SlideShare une entreprise Scribd logo
1  sur  56
Creating Havoc using Human
      Interface Device
        Nikhil Mittal
About Me
• SamratAshok
• Twitter - @nikhil_mitt
• Blog – http://labofapenetrationtester.blogspot.com
• Creator of Kautilya, Mareech and Nishang
• Interested in Offensive Information Security, new
  attack vectors and methodologies to pwn systems.
• Previous Talks
    – Clubhack’10, Hackfest’11, Clubhack’11, Black hat Abu
      Dhabi’11, Troopers’12
• Upcoming Talks
    – Training at Shakacon’12 and GrrCON’12
Agenda - Introduction

•   A typical Pen Test Scenario
•   How we are doing it
•   Need for new methods to break into systems
•   HID anyone?
Agenda - Workshop
•   Introduction to Teensy
•   Basics of Arduino Development Environment (ADE)
•   Installing and configuring ADE to use with Teensy
•   Understanding the basics of programming using ADE
•   Writing Hello World
•   Basic usage and programming of Teensy
•   Introduction to Kautilya
•   Demonstration of Payloads in Kautilya
•   Program and perform attacks on a Windows machine
•   Program and perform advanced attacks on a Windows machine
•   Program and perform attacks on a Linux machine
•   Understanding structure of and automation using Kautilya
•   Understanding Integration of payloads in Kautilya
Agenda - Conclusion
•   Protection against HID based attacks
•   Pen Test Stories
•   Limitations
•   Future
•   Conclusion
Let’s get started
• Be as interactive as you can. Query me, ask nasty
  questions, insult me.
• It is mandatory to laugh on jokes, they be on slides or
  cracked by me.
• We will start slow and then pick up speed. Be patient if
  you know something, everybody is not good as you.
• I don’t have much theory so be ready to see demos
  and source code.
• Make sure you keep your eyes on. You should be able
  to program your device after this. I will keep checking if
  everyone is awake ;)
A typical Pen Test Scenario

• A client engagement comes with IP addresses.
• We need to complete the assignment in very
  restrictive time frame.
• Pressure is on us to deliver a “good” report
  with some high severity findings. (That “High”
  return inside a red colored box)
How the threats are Tested



Vuln
         Exploit     Report
Scan
• This is a best case scenario.
• Only lucky ones find that.
• Generally legacy Enterprise Applications or
  Business Critical applications are not upgraded
  and are the first targets.
• There is almost no fun doing it that way.
Some of us do it better




Enum       Scan     Exploit   Report
Some of us do it even better



Enum
                            Post
  +        Scan   Exploit          Report
                            Exp
Intel
Why do we need to exploit?
• To gain access to the systems.
• This shows the real threat to clients that we
  can actually make an impact on their business.
  No more “so-what” 
• We can create reports with “High” Severity
  findings which bring $$$
What do we exploit?
• Memory Corruption bugs.
    – Server side
    – Client Side
•   Mis-configurations
•   Open file shares.
•   Sticky slips.
•   Man In The Middle (many types)
•   Unsecured Dumpsters
•   Humans
•   <Audience>
Worse Scenario
• Many times we get some vulnerabilities but
  can’t exploit.
  – No public exploits available.
  – Not allowed on the system.
  – Countermeasure blocking it.
  – Exploit completed but no session was generated
    :P
Worst Scenario
•   Hardened Systems
•   Patches in place
•   Countermeasures blocking scans and exploits
•   Security incident monitoring and blocking
•   No network access

