SlideShare une entreprise Scribd logo
1  sur  48
Nikhil Mittal (SamratAshok)
   SamratAshok
   Twitter - @nikhil_mitt
   I am interested in Offensive Information
    Security, new attack vectors and
    methodologies to pwn systems.
   Previous Talks
    ◦ Compromising a highly secure environment
      Clubhack’10
    ◦ Here are your keystrokes Hackfest’11
    ◦ Compromising a highly secure environment part 2
      Clubhack’11
   Teensy
   Current usage of Teensy
   What else can be done using Teensy
   Kautilya
   Payloads in Kautilya
   Current state of pentesting
   Pen Test Stories
   Limitations
   Future
   Conclusion
   A USB Micro-controller device.
   Storage of about 130 KB.
   We will use Teensy ++ which is a better
    version of Teensy.
   Available for $24 from pjrc.com
   http://www.pjrc.com/teensy/projects.html
   Really cool projects.
   Please do not compare my code with any of
    the above. I am a new kid in the town 
   Arduino-Based Attack Vector in Social
    Engineering Toolkit (SET) by ReL1K.
   Contains really awesome payloads.
   Great for popping shells.
   Homemade Hardware keylogger by Irongeek
   Teensy can be used for many tasks in a
    Penetration Test.
   It can be used for information gathering, pre-
    exploitation, exploitation and post-
    exploitation tasks.
   If you know victim OS well, almost anything
    can be done using Teensy.
   It’s a toolkit which aims to make Teensy more
    useful in Penetration Tests.
   Named after Chanakya a.k.a. Kautilya, an
    Indian Teacher and Politician (370-283 BC)
   Written in Ruby.
   It’s a menu drive program which let users
    select and customize payloads.
   Aims to make Teensy part of every
    Penetration tester’s tool chest.
   Payloads are written for teensy without SD
    Card.
   Pastebin is extensively used. Both for uploads
    and downloads.
   Payloads are commands, powershell scripts
    or combination of both.
   Payload execution of course depends on
    privilege of user logged in when Teensy is
    plugged in.
   Payloads are mostly for Windows as the victim
    of choice generally is a Windows machine. 
People
everywhere
   love
 Windows.
   Adds a user with Administrative privileges on
    the victim.
   Uses net user command.
   Changes the default DNS for a connection.
   Utilizes the netsh command.
   Edit hosts file to resolve a domain locally.
   Enables RDP on victim machine.
   Starts the service.
   Adds exception to Windows firewall.
   Adds a user to Administrators group.
   Installs Telnet on victim machine.
   Starts the service.
   Adds exception to Windows firewall.
   Adds a user to Administrators group and
    Telnetclients group..
   Adds user defined website as secondary
    home page to Internet Explorer.
   As an attempt to keep it stealthy, the home
    page is set to Microsoft website.
   Downloads an exe in text format from
    pastebin, converts it back to exe and
    executes it.
   Using registry hacks, calls user defined
    executable or command when Shift is pressed
    5 times or Win + U is pressed.
   When the system is locked, the called exe is
    executed in System context.
   Uninstalls an msiexec application silently.
   Dumps valuable information from
    registry, net command and hosts file.
   Tweets a text using user define Twitter
    username and password.
   This payload is visible i.e. it works on browser
    windows not on command line.
   This payload pulls powerdump script of msf
    from pastebin, schedules it as taks to run in
    system context and upload the hashes to
    pastebin.
   This payload pulls the code execution script
    (as on exploit-Monday blog) and executes it
    on the victim.
   This payload logs keys and pastes it to
    pastebin every twenty seconds.
   There is a separate script to parse the output.
   This payload pulls the sniffer (as by Robbie
    Fost) and executes it on the victim.
   The output is compressed and uploaded to
