SlideShare a Scribd company logo
1 of 32
Pentesting Thick
Client Applications
@0xhexninja
PS C:> whoami
• Anurag Srivastava
• Job involves red teaming and sometimes application penetration
testing :p
• Author of buffer overflow based exploit which is now part of rapid7’s
Metasploit framework – (CVE-2017-13696)
• Remote buffer overflow in All Media Server – (CVE-2017-17932) [msf
module]
• I like to pwn AD, evade/bypass AV/EDRs
• Ctf player at hackthebox
• Worked on threat intel, OSINT, reverse engineering, basic malware
analysis & investigation
• Also holds some industry recognized certifications like OSCE, OSCP,
OSWP, eCPTX, CRTE, CRTP, CREST CRT, CPSA and few more.
• One day, I will be a Red Teamer and I never go back on my words! –
Naruto Lover <3
• I blog at - https://www.theanuragsrivastava.in/
• Social media- hexachordanu
Agenda
• Introduction
• Why did I choose this topic?
• Common Architecture
• Testing Thick Client
• Common Vulnerabilities
• Ninja Tools that you need
• Quick Demo
• Common Challenges
• Possible Solutions to our common challenges
• Basic Checklist
• Playground
• Interesting Reads
• References
Thick Client Pentesting ?
• Finding right place to inject our payload
• Reading the sensitive data
• Uncovering the truth behind the fancy UI
by decompiling and reversing
• Fuzzing the application
• Checking the signature and integrity of
the app
• Testing for vulnerabilities in client’s
wallet, data storage and data processing
mechanism
Image source: https://c8.alamy.com
Introduction
• According to Wikipedia, a fat client/heavy
client/rich client/thick client is a computer (client)
in client–server architecture or networks that
typically provides rich functionality independent
of the central server”.
• Thick client applications can be developed using
various programming languages such as:
• .Net
• Java
• C/C++
• Microsoft Silverlight
• Example – Skype, Teams, Outlook etc.
Why did I choose this
topic?
• Commonly seen that enterprises use thick
client for internal purpose
• Organizations mostly focus on web and
mobile apps pentesting
• Wider scope
• Less resources on thick client security
testing
• Automated Vulnerability assessment is not
enough
Common Architecture (Two-tier)
DESKTOP CLIENT DATABASE
Common Architecture (Three-tier)
DESKTOP CLIENT APPLICATION SERVER DATABASE
Testing Thick Clients
Information Gathering
• Application Architecture
• Business Logic
• Platform Mapping
• Understanding
Application &
Infrastructure
• Languages and
Frameworks
• Common
Vulnerabilities
Client Side attacks
• Files Analysis
• Sensitive Information
• Binary Analysis
• Static Analysis
(De-compilation)
• Dynamic Analysis
(Run-Time Reverse
Engineering)
• Memory Analysis
• Memory Manipulation
• Sensitive information
stored in memory
Network Side Attacks
• Installation Traffic
• Sensitive Installation
Information
• Run Time Traffic
• Sensitive Information
• Vulnerable APIs
Server Side Attacks
• Network Layer Attacks
(TCP UDP Attacks)
• Flooding
• Overflows
• Layer 7 Attacks
• OWASP TOP 10
Common Vulnerabilities
Hardcoded
password
Sql Injection Dll hijacking
Unquoted
service path
Denial of Service
Sensitive data in
registry keys
Sensitive data in
memory
XXE Deserialization
Source: https://screenrant.com/naruto-powerful-worthless-attacks/
Ninja tools that you need
Static tools – Identify arch,
languages & framework
•CFF Explorer
•Peid
•Detect It Easy (DIE)
•Strings
De-compilers and de-
obfuscators
•dnSpy
•ILSpy
•DotPeek
•Jd-gui
•Procyon
•De4dot
•NeonFuscatorDeobfuscator
Network sniffers – check
communication b/w client &
server
•Wireshark
•TCPView – part of MS
sysinternal
•SmartSniff
•Tcpdump
Proxy tools – sits between
client and local/server &
allow us to modify
requests/response
•Echo mirage
•Burp Suite
•Fiddler
•Charles Web Proxy
Ninja tools that you need
File analysis – look for
sensitive information & files
•Process Monitor
•Regshot
•Process Explorer
•Process Hacker
Binary analysis – Look for
code logic, hidden function,
validation checks, api keys,
and comments etc.
•Ghidra
•IDA Pro
•X64dbg
•OllyDbg
•Immunity Debugger
•Radare2
•Frida
•Bytecode Viewer
•PE Explorer
Test for weak GUI control
tools
•WinSpy++
•WinManipulate
•Windows Enabler
Memory analysis & fuzzing
•Winhex
•Volatility
•Tsearch
•Userdump
•Spike
•Sulley
