SlideShare une entreprise Scribd logo
1  sur  62
Télécharger pour lire hors ligne
RED
TEAM
DLPLOL
GROUP
POLICY
EDRPENTE
STING COMMUNIC
ATION
STEA
LTH
KERBE
ROS
PHYSICAL
APPSEC
IMP
ACK
ET
COBALT
STRIKE
DESERI
ALIZE
QRSTE
ALTH GRAPHI
C
PRODUC
TION
META
SPLOI
T
rREPO
RTING
AVDERP
RED TEAM
METHODOLOGY
A NAKED LOOK
○ Jason Lang
○ Sr Security Consultant at TrustedSec
○ Red team, trolling, shennanigans
○ Twitter: @curi0usJack
○ Hobbies: woodworking, bee keeping
About
Goals
○ To give you an unrestricted look at one red
teamer’s (consultant) methodology, including
core principals.
○ To foster learning by example (and failure)
○ To drop some handy stuff. :-)
Red Team Target Maturity
Vuln scan
External
pentest
Internal
pentest
Purple
Team(s)
Red team /
ATT&CK
Non-scoped
long term /
AdSims
Patch
Management
Network
Controls /
Admin Rights
Configured
Endpoint
/EDRs
Centralized
Logging
Finely tuned
Alerting and
Response
Threat
Hunting
Thanks @Contra_BlueTeam!
Red Team Target Maturity
Vuln scan
External
pentest
Internal
pentest
Purple
Team(s)
Red team /
ATT&CK
Non-scoped
long term /
AdSims
Patch
Management
Network
Controls /
Admin Rights
Configured
Endpoint
/EDRs
Centralized
Logging
Finely tuned
Alerting and
Response
Threat
Hunting
Thanks @Contra_BlueTeam!
Red Team Key Difference
Ability to slow your roll
Why this talk? I’m already a pro
Because of the 10-20%
Internal
Staying Stealthy
SE
Tips to keep you getting
shellz
Reporting
Lorem ipsum dolor sit
ugh, Microsoft Word
Pre-gig
Initial steps, OSINT, &
Recon
External
Required Reading
Talk Agenda
My Red Team Core Principals
○ Adversary simulation, not emulation.
○ Goal is specific data, trophy systems, or apps. Not DA
(unless DA a trophy, which it shouldn’t be).
○ Emphasize stealth over speed.
○ Active defense should be encouraged, to a point. Goal isn’t
to “win” (either red or blue).
○ Scope should be as open as possible, including physical.
○ There should always be a “tip your hand” moment.
PRE-GIG
aka PRE-FUN
Core Principals: Pre-Gig
○ Steer client towards as open a scope as possible.
○ Clearly define what *can* be done vs what *will* be done.
○ Set an assumed breach target date.
○ Ask for their user password policy, specifically: Lockout
Threshold, Lockout Duration, Lockout Observation Window.
Question
When does a red team engagement start?
Answer: The minute you get the assignment email.
LinkedIn - It’s The Best
○ You should must have a recon
account by now
○ Set a repeating task to add
connections
○ Easy to scrape
LinkedIn - Build It Fast
1. Build a decent profile. Be thorough.
Be sure to add colleges/organization.
2. Click “My Network”
3. Scroll way down to fill the page
4. Run in Browser dev tools
$("[data-control-name*='invite']").each(function(index) { $(this).trigger('click'); })
Thanks @mandreko & @Glitch1101!
Domains
○ Aged for months ahead of time
○ Reusable if possible.
○ clientname-portal.com is not ok. client.health-portal.com is.
○ Careful though, Cert transparency logs….
○ C2 & Phish domains never overlap!
○ Submit domains with PA, BlueCoat, Checkpoint, McAfee
○ Magic categories: Health, Financial, Goverment
Domains
1. Determine the sensitive traffic that must not be decrypted: Best practice
dictates that you decrypt all traffic except that in sensitive categories, such as
Health, Finance, Government, Military and Shopping.
https://blog.paloaltonetworks.com/2018/11/best-practices-enabling-ssl-decryption/
Palo Alto SSL Decryption Best Practices
Passive Recon - How I Do It
○ hardcidr to get external ranges
○ amass with shodan/censys keys (wait for Black Friday)
○ https://crt.sh for cert transparency (crtsh-parse.py)
○ Metadata searching with pymeta
○ Github searching with trufflehog, reposcanner, Google
○ Authenticated LinkedIn scraping for contacts (LinkedInt by
@vysecurity)
○ Dorks for everything else
Tool names in red. All on Github
Favorite Dorks
○ DOMAIN.COM (site:amazonaws.com |
site:blob.core.windows.net | site:digitaloceanspaces.com)
○ DOMAIN.COM (site:pastebin.com | site:paste2.org |
site:paste.bradleygill.com | site:pastie.org | site:dpaste.com)
○ “CLIENT NAME” site:linkedin.com (intitle:”Service Desk” |
intitle:“Desktop Support” | intitle:”Security Engineer” |
intitle:”Help Desk”)
Breach Data
○ Treasure trove of info:
○ Email format
○ Password format
○ New user passwords (group by count)?
○ Good place to start:
○ https://thepiratebay.org/torrent/22590240/Leaked_Databases
EXTERNAL
aka “Find $Microsoft”
Core Principals: External
○ Brute AD from external, and always through a VPN.
○ Do your due diligence, but web app testing usually isn’t the
focus (and quite possibly outside your discipline/expertise).
○ Make liberal use of credential stuffing. It works.
Active Recon - How I Do It
