SlideShare une entreprise Scribd logo
1  sur  40
marcoslaviero
   SensePost
   May 2008
Company
 ◦   Infosec specialists
 ◦   SensePost turned 8!
 ◦   .pta.za company of +-20
 ◦   Services
        Assessments
        Automated services
        Training
        Technology
 ◦ Published papers + books. Presented at many international
   conferences.
 ◦ Tool agnostic

Me
 ◦ senior analyst
 ◦ UP graduate
   Some facts
   Some info
   Quick hacks
   Trends
   What is penetration testing? How do we do it?
   Why is software insecure?
   Demos
   Observations
   Conclusion
9000
                        95
8000
                        96
7000                    97
6000                    98
5000                    99
                        00
4000
                        01
3000
                        02
2000                    03
1000                    04
   0                    05
                        06
       Public Vulns     07
                        08

                      www.cert.org/stats
88
140000
                                89
120000                          90
                                91
100000                          92
                                93
80000                           94
                                95
60000                           96
                                97
40000
                                98
                                99
20000
                                00

    0                           01
                                02
         Reported Incidents     03

                              www.cert.org/stats
www.secunia.com
www.secunia.com
Networks last century
 ◦ Sometimes protected by means of a firewall at
   the ingress/egress points
 ◦ Hard crunchy shell
 ◦ Completely 0wnable internal networks (the
   soft, chewy centre)
 ◦ Many weak external facing standard services
 ◦ Servers sat on internal network
 ◦ Business services used variety of protocols
 ◦ Security was secondary to function
Current networks
 ◦ Virtually every network has some kind of firewall in
   front
 ◦ Internal networks auto-updated
 ◦ Few external facing (hardened) services
 ◦ Servers isolated
 ◦ Business services migrated to HTTP
 ◦ Custom applications abound
 ◦ Security seen as important
 ◦ Major focus on user-content
   Increasing criminal element
   Client-side attacks
   Other platforms receiving more attention
   l33t 0wns no longer acceptable to corporates
    without mature recommendations
   Mobile focus
   Value moving
   Vulns are marketable
   Site scanned
    ◦ port 80 open
    ◦ website appears clean
    ◦ run directory/file brute-forcer on website
      /webstats/stats/default.asp




     Login Page




                                           Sql injectible
◦ Internal search field also SQL injectible
   returns errors




    • used sql-injector.pl




    •   sql user a domain administrator
    •   changed password of domain admin user with term service access
    •   found external term services box
    •   login to internal network as domain administrator
   Metasploit - Open Source Platform for:
    ◦ Developing, Testing and Using Exploit Code
    ◦ Written in Perl/Ruby with components in C, Python
      and Assembly
   Supports *nix as well as Windows (Cygwin)
   Makes running exploits trivial, requires no
    underlying knowledge
   Hacking is not a black art – it can be
    structured

   One hole is all we need

   It’s OK to be hacked (by us :)
The practical verification of security mechanisms
  ◦ Offensive
  ◦ Blackbox
Requirements
  ◦ Knowledge
     tools
     platforms
     protocols
  ◦ Puzzle solving abilities
  ◦ Tenacity
Targets
  ◦ networks
  ◦ machines
  ◦ applications
     web
     thick
  ◦ information
Typical pen-testing Goals
  ◦   enumerate users
  ◦   bypass authentication mechanisms
  ◦   access user data
  ◦   perform administrative actions
  ◦   deny service
  ◦   compromise underlying platform
  ◦   use target to hop further into the network

Ethics
  ◦ only done with mandate
  ◦ customer informed of
       targets
       testing times
  ◦ NDAs
  ◦ user data kept confidential (or redacted)
1.   There’s no madness in our method
2.   Learn the trade, not the trick
3.   It’s not about the what, it’s about the where
4.   Everything’s easy in bite-sized chunks
5.   Don’t worry about knowing the answers, it’s
     figuring the questions that’s hard
6.   The more you know, the luckier you’ll get
   Discover the possible set of targets
   Test whether targets are reachable
   Determine the services being offered
   Vulnerability detection & analysis
   Vulnerability exploitation

Methodology varies according to objective

Threat modelling useful for discovering
 possible weak points in complex
 applications
Network layer
 ◦ Attacks are mostly canned
 ◦ Testing is automated
 ◦ Software is mature – hence slightly more secure

