SlideShare a Scribd company logo
1 of 35
Build Your Own Physical
Pentesting Go-Bag
Beau Bullock - @dafthack
Derek Banks - @0xderuke
Overview
• Attackers commonly try attacking
organizations remotely first
• Phishing Attacks
• Exploiting vulnerabilities in
externally facing systems
• External credential dumps
• Etc.
• If these fail, physical attacks are
required
Overview
• Having the right tools in the
physical attack toolkit can
determine success or failure
• Simply “getting in” is not enough
• What happens after one is inside
an organization can make or
break an operation
• We wanted to share what our
physical pentesting go-bags look
like
About Us
• Pentesters at Black Hills
Information Security
• Have a number of SANS and
OffSec certs…
• CitySec Meetup Organizers
• CigarCitySec – (Tampa, FL)
• CitrusSec – (Orlando, FL
• TidewaterSec – (Poquoson, VA)
• Avid OWA enthusiasts
Go-Bag
Where are we storing our gear?
Choose a Quality Bag
• Totally a personal preference
• Weatherproofing
• GoRuck bags are top notch (but a bit expensive)
• Built in USA
• Scars Lifetime Guarantee
• Must comfortably hold all the gear
“Remote” Physical Attacks
Sometimes, devices can make their way into organizations
USB Drop
• Most employees are “very
concerned” with things like
budgets and payroll
• Dropping USB’s with “sensitive
data” in a parking lot gets shells
• Macro-enabled docs and
spreadsheets are still king
• We are fans on PowerShell
Empire payloads
Backdoored Streaming
Media Devices
• People enjoy gifts
• Streaming media devices require
Internet
• Corp WiFi networks seem to be a
good place to plugin new gifts
• So, I backdoored an Amazon Fire
Stick
• It calls back to a C2 server
providing a remote shell
Wireless Hacking
Can we attack the network over wireless frequencies?
Wireless Gear
• Alfa Cards (AWUS036H)
• Yagi Antenna
• Ubertooth One
• WiFi Pineapple
• HackRF One
• Etc.
Gaining Access
Physical Exploitation Methods
Get-Out-of-Jail-Free Card
• Probably the most important
thing.
• Needed to ensure your
authorized pentest doesn’t land
you in jail
• But, you can spoof these too
• Change security contact info to
someone on your team
Social Engineering
• Simply walking into buildings works sometimes
• The printer really needs paper…
• Having a good ruse is key though
• Tailgating
• Just knocking
• Seriously, this has worked for me.
• Much more in depth topic than can be covered quickly
Lock Picks
• Having a good set of lock picks is
a must
• Some quality brands:
• Sparrows
• SouthOrd
• Toool
• Practice, practice, practice
• Shims
Bypassing Devices
• Compressed Air
• Under the Door Tool
• Credit card trick
• Whiskey
• Etc.
RFID Cloning
• Misplaced belief in the security of RFID access control
• Many types of RFID access devices and protocols
• Can be confusing getting started
• Field usable cloning device examples:
• BLEKey
• ESPKey
• Proxmark3
• Bishop Fox Tastic RFID Theif
RFID Access Control
• Consists of a reader that energizes a tag that returns a signal
• Return signal contains encoded information over a protocol
• Common RFID Frequencies
• Low Frequency (LF) – 125KHz
• HID Prox, EM
• High Frequency (HF) – 13.56 MHz
• MiFare, HID iClass
• Wiegand most common format
BLEKey
• Physical tap for the Wiegand protocol
• Presented at BlackHat 2015
• Uses Bluetooth Low Energy to communicate
• Sniffed data can be offloaded to an app
• App can replay signal granting access
https://github.com/linklayer/BLEKey
ESPKey
• Physical tap that communicates over WiFi
• Presented at Shmoocon 2017
• Implantable Logic Analyzers and Unlocking Doors – Kenny McElroy
• Stands up WiFi hot spot and has a web interface
• Draws power from the card reader
• Not quite for sale yet…
https://archive.org/details/ShmooCon2017
Proxmark3 RDV2 Kit
• Portable RFID sniffing/reading/cloning
• Pretend to be a reader or a tag
