www.ibm.com/security/data-breach/threat-intelligence
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
35% of initial infections,
according to IBM
“Scan-and-exploit” top infection vector in 2020
IN PLAIN TERMS…
ALL THE CELEBRITY
VULNERABILITIES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
● Vulnerability
research has
evolved
○ Tooling and
development has
improved
○ Attack surface has
increased
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
HERE’S WHY WE’RE HERE
Mass scanning +
vulnerability
research
=
mass exploitation
dying to happen
● Mass scanning
has evolved
○ Tooling is better
(Masscan, Zmap,
etc)
○ Recyclable IPs are a
thing (cloud)
○ The Internet is
literally faster
We used to think about bad guys hacking
systems on the internet following this pattern:
Find
Vulnerabilities
Scan Target,
Enumerate,
Profile
Identify
Target
Profit
Operate
Exploit
Vulnerabilities
HACKING IN THE 90’s
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Today more closely resembles an assembly line:
Compromise
Lots of Hosts
Scan Target
Internet
Identify
Target a viable
Vulnerability
Profit
Trade Accesses or
Operate
Exploit Deconflict
Accesses
HACKING IN THE 20’s
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
But now:
○ $ASSET can increasingly refer to
0.0.0.0/0
○ SOMEONE does
AN EXPLOIT to
THE ENTIRE INTERNET resulting in
SHELLS AND CHAOS
THREAT MODEL CREEP
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
To quote Bruce Potter at
some point a few years
ago:
○ $ACTOR does
$ACTION to
$ASSET resulting in
$OUTCOME because
$MOTIVATION
On a daily basis, every individual routable IP on the
Internet sees:
~3,000 unsolicited pings from…
~1,000 distinct IP addresses
Each /24 receives about 46mb of unsolicited network
data from ~200,000 IP addresses from SYNs alone
Why so much scanning?
● BAD: Credential stuffing, proxy checking, brute
forces, exploit vulnerabilities, etc
● GOOD: Web search, asset discovery, third party
risk, security research
The internet is just really noisy, man.
Source: GreyNoise Intelligence
WHAT IS INTERNET
BACKGROUND NOISE?
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Internet scanning of the internet by source IPv4 address, Jan-21 to
Feb-22. Each pixel in this photo is a group of 256 IPs.; the
“brightness” of each pixel is how many IPs in that group have been
observed by GreyNoise.
● Alpha Strike Labs
● GoogleBot
● BinaryEdge.io
● Project Sonar
● Bitsight
● Censys
● ShadowServer.org
● cyber.casa
● ONYPHE
● InterneTTL
● BingBot
● Yandex Search Engine
● Cortex Xpanse
● ipip.net
● Shodan.io
● IPinfo.io
● Cloud System Networks
● Net Systems Research
● OpenIntel.nl
● Facebook Crawler
● AdScore
● Ahrefs
● Intrinsec
● DomainTools
● CriminalIP
● BLEXBot
● Arbor Observatory
● Technical University of Munich
● Mail.RU
● Palo Alto Crawler
● Petalbot
● Caida
● LeakIX
● Quadmetrics.com
● Archive.org
● Moz DotBot
● RWTH AACHEN University
● VeriSign
● Bit Discovery
● Project25499
● Applebot
● CyberGreen
● ESET
● FH Muenster University
● Knoq
● Mojeek
● SecurityTrails
● University of Colorado
SOME SOURCES OF “BENIGN”
INTERNET BACKGROUND NOISE
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
“[A] telescope monitoring a single IP address (a /32)
the average time to observe a host at 10 addresses
per second is over 13 years and the time to observe
with 95% likelihood is over 40 years.”
http://www.cs.unc.edu/~jeffay/courses/nidsS05/measurement/moore-telescopes04.pdf
2004
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
“[Masscan] can scan the entire Internet in under 5 minutes,
transmitting 10 million packets per second, from a single
machine.”
https://github.com/robertdavidgraham/masscan
2013
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
https://www.greynoise.io/blog/a-patchy-server-greynoise-observes-path-traversal-and-remote-code-execution-in-apache-http
● Sept 29, 2021:
○ Patch submitted
● Oct 03, 2021:
○ GreyNoise observes first
internet-wide vuln scan
● Oct 04, 2021:
○ Apache version update,
patch is GA
● Oct 05, 2021:
○ Apache discloses
vulnerability to CVE
APACHE PATH TRAVERSAL
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
YES
Remotely
exploitable?
WILL CVE-BLAH-BLAH BE
“MASS EXPLOITED”?
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Simple to exploit or
public POC?
YES
Running on the
internet?
YES
Widely
deployed?
YES
The CVE is likely to
be mass exploited
Defenders
○ “Are you kidding me?
Another one? Again?”
Software Vendors
○ “This makes people
afraid to run our
software”
WHO EXPERIENCES THE PAIN?
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Cyber Security Vendors
○ “This is either an
opportunity to make
money, OR this makes us
look like idiots”
Hosting Providers
○ “Please stop popping
boxes from our network, we
can’t handle any more FBI