    ftp.
   This payload uses opens up chrome, launches
    Remote Desktop plugin, enters credentials
    and copies the access key to pastebin.
   This payload operates on browser window.
   This payload creates a hosted network with
    user define SSID and key.
   It also adds a user to Administrators and
    TelnetClients group.
   It installs and starts telnet and adds it to
    windows firewall exception.
   A client engagement comes with IP
    addresses.
   We need to complete the assignment in very
    restrictive time frame.
   Pressure is on us to deliver a “good” report
    with some high severity findings. (That “High”
    return inside a red colored box)
Vuln
       Exploit   Report
Scan
   This is a best case scenario.
   Only lucky ones find that.
   Generally legacy Enterprise Applications or
    Business Critical applications are not
    upgraded.
   There is almost no fun doing it that way.
Enum   Scan   Exploit   Report
Enum
 +      Scan   Exploit   Post Exp   Report
Intel
   To gain access to the systems.
   This shows the real threat to clients that we
    can actually make an impact on their
    business. No more “so-what” 
   We can create reports with “High” Severity
    findings.
   Memory Corruption bugs.
    ◦ Server side
    ◦ Client Side
   Humans
   Mis-configurations
   Many times we get some vulnerabilities but
    can’t exploit.
    ◦   No public exploits available.
    ◦   Not allowed on the system.
    ◦   Countermeasure blocking it.
    ◦   Exploit completed but no session was generated :P
   Hardened Systems
   Patches in place
   Countermeasures blocking scans and exploits
   Security incident monitoring and blocking
   No network access
   Open file shares.
   Sticky slips.
   Social Engineering attacks.
   Man In The Middle (many types)
   SMB Relay
   Dumpster Diving
   We were doing internal PT for a large media
    house.
    The access to network was quite restrictive.
   The desktops at Library were left unattended
    many times.
   Teensy was plugged into one system with a
    sethc and utilman backdoor.
   Later in the evening the system was accessed
    and pwnage ensued.
   A telecom company.
    We had to do perimeter check for the firm.
   The Wireless rogue AP payload was used and
    teensy was sold to the clients employees
    during lunch hours.
   Within couple of hours, we got a wireless
    network with a administrative user and telnet
    ready.
   A pharma company.
   We replaced a user’s data card with a Teensy
    inside the data card’s cover.
   The payload selected was Keylogger.
   “Data card” obviously didn’t worked and we
    got multiple keylogging for the user and the
    helpdesk.
   Helpdesk guys had access to almost
    everything in the environment and over a
    workday, it was over.
   Limited storage in Teensy. Resolved if you
    attach a SD card with Teensy.
   Inability to “read” from the system. You have
    to assume the responses of victim OS and
    there is only one way traffic.
   Many payloads need Administrative privilege.
   Lots of traffic to and from pastebin.
   Inability to clear itself after a single run.
   Not very reliable as it is a new tool and has
    not gone through user tests.
   For payloads which use executables you
    manually need to convert and paste them to
    pastebin.
   Improvement in current payloads.
   Implementation of SD card.
   Use some payloads as libraries so that they
    can be reused.
   Implementation of payloads from SET.
   Support for Non-English keyboards.
   Maybe more Linux payloads.
   Implementation of some new payloads which
    are under development.
   Irongeek for introducing this device at Defcon
    18
   David Kennedy for implementing this in Social
    Engineering Toolkit.
   Stackoverflow and MSDN for code samples
    and answers.
   Matt from Exploit-Monday for really useful
    blog.
   pjrc.com for this great device.
   Questions?
   Insults?
   Feedback?