Application layer
 ◦   Most business apps run over HTTP
 ◦   Custom apps mean custom vulns
 ◦   Custom software is less mature, fewer security protections
 ◦   Labour intensive testing
 ◦   Basic tasks are automated
 ◦   Web threats not fully understood
      Web 2.0 world changes that further
   On the Internet today, we hack web servers
    ◦ 13 Million unique web servers
    ◦ 70% of all open ports are HTTP
   Frameworks, code-sharing and thin clients make
    developing for the web quick and easy
    ◦ Yet its much harder to develop securely than many think
   Web applications are attractive targets
    ◦   Internet facing
    ◦   Wide spread
    ◦   Encapsulate complex business logic
    ◦   Offer windows into the private network
   Responsibility lies largely with the developer
    ◦ Naivety increases our chances of success
Statement:
  If we can build skyscrapers and bridges that
  last 80 years and more without falling
  down, why is software broken before it is
  deployed?
Buildings do fall down
 ◦ Environmental factors not accounted for (Tacoma Narrows)
 ◦ Security threats (9/11?)

Security in general is always defeatable
 ◦ How much is the attacker willing to spend?
 ◦ Security is a human vs. human game – boundaries are
   limited only by the attacker’s imagination
 ◦ Security is not limited to software (how secure is your
   house?)
 ◦ How well do defenders understand the attackers?
 ◦ As tech evolves, so the threat landscape changes (pace of
   change)
Developers are front-line software defenders. What
 about them?
 ◦ Devs are not taught security fundamentals
      Input validation (whitelist/blacklist)
      Assertion checking
      Return status
      Unsafe functions/mechanisms
 ◦ Security is often seen as secondary on software projects
   (features are king!)
 ◦ Often they only learn about threats when their applications
   are compromised
 ◦ As new attacks emerge, the gap between the protected and
   the exposed grows
 ◦ Spot fixing
How to fix?
 ◦ Cheques made out to ML Slaviero. CC also
   accepted.
 ◦ Developer education (coding against threats)
 ◦ Tighter integration between application
   components
 ◦ Abstraction of security code
 ◦ New architectures?!?
1.   SQL Injection



2.   Cross Site Scripting
What is it?
  ◦ Most web applications interact with a database
  ◦ Users enter data which is passed into database queries
  ◦ Certain chars have special meaning in DBs
     eg ‘ for SQL
  ◦ Data is not escaped sufficiently, allowing the alteration of
    the query

Effects?
  ◦ Data extraction
  ◦ Data modification
  ◦ Command execution?
x‘ OR 1=1--
                              5555


@result = “select * from Users where
Card = ‘$cardnumber’
And
Pin = ‘$customerpin’;”

@result = “select * from Users where
Card = ‘x‘ OR 1=1--
‘ And
Pin = ‘5555’;”
Solutions
 ◦ Input sanitisation
    whitelist/blacklist
 ◦ Prepared statements/parameterized queries
 ◦ Stored procedures
What is it?
 ◦ Web apps output their stored data as HTML to
   browsers
 ◦ If data contains HTML, then the interface is
   altered
 ◦ Caused by insufficient escaping of user supplied
   data (input validation… sound familiar?)
 ◦ New exploits emerging all the time

Effects?
 ◦ Malicious HTML can be used to perform a variety
   of attacks
    cookie theft
    internal port scanners
    perform actions on your behalf
Solutions
 ◦ Input sanitisation
    whitelist/blacklist
 ◦ Output sanitisation
 ◦ Cookie magic
   Old attacks don’t disappear
   Dev mistakes are repeated
   Development frameworks evolve to mitigate
    some threats leading to over-reliance on
    framework
    ◦ Authentication/input validation understood fairly well
    ◦ .Net input validation vuln
   Passwords are an attacker’s friend
   Authorisation issues widespread
   Users are gullible
   Value is moving
   Increasing complexity of attacks
   Hacking is learnable

   Education is key

   Know where you stand
State of the information security nation

Contenu connexe

Tendances

Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)eNetSPI
 
Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofAdrian Sanabria
 
Securing your web apps before they hurt the organization
Securing your web apps before they hurt the organizationSecuring your web apps before they hurt the organization
Securing your web apps before they hurt the organizationAntonio Fontes
 
Owasp2013 johannesullrich
Owasp2013 johannesullrichOwasp2013 johannesullrich
Owasp2013 johannesullrichdrewz lin
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSebastien Gioria
 
IANS information security forum 2019 summary
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summaryKarun Chennuri
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngVõ Thái Lâm
 
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake OilLASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake OilDavid Ochel
 
Allianz Global CISO october-2015-draft
Allianz Global CISO  october-2015-draftAllianz Global CISO  october-2015-draft
Allianz Global CISO october-2015-draftEoin Keary
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security EvasionInvincea, Inc.
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDragos, Inc.
 