calls or abuse complaints”
WHY IS THIS PROBLEM HARD?
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Trust
○ Lots of data is bad
○ Lack of filtering and
quality assurance
means nobody is willing
to make automated
decisions based on
someone else’s data
Money
○ Accidentally blocking
revenue-generating
users
Speed
○ There is a “time-to-get-
something-useful-to-say”
○ There is a “time-to-say-it”
○ If both do not happen prior
to an attack hitting the
perimeter, you lose the
race`
Scale issues
● “Whack-a-mole”-style short term
blocking has surprisingly good
results.
○ Reduces successful attacks by
70%, but needs to be fast
○ Hunting is more straightforward
but obviously this means the
compromise has already
occurred
● More collective defense, more info
sharing from vendors and groups
who have good data
NEXT TIME THE SH*T
HITS THE FAN?
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Fewer well-intentioned security
researchers and vendors spraying
exploits around
● Assume every service on your
perimeter can suddenly become
vulnerable on very little notice
Super bad vulnerabilities are coming out every
other month, bad guys exploit them at scale, and
it’s a differently flavored dumpster fire every time
Stopping the vulns from existing seems unlikely, so
let’s try to detect and block before it hits a network
we care about
TL;DR
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
PART II - OUR SOLUTION
TO THE PROBLEM
WHO’S TRACKING
VULN EXPLOITATION
IN THE WILD?
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
GreyNoise AttackerKB US CISA
201
March 2020-Present
639
June 2020-Present
377
Nov. 2021-Present
*United States Cybersecurity Infrastructure & Security Agency
CVES EXPLOITED IN THE WILD
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Deploy a huge network of
sensors across the
internet
● “Listen” to internet
background noise
(scans/probes) and
internet background
exploitation
ONE WAY TO
SOLVE THE PROBLEM
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Make the sensors look like
lots of different software
● Fingerprint every exploit
request we find
● Temporarily block
offenders BEFORE an attack
lands on the perimeter
Years ago, someone with a
lot of money and a lot of
weird problems wanted to
know if the computers they
were running on the internet
were seeing a “normal”
amount of scans, or an
undue amount of attention. I
became obsessed and here
we are years later:
GreyNoise.
GREYNOISE ORIGIN STORY
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Thousands of sensors - we operate
thousands of sensors (kinda like
honeypots) across the globe
○ Centrally managed
○ Distributed and geographically
diverse
○ What they masquerade as is
programmable
○ Every host is ephemeral
● Billions of events - as of March 2022
we’re processing and storing several
billion events per day
GREYNOISE TL;DR
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Tagging - we add and maintain
signatures on exploit, actor, and other
patterns using an internally developed
tagging engine and DSL
● Use cases - GreyNoise is useful for
several use-cases; one of the
increasingly popular use-cases is
protecting orgs from opportunistic
compromise
● Free data - we give away an insane
amount of free data. Seriously.
CHALLENGES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Speed Provider OpSec
Cost Automation Geography
Data / Scale Masqueraders / Fakers
● Staying “in front of” the exploit is hard
● We only have a few minutes maximum to go from:
○ Malicious traffic hitting the first few sensors..
○ …classifying the traffic as XYZ exploit…
○ And finally pushing a “block decision”
● It isn’t enough to classify traffic correctly; you have
to classify correctly in time.
SPEED CHALLENGES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Major cloud providers are easy
○ AWS, Google, Azure, DigitalOcean…
● Language barriers
● Automation maturity
● Infrastructure reliability
● Cost
● GeoIP is fakeish
● No colos
SELECTING PROVIDERS
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● AWS is the standard for maturity
● API/Deployment Automation
● Minimum viable features
● Cost
○ Smallest instance
○ Many IPs to one instance
● Reliability
ELEVATING CLOUD PROVIDERS
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Lacking financial automation
○ Pre-payment model
○ Remember to top up…
● IPs per host
○ One IP per host is expensive
○ Many IPs to one host is “expensive”
■ Indirect automation and complexity costs
COST CHALLENGES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Find the lowest common denominators for
deployment and automation
○ Templating/code generation
○ Custom Terraform providers
○ “metacloud”
● Testing is *really* hard
● No common standard
AUTOMATION CHALLENGES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Unreliable APIs