• We need alternatives.
Need for new methods to break into
              systems
• Bad guys are getting smarter.
• Smart attacks of 2011
   –   Sony (ok not so smart :P)
   –   RSA (clever attack), chained to Lockheed Martin
   –   Epsilon (Spear Phishing)
   –   Barracuda Networks (WAF turned off for little while)
   –   Some attacks on India
• Smart attacks of 2010
   – Stuxnet
   – Operation Aurora
• And Many more (like Apache in 2009)
Need for new methods to break into
              systems
• Breaking into systems is not as easy as done in
  the movies.
• Those defending the systems have become
  smarter (at many places :P) and it is getting
  harder to break into “secured” environments.
• Everyone is breaking into systems using the
  older ways, you need new ways to do it better.
HID anyone?
• Wikipedia – “A human interface device or HID
  is a type of computer device that interacts
  directly with, and most often takes input from,
  humans and may deliver output to humans.”
• Mice, Keyboards and Joysticks are most
  common HID.
• What could go
  wrong?
Introduction to Teensy
• A USB Micro-controller device.
• Storage of about 130 KB.
• We will use Teensy ++ which is an updated
  version of Teensy.
From pjrc.com
Current usage of Teensy
• http://www.pjrc.com/teensy/projects.html
• Really cool projects.
Arduino - Installation
• Install Arduino
• Windows Serial Installer (only Windows)
• Install Teensyduino
• Detailed with screenshots here:
http://labofapenetrationtester.blogspot.in/2012
  /04/teensy-usb-hid-for-penetration-
  testers.html
http://www.pjrc.com/teensy/td_download.html
Arduino - Configuration
• Make sure to select correct “Board” and “USB
  Type” under Tools menu item.
• If Teensyduino has been installed
  properly, sketch examples could be found at
  File->Examples->Teensy
Programming using ADE
• Almost C++ like syntax is used in ADE
• Two functions are required at minimum
  – setup() which runs whenever Teensy is plugged or
    restarted.
  – loop() which keeps running after setup()
• Basic usage and programming of Teensy
• Writing Hello World with Teensy.
DEMO, Source Code and
   Programming
Kautilya
• It is a toolkit which aims to make Teensy more
  useful in Penetration Tests.
• Named after Chanakya a.k.a. Kautilya.
• Written in Ruby.
• It’s a menu drive program which let users
  select and customize payloads.
• Aims to make Teensy part of every Penetration
  tester’s tool chest.
Payloads
• Payloads are written for teensy without SD Card.
• Pastebin is extensively used. Both for uploads and
  downloads.
• Payloads are commands, powershell scripts or
  combination of both.
• Payload execution of course depends on privilege
  of user logged in when Teensy is plugged in.
• Payloads are mostly for Windows as the victim of
  choice generally is a Windows machine. 
Windows User Add
• Adds a user with Administrative privileges on
  the victim.
• Uses net user command.
Default DNS
• Changes the default DNS for a connection.
• Utilizes the netsh command.
Edit Hosts File
• Edit hosts file to resolve a domain locally.
Enable RDP
•   Enables RDP on victim machine.
•   Starts the service.
•   Adds exception to Windows firewall.
•   Adds a user to Administrators group.
Enable Telnet
•   Installs Telnet on victim machine.
•   Starts the service.
•   Adds exception to Windows firewall.
•   Adds a user to Administrators group and
    Telnetclients group..
Forceful Browsing
• Starts an invisible instance of Internet Explorer
  which browses to the given URL.
Download and Execute
• Downloads an exe in text format from
  pastebin, converts it back to exe and executes
  it.
Sethc and Utilman backdoor
• Using registry hacks, calls user defined
  executable or command when Shift is pressed
  5 times or Win + U is pressed.
• When the system is locked, the called exe is
  executed in System context.
Uninstall Application
• Uninstalls an msiexec application silently.
Chrome RDP
• This payload uses opens up chrome, launches
  Remote Desktop plugin, enters credentials