• Both LF and HF antennae included
• Need to be relatively close to badge
• Can be operated on battery or be powered via USB
• Works with Kali NetHunter
Bishop Fox Tastic
• Long range RFID reader
• On your own to replay to card reader
• Targets 125KHz systems such as HID Prox
and Indala Prox
• Code and parts list available for free online
• Uses Arduino and long range card reader
https://www.bishopfox.com/resources/tools/rfid-
hacking/attack-tools/
Post Access Exploitation
You’re in. Now what?
Pentest Dropbox
• Fully functional pentesting device
• Persistent reverse SSH tunnel
• Can be controlled over WiFi
• Relatively unnoticeable
• ODROID-C2 build instructions
here:
• http://www.blackhillsinfosec.com/
?p=5156
NAC Bypass Device
• Layer 2 and 3 NAT – Helps avoid
triggering port security rules on
802.1X
• Insert “between” wall and valid
system
• Device spoofs both sides of wire
• Passively learns MAC addresses
• Current build is a Beaglebone
Black
Kon-Boot
• Bypass authentication on many
systems
• Boot to Kon-boot USB or CD
• After getting in you could:
• Dump local hashes
• Add a new admin user
• Get a shell
• Doesn’t work on encrypted HD’s
Wi-Fi Keylogger
• Insert between keyboard and PC
• Connects to an AP specified by us
• Retrieve keys from LAN
connection
• Can email a report every hour
• Keys are stored locally as well
• 4 GB of storage
• Hardly noticeable
PoisonTap
• Emulates an Ethernet device over
USB
• Intercepts all Internet traffic
• Is able to sniff HTTP cookies and
sessions from the browser
• Can be used
• Can be used on a locked machine
LAN Turtle
• “Generic Housing” USB Device that out of the box that provides
• Remote Access
• Network Intelligence
• Man-in-the Middle Monitoring
• Community Module Framework
• Credential grabbing from locked computer
• Thanks @mubix!
HID Attack – Rubber Ducky
• USB Human Interface Device (HID) Keyboard Injection Attack Platform
• From HAK5’s Hakshop
• Takes advantage of inherent trust of connected keyboard devices
• Payloads in the form of scripts then encoded to SD card
• Pre-configured payloads available
• Works on most platform
Kali NetHunter
• Kali Linux on a mobile device
• Android ROM Overlay
• Builds available for Nexus, OnePlus, as well other devices
• Chroot environment with multiple options from minimal to full Kali installs
• HID Attacks (DuckHunter)
• MANA Evil Access Point
• BadUSB Attacks
• Cost – Variable
Kali NetHunter
(Ducky HID Attack)
DEMO!
Conclusion
• There’s a lot more to compromising an organization than just getting
in the door… And there is usually more than one door.
• Preparing for different situations before going on-site is a must.
• Include tools in your go-bag to help you succeed in each scenario.
• One last tip:
• Do recon on the target location prior to getting there. Use Google maps to
locate entrances; Use Wigle to determine possible WiFi SSIDs.
Gear List
• GoRuck bag
• Get-Out-of-Jail-Free Card
• “Remote” Physical Attack Tools
• USB’s for USB drop
• Backdoored Amazon Fire Stick
• Wireless Gear
• Alfa Cards (AWUS036H)
• Yagi Antenna
• Ubertooth One
• WiFi Pineapple
• HackRF One
• Physical Exploitation Tools
• Lock Picks
• Compressed Air
• Under the Door Tool
• Badge Cloning Devices
• Proxmark3 RDV2
• BLEKey
• ESPKey
• Bishop Fox Tastic RFID Thief
• Post-Access Exploitation
• Pentest Dropbox
• NAC Bypass Device
• Kon-Boot
• Wi-Fi Keylogger
• PoisonTap
• LAN Turtles
• Rubber Duckys
• Post-Access Exploitation Cont.
• Kali Nethunter
• Laptop
• Additional Tools
• Powered Screwdriver
• Flashlight
• Cat-5 Cables
• Battery Packs for mobile
devices
• USB On-The-Go Cable
• Throwing star LAN Tap (or real
throwing stars)
Summary and Conclusions
• Black Hills Information Security
• http://www.blackhillsinfosec.com/
• @BHInfoSecurity
• Beau Bullock @dafthack
• Derek Banks @0xderuke
• Questions?