● Unreliable infrastructure
● Latency
● Debugging across multiple providers
RELIABILITY CHALLENGES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Do you have sensors in X country?
○ GeoIP is fake… sometimes
○ Ambiguous regions
● No colos
● Dependant on
○ Automation maturity, cost, reliability
● Do you know how hard it is to find cloud hosting providers in
most areas of the world???
● Once you hit a critical mass you can do cool stuff like…
identify all IPs that are specifically scanning Israel’s IP space…
GEOGRAPHICAL CHALLENGES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
HERE ARE ALL THE IPS SPECIFICALLY
SCANNING/CRAWLING/ATTACKING
ISRAEL’S IP SPACE, & NOBODY ELSE’S
https://api.greynoise.io/datashots/bluehat/israel.csv
● Account freezes
○ Russia, Ukraine, China
○ Photo verification (sorry Greg)
○ Vetting process
○ Flagged for churning sensors
● Typical big data/scaling challenges
● Shout out to the masqueraders
OTHER CHALLENGES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
PART III - THINGS
WE’VE OBSERVED
● CVE-2021-41773, Apache Path Traversal
● CVE-2021-38647, OMIGOD
● CVE-2021-26084, Atlassian Confluence OGNL Injection
● CVE-2021-44228, Log4Shell
CASE STUDIES
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
APACHE PATH
TRAVERSAL
(CVE-2021-41773)
https://www.greynoise.io/blog/a-patchy-server-greynoise-observes-path-traversal-and-remote-code-execution-in-apache-http
BLUEHAT IL
2022
TIMELINE
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
October 04, 2021
Apache version update,
patch is GA
October 05, 2021
Apache discloses
vulnerability to CVE
September 29, 2021
Patch Submitted
October 03, 2021
GreyNoise observes first
internet-wide vuln scan
OPPORTUNISTIC
EXPLOITATION/SCANNING
ONE DAY BEFORE MAJOR
POC RELEASE
OMIGOD
(CVE-2021-38647)
BLUEHAT IL
2022
BLUEHAT IL
2022
BLUEHAT IL
2022
BLUEHAT IL
2022
BLUEHAT IL
2022
ACCIDENTAL “EXPLOITATION”
4 MONTHS BEFORE PUBLICLY
KNOWN
CONFLUENCE OGNL
CVE-2021-26084
BLUEHAT IL
2022
OPPORTUNISTIC
EXPLOITATION/SCANNING IN
LESS THAN 4 HOURS AFTER
TOOLING RELEASED
● Interestingly, the first
huge wave came from
exclusively Tor nodes
● Most attempts at the
start were just stuffing the
Log4Shell string in
random places.
● Shortly after, custom
product-specific
payloads
LOG 4J
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
“scanning != exploiting” except
when scanning == exploiting,
like with Log4j
Security companies and
researchers who exploit vulns with
good intentions make this worse
while trying to be helpful
On any given day, 73% of IPs
responsible for opportunistic
scan/exploit noise were seen the
day before.
Only 27% are “new”.
● Spoofed noise storms
● Bad guys acting like security companies that scan the internet
● Upstream blocks
● Just like bad guys, security companies think they’re super
sneaky 🤫
● Printjacking
WEIRD STUFF
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
FINAL THOUGHTS
Whack-a-mole
shows a surprising
amount of promise
BLOCKING
NOISE
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Hypothesis:
● Blocking extremely fresh internet
background exploitation IPs will
meaningfully increases the
amount of time it takes for a
vulnerable host on the internet to
be compromised
“WHACK A MOLE” EXPERIMENT
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Method:
● Stand up two identical
vulnerable hosts, open to the
internet, running poorly
credentialed services
○ SSH and telnet
○ admin/aSdmin
○ root/admin
● Measure time to first
compromise; total number of
compromises
4 Days
6 Hours
19 Minutes
Blocked Host
Mean Time to Compromise
Unblocked Host
Mean Time to Compromise
● 32 compromises/day
● 206 compromise attempts/hour
● 4 compromises/day
● 35 compromise attempts/hour
“WHACK A MOLE” RESULTS
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
Tiny fast IP blocklists
(whack-a-mole) are
gross but they work
better than you’d expect
There is relatively little we can do to
prevent the next Log4J, but we can make it
suck less by centralizing information and
providing ready-use real-time block lists
STAYING AHEAD OF
THE NEXT LOG4J
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
GreyNoise Community Trends
This is live right now:
https://greynoise.io/
GREYNOISE
COMMUNITY TRENDS
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
● Internet mass exploitation is quantifiably getting worse. I expect this to continue.
● A huge, distributed, sensor system such as GreyNoise is effective at reducing opportunistic
compromises
● Running this huge sensor network has challenges but they’re all addressable
● Instead of hoping another Big Bad Vuln doesn’t happen, let’s prepare for when it does
CONCLUSION
Andrew Morris | Staying Ahead Of Internet Background Exploitation
BLUEHAT IL
2022
THANK YOU!