★aquatone for website screen grabs
★dirsearch for HTTP dir-bruting
★nmap for top port tcp/udp sweeps
‣ Proxies may require full TCP connect (-sT)
‣ nmap default UA: Mozilla/5.0 (compatible; Nmap Scripting Engine);
http://nmap.org/book/nse.html
Tool names in red. Blue Stars == Proxy/VPN
initialrecon.py
Because gimme the dataz…
https://git.io/initialrecon
https://git.io/crtshparse
Code:
NTLM Bruting
○ Obvious Sources:
○ Office 365
○ Exchange EWS
○ Skype/Lync
○ Check https://testconnectivity.microsoft.com
○ Less Obvious - ADFS. Troopers 19
○ /adfs/services/trust/2005/windowstransport
○ /adfs/services/trust/13/windowstransport
🔥 Still hawt 🔥
SE
aka “Find Bob”
Core Principals: SE
○ Phishing:
○ 5 addresses max at a time, all bcc’d, with 15 mins between
sends. Send from O365.
○ Links, not attachments.
○ Never a worry from Proofpoint.
○ Lead off with your latest tradecraft and downgrade as you get a
feel for the environment. Don’t abuse your TTPs.
○ Eventually pivot to assumed breach (about 50% way through)
Infr. Automation with Ansible
○ Ansible is an open source platform that automates software
provisioning, config mgmt & app deployement
○ It uses YAML files (.yml) to express gruops of commands
called tasks.
○ All tasks are executed on a target server using SSH +
Python. No agents required!
○ Modules make up the bulk of functionality, allowing a
variety of tasks like copying files, service management, etc
Infr. Automation with Ansible
Ansible - Tasks
Ansible - Modules
Ansible - Arguments
Ansible - Playbooks
Thanks Marcello! https://github.com/byt3bl33d3r/AnsiblePlaybooks
Macros/Attachments
○ Payloads
○ Safe: Modified cactus torch (js + eval() = ftw)
○ Safer: regkey mods only
○ VBA Stomping / EvilClippy
○ https://vbastomp.com/
○ Template Injection
○ http://blog.redxorblue.com/2018/07/executing-macros-from-docx-with-remote.html
Template Injection
Azure Information Protection (AIP)
○ Leverages O365’s RMS to encrypt Office document to
*specific recipients*
○ Impossible for defenders/sandboxes to evaluate the
attachment without the user’s credentials. muahaha
○ Does not require your target have O365
https://blog.atwork.at/post/2018/02/18/Azure-information-protection-user-experience-with-external-users
Azure Information Protection (AIP)
Azure Information Protection (AIP)
Azure Information Protection (AIP)
Azure Information Protection (AIP)
Azure Information Protection (AIP)
Full guide here: https://www.trustedsec.com/2019/04/next-gen-
phishing-leveraging-azure-information-protection/
DerbyCon 9 Talk: https://youtu.be/EYUp_MNtJIk
Thanks @Oddvarmoe & @jarsnah12!
INTERNAL
aka “Find Sharepoint”
Core Principals: Internal
○ Prioritize: cookies, bookmarks, file shares, SharePoint.
○ Kerberoast single users only, no less than one hour apart (at
minimum). Research before hand.
○ Initial landing callback of 5-30 minutes, depending on engagement
time & sophistication of defenses.
○ Test all commands in your lab before firing live. Duplicate defenses if
possible.
Lab Environment
○ Internal lab is *required*
○ MSDN license
○ Splunk dev license
○ Used Dell R710 (ebay, ~$500)
○ Full AD forest
○ Sysmon/Defender -> Splunk
○ Splunk ThreatHunting App by
@olafhartong
Tools/Tactics
(*) == heavily modified
○ What I almost never use:
○ CrackMapExec, internal bruting, PowerSploit
○ What I sometimes use:
○ Bloodhound, MSF aux mods, mimikatz*, Cobalt Strike*
○ What I always use:
○ proxychains, SOCKS, impacket*, ldapsearch, kerberos
manipulation, /dirkjanm.io/*.*
wmiexec.py
wmiexec.py
Thanks vim!
wmiexec.py
index=windows EventCode=4688
`comment("impacket/wmiexec.py commands")`
(Process_Command_Line=*127.0.0.1* AND (Process_Command_Line="*ADMIN$*"
OR Process_Command_Line="*C$*"))
`comment("impacket/smbexec.py commands")`
OR (Process_Command_Line="*execute.bat*" AND Process_Command_Line=“*Temp__output*")
`comment("impacket/secretsdump.py")`
OR (Creator_Process_Name="*services.exe" AND New_Process_Name="*svchost.exe"
AND Process_Command_Line="*RemoteRegistry")
`comment("impacket/atexec.py")`
OR (Process_Command_Line="cmd*C:WindowsTemp*.tmp 2>&1”)
| table _time host Process_Command_Line
| sort _time desc
Lowpriv - Chrome
○ mimikatz dpapi::chrome /in:%localappdata%googlechromeUser
DataDefault(Cookies | Login Data)
Lowpriv - Chrome
○ If you don’t want to fire mimikatz in the target’s memory:
○ Save off the Cookies/Login Data files
○ Acquire the user’s password
○ Follow steps here for decrypting user DPAPI keys to then
decrypt Chrome files
○ https://www.harmj0y.net/blog/redteaming/operational-guidance-for-
offensive-user-dpapi-abuse/
Persistence & Movement
○ site:hexacorn.com inurl:blog intitle:beyond HKCU
○ COM/DLL Hijacking
○ Procmon is your best friend
○ Use a COM Proxy so you don’t fubar the target