More Related Content

What's hot

What's hot (20)

Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
Malware forensics
Malware forensicsMalware forensics
Malware forensics
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021
 
「Tsurugi Linux」プレゼンテーションAVTOKYO2018
「Tsurugi Linux」プレゼンテーションAVTOKYO2018「Tsurugi Linux」プレゼンテーションAVTOKYO2018
「Tsurugi Linux」プレゼンテーションAVTOKYO2018
 
IPsec
IPsecIPsec
IPsec
 
Adversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSEAdversary Emulation and Red Team Exercises - EDUCAUSE
Adversary Emulation and Red Team Exercises - EDUCAUSE
 
CNIT 123: 6: Enumeration
CNIT 123: 6: EnumerationCNIT 123: 6: Enumeration
CNIT 123: 6: Enumeration
 
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018
 
From OSINT to Phishing presentation
From OSINT to Phishing presentationFrom OSINT to Phishing presentation
From OSINT to Phishing presentation
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Wireless Hacking
Wireless HackingWireless Hacking
Wireless Hacking
 
How to Plan Purple Team Exercises
How to Plan Purple Team ExercisesHow to Plan Purple Team Exercises
How to Plan Purple Team Exercises
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 
Thick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptxThick client pentesting_the-hackers_meetup_version1.0pptx
Thick client pentesting_the-hackers_meetup_version1.0pptx
 
Effective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat IntelligenceEffective Threat Hunting with Tactical Threat Intelligence
Effective Threat Hunting with Tactical Threat Intelligence
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 

Viewers also liked

Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
xabean
 
Agile UX Practitioners Survey
Agile UX Practitioners SurveyAgile UX Practitioners Survey
Agile UX Practitioners Survey
John Knight
 
Opinieartikel FD: Nederlandse pensioensector staat met rug naar Europa
Opinieartikel FD: Nederlandse pensioensector staat met rug naar EuropaOpinieartikel FD: Nederlandse pensioensector staat met rug naar Europa
Opinieartikel FD: Nederlandse pensioensector staat met rug naar Europa
Jeroen de Bruin
 

Viewers also liked (20)

[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Bahtiyar Bircan - PwnPhone: Cepteki ...
[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Bahtiyar Bircan - PwnPhone: Cepteki ...[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Bahtiyar Bircan - PwnPhone: Cepteki ...
[OWASP-TR Mobil Güvenlik Çalıştayı 2015] Bahtiyar Bircan - PwnPhone: Cepteki ...
 
TMForum Open Hack Opening Session - FIWARE
TMForum Open Hack Opening Session - FIWARETMForum Open Hack Opening Session - FIWARE
TMForum Open Hack Opening Session - FIWARE
 
Starting with mobile application pen testing
Starting with mobile application pen testingStarting with mobile application pen testing
Starting with mobile application pen testing
 
Controlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden FeaturesControlling USB Flash Drive Controllers: Expose of Hidden Features
Controlling USB Flash Drive Controllers: Expose of Hidden Features
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
Identificando y rompiendo servicios de las 4 capas de TCP/IP
Identificando y rompiendo servicios de las 4 capas de TCP/IPIdentificando y rompiendo servicios de las 4 capas de TCP/IP
Identificando y rompiendo servicios de las 4 capas de TCP/IP
 
Agile UX Practitioners Survey
Agile UX Practitioners SurveyAgile UX Practitioners Survey
Agile UX Practitioners Survey
 
CAS2016 - Teams Evolution Models
CAS2016 - Teams Evolution ModelsCAS2016 - Teams Evolution Models
CAS2016 - Teams Evolution Models
 
March 2017 ICF Colorado Newsletter
March 2017 ICF Colorado NewsletterMarch 2017 ICF Colorado Newsletter
March 2017 ICF Colorado Newsletter
 
The 3rd International Summit of Zero Suicide in Healthcare
The 3rd International Summit of Zero Suicide in HealthcareThe 3rd International Summit of Zero Suicide in Healthcare
The 3rd International Summit of Zero Suicide in Healthcare
 
Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015Physical Penetration Testing - RootedCON 2015
Physical Penetration Testing - RootedCON 2015
 
Designing Meaningful Animation
Designing Meaningful AnimationDesigning Meaningful Animation
Designing Meaningful Animation
 
Startup Turkey 2017 - Samar Singla
Startup Turkey 2017 - Samar SinglaStartup Turkey 2017 - Samar Singla
Startup Turkey 2017 - Samar Singla
 
We Need to Talk: Are We Making the Right Connections?
We Need to Talk: Are We Making the Right Connections?We Need to Talk: Are We Making the Right Connections?
We Need to Talk: Are We Making the Right Connections?
 