Weitere ähnliche Inhalte

Was ist angesagt?

2018 - Using Honeypots for Network Security Monitoring
2018 - Using Honeypots for Network Security Monitoring2018 - Using Honeypots for Network Security Monitoring
2018 - Using Honeypots for Network Security Monitoringchrissanders88
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE - ATT&CKcon
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...grecsl
 
Windows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beWindows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beMichael Gough
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Michael Gough
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise SecuritySplunk
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...AlienVault
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...MITRE ATT&CK
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016Matthew Dunwoody
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxGenericName6
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You AreKatie Nickels
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingCrowdStrike
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalMahmoud Yassin
 
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...Criminal IP
 
ATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideMITRE ATT&CK
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) MITRE ATT&CK
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 

Was ist angesagt? (20)

2018 - Using Honeypots for Network Security Monitoring
2018 - Using Honeypots for Network Security Monitoring2018 - Using Honeypots for Network Security Monitoring
2018 - Using Honeypots for Network Security Monitoring
 
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
MITRE ATT&CKcon 2.0: Prioritizing ATT&CK Informed Defenses the CIS Way; Phili...
 
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...Malware Analysis 101 -  N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
Malware Analysis 101 - N00b to Ninja in 60 Minutes at BSidesLV on August 5, ...
 
Windows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beWindows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to be
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1
 
Bug-hunter's Sorrow
Bug-hunter's SorrowBug-hunter's Sorrow
Bug-hunter's Sorrow
 
Splunk Enterprise Security
Splunk Enterprise SecuritySplunk Enterprise Security
Splunk Enterprise Security
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
Would you Rather Have Telemetry into 2 Attacks or 20? An Insight Into Highly ...
 
No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016No Easy Breach DerbyCon 2016
No Easy Breach DerbyCon 2016
 
microsoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptxmicrosoft-cybersecurity-reference-architectures (1).pptx
microsoft-cybersecurity-reference-architectures (1).pptx
 
Putting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You ArePutting MITRE ATT&CK into Action with What You Have, Where You Are
Putting MITRE ATT&CK into Action with What You Have, Where You Are
 
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond AlertingProactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
Proactive Threat Hunting: Game-Changing Endpoint Protection Beyond Alerting
 
Bulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat LandscapefinalBulding Soc In Changing Threat Landscapefinal
Bulding Soc In Changing Threat Landscapefinal
 
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...Criminal IP ASM | Threat Intelligence-based  Automated Attack Surface Managem...
Criminal IP ASM | Threat Intelligence-based Automated Attack Surface Managem...
 
ATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue DivideATT&CKing the Red/Blue Divide
ATT&CKing the Red/Blue Divide
 
Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?)
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 

Ähnlich wie Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel 2022

A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityIRJET Journal
 
Final Presentation.pptx
Final Presentation.pptxFinal Presentation.pptx
Final Presentation.pptxBetaBeta9
 
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxCYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxOlusegun Mosugu
 
Nominum Data Science Security Report, Fall 2016
Nominum Data Science Security Report, Fall 2016Nominum Data Science Security Report, Fall 2016
Nominum Data Science Security Report, Fall 2016Brian Metzger
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019PECB
 
Nominum 2016 Fall Data Revelations Security Report
Nominum 2016 Fall Data Revelations Security ReportNominum 2016 Fall Data Revelations Security Report
Nominum 2016 Fall Data Revelations Security ReportYuriy Yuzifovich
 
Cybercrime
CybercrimeCybercrime
CybercrimeSERCOD
 
AI: The New Player in Cybersecurity (Nov. 08, 2023)
AI: The New Player in Cybersecurity (Nov. 08, 2023)AI: The New Player in Cybersecurity (Nov. 08, 2023)
AI: The New Player in Cybersecurity (Nov. 08, 2023)Takeshi Takahashi
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxnikshaikh786
 
Emerging Threats and Trends in Cybersecurity: A Comprehensive Analysis
Emerging Threats and Trends in Cybersecurity: A Comprehensive AnalysisEmerging Threats and Trends in Cybersecurity: A Comprehensive Analysis
Emerging Threats and Trends in Cybersecurity: A Comprehensive AnalysisIRJET Journal
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidPhil Agcaoili
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsGDSCCVR
 
Cyber security and threats
Cyber security and threatsCyber security and threats
Cyber security and threatsHarsh Kumar
 

Ähnlich wie Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel 2022 (20)

A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
Final Presentation.pptx
Final Presentation.pptxFinal Presentation.pptx
Final Presentation.pptx
 
Cybersecurity2021
Cybersecurity2021Cybersecurity2021
Cybersecurity2021
 
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptxCYBERCRIME INVESTIGATION AND ANALYSIS.pptx
CYBERCRIME INVESTIGATION AND ANALYSIS.pptx
 
Nominum Data Science Security Report, Fall 2016
Nominum Data Science Security Report, Fall 2016Nominum Data Science Security Report, Fall 2016
Nominum Data Science Security Report, Fall 2016
 
Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019Top Cyber Threat Predictions for 2019
Top Cyber Threat Predictions for 2019
 
