Presentation is loading. Please wait.

Presentation is loading. Please wait.

Introduction to InfoSec – Recitation 15 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)

Similar presentations


Presentation on theme: "Introduction to InfoSec – Recitation 15 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)"— Presentation transcript:

1 Introduction to InfoSec – Recitation 15 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)

2 Today Metasploit Class pick of one or more advanced topics Other questions on any course topic

3 Metasploit ””” The Metasploit Project is a computer security project which provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Its best-known sub-project is the open-source Metasploit Framework, a tool for developing and executing exploit code against a remote target machine. Other important sub-projects include the Opcode Database, shellcode archive, and security research. ””” -- wikipedia.org page about MetaSploit

4 Metasploit A community, a body of knowledge A framework you can use to develop your own exploit / shellcode / complex attack scenario A fairly complete penetration testing environment... DEMO Bonanza

5 Metasploit - recap A community, a body of knowledge A framework you can use to develop your own exploit / shellcode / complex attack scenario A fairly complete penetration testing environment o Network scanning o Network attack o Setting up Phishing websites and sending Spear-Phishing e-mails o Setting up browser exploitation web sites o Once a machine is compromised – A powerful RAT – access local files, download machine information, control the machine, take screenshots Enables further exploitation – o Pivoting to other network elements o Leaving a persistent backdoor

6 A show of hands… Malware identification and analysis – o Where (Host based, firewalls, offline analysis) o Classification & Identification methods (signatures, tripwires, syscall analysis, code similarities) HoneyPots – o Motivation o Basic approaches o difficulties (polymorphism, packing, VM/debugger identification, conditional payload execution) Exploitation of race condition bugs Use-after-free vulnerabilities and heap spraying Classic heap overflows

7 Questions?


Download ppt "Introduction to InfoSec – Recitation 15 Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)"

Similar presentations


Ads by Google