Exercise and cancer: How staying active can positively impact your health and...
Exercise and cancer: How staying active can positively impact your health and...Exercise and cancer: How staying active can positively impact your health and...
Exercise and cancer: How staying active can positively impact your health and...
 
Content marketing : Stratégie webinar avec speakr.co
Content marketing : Stratégie webinar avec speakr.co Content marketing : Stratégie webinar avec speakr.co
Content marketing : Stratégie webinar avec speakr.co
 
Una colección del siglo XXI
Una colección del siglo XXIUna colección del siglo XXI
Una colección del siglo XXI
 
Idomeni Laundromat de Ai Weiwei
Idomeni Laundromat de Ai WeiweiIdomeni Laundromat de Ai Weiwei
Idomeni Laundromat de Ai Weiwei
 
Proyecto ASHYI
Proyecto ASHYI Proyecto ASHYI
Proyecto ASHYI
 
Opinieartikel FD: Nederlandse pensioensector staat met rug naar Europa
Opinieartikel FD: Nederlandse pensioensector staat met rug naar EuropaOpinieartikel FD: Nederlandse pensioensector staat met rug naar Europa
Opinieartikel FD: Nederlandse pensioensector staat met rug naar Europa
 

Similar to How to Build Your Own Physical Pentesting Go-bag

Similar to How to Build Your Own Physical Pentesting Go-bag (20)

Making and breaking security in embedded devices
Making and breaking security in embedded devicesMaking and breaking security in embedded devices
Making and breaking security in embedded devices
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...Let’s play the game. Yet another way to perform penetration test. Russian “re...
Let’s play the game. Yet another way to perform penetration test. Russian “re...
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence Morocco
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheels
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
All about Hacking
All about HackingAll about Hacking
All about Hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.ppt
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking Redefined
 
Fun with Application Security
Fun with Application SecurityFun with Application Security
Fun with Application Security
 
Internet security
Internet securityInternet security
Internet security
 
ethical Hacking [007]
ethical Hacking  [007]ethical Hacking  [007]
ethical Hacking [007]
 
Socially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front DoorSocially Acceptable Methods to Walk in the Front Door
Socially Acceptable Methods to Walk in the Front Door
 
sourabh_sipPPT.pptx
sourabh_sipPPT.pptxsourabh_sipPPT.pptx
sourabh_sipPPT.pptx
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
Ethical hacking 101 - Singapore RSA 2019
Ethical hacking 101 - Singapore RSA 2019Ethical hacking 101 - Singapore RSA 2019
Ethical hacking 101 - Singapore RSA 2019
 
Reverse engineering
Reverse engineeringReverse engineering
Reverse engineering
 

More from Beau Bullock

More from Beau Bullock (15)

Getting Started in Blockchain Security and Smart Contract Auditing
Getting Started in Blockchain Security and Smart Contract AuditingGetting Started in Blockchain Security and Smart Contract Auditing
Getting Started in Blockchain Security and Smart Contract Auditing
 
Getting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: AzureGetting Started in Pentesting the Cloud: Azure
Getting Started in Pentesting the Cloud: Azure
 
Weaponizing Corporate Intel: This Time, It's Personal!
Weaponizing Corporate Intel: This Time, It's Personal!Weaponizing Corporate Intel: This Time, It's Personal!
Weaponizing Corporate Intel: This Time, It's Personal!
 
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front Door
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front DoorTravelocalypse: It's Dangerous Business, Hacker, Going Out Your Front Door
Travelocalypse: It's Dangerous Business, Hacker, Going Out Your Front Door
 
Red Team Apocalypse - BSides Peru (En español)
Red Team Apocalypse - BSides Peru (En español)Red Team Apocalypse - BSides Peru (En español)
Red Team Apocalypse - BSides Peru (En español)
 
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...
Covert Attack Mystery Box: A few novel techniques for exploiting Microsoft “f...
 
Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)Red Team Apocalypse (RVAsec Edition)
Red Team Apocalypse (RVAsec Edition)
 
OK Google, How Do I Red Team GSuite?
OK Google, How Do I Red Team GSuite?OK Google, How Do I Red Team GSuite?
OK Google, How Do I Red Team GSuite?
 