•AFL
•WinAFL
Ninja tools that you need
Miscellaneous
•Attack Surface Analyzer (ASA)
•Stunnel
•mitm_relay
•Robber
•Dllspy
•sigcheck
•Powerup/Sharpup
•HeidiSQL
•Metasploit
•Sqlmap
•Sysinternal tools
•Canape
•Static source code analysis tool etc
Quick Demo
Source: https://www.meme-arsenal.com/memes/7ad9746c17bd9452336bb90d66196a78.jpg
Common Challenges
PROXY UNAWARE UNABLE TO INTERCEPT
COMMUNICATION FROM TOOLS
LIKE BURP, ECHO MIRAGE ETC.
SSL BASED ISSUES CUSTOM PREOPERATORY
PROTOCOL LIKE FIX
Possible Solution to our common challenges
• Use Burp Invisible proxy and non-http proxy extension to intercept tcp based trafficUse
• Capture packet on Wireshark and write a custom script(client) to send custom requests (can be written in python,
ruby etc)Capture
• Use mitm relay embeds every request into a HTTP POST Request so you can relay it through burpUse
• Use stunnel to intercept ssl based request for clients using ssl over non-http protocolUse
• Add Proxy’s certificate to the Java “System” store using the keytool application to solve java based certificate
issuesAdd
• Decompile and update certificate in code and recompileDecompile and update
• Use Detours to hook win32 APIs calls in order to solve issues with preoperatory softwires which uses
custom/shared key cryptographic implementationUse
Basic Checklist
• Check application signing
• Check for Config File
• Test the authentication mechanism
• Test the session management mechanism
• Test access controls
• Test the encryption control
• Test for input-based vulnerabilities
• Test for business logic flaws
• Test for sensitive data storage on files and registries
• Sensitive data Exposure in memory
• Test for response modification
• The reverse engineering method to test backdoors and hardcoded creds
• Test for DLL hijacking vulnerability
• Try to bypass license check/validation check or application patching
Playground
DVTA -
https://github.com/secvulture/dvta
Beta Bank -
https://github.com/NetSPI/BetaFast/t
ree/master/BetaBank
Beta Fast -
https://github.com/NetSPI/BetaFast
DVJA -
https://github.com/appsecco/dvja
Fatty Machine -
https://www.hackthebox.eu/home/m
achines/profile/227
Interesting reads
• https://parsiya.net/categories/thick-client-proxying/ (Part 1-10)
• https://medium.com/@mantissts/more-thick-client-fun-
73196809493d
• https://www.cyberark.com/resources/threat-research-
blog/beware-of-the-gif-account-takeover-vulnerability-in-
microsoft-teams
• https://www.optiv.com/blog/ssl-relay-proxy-a-creative-solution-to-
a-complex-issue
• https://jitpack.io/p/summitt/Burp-Non-HTTP-Extension
• https://blog.netspi.com/introduction-to-hacking-thick-clients-part-
1-the-gui/
• https://owasp.org/www-pdf-
archive/Thick_Client_%28In%29Security_-_Neelay_S_Shah_-
_Mar_24.pdf
• https://medium.com/@gdieu/build-a-tcp-proxy-in-python-part-1-
3-7552cd5afdfe
• https://blog.appsecco.com/from-thick-client-exploitation-to-
becoming-kubernetes-cluster-admin-the-story-of-a-fun-bug-we-
fe92a7e70aa2
Source: https://jitpack.io/p/summitt/Burp-Non-HTTP-Extension
Source: https://www.cyberark.com/resources/threat-research-blog/beware-of-the-gif-account-takeover-
vulnerability-in-microsoft-teams
References
• https://www.cyberark.com/resources/threat-research-blog/thick-
client-penetration-testing-methodology
• https://resources.infosecinstitute.com/practical-thick-client-
application-penetration-testing-using-damn-vulnerable-thick-client-
app-part-1/#gref
• https://blog.securelayer7.net/thick-client-penetration-testing-1/
• https://wiki.owasp.org/index.php/OWASP_Windows_Binary_Executa
ble_Files_Security_Checks_Project
• https://github.com/NetSPI/BetaFast
Credit and Thanks
• Aakash Shukla
• Rahul Singh
• DevJeet singh
• Nipun Jaswal
• Ramandeep Singh
• Deepankar Arora
• Nebu Varghese
• Adhokshaj Mishra
• Deep Shankar Yadav
• Nitin Pandey
• Niv Levy
• Austin Altmann
• NetSpi
• Cyberark
• My mentors and friends – Dhairya giri, Avinash Kumar Tripathi, Manish Kishan Tanwar, Vivek Chauhan, Raghav Bisht, , Kishan
Sharma, Harpreet Singh, Himanshu Khokar, Ravi Kiran, D3, Faisal Shadab, Sultan Anwar, Spirited Wolf, Atul, Lakshay, Vardan Bansal,
Chaitanya, Pragya Varshney, Pragti, Santhosh, Shubham Gupta, Sudhir Sahni and there is a big list.
https://static.zerochan.net/Uzumaki.Naruto.full.1818648.jpg