https://adapt-and-attack.com/2019/08/29/proxying-com-for-stable-hijacks/
Thanks @leoloobeek!
○ Blend. In.
Blending In
Blending In
DLL Hijacking
DLL Hijacking
COM Hijacking
COM Hijacking
Thanks @enigma0x3 @bohops!
Hooray free Windows!
REPORTING
aka “Find Bourbon”
Core Principals: Communication/Reporting
○ Status Updates: Use “selective caution” when sharing.
○ Full walkthrough/narrative must be included in the report!
○ Findings: Less in number, better in quality. No SSL v2 nonsense
unless you actually did something with it.
○ Consultants: Offer multiple follow up calls with defense team. These
are *the best*.
Thank
you
DerbyCon!!

Contenu connexe

Tendances

PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)Will Schroeder
 
Windows Operating System Archaeology
Windows Operating System ArchaeologyWindows Operating System Archaeology
Windows Operating System Archaeologyenigma0x3
 
Understanding and hiding your operations
Understanding and hiding your operationsUnderstanding and hiding your operations
Understanding and hiding your operationsDaniel López Jiménez
 
aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundDirkjanMollema
 
Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Andy Robbins
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedWill Schroeder
 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itBenjamin Delpy
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureSergey Soldatov
 
Not a Security Boundary
Not a Security BoundaryNot a Security Boundary
Not a Security BoundaryWill Schroeder
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentTeymur Kheirkhabarov
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules CoverageSunny Neo
 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationWill Schroeder
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
Red teaming probably isn't for you
Red teaming probably isn't for youRed teaming probably isn't for you
Red teaming probably isn't for youToby Kohlenberg
 
How to Plan Purple Team Exercises
How to Plan Purple Team ExercisesHow to Plan Purple Team Exercises
How to Plan Purple Team ExercisesHaydn Johnson
 