   Kautilya will be available at
    http://code.google.com/p/kautilya/
   Follow me @nikhil_mitt
   http://labofapenetrationtester.blogspot.com/

Contenu connexe

Tendances

Power on, Powershell
Power on, PowershellPower on, Powershell
Power on, Powershell
Roo7break
 
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Rob Fuller
 

Tendances (20)

PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016
 
Powerpreter: Post Exploitation like a Boss
Powerpreter: Post Exploitation like a BossPowerpreter: Post Exploitation like a Boss
Powerpreter: Post Exploitation like a Boss
 
Hacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShellHacked? Pray that the Attacker used PowerShell
Hacked? Pray that the Attacker used PowerShell
 
Windows Attacks AT is the new black
Windows Attacks   AT is the new blackWindows Attacks   AT is the new black
Windows Attacks AT is the new black
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
Pwnstaller
PwnstallerPwnstaller
Pwnstaller
 
BlueHat 2014 - The Attacker's View of Windows Authentication and Post Exploit...
BlueHat 2014 - The Attacker's View of Windows Authentication and Post Exploit...BlueHat 2014 - The Attacker's View of Windows Authentication and Post Exploit...
BlueHat 2014 - The Attacker's View of Windows Authentication and Post Exploit...
 
Power on, Powershell
Power on, PowershellPower on, Powershell
Power on, Powershell
 
Workshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration TestersWorkshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration Testers
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs Blue
 
PSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellPSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShell
 
Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShell
 
Defending Your "Gold"
Defending Your "Gold"Defending Your "Gold"
Defending Your "Gold"
 
Get-Help: An intro to PowerShell and how to Use it for Evil
Get-Help: An intro to PowerShell and how to Use it for EvilGet-Help: An intro to PowerShell and how to Use it for Evil
Get-Help: An intro to PowerShell and how to Use it for Evil
 
Adventures in Asymmetric Warfare
Adventures in Asymmetric WarfareAdventures in Asymmetric Warfare
Adventures in Asymmetric Warfare
 
Pwning with powershell
Pwning with powershellPwning with powershell
Pwning with powershell
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Ace Up the Sleeve
Ace Up the SleeveAce Up the Sleeve
Ace Up the Sleeve
 
Bridging the Gap
Bridging the GapBridging the Gap
Bridging the Gap
 
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
Attacker Ghost Stories (CarolinaCon / Area41 / RVASec)
 

En vedette

The Relevance of Kautilya in Modern Times
The Relevance of Kautilya in Modern TimesThe Relevance of Kautilya in Modern Times
The Relevance of Kautilya in Modern Times
PraanSolutions
 
Introduction of Kautilya's Arthashastra
Introduction of Kautilya's ArthashastraIntroduction of Kautilya's Arthashastra
Introduction of Kautilya's Arthashastra
Sanjay Patil
 
Management fundamentals based on Arthashastra - CIF
Management fundamentals based on Arthashastra - CIFManagement fundamentals based on Arthashastra - CIF
Management fundamentals based on Arthashastra - CIF
Sanjay Patil
 
Contribution of Kautilya , Confucius, Ibn Khaldun and Max Weber on State , Ad...
Contribution of Kautilya , Confucius, Ibn Khaldun and Max Weber on State , Ad...Contribution of Kautilya , Confucius, Ibn Khaldun and Max Weber on State , Ad...
Contribution of Kautilya , Confucius, Ibn Khaldun and Max Weber on State , Ad...
Ahasan Uddin Bhuiyan
 
Kautilyas Arthashastra In Contemporary Management
Kautilyas Arthashastra In Contemporary ManagementKautilyas Arthashastra In Contemporary Management
Kautilyas Arthashastra In Contemporary Management
Dr. Balakrishnan Muniapan
 

En vedette (17)

Kautilya
KautilyaKautilya
Kautilya
 
Kautilya presentation lbsaa
Kautilya presentation lbsaaKautilya presentation lbsaa
Kautilya presentation lbsaa
 
The Relevance of Kautilya in Modern Times
The Relevance of Kautilya in Modern TimesThe Relevance of Kautilya in Modern Times
The Relevance of Kautilya in Modern Times
 
Economic Ideas of Kautilya
Economic Ideas of KautilyaEconomic Ideas of Kautilya
Economic Ideas of Kautilya
 
Is there an EFI monster inside your apple? by Pedro Vilaça - CODE BLUE 2015
Is there an EFI monster inside your apple? by Pedro Vilaça - CODE BLUE 2015Is there an EFI monster inside your apple? by Pedro Vilaça - CODE BLUE 2015
Is there an EFI monster inside your apple? by Pedro Vilaça - CODE BLUE 2015
 
Kautilya Financial Consolidation
Kautilya Financial ConsolidationKautilya Financial Consolidation
Kautilya Financial Consolidation
 
Introduction of Kautilya's Arthashastra
Introduction of Kautilya's ArthashastraIntroduction of Kautilya's Arthashastra
Introduction of Kautilya's Arthashastra
 
Management fundamentals based on Arthashastra - CIF
Management fundamentals based on Arthashastra - CIFManagement fundamentals based on Arthashastra - CIF
Management fundamentals based on Arthashastra - CIF
 
Management aspect derived from kautilya's arthashastras
Management aspect derived from kautilya's arthashastrasManagement aspect derived from kautilya's arthashastras
Management aspect derived from kautilya's arthashastras
 