  and copies the access key to pastebin.
• This payload operates on browser window.
Information Gather
• Dumps valuable information from registry, net
  command and hosts file.
Sniffer
• This payload pulls the sniffer powershell script
  (by Robbie Fost) and executes it on the victim.
• The output is compressed and uploaded to
  ftp.
Hashdump
• This payload pulls powerdump script of msf
  from pastebin, schedules it as task to run in
  system context and upload the hashes to
  pastebin.
Keylogging
• This payload logs keys and pastes it to
  pastebin every twenty seconds.
• There is a separate script to parse the output.
Wireless Rogue AP
• This payload creates a hosted network with
  user define SSID and key.
• It also adds a user to Administrators and
  TelnetClients group.
• It installs and starts telnet and adds it to
  windows firewall exception.
Forced Wireless Connection
• This payload forces the victim to connect to an
  attacker controlled WiFi AP. The AP in this case
  is portable WiFi hotspot on a smartphone.
• Using this either payloads can be pulled from
  the smartphone or the internet using the AP
  thus effectively bypassing any internet
  restriction policies on the system.
Code Execution
• This payload uses the powershell code
  execution script (by Matt from exploit-monday
  blog).
• A meterpreter shell is executed completely in
  memory using this script.
Java Signed Applet Code Exec
• This payload browses in background to a url
  where Metasploit Java Signed Applet module
  is hosted and accepts the run prompt after
  few seconds.
Time based payload execution
• This payload waits till the given time,
  downloads a payload at the time and execute
  it.
WLAN keys dump
• This payload dumps WLAN keys in clear text
  and upload them to pastebin as a private
  paste.
Pen Test Stories    Could you
                   please plug
                    this in for
                       me?
Pen Test Stories
                Library Fun
• We were doing internal PT for a large media
  house.
• The access to network was quite restrictive.
• The desktops at Library were left unattended
  many times.
• Teensy was plugged into one system with a
  sethc and utilman backdoor.
• Later in the evening the system was accessed
  and pwnage ensued.
Pen Test Stories
         Breaking the perimeter
• A telecom company.
• We had to do perimeter check for the firm.
• The Wireless rogue AP payload was used and
  teensy was sold to the clients employees
  during lunch hours.
• Within couple of hours, we got a wireless
  network with a administrative user and telnet
  ready.
Pen Test Stories
           Help by the Helpdesk
• A pharma company.
• We replaced a user’s data card with a Teensy
  inside the data card’s cover.
• The payload selected was Keylogger.
• “Data card” obviously didn’t worked and we got
  multiple keylogging for the user and the
  helpdesk.
• Helpdesk guys had access to almost everything in
  the environment and over a workday, it was over.
Defense from malicious HID
• Use Endpoint Protector 4 :P :P
• Group Policy in Windows which prevent
  installation of hardware devices.
• UDEV rules for Linux.
Limitations with Teensy
• Limited storage in Teensy. Resolved if you
  attach a SD card with Teensy.
• Inability to “read” from the system. You have
  to assume the responses of victim OS and
  there is only one way traffic.
Limitations with Kautilya
• Many payloads need Administrative privilege.
• Lots of traffic to and from pastebin.
• Inability to clear itself after a single run.
• Not very stable as it is still a new tool and has
  not gone through user tests.
• For payloads which use executables you
  manually need to convert and paste them to
  pastebin.
Future
• Improvement in current payloads.
• Implementation of SD card.
• Use some payloads as libraries so that they
  can be reused.
• Support for Non-English keyboards.
• Maybe more Linux payloads.
• Implementation of some new payloads which
  are under development.
Thank You

