SlideShare una empresa de Scribd logo
1 de 21
OWASP InfoSec India Conference 2012
August 24th – 25th, 2012                                 The OWASP Foundation
Hotel Crowne Plaza, Gurgaon                                     http://www.owasp.org
http://www.owasp.in




           Public exploit held private :
                  Penetration Testing the
                     researcher’s way
                             Tamaghna Basu
                      GCIH, OSCP, RHCE, CEH, ECSA
                              tamaghna.basu@gmail.com




               OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Setting the context


Why Pentesting?
How do you do it?
 To VA or to PT… That’s the question.




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   2
Setting the context

 Terminologies
  Exploit
  Payload
  Reverse shell




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   3
Basics

Pentesting
  Internal
  External
  Automated -> review the report -> get the
    final report
  Manual -> run few basic tools -> get the
    report done


      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   4
Basics…

Pentesting Steps
  Recon and Scanning
  Exploit
  Maintain Access
  Clean up




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   5
Scanning
Why?
  Identify the live hosts
  OS fingerprinting
  Service fingerprinting




      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   6
Scanning
Desi Jugaad
  Ping sweep / shell scripts
  Almighty netcat
 Decent tools (But indecent usage)
  NMAP (behold the power of NSE)
  Others?


     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   7
Scanning
Problem!
  It is taking too long to scan, need to go for
    lunch…
  Is it really a windows box but looks like a
    Linux box? Or which version?




      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   8
Scanning
I have Nessus. Why to go through so much
  pain?
I don’t have Nessus. What to do?




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   9
Exploit
 Motive
  To gain access
    Data
    Command execution
    Destroy everything!
 Categories
  Service level
  OS
      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   10
Exploit

What to exploit?
  HTTP?
  FTP?
  SNMP?
  What else?




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   11
Exploit

 HTTP
  Server Exploit
  Command Execution
  Web Shells
  SQLi




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   12
Exploit

 FTP
  Server Exploit – Buffer Overflow
  Fuzzing???
SNMP
  What to do?




      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   13
Exploit

 Metasploit
  Updates?
  How to import an external exploit?
 Any other options?
How about writing own exploit (at free time)
  (out of scope)



     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   14
Exploit

I am in, what to do?
  Secure access?
    Add user
    Open a port
    I like it the reverse way
    meterpreter
  Dude, did you get root/admin acces?

     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   15
Privilege Escalation

 Categories
  Service level
  OS
Problem!
  How can I transfer my exploit there?
    Netcat
    FTP

     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   16
L33t love story

 Exploit’s love letter to the machine
  PAYLOAD…
Which courier?
  MSF – set payload
  Custom program – msfpayload
    Bad characters
  Executable - msfpayload

      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   17
Pivoting…

 Huh?
Why do I need it?
How do I do it?




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   18
Fuzzing…

 My favorite but last thing I prefer to do on
  my own
  Python rocks!
  Basic
  Advanced




      OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   19
Did I miss anything?

 Questions
 Perspectives
 Comments




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)   20
Thank you




            tamaghna.basu@gmail.com
            twitter.com/titanlambda
            linkedin.com/in/tamaghnabasu



                                                                           21

OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)

Más contenido relacionado

Destacado

Problemas de lógica I
Problemas de lógica IProblemas de lógica I
Problemas de lógica I
amendez1987
 
Spiritualism Materialism And Namasmaran Dr. Shriniwas J. Kashalikar
Spiritualism Materialism And Namasmaran  Dr. Shriniwas J.  KashalikarSpiritualism Materialism And Namasmaran  Dr. Shriniwas J.  Kashalikar
Spiritualism Materialism And Namasmaran Dr. Shriniwas J. Kashalikar
shivsr5
 
Total Stress Management Guide For Nurses Dr Shriniwas Kashalikar
Total Stress Management Guide For Nurses Dr Shriniwas KashalikarTotal Stress Management Guide For Nurses Dr Shriniwas Kashalikar
Total Stress Management Guide For Nurses Dr Shriniwas Kashalikar
shivsr5
 

Destacado (14)

Problemas de lógica I
Problemas de lógica IProblemas de lógica I
Problemas de lógica I
 
Spiritualism Materialism And Namasmaran Dr. Shriniwas J. Kashalikar
Spiritualism Materialism And Namasmaran  Dr. Shriniwas J.  KashalikarSpiritualism Materialism And Namasmaran  Dr. Shriniwas J.  Kashalikar
Spiritualism Materialism And Namasmaran Dr. Shriniwas J. Kashalikar
 
Hay que ponerle un poco de humor a la vida
Hay que ponerle un poco de humor a la vidaHay que ponerle un poco de humor a la vida
Hay que ponerle un poco de humor a la vida
 