Kautilya Er Bi1
Kautilya Er Bi1Kautilya Er Bi1
Kautilya Er Bi1
 
Trần Anh Khoa - Kautilya và Powershell trong kỹ thuật tấn công tiếp cận
Trần Anh Khoa - Kautilya và Powershelltrong kỹ thuật tấn công tiếp cậnTrần Anh Khoa - Kautilya và Powershelltrong kỹ thuật tấn công tiếp cận
Trần Anh Khoa - Kautilya và Powershell trong kỹ thuật tấn công tiếp cận
 
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does ItAMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
 
Contribution of Kautilya , Confucius, Ibn Khaldun and Max Weber on State , Ad...
Contribution of Kautilya , Confucius, Ibn Khaldun and Max Weber on State , Ad...Contribution of Kautilya , Confucius, Ibn Khaldun and Max Weber on State , Ad...
Contribution of Kautilya , Confucius, Ibn Khaldun and Max Weber on State , Ad...
 
Kautilya: the arthashast-ra
Kautilya: the arthashast-raKautilya: the arthashast-ra
Kautilya: the arthashast-ra
 
Kautilya
KautilyaKautilya
Kautilya
 
Management values in Kautilya's Arthashastra.
Management values in Kautilya's Arthashastra.Management values in Kautilya's Arthashastra.
Management values in Kautilya's Arthashastra.
 
Kautilyas Arthashastra In Contemporary Management
Kautilyas Arthashastra In Contemporary ManagementKautilyas Arthashastra In Contemporary Management
Kautilyas Arthashastra In Contemporary Management
 

Similaire à Kautilya: Teensy beyond shell

Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
Positive Hack Days
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control Address
Angie Lee
 
Networking and Computer Troubleshooting
Networking and Computer TroubleshootingNetworking and Computer Troubleshooting
Networking and Computer Troubleshooting
Rence Montanes
 
Chapter 10. ScenariosI have always been a big fan of learnin
Chapter 10. ScenariosI have always been a big fan of learninChapter 10. ScenariosI have always been a big fan of learnin
Chapter 10. ScenariosI have always been a big fan of learnin
EstelaJeffery653
 
Ge powerpoint presentation group 4!
Ge powerpoint presentation group 4!Ge powerpoint presentation group 4!
Ge powerpoint presentation group 4!
Kenneth Regalado
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
devilback
 
Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)
Tim Wright
 
Hackers The Anarchists Of Our Time
Hackers The Anarchists Of Our TimeHackers The Anarchists Of Our Time
Hackers The Anarchists Of Our Time
Utkarsh Sengar
 
2600 av evasion_deuce
2600 av evasion_deuce2600 av evasion_deuce
2600 av evasion_deuce
Db Cooper
 

Similaire à Kautilya: Teensy beyond shell (20)

Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)Mere Paas Teensy Hai (Nikhil Mittal)
Mere Paas Teensy Hai (Nikhil Mittal)
 
Broken by design (Danny Fullerton)
Broken by design (Danny Fullerton)Broken by design (Danny Fullerton)
Broken by design (Danny Fullerton)
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control Address
 
Networking and Computer Troubleshooting
Networking and Computer TroubleshootingNetworking and Computer Troubleshooting
Networking and Computer Troubleshooting
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
From 🤦 to 🐿️
From 🤦 to 🐿️From 🤦 to 🐿️
From 🤦 to 🐿️
 
SHOWDOWN: Threat Stack vs. Red Hat AuditD
SHOWDOWN: Threat Stack vs. Red Hat AuditDSHOWDOWN: Threat Stack vs. Red Hat AuditD
SHOWDOWN: Threat Stack vs. Red Hat AuditD
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
Chapter 10. ScenariosI have always been a big fan of learnin
Chapter 10. ScenariosI have always been a big fan of learninChapter 10. ScenariosI have always been a big fan of learnin
Chapter 10. ScenariosI have always been a big fan of learnin
 
Penetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utilityPenetrating Windows 8 with syringe utility
Penetrating Windows 8 with syringe utility
 
Derby con 2014
Derby con 2014Derby con 2014
Derby con 2014
 
Ge powerpoint presentation group 4!
Ge powerpoint presentation group 4!Ge powerpoint presentation group 4!
Ge powerpoint presentation group 4!
 
The Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A PrimerThe Top 10/20 Internet Security Vulnerabilities – A Primer
The Top 10/20 Internet Security Vulnerabilities – A Primer
 
Backtrack Manual Part9
Backtrack Manual Part9Backtrack Manual Part9
Backtrack Manual Part9
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)Finding the needle in the hardware haystack - HRES (1)
Finding the needle in the hardware haystack - HRES (1)
 
Hackers The Anarchists Of Our Time
Hackers The Anarchists Of Our TimeHackers The Anarchists Of Our Time
Hackers The Anarchists Of Our Time
 
2600 av evasion_deuce
2600 av evasion_deuce2600 av evasion_deuce
2600 av evasion_deuce
 
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
Timothy Wright & Stephen Halwes - Finding the Needle in the Hardware – Identi...
 

Plus de Nikhil Mittal (6)

0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity0wn-premises: Bypassing Microsoft Defender for Identity
0wn-premises: Bypassing Microsoft Defender for Identity
 
RACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory DominanceRACE - Minimal Rights and ACE for Active Directory Dominance
RACE - Minimal Rights and ACE for Active Directory Dominance
 
Forging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active DirectoryForging Trusts for Deception in Active Directory
Forging Trusts for Deception in Active Directory
 
Red Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATARed Team Revenge - Attacking Microsoft ATA
Red Team Revenge - Attacking Microsoft ATA
 
Evading Microsoft ATA for Active Directory Domination
Evading Microsoft ATA for Active Directory DominationEvading Microsoft ATA for Active Directory Domination
Evading Microsoft ATA for Active Directory Domination
 
PowerShell for Practical Purple Teaming
PowerShell for Practical Purple TeamingPowerShell for Practical Purple Teaming
PowerShell for Practical Purple Teaming
 

Dernier

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Dernier (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Kautilya: Teensy beyond shell