Skillful scalefull fullstack security in a state of constant flux
Skillful scalefull fullstack security in a state of constant fluxSkillful scalefull fullstack security in a state of constant flux
Skillful scalefull fullstack security in a state of constant fluxEoin Keary
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityDragos, Inc.
 
Symantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucíSymantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucíMarketingArrowECS_CZ
 
Unsafe Deserialization Attacks In Java and A New Approach To Protect The JVM ...
Unsafe Deserialization Attacks In Java and A New Approach To Protect The JVM ...Unsafe Deserialization Attacks In Java and A New Approach To Protect The JVM ...
Unsafe Deserialization Attacks In Java and A New Approach To Protect The JVM ...Apostolos Giannakidis
 

Tendances (20)

Declaration of Mal(WAR)e
Declaration of Mal(WAR)eDeclaration of Mal(WAR)e
Declaration of Mal(WAR)e
 
Ten security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard ofTen security product categories you've (probably) never heard of
Ten security product categories you've (probably) never heard of
 
Securing your web apps before they hurt the organization
Securing your web apps before they hurt the organizationSecuring your web apps before they hurt the organization
Securing your web apps before they hurt the organization
 
Owasp2013 johannesullrich
Owasp2013 johannesullrichOwasp2013 johannesullrich
Owasp2013 johannesullrich
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Secure Coding for Java - An Introduction
Secure Coding for Java - An IntroductionSecure Coding for Java - An Introduction
Secure Coding for Java - An Introduction
 
IANS information security forum 2019 summary
IANS information security forum 2019 summaryIANS information security forum 2019 summary
IANS information security forum 2019 summary
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
200 IT Secutiry Job Interview Question
200 IT Secutiry Job Interview Question200 IT Secutiry Job Interview Question
200 IT Secutiry Job Interview Question
 
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake OilLASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
LASCON 2014: Multi-Factor Authentication -- Weeding out the Snake Oil
 
Allianz Global CISO october-2015-draft
Allianz Global CISO  october-2015-draftAllianz Global CISO  october-2015-draft
Allianz Global CISO october-2015-draft
 
Declaration of malWARe
Declaration of malWAReDeclaration of malWARe
Declaration of malWARe
 
Endpoint Security Evasion
Endpoint Security EvasionEndpoint Security Evasion
Endpoint Security Evasion
 
Dressing up the ICS Kill Chain
Dressing up the ICS Kill ChainDressing up the ICS Kill Chain
Dressing up the ICS Kill Chain
 
Endpoint Security
Endpoint SecurityEndpoint Security
Endpoint Security
 
Skillful scalefull fullstack security in a state of constant flux
Skillful scalefull fullstack security in a state of constant fluxSkillful scalefull fullstack security in a state of constant flux
Skillful scalefull fullstack security in a state of constant flux
 
The Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial SecurityThe Four Types of Threat Detection and Use Cases in Industrial Security
The Four Types of Threat Detection and Use Cases in Industrial Security
 
IKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet ENIKare Vulnerability Scanner - Datasheet EN
IKare Vulnerability Scanner - Datasheet EN
 
Symantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucíSymantec: čas přítomný a budoucí
Symantec: čas přítomný a budoucí
 
Unsafe Deserialization Attacks In Java and A New Approach To Protect The JVM ...
Unsafe Deserialization Attacks In Java and A New Approach To Protect The JVM ...Unsafe Deserialization Attacks In Java and A New Approach To Protect The JVM ...
Unsafe Deserialization Attacks In Java and A New Approach To Protect The JVM ...
 