WUD 2009 - Użyteczna magia Google Analytics
WUD 2009 - Użyteczna magia Google AnalyticsWUD 2009 - Użyteczna magia Google Analytics
WUD 2009 - Użyteczna magia Google Analytics
 
Total Stress Management Guide For Nurses Dr Shriniwas Kashalikar
Total Stress Management Guide For Nurses Dr Shriniwas KashalikarTotal Stress Management Guide For Nurses Dr Shriniwas Kashalikar
Total Stress Management Guide For Nurses Dr Shriniwas Kashalikar
 
Fanzine no.6 taller 7 enpeg 2015 ana bell chino edición
Fanzine no.6 taller 7 enpeg 2015 ana bell chino ediciónFanzine no.6 taller 7 enpeg 2015 ana bell chino edición
Fanzine no.6 taller 7 enpeg 2015 ana bell chino edición
 
Ita a2 ms 07 10-15
Ita a2 ms 07 10-15Ita a2 ms 07 10-15
Ita a2 ms 07 10-15
 
Inventos curiosos
Inventos curiososInventos curiosos
Inventos curiosos
 
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
Garage4Hackers Ranchoddas Webcast Series - Bypassing Modern WAF's Exemplified...
 
Prevenir y manejar el Bullying
Prevenir y manejar el BullyingPrevenir y manejar el Bullying
Prevenir y manejar el Bullying
 
Identity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. MookheyIdentity & Access Management by K. K. Mookhey
Identity & Access Management by K. K. Mookhey
 
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
Pwning Iot via Hardware Attacks - Chase Schultz - IoT Village - Defcon 23
 
Eca 12 logica
Eca 12   logicaEca 12   logica
Eca 12 logica
 
Chiste garganta
Chiste gargantaChiste garganta
Chiste garganta
 

Similar a Public exploit held private – penetration testing the researcher’s way tamaghna basu

Vinod penta_SeniorJavaDeveloper
Vinod penta_SeniorJavaDeveloperVinod penta_SeniorJavaDeveloper
Vinod penta_SeniorJavaDeveloper
Vinod Kumar
 
Spring one 2012 Groovy as a weapon of maas PaaSification
Spring one 2012 Groovy as a weapon of maas PaaSificationSpring one 2012 Groovy as a weapon of maas PaaSification
Spring one 2012 Groovy as a weapon of maas PaaSification
Nenad Bogojevic
 
Hari Krishna Nelluri_CV
Hari Krishna Nelluri_CVHari Krishna Nelluri_CV
Hari Krishna Nelluri_CV
hari nelluri
 

Similar a Public exploit held private – penetration testing the researcher’s way tamaghna basu (20)

Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...
 
The magic of passive web vulnerability analysis lava kumar
The magic of passive web vulnerability analysis   lava kumarThe magic of passive web vulnerability analysis   lava kumar
The magic of passive web vulnerability analysis lava kumar
 
Getting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookheyGetting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookhey
 
Vinod penta_SeniorJavaDeveloper
Vinod penta_SeniorJavaDeveloperVinod penta_SeniorJavaDeveloper
Vinod penta_SeniorJavaDeveloper
 
From desktop to the cloud, cutting costs with Virtual kubelet and ACI
From desktop to the cloud, cutting costs with Virtual kubelet and ACIFrom desktop to the cloud, cutting costs with Virtual kubelet and ACI
From desktop to the cloud, cutting costs with Virtual kubelet and ACI
 
Kanika_Kapoor-CV
Kanika_Kapoor-CVKanika_Kapoor-CV
Kanika_Kapoor-CV
 
Resume_Manvendra_1
Resume_Manvendra_1Resume_Manvendra_1
Resume_Manvendra_1
 
Devops for bank in indonesia
Devops for bank in indonesiaDevops for bank in indonesia
Devops for bank in indonesia
 
DevOps Shangri-La: Mystical Claims of Paradise
DevOps Shangri-La: Mystical Claims of ParadiseDevOps Shangri-La: Mystical Claims of Paradise
DevOps Shangri-La: Mystical Claims of Paradise
 
Spring one 2012 Groovy as a weapon of maas PaaSification
Spring one 2012 Groovy as a weapon of maas PaaSificationSpring one 2012 Groovy as a weapon of maas PaaSification
Spring one 2012 Groovy as a weapon of maas PaaSification
 
Hari Krishna Nelluri_CV
Hari Krishna Nelluri_CVHari Krishna Nelluri_CV
Hari Krishna Nelluri_CV
 
Resume
ResumeResume
Resume
 
SeConf_Nov2016_London
SeConf_Nov2016_LondonSeConf_Nov2016_London
SeConf_Nov2016_London
 
Srumith - CV
Srumith - CVSrumith - CV
Srumith - CV
 
Teaching Elephants to Dance (and Fly!): A Developer's Journey to Digital Tran...
Teaching Elephants to Dance (and Fly!): A Developer's Journey to Digital Tran...Teaching Elephants to Dance (and Fly!): A Developer's Journey to Digital Tran...
Teaching Elephants to Dance (and Fly!): A Developer's Journey to Digital Tran...
 