Nominum 2016 Fall Data Revelations Security Report
Nominum 2016 Fall Data Revelations Security ReportNominum 2016 Fall Data Revelations Security Report
Nominum 2016 Fall Data Revelations Security Report
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Cybercrime: Radically Rethinking the Global Threat
Cybercrime:  Radically Rethinking the Global ThreatCybercrime:  Radically Rethinking the Global Threat
Cybercrime: Radically Rethinking the Global Threat
 
AI: The New Player in Cybersecurity (Nov. 08, 2023)
AI: The New Player in Cybersecurity (Nov. 08, 2023)AI: The New Player in Cybersecurity (Nov. 08, 2023)
AI: The New Player in Cybersecurity (Nov. 08, 2023)
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptx
 
ethics final project
ethics final projectethics final project
ethics final project
 
Emerging Threats and Trends in Cybersecurity: A Comprehensive Analysis
Emerging Threats and Trends in Cybersecurity: A Comprehensive AnalysisEmerging Threats and Trends in Cybersecurity: A Comprehensive Analysis
Emerging Threats and Trends in Cybersecurity: A Comprehensive Analysis
 
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and AfraidAECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
AECF: A Look into Cyber Crime - Doomsday Preppers for the Naked and Afraid
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
CSU-1.pptx
CSU-1.pptxCSU-1.pptx
CSU-1.pptx
 
cyber crime
cyber crimecyber crime
cyber crime
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
 
Cyber security and threats
Cyber security and threatsCyber security and threats
Cyber security and threats
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 

Mehr von Andrew Morris

GreyNoise - Mass Exploitation
GreyNoise - Mass ExploitationGreyNoise - Mass Exploitation
GreyNoise - Mass ExploitationAndrew Morris
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseAndrew Morris
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Andrew Morris
 
The Background Noise of the Internet
The Background Noise of the InternetThe Background Noise of the Internet
The Background Noise of the InternetAndrew Morris
 
Flaying the Blockchain Ledger for Fun, Profit, and Hip Hop
Flaying the Blockchain Ledger for Fun, Profit, and Hip HopFlaying the Blockchain Ledger for Fun, Profit, and Hip Hop
Flaying the Blockchain Ledger for Fun, Profit, and Hip HopAndrew Morris
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012Andrew Morris
 
Shmoocon Epilogue 2013 - Ruining security models with SSH
Shmoocon Epilogue 2013 - Ruining security models with SSHShmoocon Epilogue 2013 - Ruining security models with SSH
Shmoocon Epilogue 2013 - Ruining security models with SSHAndrew Morris
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...Andrew Morris
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...Andrew Morris
 

Mehr von Andrew Morris (10)

GreyNoise - Mass Exploitation
GreyNoise - Mass ExploitationGreyNoise - Mass Exploitation
GreyNoise - Mass Exploitation
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
Identifying and Correlating Internet-wide Scan Traffic to Newsworthy Security...
 
The Background Noise of the Internet
The Background Noise of the InternetThe Background Noise of the Internet
The Background Noise of the Internet
 
Flaying the Blockchain Ledger for Fun, Profit, and Hip Hop
Flaying the Blockchain Ledger for Fun, Profit, and Hip HopFlaying the Blockchain Ledger for Fun, Profit, and Hip Hop
Flaying the Blockchain Ledger for Fun, Profit, and Hip Hop
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012
 
Shmoocon Epilogue 2013 - Ruining security models with SSH
Shmoocon Epilogue 2013 - Ruining security models with SSHShmoocon Epilogue 2013 - Ruining security models with SSH
Shmoocon Epilogue 2013 - Ruining security models with SSH
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 

Kürzlich hochgeladen

Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableSeo
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663Call Girls Mumbai
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGAPNIC
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024APNIC
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service OnlineCALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Onlineanilsa9823
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebJames Anderson
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 

Kürzlich hochgeladen (20)

Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Pratap Nagar Delhi 💯Call Us 🔝8264348440🔝
 
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Model Towh Delhi 💯Call Us 🔝8264348440🔝
 
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
Russian Call Girls in %(+971524965298  )#  Call Girls in DubaiRussian Call Girls in %(+971524965298  )#  Call Girls in Dubai
Russian Call Girls in %(+971524965298 )# Call Girls in Dubai
 
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service AvailableCall Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
Call Girls Ludhiana Just Call 98765-12871 Top Class Call Girl Service Available
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
 
Networking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOGNetworking in the Penumbra presented by Geoff Huston at NZNOG
Networking in the Penumbra presented by Geoff Huston at NZNOG
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
@9999965857 🫦 Sexy Desi Call Girls Laxmi Nagar 💓 High Profile Escorts Delhi 🫶
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024On Starlink, presented by Geoff Huston at NZNOG 2024
On Starlink, presented by Geoff Huston at NZNOG 2024
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service OnlineCALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
CALL ON ➥8923113531 🔝Call Girls Lucknow Lucknow best sexual service Online
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Defence Colony Delhi 💯Call Us 🔝8264348440🔝
 