Similaire à State of the information security nation

Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Decisions
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Shahar Geiger Maor
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Decisions
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsAdrian Sanabria
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelinesZakaria SMAHI
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudPaulo Renato
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protectionxband
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementBeyondTrust
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021lior mazor
 
Securing Your Mobile Applications
Securing Your Mobile ApplicationsSecuring Your Mobile Applications
Securing Your Mobile ApplicationsGreg Patton
 
Threat Detection Algorithms Make Big Data into Better Data
Threat Detection Algorithms Make Big Data into Better Data Threat Detection Algorithms Make Big Data into Better Data
Threat Detection Algorithms Make Big Data into Better Data Enterprise Management Associates
 
21.06.2017 - KYOS Breakfast Event
21.06.2017 - KYOS Breakfast Event 21.06.2017 - KYOS Breakfast Event
21.06.2017 - KYOS Breakfast Event Kyos
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityRohit Kapoor
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionDLT Solutions
 

Similaire à State of the information security nation (20)

Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015Scalar Security Roadshow: Toronto Presentation - April 15, 2015
Scalar Security Roadshow: Toronto Presentation - April 15, 2015
 
Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)Cloud Security for Startups - From A to E(xit)
Cloud Security for Startups - From A to E(xit)
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015Scalar Security Roadshow April 2015
Scalar Security Roadshow April 2015
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 
Complete Endpoint protection
Complete Endpoint protectionComplete Endpoint protection
Complete Endpoint protection
 
Securing DevOps through Privileged Access Management
Securing DevOps through Privileged Access ManagementSecuring DevOps through Privileged Access Management
Securing DevOps through Privileged Access Management
 
Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021Application security meetup k8_s security with zero trust_29072021
Application security meetup k8_s security with zero trust_29072021
 
Securing Your Mobile Applications
Securing Your Mobile ApplicationsSecuring Your Mobile Applications
Securing Your Mobile Applications
 
CSO CXO Series Breakfast
CSO CXO Series BreakfastCSO CXO Series Breakfast
CSO CXO Series Breakfast
 
Threat Detection Algorithms Make Big Data into Better Data
Threat Detection Algorithms Make Big Data into Better Data Threat Detection Algorithms Make Big Data into Better Data
Threat Detection Algorithms Make Big Data into Better Data
 
21.06.2017 - KYOS Breakfast Event
21.06.2017 - KYOS Breakfast Event 21.06.2017 - KYOS Breakfast Event
21.06.2017 - KYOS Breakfast Event
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 

Plus de SensePost

objection - runtime mobile exploration
objection - runtime mobile explorationobjection - runtime mobile exploration
objection - runtime mobile explorationSensePost
 
Vulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based ApplicationVulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based ApplicationSensePost
 
Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17SensePost
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitSensePost
 
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksSensePost
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22SensePost
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed OverviewSensePost
 
Botconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server DetectionBotconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server DetectionSensePost
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tatSensePost
 
Hacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation SystemsHacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation SystemsSensePost
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented DefenceSensePost
 
Threats to machine clouds
Threats to machine cloudsThreats to machine clouds
Threats to machine cloudsSensePost
 
Inside .NET Smart Card Operating System
Inside .NET Smart Card Operating SystemInside .NET Smart Card Operating System
Inside .NET Smart Card Operating SystemSensePost
 
SNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) PwnageSNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) PwnageSensePost
 
Its Ok To Get Hacked
Its Ok To Get HackedIts Ok To Get Hacked
Its Ok To Get HackedSensePost
 
Web Application Hacking
Web Application HackingWeb Application Hacking
Web Application HackingSensePost
 
Putting the tea back into cyber terrorism
Putting the tea back into cyber terrorismPutting the tea back into cyber terrorism
Putting the tea back into cyber terrorismSensePost
 
Major global information security trends - a summary
Major global information security trends - a  summaryMajor global information security trends - a  summary
Major global information security trends - a summarySensePost
 
Attacks and Defences
Attacks and DefencesAttacks and Defences
Attacks and DefencesSensePost
 
Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2SensePost
 

Plus de SensePost (20)

objection - runtime mobile exploration
objection - runtime mobile explorationobjection - runtime mobile exploration
objection - runtime mobile exploration
 
Vulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based ApplicationVulnerabilities in TN3270 based Application
Vulnerabilities in TN3270 based Application
 
Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17Ruler and Liniaal @ Troopers 17
Ruler and Liniaal @ Troopers 17
 
Introducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration ToolkitIntroducing (DET) the Data Exfiltration Toolkit
Introducing (DET) the Data Exfiltration Toolkit
 
ZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana AttacksZaCon 2015 - Zombie Mana Attacks
ZaCon 2015 - Zombie Mana Attacks
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed Overview
 
Botconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server DetectionBotconf 2013 - DNS-based Botnet C2 Server Detection
Botconf 2013 - DNS-based Botnet C2 Server Detection
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tat
 
Hacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation SystemsHacking Z-Wave Home Automation Systems
Hacking Z-Wave Home Automation Systems
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented Defence
 