More Related Content

What's hot

HTTP Request Smuggling via higher HTTP versions
HTTP Request Smuggling via higher HTTP versionsHTTP Request Smuggling via higher HTTP versions
HTTP Request Smuggling via higher HTTP versionsneexemil
 
OWASP AppSecCali 2015 - Marshalling Pickles
OWASP AppSecCali 2015 - Marshalling PicklesOWASP AppSecCali 2015 - Marshalling Pickles
OWASP AppSecCali 2015 - Marshalling PicklesChristopher Frohoff
 
Nmap basics
Nmap basicsNmap basics
Nmap basicsitmind4u
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing RomSoft SRL
 
Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Hossam .M Hamed
 
Hacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfHacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfMatt Tesauro
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testingNezar Alazzabi
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesMarco Morana
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & TestingDeepu S Nath
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryDaniel Miessler
 
Polyglot payloads in practice by avlidienbrunn at HackPra
Polyglot payloads in practice by avlidienbrunn at HackPraPolyglot payloads in practice by avlidienbrunn at HackPra
Polyglot payloads in practice by avlidienbrunn at HackPraMathias Karlsson
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SASTBlueinfy Solutions
 
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim HegazyHackIT Ukraine
 
Pentesting Using Burp Suite
Pentesting Using Burp SuitePentesting Using Burp Suite
Pentesting Using Burp Suitejasonhaddix
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGEr Vivek Rana
 

What's hot (20)

HTTP Request Smuggling via higher HTTP versions
HTTP Request Smuggling via higher HTTP versionsHTTP Request Smuggling via higher HTTP versions
HTTP Request Smuggling via higher HTTP versions
 
OWASP AppSecCali 2015 - Marshalling Pickles
OWASP AppSecCali 2015 - Marshalling PicklesOWASP AppSecCali 2015 - Marshalling Pickles
OWASP AppSecCali 2015 - Marshalling Pickles
 
Nmap basics
Nmap basicsNmap basics
Nmap basics
 
Pentest with Metasploit
Pentest with MetasploitPentest with Metasploit
Pentest with Metasploit
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop
 
Hacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfHacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdf
 
Introduction to penetration testing
Introduction to penetration testingIntroduction to penetration testing
Introduction to penetration testing
 
Owasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root CausesOwasp Top 10 And Security Flaw Root Causes
Owasp Top 10 And Security Flaw Root Causes
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 
Understanding Cross-site Request Forgery
Understanding Cross-site Request ForgeryUnderstanding Cross-site Request Forgery
Understanding Cross-site Request Forgery
 
Building Advanced XSS Vectors
Building Advanced XSS VectorsBuilding Advanced XSS Vectors
Building Advanced XSS Vectors
 
Bug Bounty 101
Bug Bounty 101Bug Bounty 101
Bug Bounty 101
 
Polyglot payloads in practice by avlidienbrunn at HackPra
Polyglot payloads in practice by avlidienbrunn at HackPraPolyglot payloads in practice by avlidienbrunn at HackPra
Polyglot payloads in practice by avlidienbrunn at HackPra
 
Source Code Analysis with SAST
Source Code Analysis with SASTSource Code Analysis with SAST
Source Code Analysis with SAST
 
Bug bounty
Bug bountyBug bounty
Bug bounty
 
Bug Bounty for - Beginners
Bug Bounty for - BeginnersBug Bounty for - Beginners
Bug Bounty for - Beginners
 
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
"15 Technique to Exploit File Upload Pages", Ebrahim Hegazy
 
Pentesting Using Burp Suite
Pentesting Using Burp SuitePentesting Using Burp Suite
Pentesting Using Burp Suite
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 