•   Please complete the Speaker Feedback Surveys.
•   Questions?
•   Insults?
•   Feedback?

• Kautilya is available at
  http://code.google.com/p/kautilya/
• Follow me @nikhil_mitt
• http://labofapenetrationtester.blogspot.com/

Contenu connexe

Tendances

More fun using Kautilya
More fun using KautilyaMore fun using Kautilya
More fun using KautilyaNikhil Mittal
 
Kautilya: Teensy beyond shell
Kautilya: Teensy beyond shellKautilya: Teensy beyond shell
Kautilya: Teensy beyond shellNikhil Mittal
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...B.A.
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud XiaoShakacon
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the KingdomDennis Maldonado
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliPriyanka Aash
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Priyanka Aash
 
Client side attacks using PowerShell
Client side attacks using PowerShellClient side attacks using PowerShell
Client side attacks using PowerShellNikhil Mittal
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesCal Leeming
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009dnomura
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012Andrew Morris
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco GrassiShakacon
 
DEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapDEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapFelipe Prado
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwarePriyanka Aash
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysisChong-Kuan Chen
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellEnclaveSecurity
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheelsinfodox
 
Lateral Movement with PowerShell
Lateral Movement with PowerShellLateral Movement with PowerShell
Lateral Movement with PowerShellkieranjacobsen
 

Tendances (20)

More fun using Kautilya
More fun using KautilyaMore fun using Kautilya
More fun using Kautilya
 
Kautilya: Teensy beyond shell
Kautilya: Teensy beyond shellKautilya: Teensy beyond shell
Kautilya: Teensy beyond shell
 
Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...Infosecurity.be 2019: What are relevant open source security tools you should...
Infosecurity.be 2019: What are relevant open source security tools you should...
 
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2   basic hacking tools ncc groupNtxissacsc5 red 1 &amp; 2   basic hacking tools ncc group
Ntxissacsc5 red 1 &amp; 2 basic hacking tools ncc group
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the Kingdom
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
 
Client side attacks using PowerShell
Client side attacks using PowerShellClient side attacks using PowerShell
Client side attacks using PowerShell
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slides
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009
 
Weekend Malware Research 2012
Weekend Malware Research 2012Weekend Malware Research 2012
Weekend Malware Research 2012
 
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
50 Shades of Fuzzing by Peter Hlavaty & Marco Grassi
 
DEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soapDEF CON 23 - Rickey Lawshae - lets talk about soap
DEF CON 23 - Rickey Lawshae - lets talk about soap
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Malware collection and analysis
Malware collection and analysisMalware collection and analysis
Malware collection and analysis
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShell
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheels
 
Lateral Movement with PowerShell
Lateral Movement with PowerShellLateral Movement with PowerShell
Lateral Movement with PowerShell
 

Similaire à Creating Havoc using Human Interface Device

Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)ClubHack
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfRohitGautam261127
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploitdevilback
 
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...Hackito Ergo Sum
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
Smart Platform Infrastructure with AWS
Smart Platform Infrastructure with AWSSmart Platform Infrastructure with AWS
Smart Platform Infrastructure with AWSJames Huston
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitAnurag Srivastava
 
Project Malware AnalysisCS 6262 Project 3Agenda.docx
Project Malware AnalysisCS 6262 Project 3Agenda.docxProject Malware AnalysisCS 6262 Project 3Agenda.docx
Project Malware AnalysisCS 6262 Project 3Agenda.docxbriancrawford30935
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsShakacon
 
BSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerBSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerShellmates
 
AV Evasion with the Veil Framework
AV Evasion with the Veil FrameworkAV Evasion with the Veil Framework
AV Evasion with the Veil FrameworkVeilFramework
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy codeG Prachi
 
PowerShell Defcon for Cybersecurity Topics
PowerShell Defcon for Cybersecurity TopicsPowerShell Defcon for Cybersecurity Topics
PowerShell Defcon for Cybersecurity TopicsDev 010101
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar henelpj
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...Felipe Prado
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Digital Bond
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing toolmedoelkang600
 
DefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm HoleDefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm HoleDefCamp
 

Similaire à Creating Havoc using Human Interface Device (20)

Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
unit 2 confinement techniques.pdf
unit 2 confinement techniques.pdfunit 2 confinement techniques.pdf
unit 2 confinement techniques.pdf
 
Finalppt metasploit
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
 
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Smart Platform Infrastructure with AWS
Smart Platform Infrastructure with AWSSmart Platform Infrastructure with AWS
Smart Platform Infrastructure with AWS
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With Metasploit
 