Threats to machine clouds
Threats to machine cloudsThreats to machine clouds
Threats to machine clouds
 
Inside .NET Smart Card Operating System
Inside .NET Smart Card Operating SystemInside .NET Smart Card Operating System
Inside .NET Smart Card Operating System
 
SNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) PwnageSNMP : Simple Network Mediated (Cisco) Pwnage
SNMP : Simple Network Mediated (Cisco) Pwnage
 
Its Ok To Get Hacked
Its Ok To Get HackedIts Ok To Get Hacked
Its Ok To Get Hacked
 
Web Application Hacking
Web Application HackingWeb Application Hacking
Web Application Hacking
 
Putting the tea back into cyber terrorism
Putting the tea back into cyber terrorismPutting the tea back into cyber terrorism
Putting the tea back into cyber terrorism
 
Major global information security trends - a summary
Major global information security trends - a  summaryMajor global information security trends - a  summary
Major global information security trends - a summary
 
Attacks and Defences
Attacks and DefencesAttacks and Defences
Attacks and Defences
 
Corporate Threat Modeling v2
Corporate Threat Modeling v2Corporate Threat Modeling v2
Corporate Threat Modeling v2
 

Dernier

Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 

Dernier (20)

Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 

State of the information security nation

  • 1. marcoslaviero SensePost May 2008
  • 2. Company ◦ Infosec specialists ◦ SensePost turned 8! ◦ .pta.za company of +-20 ◦ Services  Assessments  Automated services  Training  Technology ◦ Published papers + books. Presented at many international conferences. ◦ Tool agnostic Me ◦ senior analyst ◦ UP graduate
  • 3.
  • 4.
  • 5. Some facts  Some info  Quick hacks  Trends  What is penetration testing? How do we do it?  Why is software insecure?  Demos  Observations  Conclusion
  • 6. 9000 95 8000 96 7000 97 6000 98 5000 99 00 4000 01 3000 02 2000 03 1000 04 0 05 06 Public Vulns 07 08 www.cert.org/stats
  • 7. 88 140000 89 120000 90 91 100000 92 93 80000 94 95 60000 96 97 40000 98 99 20000 00 0 01 02 Reported Incidents 03 www.cert.org/stats
  • 10. Networks last century ◦ Sometimes protected by means of a firewall at the ingress/egress points ◦ Hard crunchy shell ◦ Completely 0wnable internal networks (the soft, chewy centre) ◦ Many weak external facing standard services ◦ Servers sat on internal network ◦ Business services used variety of protocols ◦ Security was secondary to function
  • 11. Current networks ◦ Virtually every network has some kind of firewall in front ◦ Internal networks auto-updated ◦ Few external facing (hardened) services ◦ Servers isolated ◦ Business services migrated to HTTP ◦ Custom applications abound ◦ Security seen as important ◦ Major focus on user-content
  • 12. Increasing criminal element  Client-side attacks  Other platforms receiving more attention  l33t 0wns no longer acceptable to corporates without mature recommendations  Mobile focus  Value moving  Vulns are marketable
  • 13. Site scanned ◦ port 80 open ◦ website appears clean ◦ run directory/file brute-forcer on website  /webstats/stats/default.asp Login Page Sql injectible
  • 14. ◦ Internal search field also SQL injectible  returns errors • used sql-injector.pl • sql user a domain administrator • changed password of domain admin user with term service access • found external term services box • login to internal network as domain administrator
  • 15.
  • 16. Metasploit - Open Source Platform for: ◦ Developing, Testing and Using Exploit Code ◦ Written in Perl/Ruby with components in C, Python and Assembly  Supports *nix as well as Windows (Cygwin)  Makes running exploits trivial, requires no underlying knowledge
  • 17.
  • 18. Hacking is not a black art – it can be structured  One hole is all we need  It’s OK to be hacked (by us :)
  • 19. The practical verification of security mechanisms ◦ Offensive ◦ Blackbox Requirements ◦ Knowledge  tools  platforms  protocols ◦ Puzzle solving abilities ◦ Tenacity Targets ◦ networks ◦ machines ◦ applications  web  thick ◦ information
  • 20. Typical pen-testing Goals ◦ enumerate users ◦ bypass authentication mechanisms ◦ access user data ◦ perform administrative actions ◦ deny service ◦ compromise underlying platform ◦ use target to hop further into the network Ethics ◦ only done with mandate ◦ customer informed of  targets  testing times ◦ NDAs ◦ user data kept confidential (or redacted)