Similar to Thick client pentesting_the-hackers_meetup_version1.0pptx

CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsAlert Logic
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alAlert Logic
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsAlert Logic
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob HolcombPriyanka Aash
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Production Ready Microservices at Scale
Production Ready Microservices at ScaleProduction Ready Microservices at Scale
Production Ready Microservices at ScaleRajeev Bharshetty
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysJoff Thyer
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Code Quality - Security
Code Quality - SecurityCode Quality - Security
Code Quality - Securitysedukull
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile WorldDavid Lindner
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web AttacksAlert Logic
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDaveEdwards12
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2Scott Sutherland
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Xavier Ashe
 
Practical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability DetectionPractical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability DetectionPRISMA CSI
 

Similar to Thick client pentesting_the-hackers_meetup_version1.0pptx (20)

CSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web ApplicationsCSS 17: NYC - Protecting your Web Applications
CSS 17: NYC - Protecting your Web Applications
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_alCss sf azure_8-9-17-protecting_web_apps_stephen coty_al
Css sf azure_8-9-17-protecting_web_apps_stephen coty_al
 
CSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web AppsCSS17: Houston - Protecting Web Apps
CSS17: Houston - Protecting Web Apps
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Production Ready Microservices at Scale
Production Ready Microservices at ScaleProduction Ready Microservices at Scale
Production Ready Microservices at Scale
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Becoming a better pen tester overview
Becoming a better pen tester overviewBecoming a better pen tester overview
Becoming a better pen tester overview
 
SOHOpelessly Broken
SOHOpelessly BrokenSOHOpelessly Broken
SOHOpelessly Broken
 
Code Quality - Security
Code Quality - SecurityCode Quality - Security
Code Quality - Security
 
AppSec in an Agile World
AppSec in an Agile WorldAppSec in an Agile World
AppSec in an Agile World
 
Protecting Against Web Attacks
Protecting Against Web AttacksProtecting Against Web Attacks
Protecting Against Web Attacks
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
WTF is Penetration Testing v.2
WTF is Penetration Testing v.2WTF is Penetration Testing v.2
WTF is Penetration Testing v.2
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016
 
Practical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability DetectionPractical White Hat Hacker Training - Vulnerability Detection
Practical White Hat Hacker Training - Vulnerability Detection
 

Recently uploaded

PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentationvaddepallysandeep122
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfDrew Moseley
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样umasea
 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Developmentvyaparkranti
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Natan Silnitsky
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfMarharyta Nedzelska
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Cizo Technology Services
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odishasmiwainfosol
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Hr365.us smith
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commercemanigoyal112
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalLionel Briand
 
Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Mater
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...OnePlan Solutions
 

Recently uploaded (20)

PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentation
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
Comparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdfComparing Linux OS Image Update Models - EOSS 2024.pdf
Comparing Linux OS Image Update Models - EOSS 2024.pdf
 
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
办理学位证(UQ文凭证书)昆士兰大学毕业证成绩单原版一模一样
 
VK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web DevelopmentVK Business Profile - provides IT solutions and Web Development
VK Business Profile - provides IT solutions and Web Development
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
Taming Distributed Systems: Key Insights from Wix's Large-Scale Experience - ...
 
A healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdfA healthy diet for your Java application Devoxx France.pdf
A healthy diet for your Java application Devoxx France.pdf
 
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
Global Identity Enrolment and Verification Pro Solution - Cizo Technology Ser...
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
 
Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)Recruitment Management Software Benefits (Infographic)
Recruitment Management Software Benefits (Infographic)
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commerce
 
Precise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive GoalPrecise and Complete Requirements? An Elusive Goal
Precise and Complete Requirements? An Elusive Goal
 
Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)Ahmed Motair CV April 2024 (Senior SW Developer)
Ahmed Motair CV April 2024 (Senior SW Developer)
 