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark WebGDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
GDG Cloud Southlake 32: Kyle Hettinger: Demystifying the Dark Web
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
(INDIRA) Call Girl Pune Call Now 8250077686 Pune Escorts 24x7
 

Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel 2022

  • 1.
  • 2. Andrew Morris STAYING AHEAD OF INTERNET BACKGROUND EXPLOITATION
  • 3. Founder and CEO GreyNoise Intelligence @Andrew___Morris andrew@greynoise.io Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 ANDREW MORRIS
  • 4. 1. Intro & Background 1. Part I - What Is The Problem? 2. Part II - Our Solution To The Problem 1. Part III - Things We’ve Observed 2. Summary & Recap Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 5. PART 1 - THE PROBLEM
  • 6. Every other month, a really bad vulnerability is identified, disclosed, weaponized, and exploited at scale around the internet, in some piece of common perimeter-facing software and nobody has any idea what to do about it. Scanning and exploiting vulnerabilities jumped up to the top infection vector in 2020 with a 35% share, surpassing phishing which was the top vector in 2019. Source: https://www.ibm.com/security/data-breach/threat-intelligence Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 35% of initial infections, according to IBM “Scan-and-exploit” top infection vector in 2020 IN PLAIN TERMS…
  • 7. ALL THE CELEBRITY VULNERABILITIES Andrew Morris | Staying Ahead Of Internet Background Exploitation
  • 8. ● Vulnerability research has evolved ○ Tooling and development has improved ○ Attack surface has increased Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 HERE’S WHY WE’RE HERE Mass scanning + vulnerability research = mass exploitation dying to happen ● Mass scanning has evolved ○ Tooling is better (Masscan, Zmap, etc) ○ Recyclable IPs are a thing (cloud) ○ The Internet is literally faster
  • 9. We used to think about bad guys hacking systems on the internet following this pattern: Find Vulnerabilities Scan Target, Enumerate, Profile Identify Target Profit Operate Exploit Vulnerabilities HACKING IN THE 90’s Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 10. Today more closely resembles an assembly line: Compromise Lots of Hosts Scan Target Internet Identify Target a viable Vulnerability Profit Trade Accesses or Operate Exploit Deconflict Accesses HACKING IN THE 20’s Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 11. But now: ○ $ASSET can increasingly refer to 0.0.0.0/0 ○ SOMEONE does AN EXPLOIT to THE ENTIRE INTERNET resulting in SHELLS AND CHAOS THREAT MODEL CREEP Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 To quote Bruce Potter at some point a few years ago: ○ $ACTOR does $ACTION to $ASSET resulting in $OUTCOME because $MOTIVATION
  • 12. On a daily basis, every individual routable IP on the Internet sees: ~3,000 unsolicited pings from… ~1,000 distinct IP addresses Each /24 receives about 46mb of unsolicited network data from ~200,000 IP addresses from SYNs alone Why so much scanning? ● BAD: Credential stuffing, proxy checking, brute forces, exploit vulnerabilities, etc ● GOOD: Web search, asset discovery, third party risk, security research The internet is just really noisy, man. Source: GreyNoise Intelligence WHAT IS INTERNET BACKGROUND NOISE? Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 Internet scanning of the internet by source IPv4 address, Jan-21 to Feb-22. Each pixel in this photo is a group of 256 IPs.; the “brightness” of each pixel is how many IPs in that group have been observed by GreyNoise.
  • 13. ● Alpha Strike Labs ● GoogleBot ● BinaryEdge.io ● Project Sonar ● Bitsight ● Censys ● ShadowServer.org ● cyber.casa ● ONYPHE ● InterneTTL ● BingBot ● Yandex Search Engine ● Cortex Xpanse ● ipip.net ● Shodan.io ● IPinfo.io ● Cloud System Networks ● Net Systems Research ● OpenIntel.nl ● Facebook Crawler ● AdScore ● Ahrefs ● Intrinsec ● DomainTools ● CriminalIP ● BLEXBot ● Arbor Observatory ● Technical University of Munich ● Mail.RU ● Palo Alto Crawler ● Petalbot ● Caida ● LeakIX ● Quadmetrics.com ● Archive.org ● Moz DotBot ● RWTH AACHEN University ● VeriSign ● Bit Discovery ● Project25499 ● Applebot ● CyberGreen ● ESET ● FH Muenster University ● Knoq ● Mojeek ● SecurityTrails ● University of Colorado SOME SOURCES OF “BENIGN” INTERNET BACKGROUND NOISE Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 14. “[A] telescope monitoring a single IP address (a /32) the average time to observe a host at 10 addresses per second is over 13 years and the time to observe with 95% likelihood is over 40 years.” http://www.cs.unc.edu/~jeffay/courses/nidsS05/measurement/moore-telescopes04.pdf 2004 Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 15. “[Masscan] can scan the entire Internet in under 5 minutes, transmitting 10 million packets per second, from a single machine.” https://github.com/robertdavidgraham/masscan 2013 Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 16. https://www.greynoise.io/blog/a-patchy-server-greynoise-observes-path-traversal-and-remote-code-execution-in-apache-http ● Sept 29, 2021: ○ Patch submitted ● Oct 03, 2021: ○ GreyNoise observes first internet-wide vuln scan ● Oct 04, 2021: ○ Apache version update, patch is GA ● Oct 05, 2021: ○ Apache discloses vulnerability to CVE APACHE PATH TRAVERSAL Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 17. YES Remotely exploitable? WILL CVE-BLAH-BLAH BE “MASS EXPLOITED”? Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 Simple to exploit or public POC? YES Running on the internet? YES Widely deployed? YES The CVE is likely to be mass exploited