  • 2. SamratAshok  Twitter - @nikhil_mitt  I am interested in Offensive Information Security, new attack vectors and methodologies to pwn systems.  Previous Talks ◦ Compromising a highly secure environment Clubhack’10 ◦ Here are your keystrokes Hackfest’11 ◦ Compromising a highly secure environment part 2 Clubhack’11
  • 3. Teensy  Current usage of Teensy  What else can be done using Teensy  Kautilya  Payloads in Kautilya  Current state of pentesting  Pen Test Stories  Limitations  Future  Conclusion
  • 4. A USB Micro-controller device.  Storage of about 130 KB.  We will use Teensy ++ which is a better version of Teensy.  Available for $24 from pjrc.com
  • 5.
  • 6. http://www.pjrc.com/teensy/projects.html  Really cool projects.  Please do not compare my code with any of the above. I am a new kid in the town 
  • 7. Arduino-Based Attack Vector in Social Engineering Toolkit (SET) by ReL1K.  Contains really awesome payloads.  Great for popping shells.  Homemade Hardware keylogger by Irongeek
  • 8. Teensy can be used for many tasks in a Penetration Test.  It can be used for information gathering, pre- exploitation, exploitation and post- exploitation tasks.  If you know victim OS well, almost anything can be done using Teensy.
  • 9. It’s a toolkit which aims to make Teensy more useful in Penetration Tests.  Named after Chanakya a.k.a. Kautilya, an Indian Teacher and Politician (370-283 BC)  Written in Ruby.  It’s a menu drive program which let users select and customize payloads.  Aims to make Teensy part of every Penetration tester’s tool chest.
  • 10. Payloads are written for teensy without SD Card.  Pastebin is extensively used. Both for uploads and downloads.  Payloads are commands, powershell scripts or combination of both.  Payload execution of course depends on privilege of user logged in when Teensy is plugged in.  Payloads are mostly for Windows as the victim of choice generally is a Windows machine. 
  • 11. People everywhere love Windows.
  • 12. Adds a user with Administrative privileges on the victim.  Uses net user command.
  • 13. Changes the default DNS for a connection.  Utilizes the netsh command.
  • 14. Edit hosts file to resolve a domain locally.
  • 15. Enables RDP on victim machine.  Starts the service.  Adds exception to Windows firewall.  Adds a user to Administrators group.
  • 16. Installs Telnet on victim machine.  Starts the service.  Adds exception to Windows firewall.  Adds a user to Administrators group and Telnetclients group..
  • 17. Adds user defined website as secondary home page to Internet Explorer.  As an attempt to keep it stealthy, the home page is set to Microsoft website.
  • 18. Downloads an exe in text format from pastebin, converts it back to exe and executes it.
  • 19. Using registry hacks, calls user defined executable or command when Shift is pressed 5 times or Win + U is pressed.  When the system is locked, the called exe is executed in System context.
  • 20. Uninstalls an msiexec application silently.
  • 21. Dumps valuable information from registry, net command and hosts file.
  • 22. Tweets a text using user define Twitter username and password.  This payload is visible i.e. it works on browser windows not on command line.
  • 23. This payload pulls powerdump script of msf from pastebin, schedules it as taks to run in system context and upload the hashes to pastebin.
  • 24. This payload pulls the code execution script (as on exploit-Monday blog) and executes it on the victim.
  • 25. This payload logs keys and pastes it to pastebin every twenty seconds.  There is a separate script to parse the output.
  • 26. This payload pulls the sniffer (as by Robbie Fost) and executes it on the victim.  The output is compressed and uploaded to ftp.
  • 27. This payload uses opens up chrome, launches Remote Desktop plugin, enters credentials and copies the access key to pastebin.  This payload operates on browser window.
  • 28. This payload creates a hosted network with user define SSID and key.  It also adds a user to Administrators and TelnetClients group.  It installs and starts telnet and adds it to windows firewall exception.
  • 29. A client engagement comes with IP addresses.  We need to complete the assignment in very restrictive time frame.  Pressure is on us to deliver a “good” report with some high severity findings. (That “High” return inside a red colored box)
  • 30. Vuln Exploit Report Scan
  • 31. This is a best case scenario.  Only lucky ones find that.  Generally legacy Enterprise Applications or Business Critical applications are not upgraded.  There is almost no fun doing it that way.
  • 32. Enum Scan Exploit Report
  • 33. Enum + Scan Exploit Post Exp Report Intel
  • 34. To gain access to the systems.  This shows the real threat to clients that we can actually make an impact on their business. No more “so-what”   We can create reports with “High” Severity findings.
  • 35. Memory Corruption bugs. ◦ Server side ◦ Client Side  Humans  Mis-configurations
  • 36. Many times we get some vulnerabilities but can’t exploit. ◦ No public exploits available. ◦ Not allowed on the system. ◦ Countermeasure blocking it. ◦ Exploit completed but no session was generated :P
  • 37. Hardened Systems  Patches in place  Countermeasures blocking scans and exploits  Security incident monitoring and blocking  No network access
  • 38. Open file shares.  Sticky slips.  Social Engineering attacks.  Man In The Middle (many types)  SMB Relay  Dumpster Diving
  • 39.
  • 40.
  • 41. We were doing internal PT for a large media house.  The access to network was quite restrictive.  The desktops at Library were left unattended many times.  Teensy was plugged into one system with a sethc and utilman backdoor.  Later in the evening the system was accessed and pwnage ensued.
  • 42. A telecom company.  We had to do perimeter check for the firm.  The Wireless rogue AP payload was used and teensy was sold to the clients employees during lunch hours.  Within couple of hours, we got a wireless network with a administrative user and telnet ready.
  • 43. A pharma company.  We replaced a user’s data card with a Teensy inside the data card’s cover.  The payload selected was Keylogger.  “Data card” obviously didn’t worked and we got multiple keylogging for the user and the helpdesk.  Helpdesk guys had access to almost everything in the environment and over a workday, it was over.
  • 44. Limited storage in Teensy. Resolved if you attach a SD card with Teensy.  Inability to “read” from the system. You have to assume the responses of victim OS and there is only one way traffic.
  • 45. Many payloads need Administrative privilege.  Lots of traffic to and from pastebin.  Inability to clear itself after a single run.  Not very reliable as it is a new tool and has not gone through user tests.  For payloads which use executables you manually need to convert and paste them to pastebin.
  • 46. Improvement in current payloads.  Implementation of SD card.  Use some payloads as libraries so that they can be reused.  Implementation of payloads from SET.  Support for Non-English keyboards.  Maybe more Linux payloads.  Implementation of some new payloads which are under development.
  • 47. Irongeek for introducing this device at Defcon 18  David Kennedy for implementing this in Social Engineering Toolkit.  Stackoverflow and MSDN for code samples and answers.  Matt from Exploit-Monday for really useful blog.  pjrc.com for this great device.
  • 48. Questions?  Insults?  Feedback?  Kautilya will be available at http://code.google.com/p/kautilya/  Follow me @nikhil_mitt  http://labofapenetrationtester.blogspot.com/