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...DirkjanMollema
 
64 Methods for Mimikatz Execution
64 Methods for Mimikatz Execution64 Methods for Mimikatz Execution
64 Methods for Mimikatz ExecutionHadess
 

Tendances (20)

PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)
 
Windows Operating System Archaeology
Windows Operating System ArchaeologyWindows Operating System Archaeology
Windows Operating System Archaeology
 
Understanding and hiding your operations
Understanding and hiding your operationsUnderstanding and hiding your operations
Understanding and hiding your operations
 
aclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHoundaclpwn - Active Directory ACL exploitation with BloodHound
aclpwn - Active Directory ACL exploitation with BloodHound
 
Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting Revisited
 
Abusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get itAbusing Microsoft Kerberos - Sorry you guys don't get it
Abusing Microsoft Kerberos - Sorry you guys don't get it
 
Hunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows InfrastructureHunting Lateral Movement in Windows Infrastructure
Hunting Lateral Movement in Windows Infrastructure
 
Not a Security Boundary
Not a Security BoundaryNot a Security Boundary
Not a Security Boundary
 
Hunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows EnvironmentHunting for Credentials Dumping in Windows Environment
Hunting for Credentials Dumping in Windows Environment
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Detection Rules Coverage
Detection Rules CoverageDetection Rules Coverage
Detection Rules Coverage
 
RAT - Repurposing Adversarial Tradecraft
RAT - Repurposing Adversarial TradecraftRAT - Repurposing Adversarial Tradecraft
RAT - Repurposing Adversarial Tradecraft
 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege Escalation
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
Red teaming probably isn't for you
Red teaming probably isn't for youRed teaming probably isn't for you
Red teaming probably isn't for you
 
How to Plan Purple Team Exercises
How to Plan Purple Team ExercisesHow to Plan Purple Team Exercises
How to Plan Purple Team Exercises
 
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
I'm in your cloud... reading everyone's email. Hacking Azure AD via Active Di...
 
64 Methods for Mimikatz Execution
64 Methods for Mimikatz Execution64 Methods for Mimikatz Execution
64 Methods for Mimikatz Execution
 

Similaire à Red Team Methodology - A Naked Look

Drupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityDrupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityMediacurrent
 
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK FrameworkSecure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK FrameworkLeszek Mi?
 
XP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsXP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsVlad Fedosov
 
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.Leszek Mi?
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class Chris Gates
 
SplunkLive! Washington DC May 2013 - Splunk Security Workshop
SplunkLive! Washington DC May 2013 - Splunk Security WorkshopSplunkLive! Washington DC May 2013 - Splunk Security Workshop
SplunkLive! Washington DC May 2013 - Splunk Security WorkshopSplunk
 
The Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdfThe Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdfHacken
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing DevelopmentCTruncer
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest Haydn Johnson
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamersjasonjfrank
 
Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Alexander Kot
 
Getting started with Splunk Breakout Session
Getting started with Splunk Breakout SessionGetting started with Splunk Breakout Session
Getting started with Splunk Breakout SessionSplunk
 
Derby con 2014
Derby con 2014Derby con 2014
Derby con 2014TonikJDK
 
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception saconPriyanka Aash
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEJorge Orchilles
 
Digital Asset Management
Digital Asset ManagementDigital Asset Management
Digital Asset ManagementBill Swersey
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassRob Fuller
 
Kubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes ClusterKubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes Clustersmalltown
 
Hacktive Directory Forensics - HackCon18, Oslo
Hacktive Directory Forensics - HackCon18, OsloHacktive Directory Forensics - HackCon18, Oslo
Hacktive Directory Forensics - HackCon18, OsloYossi Sassi
 

Similaire à Red Team Methodology - A Naked Look (20)

Drupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal SecurityDrupal Camp Atlanta 2011 - Drupal Security
Drupal Camp Atlanta 2011 - Drupal Security
 
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK FrameworkSecure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
Secure 2019 - APT for Everyone - Adversary Simulations based on ATT&CK Framework
 
XP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applicationsXP Days 2019: First secret delivery for modern cloud-native applications
XP Days 2019: First secret delivery for modern cloud-native applications
 
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
May The Data Stay with U! Network Data Exfiltration Techniques - Brucon 2017.
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
SplunkLive! Washington DC May 2013 - Splunk Security Workshop
SplunkLive! Washington DC May 2013 - Splunk Security WorkshopSplunkLive! Washington DC May 2013 - Splunk Security Workshop
SplunkLive! Washington DC May 2013 - Splunk Security Workshop
 
The Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdfThe Risks of YOLOing-2.pdf
The Risks of YOLOing-2.pdf
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing Development
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
 
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue TeamersGo Hack Yourself - 10 Pen Test Tactics for Blue Teamers
Go Hack Yourself - 10 Pen Test Tactics for Blue Teamers
 
Flipping the script
Flipping the scriptFlipping the script
Flipping the script
 
Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.Bsides Tampa Blue Team’s tool dump.
Bsides Tampa Blue Team’s tool dump.
 