  • 18. Defenders ○ “Are you kidding me? Another one? Again?” Software Vendors ○ “This makes people afraid to run our software” WHO EXPERIENCES THE PAIN? Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 Cyber Security Vendors ○ “This is either an opportunity to make money, OR this makes us look like idiots” Hosting Providers ○ “Please stop popping boxes from our network, we can’t handle any more FBI calls or abuse complaints”
  • 19. WHY IS THIS PROBLEM HARD? Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 Trust ○ Lots of data is bad ○ Lack of filtering and quality assurance means nobody is willing to make automated decisions based on someone else’s data Money ○ Accidentally blocking revenue-generating users Speed ○ There is a “time-to-get- something-useful-to-say” ○ There is a “time-to-say-it” ○ If both do not happen prior to an attack hitting the perimeter, you lose the race` Scale issues
  • 20. ● “Whack-a-mole”-style short term blocking has surprisingly good results. ○ Reduces successful attacks by 70%, but needs to be fast ○ Hunting is more straightforward but obviously this means the compromise has already occurred ● More collective defense, more info sharing from vendors and groups who have good data NEXT TIME THE SH*T HITS THE FAN? Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 ● Fewer well-intentioned security researchers and vendors spraying exploits around ● Assume every service on your perimeter can suddenly become vulnerable on very little notice
  • 21. Super bad vulnerabilities are coming out every other month, bad guys exploit them at scale, and it’s a differently flavored dumpster fire every time Stopping the vulns from existing seems unlikely, so let’s try to detect and block before it hits a network we care about TL;DR Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 22. PART II - OUR SOLUTION TO THE PROBLEM
  • 23. WHO’S TRACKING VULN EXPLOITATION IN THE WILD? Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 24. GreyNoise AttackerKB US CISA 201 March 2020-Present 639 June 2020-Present 377 Nov. 2021-Present *United States Cybersecurity Infrastructure & Security Agency CVES EXPLOITED IN THE WILD Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 25. ● Deploy a huge network of sensors across the internet ● “Listen” to internet background noise (scans/probes) and internet background exploitation ONE WAY TO SOLVE THE PROBLEM Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 ● Make the sensors look like lots of different software ● Fingerprint every exploit request we find ● Temporarily block offenders BEFORE an attack lands on the perimeter
  • 26. Years ago, someone with a lot of money and a lot of weird problems wanted to know if the computers they were running on the internet were seeing a “normal” amount of scans, or an undue amount of attention. I became obsessed and here we are years later: GreyNoise. GREYNOISE ORIGIN STORY Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 27. ● Thousands of sensors - we operate thousands of sensors (kinda like honeypots) across the globe ○ Centrally managed ○ Distributed and geographically diverse ○ What they masquerade as is programmable ○ Every host is ephemeral ● Billions of events - as of March 2022 we’re processing and storing several billion events per day GREYNOISE TL;DR Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 ● Tagging - we add and maintain signatures on exploit, actor, and other patterns using an internally developed tagging engine and DSL ● Use cases - GreyNoise is useful for several use-cases; one of the increasingly popular use-cases is protecting orgs from opportunistic compromise ● Free data - we give away an insane amount of free data. Seriously.
  • 28. CHALLENGES Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 Speed Provider OpSec Cost Automation Geography Data / Scale Masqueraders / Fakers