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency EcosystemsA Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
A Look Into Emerging Security Issues Within Cryptocurrency Ecosystems
 
A Google Event You Won't Forget
A Google Event You Won't ForgetA Google Event You Won't Forget
A Google Event You Won't Forget
 
Pwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellPwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShell
 
Pentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 EditionPentest Apocalypse - SANSFIRE 2016 Edition
Pentest Apocalypse - SANSFIRE 2016 Edition
 
Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to Black
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
 
Pentest Apocalypse
Pentest ApocalypsePentest Apocalypse
Pentest Apocalypse
 

Recently uploaded

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Recently uploaded (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 

How to Build Your Own Physical Pentesting Go-bag

  • 1. Build Your Own Physical Pentesting Go-Bag Beau Bullock - @dafthack Derek Banks - @0xderuke
  • 2. Overview • Attackers commonly try attacking organizations remotely first • Phishing Attacks • Exploiting vulnerabilities in externally facing systems • External credential dumps • Etc. • If these fail, physical attacks are required
  • 3. Overview • Having the right tools in the physical attack toolkit can determine success or failure • Simply “getting in” is not enough • What happens after one is inside an organization can make or break an operation • We wanted to share what our physical pentesting go-bags look like
  • 4. About Us • Pentesters at Black Hills Information Security • Have a number of SANS and OffSec certs… • CitySec Meetup Organizers • CigarCitySec – (Tampa, FL) • CitrusSec – (Orlando, FL • TidewaterSec – (Poquoson, VA) • Avid OWA enthusiasts
  • 5. Go-Bag Where are we storing our gear?
  • 6. Choose a Quality Bag • Totally a personal preference • Weatherproofing • GoRuck bags are top notch (but a bit expensive) • Built in USA • Scars Lifetime Guarantee • Must comfortably hold all the gear
  • 7. “Remote” Physical Attacks Sometimes, devices can make their way into organizations
  • 8. USB Drop • Most employees are “very concerned” with things like budgets and payroll • Dropping USB’s with “sensitive data” in a parking lot gets shells • Macro-enabled docs and spreadsheets are still king • We are fans on PowerShell Empire payloads
  • 9. Backdoored Streaming Media Devices • People enjoy gifts • Streaming media devices require Internet • Corp WiFi networks seem to be a good place to plugin new gifts • So, I backdoored an Amazon Fire Stick • It calls back to a C2 server providing a remote shell
  • 10. Wireless Hacking Can we attack the network over wireless frequencies?
  • 11. Wireless Gear • Alfa Cards (AWUS036H) • Yagi Antenna • Ubertooth One • WiFi Pineapple • HackRF One • Etc.
  • 13. Get-Out-of-Jail-Free Card • Probably the most important thing. • Needed to ensure your authorized pentest doesn’t land you in jail • But, you can spoof these too • Change security contact info to someone on your team
  • 14. Social Engineering • Simply walking into buildings works sometimes • The printer really needs paper… • Having a good ruse is key though • Tailgating • Just knocking • Seriously, this has worked for me. • Much more in depth topic than can be covered quickly
  • 15. Lock Picks • Having a good set of lock picks is a must • Some quality brands: • Sparrows • SouthOrd • Toool • Practice, practice, practice • Shims
  • 16. Bypassing Devices • Compressed Air • Under the Door Tool • Credit card trick • Whiskey • Etc.
  • 17. RFID Cloning • Misplaced belief in the security of RFID access control • Many types of RFID access devices and protocols • Can be confusing getting started • Field usable cloning device examples: • BLEKey • ESPKey • Proxmark3 • Bishop Fox Tastic RFID Theif
  • 18. RFID Access Control • Consists of a reader that energizes a tag that returns a signal • Return signal contains encoded information over a protocol • Common RFID Frequencies • Low Frequency (LF) – 125KHz • HID Prox, EM • High Frequency (HF) – 13.56 MHz • MiFare, HID iClass • Wiegand most common format
  • 19. BLEKey • Physical tap for the Wiegand protocol • Presented at BlackHat 2015 • Uses Bluetooth Low Energy to communicate • Sniffed data can be offloaded to an app • App can replay signal granting access https://github.com/linklayer/BLEKey