Getting started with Splunk Breakout Session
Getting started with Splunk Breakout SessionGetting started with Splunk Breakout Session
Getting started with Splunk Breakout Session
 
Derby con 2014
Derby con 2014Derby con 2014
Derby con 2014
 
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
Digital Asset Management
Digital Asset ManagementDigital Asset Management
Digital Asset Management
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Kubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes ClusterKubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes Cluster
 
Hacktive Directory Forensics - HackCon18, Oslo
Hacktive Directory Forensics - HackCon18, OsloHacktive Directory Forensics - HackCon18, Oslo
Hacktive Directory Forensics - HackCon18, Oslo
 

Dernier

Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Karmanjay Verma
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialJoão Esperancinha
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Mark Simos
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sectoritnewsafrica
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesThousandEyes
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...BookNet Canada
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFMichael Gough
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...panagenda
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsYoss Cohen
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 

Dernier (20)

Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#Microservices, Docker deploy and Microservices source code in C#
Microservices, Docker deploy and Microservices source code in C#
 
Kuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorialKuma Meshes Part I - The basics - A tutorial
Kuma Meshes Part I - The basics - A tutorial
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
Tampa BSides - The No BS SOC (slides from April 6, 2024 talk)
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
4. Cobus Valentine- Cybersecurity Threats and Solutions for the Public Sector
 
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyesHow to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
How to Effectively Monitor SD-WAN and SASE Environments with ThousandEyes
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
Transcript: New from BookNet Canada for 2024: BNC SalesData and LibraryData -...
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
Why device, WIFI, and ISP insights are crucial to supporting remote Microsoft...
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Infrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platformsInfrared simulation and processing on Nvidia platforms
Infrared simulation and processing on Nvidia platforms
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 