  • 29. ● Staying “in front of” the exploit is hard ● We only have a few minutes maximum to go from: ○ Malicious traffic hitting the first few sensors.. ○ …classifying the traffic as XYZ exploit… ○ And finally pushing a “block decision” ● It isn’t enough to classify traffic correctly; you have to classify correctly in time. SPEED CHALLENGES Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 30. ● Major cloud providers are easy ○ AWS, Google, Azure, DigitalOcean… ● Language barriers ● Automation maturity ● Infrastructure reliability ● Cost ● GeoIP is fakeish ● No colos SELECTING PROVIDERS Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 31. ● AWS is the standard for maturity ● API/Deployment Automation ● Minimum viable features ● Cost ○ Smallest instance ○ Many IPs to one instance ● Reliability ELEVATING CLOUD PROVIDERS Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 32. ● Lacking financial automation ○ Pre-payment model ○ Remember to top up… ● IPs per host ○ One IP per host is expensive ○ Many IPs to one host is “expensive” ■ Indirect automation and complexity costs COST CHALLENGES Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 33. ● Find the lowest common denominators for deployment and automation ○ Templating/code generation ○ Custom Terraform providers ○ “metacloud” ● Testing is *really* hard ● No common standard AUTOMATION CHALLENGES Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 34. ● Unreliable APIs ● Unreliable infrastructure ● Latency ● Debugging across multiple providers RELIABILITY CHALLENGES Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 35. ● Do you have sensors in X country? ○ GeoIP is fake… sometimes ○ Ambiguous regions ● No colos ● Dependant on ○ Automation maturity, cost, reliability ● Do you know how hard it is to find cloud hosting providers in most areas of the world??? ● Once you hit a critical mass you can do cool stuff like… identify all IPs that are specifically scanning Israel’s IP space… GEOGRAPHICAL CHALLENGES Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 36. HERE ARE ALL THE IPS SPECIFICALLY SCANNING/CRAWLING/ATTACKING ISRAEL’S IP SPACE, & NOBODY ELSE’S https://api.greynoise.io/datashots/bluehat/israel.csv
  • 37. ● Account freezes ○ Russia, Ukraine, China ○ Photo verification (sorry Greg) ○ Vetting process ○ Flagged for churning sensors ● Typical big data/scaling challenges ● Shout out to the masqueraders OTHER CHALLENGES Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 38.
  • 39. PART III - THINGS WE’VE OBSERVED
  • 40. ● CVE-2021-41773, Apache Path Traversal ● CVE-2021-38647, OMIGOD ● CVE-2021-26084, Atlassian Confluence OGNL Injection ● CVE-2021-44228, Log4Shell CASE STUDIES Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 43. TIMELINE Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 October 04, 2021 Apache version update, patch is GA October 05, 2021 Apache discloses vulnerability to CVE September 29, 2021 Patch Submitted October 03, 2021 GreyNoise observes first internet-wide vuln scan
  • 51. ACCIDENTAL “EXPLOITATION” 4 MONTHS BEFORE PUBLICLY KNOWN
  • 53. OPPORTUNISTIC EXPLOITATION/SCANNING IN LESS THAN 4 HOURS AFTER TOOLING RELEASED
  • 54. ● Interestingly, the first huge wave came from exclusively Tor nodes ● Most attempts at the start were just stuffing the Log4Shell string in random places. ● Shortly after, custom product-specific payloads LOG 4J Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 55. “scanning != exploiting” except when scanning == exploiting, like with Log4j
  • 56. Security companies and researchers who exploit vulns with good intentions make this worse while trying to be helpful
  • 57.
  • 58.
  • 59. On any given day, 73% of IPs responsible for opportunistic scan/exploit noise were seen the day before. Only 27% are “new”.
  • 60. ● Spoofed noise storms ● Bad guys acting like security companies that scan the internet ● Upstream blocks ● Just like bad guys, security companies think they’re super sneaky 🤫 ● Printjacking WEIRD STUFF Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 61.
  • 63. Whack-a-mole shows a surprising amount of promise BLOCKING NOISE Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 64. Hypothesis: ● Blocking extremely fresh internet background exploitation IPs will meaningfully increases the amount of time it takes for a vulnerable host on the internet to be compromised “WHACK A MOLE” EXPERIMENT Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022 Method: ● Stand up two identical vulnerable hosts, open to the internet, running poorly credentialed services ○ SSH and telnet ○ admin/aSdmin ○ root/admin ● Measure time to first compromise; total number of compromises
  • 65. 4 Days 6 Hours 19 Minutes Blocked Host Mean Time to Compromise Unblocked Host Mean Time to Compromise ● 32 compromises/day ● 206 compromise attempts/hour ● 4 compromises/day ● 35 compromise attempts/hour “WHACK A MOLE” RESULTS Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 66. Tiny fast IP blocklists (whack-a-mole) are gross but they work better than you’d expect
  • 67. There is relatively little we can do to prevent the next Log4J, but we can make it suck less by centralizing information and providing ready-use real-time block lists STAYING AHEAD OF THE NEXT LOG4J Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 69.
  • 70.
  • 71.
  • 72. This is live right now: https://greynoise.io/ GREYNOISE COMMUNITY TRENDS Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022
  • 73. ● Internet mass exploitation is quantifiably getting worse. I expect this to continue. ● A huge, distributed, sensor system such as GreyNoise is effective at reducing opportunistic compromises ● Running this huge sensor network has challenges but they’re all addressable ● Instead of hoping another Big Bad Vuln doesn’t happen, let’s prepare for when it does CONCLUSION Andrew Morris | Staying Ahead Of Internet Background Exploitation BLUEHAT IL 2022