Project Malware AnalysisCS 6262 Project 3Agenda.docx
Project Malware AnalysisCS 6262 Project 3Agenda.docxProject Malware AnalysisCS 6262 Project 3Agenda.docx
Project Malware AnalysisCS 6262 Project 3Agenda.docx
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
Don't Mind the Gap by Galen Emery
Don't Mind the Gap by Galen EmeryDon't Mind the Gap by Galen Emery
Don't Mind the Gap by Galen Emery
 
Don't Mind the Gap by Galen Emery
Don't Mind the Gap by Galen EmeryDon't Mind the Gap by Galen Emery
Don't Mind the Gap by Galen Emery
 
BSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerBSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama Elhamer
 
AV Evasion with the Veil Framework
AV Evasion with the Veil FrameworkAV Evasion with the Veil Framework
AV Evasion with the Veil Framework
 
Dealing with legacy code
Dealing with legacy codeDealing with legacy code
Dealing with legacy code
 
PowerShell Defcon for Cybersecurity Topics
PowerShell Defcon for Cybersecurity TopicsPowerShell Defcon for Cybersecurity Topics
PowerShell Defcon for Cybersecurity Topics
 
Eliz seminar
Eliz seminar Eliz seminar
Eliz seminar
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
 
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
Tiptoe Through The Network: Practical Vulnerability Assessments in Control Sy...
 
Metasploit Computer security testing tool
Metasploit  Computer security testing toolMetasploit  Computer security testing tool
Metasploit Computer security testing tool
 
DefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm HoleDefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm Hole
 

Plus de Positive Hack Days

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesPositive Hack Days
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerPositive Hack Days
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesPositive Hack Days
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikPositive Hack Days
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQubePositive Hack Days
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityPositive Hack Days
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Positive Hack Days
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для ApproofPositive Hack Days
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Positive Hack Days
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложенийPositive Hack Days
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложенийPositive Hack Days
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application SecurityPositive Hack Days
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летPositive Hack Days
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиPositive Hack Days
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОPositive Hack Days
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке СиPositive Hack Days
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CorePositive Hack Days
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опытPositive Hack Days
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterPositive Hack Days
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиPositive Hack Days
 

Plus de Positive Hack Days (20)

Инструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release NotesИнструмент ChangelogBuilder для автоматической подготовки Release Notes
Инструмент ChangelogBuilder для автоматической подготовки Release Notes
 
Как мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows DockerКак мы собираем проекты в выделенном окружении в Windows Docker
Как мы собираем проекты в выделенном окружении в Windows Docker
 
Типовая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive TechnologiesТиповая сборка и деплой продуктов в Positive Technologies
Типовая сборка и деплой продуктов в Positive Technologies
 
Аналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + QlikАналитика в проектах: TFS + Qlik
Аналитика в проектах: TFS + Qlik
 
Использование анализатора кода SonarQube
Использование анализатора кода SonarQubeИспользование анализатора кода SonarQube
Использование анализатора кода SonarQube
 
Развитие сообщества Open DevOps Community
Развитие сообщества Open DevOps CommunityРазвитие сообщества Open DevOps Community
Развитие сообщества Open DevOps Community
 
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
Методика определения неиспользуемых ресурсов виртуальных машин и автоматизаци...
 
Автоматизация построения правил для Approof
Автоматизация построения правил для ApproofАвтоматизация построения правил для Approof
Автоматизация построения правил для Approof
 
Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»Мастер-класс «Трущобы Application Security»
Мастер-класс «Трущобы Application Security»
 
Формальные методы защиты приложений
Формальные методы защиты приложенийФормальные методы защиты приложений
Формальные методы защиты приложений
 
Эвристические методы защиты приложений
Эвристические методы защиты приложенийЭвристические методы защиты приложений
Эвристические методы защиты приложений
 
Теоретические основы Application Security
Теоретические основы Application SecurityТеоретические основы Application Security
Теоретические основы Application Security
 
От экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 летОт экспериментального программирования к промышленному: путь длиной в 10 лет
От экспериментального программирования к промышленному: путь длиной в 10 лет
 
Уязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на граблиУязвимое Android-приложение: N проверенных способов наступить на грабли
Уязвимое Android-приложение: N проверенных способов наступить на грабли
 
Требования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПОТребования по безопасности в архитектуре ПО
Требования по безопасности в архитектуре ПО
 
Формальная верификация кода на языке Си
Формальная верификация кода на языке СиФормальная верификация кода на языке Си
Формальная верификация кода на языке Си
 
Механизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET CoreМеханизмы предотвращения атак в ASP.NET Core
Механизмы предотвращения атак в ASP.NET Core
 
SOC для КИИ: израильский опыт
SOC для КИИ: израильский опытSOC для КИИ: израильский опыт
SOC для КИИ: израильский опыт
 
Honeywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services CenterHoneywell Industrial Cyber Security Lab & Services Center
Honeywell Industrial Cyber Security Lab & Services Center
 
Credential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атакиCredential stuffing и брутфорс-атаки
Credential stuffing и брутфорс-атаки
 

Dernier

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 

Dernier (20)

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 

Creating Havoc using Human Interface Device

  • 1. Creating Havoc using Human Interface Device Nikhil Mittal
  • 2. About Me • SamratAshok • Twitter - @nikhil_mitt • Blog – http://labofapenetrationtester.blogspot.com • Creator of Kautilya, Mareech and Nishang • Interested in Offensive Information Security, new attack vectors and methodologies to pwn systems. • Previous Talks – Clubhack’10, Hackfest’11, Clubhack’11, Black hat Abu Dhabi’11, Troopers’12 • Upcoming Talks – Training at Shakacon’12 and GrrCON’12
  • 3. Agenda - Introduction • A typical Pen Test Scenario • How we are doing it • Need for new methods to break into systems • HID anyone?
  • 4. Agenda - Workshop • Introduction to Teensy • Basics of Arduino Development Environment (ADE) • Installing and configuring ADE to use with Teensy • Understanding the basics of programming using ADE • Writing Hello World • Basic usage and programming of Teensy • Introduction to Kautilya • Demonstration of Payloads in Kautilya • Program and perform attacks on a Windows machine • Program and perform advanced attacks on a Windows machine • Program and perform attacks on a Linux machine • Understanding structure of and automation using Kautilya • Understanding Integration of payloads in Kautilya
  • 5. Agenda - Conclusion • Protection against HID based attacks • Pen Test Stories • Limitations • Future • Conclusion
  • 6. Let’s get started • Be as interactive as you can. Query me, ask nasty questions, insult me. • It is mandatory to laugh on jokes, they be on slides or cracked by me. • We will start slow and then pick up speed. Be patient if you know something, everybody is not good as you. • I don’t have much theory so be ready to see demos and source code. • Make sure you keep your eyes on. You should be able to program your device after this. I will keep checking if everyone is awake ;)
  • 7. A typical Pen Test Scenario • A client engagement comes with IP addresses. • We need to complete the assignment in very restrictive time frame. • Pressure is on us to deliver a “good” report with some high severity findings. (That “High” return inside a red colored box)
  • 8. How the threats are Tested Vuln Exploit Report Scan
  • 9. • This is a best case scenario. • Only lucky ones find that. • Generally legacy Enterprise Applications or Business Critical applications are not upgraded and are the first targets. • There is almost no fun doing it that way.
  • 10. Some of us do it better Enum Scan Exploit Report
  • 11. Some of us do it even better Enum Post + Scan Exploit Report Exp Intel
  • 12. Why do we need to exploit? • To gain access to the systems. • This shows the real threat to clients that we can actually make an impact on their business. No more “so-what”  • We can create reports with “High” Severity findings which bring $$$
  • 13. What do we exploit? • Memory Corruption bugs. – Server side – Client Side • Mis-configurations • Open file shares. • Sticky slips. • Man In The Middle (many types) • Unsecured Dumpsters • Humans • <Audience>