  • 20. ESPKey • Physical tap that communicates over WiFi • Presented at Shmoocon 2017 • Implantable Logic Analyzers and Unlocking Doors – Kenny McElroy • Stands up WiFi hot spot and has a web interface • Draws power from the card reader • Not quite for sale yet… https://archive.org/details/ShmooCon2017
  • 21. Proxmark3 RDV2 Kit • Portable RFID sniffing/reading/cloning • Pretend to be a reader or a tag • Both LF and HF antennae included • Need to be relatively close to badge • Can be operated on battery or be powered via USB • Works with Kali NetHunter
  • 22. Bishop Fox Tastic • Long range RFID reader • On your own to replay to card reader • Targets 125KHz systems such as HID Prox and Indala Prox • Code and parts list available for free online • Uses Arduino and long range card reader https://www.bishopfox.com/resources/tools/rfid- hacking/attack-tools/
  • 24. Pentest Dropbox • Fully functional pentesting device • Persistent reverse SSH tunnel • Can be controlled over WiFi • Relatively unnoticeable • ODROID-C2 build instructions here: • http://www.blackhillsinfosec.com/ ?p=5156
  • 25. NAC Bypass Device • Layer 2 and 3 NAT – Helps avoid triggering port security rules on 802.1X • Insert “between” wall and valid system • Device spoofs both sides of wire • Passively learns MAC addresses • Current build is a Beaglebone Black
  • 26. Kon-Boot • Bypass authentication on many systems • Boot to Kon-boot USB or CD • After getting in you could: • Dump local hashes • Add a new admin user • Get a shell • Doesn’t work on encrypted HD’s
  • 27. Wi-Fi Keylogger • Insert between keyboard and PC • Connects to an AP specified by us • Retrieve keys from LAN connection • Can email a report every hour • Keys are stored locally as well • 4 GB of storage • Hardly noticeable
  • 28. PoisonTap • Emulates an Ethernet device over USB • Intercepts all Internet traffic • Is able to sniff HTTP cookies and sessions from the browser • Can be used • Can be used on a locked machine
  • 29. LAN Turtle • “Generic Housing” USB Device that out of the box that provides • Remote Access • Network Intelligence • Man-in-the Middle Monitoring • Community Module Framework • Credential grabbing from locked computer • Thanks @mubix!
  • 30. HID Attack – Rubber Ducky • USB Human Interface Device (HID) Keyboard Injection Attack Platform • From HAK5’s Hakshop • Takes advantage of inherent trust of connected keyboard devices • Payloads in the form of scripts then encoded to SD card • Pre-configured payloads available • Works on most platform
  • 31. Kali NetHunter • Kali Linux on a mobile device • Android ROM Overlay • Builds available for Nexus, OnePlus, as well other devices • Chroot environment with multiple options from minimal to full Kali installs • HID Attacks (DuckHunter) • MANA Evil Access Point • BadUSB Attacks • Cost – Variable
  • 32. Kali NetHunter (Ducky HID Attack) DEMO!
  • 33. Conclusion • There’s a lot more to compromising an organization than just getting in the door… And there is usually more than one door. • Preparing for different situations before going on-site is a must. • Include tools in your go-bag to help you succeed in each scenario. • One last tip: • Do recon on the target location prior to getting there. Use Google maps to locate entrances; Use Wigle to determine possible WiFi SSIDs.
  • 34. Gear List • GoRuck bag • Get-Out-of-Jail-Free Card • “Remote” Physical Attack Tools • USB’s for USB drop • Backdoored Amazon Fire Stick • Wireless Gear • Alfa Cards (AWUS036H) • Yagi Antenna • Ubertooth One • WiFi Pineapple • HackRF One • Physical Exploitation Tools • Lock Picks • Compressed Air • Under the Door Tool • Badge Cloning Devices • Proxmark3 RDV2 • BLEKey • ESPKey • Bishop Fox Tastic RFID Thief • Post-Access Exploitation • Pentest Dropbox • NAC Bypass Device • Kon-Boot • Wi-Fi Keylogger • PoisonTap • LAN Turtles • Rubber Duckys • Post-Access Exploitation Cont. • Kali Nethunter • Laptop • Additional Tools • Powered Screwdriver • Flashlight • Cat-5 Cables • Battery Packs for mobile devices • USB On-The-Go Cable • Throwing star LAN Tap (or real throwing stars)
  • 35. Summary and Conclusions • Black Hills Information Security • http://www.blackhillsinfosec.com/ • @BHInfoSecurity • Beau Bullock @dafthack • Derek Banks @0xderuke • Questions?