Red Team Methodology - A Naked Look

  • 3. ○ Jason Lang ○ Sr Security Consultant at TrustedSec ○ Red team, trolling, shennanigans ○ Twitter: @curi0usJack ○ Hobbies: woodworking, bee keeping About
  • 4. Goals ○ To give you an unrestricted look at one red teamer’s (consultant) methodology, including core principals. ○ To foster learning by example (and failure) ○ To drop some handy stuff. :-)
  • 5. Red Team Target Maturity Vuln scan External pentest Internal pentest Purple Team(s) Red team / ATT&CK Non-scoped long term / AdSims Patch Management Network Controls / Admin Rights Configured Endpoint /EDRs Centralized Logging Finely tuned Alerting and Response Threat Hunting Thanks @Contra_BlueTeam!
  • 6. Red Team Target Maturity Vuln scan External pentest Internal pentest Purple Team(s) Red team / ATT&CK Non-scoped long term / AdSims Patch Management Network Controls / Admin Rights Configured Endpoint /EDRs Centralized Logging Finely tuned Alerting and Response Threat Hunting Thanks @Contra_BlueTeam!
  • 7. Red Team Key Difference Ability to slow your roll
  • 8. Why this talk? I’m already a pro Because of the 10-20%
  • 9. Internal Staying Stealthy SE Tips to keep you getting shellz Reporting Lorem ipsum dolor sit ugh, Microsoft Word Pre-gig Initial steps, OSINT, & Recon External Required Reading Talk Agenda
  • 10. My Red Team Core Principals ○ Adversary simulation, not emulation. ○ Goal is specific data, trophy systems, or apps. Not DA (unless DA a trophy, which it shouldn’t be). ○ Emphasize stealth over speed. ○ Active defense should be encouraged, to a point. Goal isn’t to “win” (either red or blue). ○ Scope should be as open as possible, including physical. ○ There should always be a “tip your hand” moment.
  • 12. Core Principals: Pre-Gig ○ Steer client towards as open a scope as possible. ○ Clearly define what *can* be done vs what *will* be done. ○ Set an assumed breach target date. ○ Ask for their user password policy, specifically: Lockout Threshold, Lockout Duration, Lockout Observation Window.
  • 13. Question When does a red team engagement start? Answer: The minute you get the assignment email.
  • 14. LinkedIn - It’s The Best ○ You should must have a recon account by now ○ Set a repeating task to add connections ○ Easy to scrape
  • 15. LinkedIn - Build It Fast 1. Build a decent profile. Be thorough. Be sure to add colleges/organization. 2. Click “My Network” 3. Scroll way down to fill the page 4. Run in Browser dev tools $("[data-control-name*='invite']").each(function(index) { $(this).trigger('click'); }) Thanks @mandreko & @Glitch1101!
  • 16. Domains ○ Aged for months ahead of time ○ Reusable if possible. ○ clientname-portal.com is not ok. client.health-portal.com is. ○ Careful though, Cert transparency logs…. ○ C2 & Phish domains never overlap! ○ Submit domains with PA, BlueCoat, Checkpoint, McAfee ○ Magic categories: Health, Financial, Goverment
  • 17. Domains 1. Determine the sensitive traffic that must not be decrypted: Best practice dictates that you decrypt all traffic except that in sensitive categories, such as Health, Finance, Government, Military and Shopping. https://blog.paloaltonetworks.com/2018/11/best-practices-enabling-ssl-decryption/ Palo Alto SSL Decryption Best Practices
  • 18. Passive Recon - How I Do It ○ hardcidr to get external ranges ○ amass with shodan/censys keys (wait for Black Friday) ○ https://crt.sh for cert transparency (crtsh-parse.py) ○ Metadata searching with pymeta ○ Github searching with trufflehog, reposcanner, Google ○ Authenticated LinkedIn scraping for contacts (LinkedInt by @vysecurity) ○ Dorks for everything else Tool names in red. All on Github
  • 19. Favorite Dorks ○ DOMAIN.COM (site:amazonaws.com | site:blob.core.windows.net | site:digitaloceanspaces.com) ○ DOMAIN.COM (site:pastebin.com | site:paste2.org | site:paste.bradleygill.com | site:pastie.org | site:dpaste.com) ○ “CLIENT NAME” site:linkedin.com (intitle:”Service Desk” | intitle:“Desktop Support” | intitle:”Security Engineer” | intitle:”Help Desk”)
  • 20. Breach Data ○ Treasure trove of info: ○ Email format ○ Password format ○ New user passwords (group by count)? ○ Good place to start: ○ https://thepiratebay.org/torrent/22590240/Leaked_Databases
  • 22. Core Principals: External ○ Brute AD from external, and always through a VPN. ○ Do your due diligence, but web app testing usually isn’t the focus (and quite possibly outside your discipline/expertise). ○ Make liberal use of credential stuffing. It works.
  • 23. Active Recon - How I Do It ★aquatone for website screen grabs ★dirsearch for HTTP dir-bruting ★nmap for top port tcp/udp sweeps ‣ Proxies may require full TCP connect (-sT) ‣ nmap default UA: Mozilla/5.0 (compatible; Nmap Scripting Engine); http://nmap.org/book/nse.html Tool names in red. Blue Stars == Proxy/VPN