  • 14. Worse Scenario • Many times we get some vulnerabilities but can’t exploit. – No public exploits available. – Not allowed on the system. – Countermeasure blocking it. – Exploit completed but no session was generated :P
  • 15. Worst Scenario • Hardened Systems • Patches in place • Countermeasures blocking scans and exploits • Security incident monitoring and blocking • No network access • We need alternatives.
  • 16. Need for new methods to break into systems • Bad guys are getting smarter. • Smart attacks of 2011 – Sony (ok not so smart :P) – RSA (clever attack), chained to Lockheed Martin – Epsilon (Spear Phishing) – Barracuda Networks (WAF turned off for little while) – Some attacks on India • Smart attacks of 2010 – Stuxnet – Operation Aurora • And Many more (like Apache in 2009)
  • 17. Need for new methods to break into systems • Breaking into systems is not as easy as done in the movies. • Those defending the systems have become smarter (at many places :P) and it is getting harder to break into “secured” environments. • Everyone is breaking into systems using the older ways, you need new ways to do it better.
  • 18. HID anyone? • Wikipedia – “A human interface device or HID is a type of computer device that interacts directly with, and most often takes input from, humans and may deliver output to humans.” • Mice, Keyboards and Joysticks are most common HID. • What could go wrong?
  • 19. Introduction to Teensy • A USB Micro-controller device. • Storage of about 130 KB. • We will use Teensy ++ which is an updated version of Teensy.
  • 21. Current usage of Teensy • http://www.pjrc.com/teensy/projects.html • Really cool projects.
  • 22. Arduino - Installation • Install Arduino • Windows Serial Installer (only Windows) • Install Teensyduino • Detailed with screenshots here: http://labofapenetrationtester.blogspot.in/2012 /04/teensy-usb-hid-for-penetration- testers.html http://www.pjrc.com/teensy/td_download.html
  • 23. Arduino - Configuration • Make sure to select correct “Board” and “USB Type” under Tools menu item. • If Teensyduino has been installed properly, sketch examples could be found at File->Examples->Teensy
  • 24. Programming using ADE • Almost C++ like syntax is used in ADE • Two functions are required at minimum – setup() which runs whenever Teensy is plugged or restarted. – loop() which keeps running after setup() • Basic usage and programming of Teensy • Writing Hello World with Teensy.
  • 25. DEMO, Source Code and Programming
  • 26. Kautilya • It is a toolkit which aims to make Teensy more useful in Penetration Tests. • Named after Chanakya a.k.a. Kautilya. • Written in Ruby. • It’s a menu drive program which let users select and customize payloads. • Aims to make Teensy part of every Penetration tester’s tool chest.
  • 27. Payloads • Payloads are written for teensy without SD Card. • Pastebin is extensively used. Both for uploads and downloads. • Payloads are commands, powershell scripts or combination of both. • Payload execution of course depends on privilege of user logged in when Teensy is plugged in. • Payloads are mostly for Windows as the victim of choice generally is a Windows machine. 
  • 28. Windows User Add • Adds a user with Administrative privileges on the victim. • Uses net user command.
  • 29. Default DNS • Changes the default DNS for a connection. • Utilizes the netsh command.
  • 30. Edit Hosts File • Edit hosts file to resolve a domain locally.
  • 31. Enable RDP • Enables RDP on victim machine. • Starts the service. • Adds exception to Windows firewall. • Adds a user to Administrators group.
  • 32. Enable Telnet • Installs Telnet on victim machine. • Starts the service. • Adds exception to Windows firewall. • Adds a user to Administrators group and Telnetclients group..
  • 33. Forceful Browsing • Starts an invisible instance of Internet Explorer which browses to the given URL.
  • 34. Download and Execute • Downloads an exe in text format from pastebin, converts it back to exe and executes it.
  • 35. Sethc and Utilman backdoor • Using registry hacks, calls user defined executable or command when Shift is pressed 5 times or Win + U is pressed. • When the system is locked, the called exe is executed in System context.
  • 36. Uninstall Application • Uninstalls an msiexec application silently.