Sayali Deshmukh_CV
Sayali Deshmukh_CVSayali Deshmukh_CV
Sayali Deshmukh_CV
 
Introduction to web-application development with Vaadin
Introduction to web-application development with VaadinIntroduction to web-application development with Vaadin
Introduction to web-application development with Vaadin
 
Exploiting Critical Attack Vectors to Gain Control of SAP Systems
Exploiting Critical Attack Vectors to Gain Control of SAP SystemsExploiting Critical Attack Vectors to Gain Control of SAP Systems
Exploiting Critical Attack Vectors to Gain Control of SAP Systems
 
206590 mobilizing your primavera workforce
206590 mobilizing your primavera workforce206590 mobilizing your primavera workforce
206590 mobilizing your primavera workforce
 
Can you do DevOps in SAP (DevOps -> SAP)
Can you do DevOps in SAP (DevOps -> SAP)Can you do DevOps in SAP (DevOps -> SAP)
Can you do DevOps in SAP (DevOps -> SAP)
 

Último

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 

Último (20)

Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

Public exploit held private – penetration testing the researcher’s way tamaghna basu

  • 1. OWASP InfoSec India Conference 2012 August 24th – 25th, 2012 The OWASP Foundation Hotel Crowne Plaza, Gurgaon http://www.owasp.org http://www.owasp.in Public exploit held private : Penetration Testing the researcher’s way Tamaghna Basu GCIH, OSCP, RHCE, CEH, ECSA tamaghna.basu@gmail.com OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 2. Setting the context Why Pentesting? How do you do it?  To VA or to PT… That’s the question. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 2
  • 3. Setting the context  Terminologies  Exploit  Payload  Reverse shell OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 3
  • 4. Basics Pentesting  Internal  External  Automated -> review the report -> get the final report  Manual -> run few basic tools -> get the report done OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 4
  • 5. Basics… Pentesting Steps  Recon and Scanning  Exploit  Maintain Access  Clean up OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 5
  • 6. Scanning Why?  Identify the live hosts  OS fingerprinting  Service fingerprinting OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 6
  • 7. Scanning Desi Jugaad  Ping sweep / shell scripts  Almighty netcat  Decent tools (But indecent usage)  NMAP (behold the power of NSE)  Others? OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 7
  • 8. Scanning Problem!  It is taking too long to scan, need to go for lunch…  Is it really a windows box but looks like a Linux box? Or which version? OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 8
  • 9. Scanning I have Nessus. Why to go through so much pain? I don’t have Nessus. What to do? OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 9
  • 10. Exploit  Motive  To gain access  Data  Command execution  Destroy everything!  Categories  Service level  OS OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 10
  • 11. Exploit What to exploit?  HTTP?  FTP?  SNMP?  What else? OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 11
  • 12. Exploit  HTTP  Server Exploit  Command Execution  Web Shells  SQLi OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 12
  • 13. Exploit  FTP  Server Exploit – Buffer Overflow  Fuzzing??? SNMP  What to do? OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 13
  • 14. Exploit  Metasploit  Updates?  How to import an external exploit?  Any other options? How about writing own exploit (at free time) (out of scope) OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 14
  • 15. Exploit I am in, what to do?  Secure access?  Add user  Open a port  I like it the reverse way  meterpreter  Dude, did you get root/admin acces? OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 15
  • 16. Privilege Escalation  Categories  Service level  OS Problem!  How can I transfer my exploit there?  Netcat  FTP OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 16
  • 17. L33t love story  Exploit’s love letter to the machine  PAYLOAD… Which courier?  MSF – set payload  Custom program – msfpayload  Bad characters  Executable - msfpayload OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 17
  • 18. Pivoting…  Huh? Why do I need it? How do I do it? OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 18
  • 19. Fuzzing…  My favorite but last thing I prefer to do on my own  Python rocks!  Basic  Advanced OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 19
  • 20. Did I miss anything?  Questions  Perspectives  Comments OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) 20
  • 21. Thank you tamaghna.basu@gmail.com twitter.com/titanlambda linkedin.com/in/tamaghnabasu 21 OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)