  • 21. 1. There’s no madness in our method 2. Learn the trade, not the trick 3. It’s not about the what, it’s about the where 4. Everything’s easy in bite-sized chunks 5. Don’t worry about knowing the answers, it’s figuring the questions that’s hard 6. The more you know, the luckier you’ll get
  • 22. Discover the possible set of targets  Test whether targets are reachable  Determine the services being offered  Vulnerability detection & analysis  Vulnerability exploitation Methodology varies according to objective Threat modelling useful for discovering possible weak points in complex applications
  • 23. Network layer ◦ Attacks are mostly canned ◦ Testing is automated ◦ Software is mature – hence slightly more secure Application layer ◦ Most business apps run over HTTP ◦ Custom apps mean custom vulns ◦ Custom software is less mature, fewer security protections ◦ Labour intensive testing ◦ Basic tasks are automated ◦ Web threats not fully understood  Web 2.0 world changes that further
  • 24. On the Internet today, we hack web servers ◦ 13 Million unique web servers ◦ 70% of all open ports are HTTP  Frameworks, code-sharing and thin clients make developing for the web quick and easy ◦ Yet its much harder to develop securely than many think  Web applications are attractive targets ◦ Internet facing ◦ Wide spread ◦ Encapsulate complex business logic ◦ Offer windows into the private network  Responsibility lies largely with the developer ◦ Naivety increases our chances of success
  • 25.
  • 26. Statement: If we can build skyscrapers and bridges that last 80 years and more without falling down, why is software broken before it is deployed?
  • 27. Buildings do fall down ◦ Environmental factors not accounted for (Tacoma Narrows) ◦ Security threats (9/11?) Security in general is always defeatable ◦ How much is the attacker willing to spend? ◦ Security is a human vs. human game – boundaries are limited only by the attacker’s imagination ◦ Security is not limited to software (how secure is your house?) ◦ How well do defenders understand the attackers? ◦ As tech evolves, so the threat landscape changes (pace of change)
  • 28. Developers are front-line software defenders. What about them? ◦ Devs are not taught security fundamentals  Input validation (whitelist/blacklist)  Assertion checking  Return status  Unsafe functions/mechanisms ◦ Security is often seen as secondary on software projects (features are king!) ◦ Often they only learn about threats when their applications are compromised ◦ As new attacks emerge, the gap between the protected and the exposed grows ◦ Spot fixing
  • 29. How to fix? ◦ Cheques made out to ML Slaviero. CC also accepted. ◦ Developer education (coding against threats) ◦ Tighter integration between application components ◦ Abstraction of security code ◦ New architectures?!?
  • 30. 1. SQL Injection 2. Cross Site Scripting
  • 31. What is it? ◦ Most web applications interact with a database ◦ Users enter data which is passed into database queries ◦ Certain chars have special meaning in DBs  eg ‘ for SQL ◦ Data is not escaped sufficiently, allowing the alteration of the query Effects? ◦ Data extraction ◦ Data modification ◦ Command execution?
  • 32.
  • 33. x‘ OR 1=1-- 5555 @result = “select * from Users where Card = ‘$cardnumber’ And Pin = ‘$customerpin’;” @result = “select * from Users where Card = ‘x‘ OR 1=1-- ‘ And Pin = ‘5555’;”
  • 34. Solutions ◦ Input sanitisation  whitelist/blacklist ◦ Prepared statements/parameterized queries ◦ Stored procedures
  • 35. What is it? ◦ Web apps output their stored data as HTML to browsers ◦ If data contains HTML, then the interface is altered ◦ Caused by insufficient escaping of user supplied data (input validation… sound familiar?) ◦ New exploits emerging all the time Effects? ◦ Malicious HTML can be used to perform a variety of attacks  cookie theft  internal port scanners  perform actions on your behalf
  • 36.
  • 37. Solutions ◦ Input sanitisation  whitelist/blacklist ◦ Output sanitisation ◦ Cookie magic
  • 38. Old attacks don’t disappear  Dev mistakes are repeated  Development frameworks evolve to mitigate some threats leading to over-reliance on framework ◦ Authentication/input validation understood fairly well ◦ .Net input validation vuln  Passwords are an attacker’s friend  Authorisation issues widespread  Users are gullible  Value is moving  Increasing complexity of attacks
  • 39. Hacking is learnable  Education is key  Know where you stand