  • 37. Chrome RDP • This payload uses opens up chrome, launches Remote Desktop plugin, enters credentials and copies the access key to pastebin. • This payload operates on browser window.
  • 38. Information Gather • Dumps valuable information from registry, net command and hosts file.
  • 39. Sniffer • This payload pulls the sniffer powershell script (by Robbie Fost) and executes it on the victim. • The output is compressed and uploaded to ftp.
  • 40. Hashdump • This payload pulls powerdump script of msf from pastebin, schedules it as task to run in system context and upload the hashes to pastebin.
  • 41. Keylogging • This payload logs keys and pastes it to pastebin every twenty seconds. • There is a separate script to parse the output.
  • 42. Wireless Rogue AP • This payload creates a hosted network with user define SSID and key. • It also adds a user to Administrators and TelnetClients group. • It installs and starts telnet and adds it to windows firewall exception.
  • 43. Forced Wireless Connection • This payload forces the victim to connect to an attacker controlled WiFi AP. The AP in this case is portable WiFi hotspot on a smartphone. • Using this either payloads can be pulled from the smartphone or the internet using the AP thus effectively bypassing any internet restriction policies on the system.
  • 44. Code Execution • This payload uses the powershell code execution script (by Matt from exploit-monday blog). • A meterpreter shell is executed completely in memory using this script.
  • 45. Java Signed Applet Code Exec • This payload browses in background to a url where Metasploit Java Signed Applet module is hosted and accepts the run prompt after few seconds.
  • 46. Time based payload execution • This payload waits till the given time, downloads a payload at the time and execute it.
  • 47. WLAN keys dump • This payload dumps WLAN keys in clear text and upload them to pastebin as a private paste.
  • 48. Pen Test Stories Could you please plug this in for me?
  • 49. Pen Test Stories Library Fun • We were doing internal PT for a large media house. • The access to network was quite restrictive. • The desktops at Library were left unattended many times. • Teensy was plugged into one system with a sethc and utilman backdoor. • Later in the evening the system was accessed and pwnage ensued.
  • 50. Pen Test Stories Breaking the perimeter • A telecom company. • We had to do perimeter check for the firm. • The Wireless rogue AP payload was used and teensy was sold to the clients employees during lunch hours. • Within couple of hours, we got a wireless network with a administrative user and telnet ready.
  • 51. Pen Test Stories Help by the Helpdesk • A pharma company. • We replaced a user’s data card with a Teensy inside the data card’s cover. • The payload selected was Keylogger. • “Data card” obviously didn’t worked and we got multiple keylogging for the user and the helpdesk. • Helpdesk guys had access to almost everything in the environment and over a workday, it was over.
  • 52. Defense from malicious HID • Use Endpoint Protector 4 :P :P • Group Policy in Windows which prevent installation of hardware devices. • UDEV rules for Linux.
  • 53. Limitations with Teensy • Limited storage in Teensy. Resolved if you attach a SD card with Teensy. • Inability to “read” from the system. You have to assume the responses of victim OS and there is only one way traffic.
  • 54. Limitations with Kautilya • Many payloads need Administrative privilege. • Lots of traffic to and from pastebin. • Inability to clear itself after a single run. • Not very stable as it is still a new tool and has not gone through user tests. • For payloads which use executables you manually need to convert and paste them to pastebin.
  • 55. Future • Improvement in current payloads. • Implementation of SD card. • Use some payloads as libraries so that they can be reused. • Support for Non-English keyboards. • Maybe more Linux payloads. • Implementation of some new payloads which are under development.
  • 56. Thank You • Please complete the Speaker Feedback Surveys. • Questions? • Insults? • Feedback? • Kautilya is available at http://code.google.com/p/kautilya/ • Follow me @nikhil_mitt • http://labofapenetrationtester.blogspot.com/