  • 24. initialrecon.py Because gimme the dataz… https://git.io/initialrecon https://git.io/crtshparse Code:
  • 25. NTLM Bruting ○ Obvious Sources: ○ Office 365 ○ Exchange EWS ○ Skype/Lync ○ Check https://testconnectivity.microsoft.com ○ Less Obvious - ADFS. Troopers 19 ○ /adfs/services/trust/2005/windowstransport ○ /adfs/services/trust/13/windowstransport 🔥 Still hawt 🔥
  • 27. Core Principals: SE ○ Phishing: ○ 5 addresses max at a time, all bcc’d, with 15 mins between sends. Send from O365. ○ Links, not attachments. ○ Never a worry from Proofpoint. ○ Lead off with your latest tradecraft and downgrade as you get a feel for the environment. Don’t abuse your TTPs. ○ Eventually pivot to assumed breach (about 50% way through)
  • 28. Infr. Automation with Ansible ○ Ansible is an open source platform that automates software provisioning, config mgmt & app deployement ○ It uses YAML files (.yml) to express gruops of commands called tasks. ○ All tasks are executed on a target server using SSH + Python. No agents required! ○ Modules make up the bulk of functionality, allowing a variety of tasks like copying files, service management, etc
  • 33. Ansible - Playbooks Thanks Marcello! https://github.com/byt3bl33d3r/AnsiblePlaybooks
  • 34. Macros/Attachments ○ Payloads ○ Safe: Modified cactus torch (js + eval() = ftw) ○ Safer: regkey mods only ○ VBA Stomping / EvilClippy ○ https://vbastomp.com/ ○ Template Injection ○ http://blog.redxorblue.com/2018/07/executing-macros-from-docx-with-remote.html
  • 36. Azure Information Protection (AIP) ○ Leverages O365’s RMS to encrypt Office document to *specific recipients* ○ Impossible for defenders/sandboxes to evaluate the attachment without the user’s credentials. muahaha ○ Does not require your target have O365 https://blog.atwork.at/post/2018/02/18/Azure-information-protection-user-experience-with-external-users
  • 41. Azure Information Protection (AIP) Full guide here: https://www.trustedsec.com/2019/04/next-gen- phishing-leveraging-azure-information-protection/ DerbyCon 9 Talk: https://youtu.be/EYUp_MNtJIk Thanks @Oddvarmoe & @jarsnah12!
  • 43. Core Principals: Internal ○ Prioritize: cookies, bookmarks, file shares, SharePoint. ○ Kerberoast single users only, no less than one hour apart (at minimum). Research before hand. ○ Initial landing callback of 5-30 minutes, depending on engagement time & sophistication of defenses. ○ Test all commands in your lab before firing live. Duplicate defenses if possible.
  • 44. Lab Environment ○ Internal lab is *required* ○ MSDN license ○ Splunk dev license ○ Used Dell R710 (ebay, ~$500) ○ Full AD forest ○ Sysmon/Defender -> Splunk ○ Splunk ThreatHunting App by @olafhartong
  • 45.
  • 46. Tools/Tactics (*) == heavily modified ○ What I almost never use: ○ CrackMapExec, internal bruting, PowerSploit ○ What I sometimes use: ○ Bloodhound, MSF aux mods, mimikatz*, Cobalt Strike* ○ What I always use: ○ proxychains, SOCKS, impacket*, ldapsearch, kerberos manipulation, /dirkjanm.io/*.*
  • 49. wmiexec.py index=windows EventCode=4688 `comment("impacket/wmiexec.py commands")` (Process_Command_Line=*127.0.0.1* AND (Process_Command_Line="*ADMIN$*" OR Process_Command_Line="*C$*")) `comment("impacket/smbexec.py commands")` OR (Process_Command_Line="*execute.bat*" AND Process_Command_Line=“*Temp__output*") `comment("impacket/secretsdump.py")` OR (Creator_Process_Name="*services.exe" AND New_Process_Name="*svchost.exe" AND Process_Command_Line="*RemoteRegistry") `comment("impacket/atexec.py")` OR (Process_Command_Line="cmd*C:WindowsTemp*.tmp 2>&1”) | table _time host Process_Command_Line | sort _time desc
  • 50. Lowpriv - Chrome ○ mimikatz dpapi::chrome /in:%localappdata%googlechromeUser DataDefault(Cookies | Login Data)
  • 51. Lowpriv - Chrome ○ If you don’t want to fire mimikatz in the target’s memory: ○ Save off the Cookies/Login Data files ○ Acquire the user’s password ○ Follow steps here for decrypting user DPAPI keys to then decrypt Chrome files ○ https://www.harmj0y.net/blog/redteaming/operational-guidance-for- offensive-user-dpapi-abuse/
  • 52. Persistence & Movement ○ site:hexacorn.com inurl:blog intitle:beyond HKCU ○ COM/DLL Hijacking ○ Procmon is your best friend ○ Use a COM Proxy so you don’t fubar the target
 https://adapt-and-attack.com/2019/08/29/proxying-com-for-stable-hijacks/ Thanks @leoloobeek! ○ Blend. In.
  • 61. Core Principals: Communication/Reporting ○ Status Updates: Use “selective caution” when sharing. ○ Full walkthrough/narrative must be included in the report! ○ Findings: Less in number, better in quality. No SSL v2 nonsense unless you actually did something with it. ○ Consultants: Offer multiple follow up calls with defense team. These are *the best*.