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
 

Thick client pentesting_the-hackers_meetup_version1.0pptx

  • 2. PS C:> whoami • Anurag Srivastava • Job involves red teaming and sometimes application penetration testing :p • Author of buffer overflow based exploit which is now part of rapid7’s Metasploit framework – (CVE-2017-13696) • Remote buffer overflow in All Media Server – (CVE-2017-17932) [msf module] • I like to pwn AD, evade/bypass AV/EDRs • Ctf player at hackthebox • Worked on threat intel, OSINT, reverse engineering, basic malware analysis & investigation • Also holds some industry recognized certifications like OSCE, OSCP, OSWP, eCPTX, CRTE, CRTP, CREST CRT, CPSA and few more. • One day, I will be a Red Teamer and I never go back on my words! – Naruto Lover <3 • I blog at - https://www.theanuragsrivastava.in/ • Social media- hexachordanu
  • 3. Agenda • Introduction • Why did I choose this topic? • Common Architecture • Testing Thick Client • Common Vulnerabilities • Ninja Tools that you need • Quick Demo • Common Challenges • Possible Solutions to our common challenges • Basic Checklist • Playground • Interesting Reads • References
  • 4. Thick Client Pentesting ? • Finding right place to inject our payload • Reading the sensitive data • Uncovering the truth behind the fancy UI by decompiling and reversing • Fuzzing the application • Checking the signature and integrity of the app • Testing for vulnerabilities in client’s wallet, data storage and data processing mechanism Image source: https://c8.alamy.com
  • 5. Introduction • According to Wikipedia, a fat client/heavy client/rich client/thick client is a computer (client) in client–server architecture or networks that typically provides rich functionality independent of the central server”. • Thick client applications can be developed using various programming languages such as: • .Net • Java • C/C++ • Microsoft Silverlight • Example – Skype, Teams, Outlook etc.
  • 6. Why did I choose this topic? • Commonly seen that enterprises use thick client for internal purpose • Organizations mostly focus on web and mobile apps pentesting • Wider scope • Less resources on thick client security testing • Automated Vulnerability assessment is not enough
  • 8. Common Architecture (Three-tier) DESKTOP CLIENT APPLICATION SERVER DATABASE
  • 9. Testing Thick Clients Information Gathering • Application Architecture • Business Logic • Platform Mapping • Understanding Application & Infrastructure • Languages and Frameworks • Common Vulnerabilities Client Side attacks • Files Analysis • Sensitive Information • Binary Analysis • Static Analysis (De-compilation) • Dynamic Analysis (Run-Time Reverse Engineering) • Memory Analysis • Memory Manipulation • Sensitive information stored in memory Network Side Attacks • Installation Traffic • Sensitive Installation Information • Run Time Traffic • Sensitive Information • Vulnerable APIs Server Side Attacks • Network Layer Attacks (TCP UDP Attacks) • Flooding • Overflows • Layer 7 Attacks • OWASP TOP 10
  • 10. Common Vulnerabilities Hardcoded password Sql Injection Dll hijacking Unquoted service path Denial of Service Sensitive data in registry keys Sensitive data in memory XXE Deserialization
  • 12. Ninja tools that you need Static tools – Identify arch, languages & framework •CFF Explorer •Peid •Detect It Easy (DIE) •Strings De-compilers and de- obfuscators •dnSpy •ILSpy •DotPeek •Jd-gui •Procyon •De4dot •NeonFuscatorDeobfuscator Network sniffers – check communication b/w client & server •Wireshark •TCPView – part of MS sysinternal •SmartSniff •Tcpdump Proxy tools – sits between client and local/server & allow us to modify requests/response •Echo mirage •Burp Suite •Fiddler •Charles Web Proxy
  • 13. Ninja tools that you need File analysis – look for sensitive information & files •Process Monitor •Regshot •Process Explorer •Process Hacker Binary analysis – Look for code logic, hidden function, validation checks, api keys, and comments etc. •Ghidra •IDA Pro •X64dbg •OllyDbg •Immunity Debugger •Radare2 •Frida •Bytecode Viewer •PE Explorer Test for weak GUI control tools •WinSpy++ •WinManipulate •Windows Enabler Memory analysis & fuzzing •Winhex •Volatility •Tsearch •Userdump •Spike •Sulley •AFL •WinAFL
  • 14. Ninja tools that you need Miscellaneous •Attack Surface Analyzer (ASA) •Stunnel •mitm_relay •Robber •Dllspy •sigcheck •Powerup/Sharpup •HeidiSQL •Metasploit •Sqlmap •Sysinternal tools •Canape •Static source code analysis tool etc
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21.
  • 22.
  • 23.
  • 24.
  • 25. Common Challenges PROXY UNAWARE UNABLE TO INTERCEPT COMMUNICATION FROM TOOLS LIKE BURP, ECHO MIRAGE ETC. SSL BASED ISSUES CUSTOM PREOPERATORY PROTOCOL LIKE FIX
  • 26. Possible Solution to our common challenges • Use Burp Invisible proxy and non-http proxy extension to intercept tcp based trafficUse • Capture packet on Wireshark and write a custom script(client) to send custom requests (can be written in python, ruby etc)Capture • Use mitm relay embeds every request into a HTTP POST Request so you can relay it through burpUse • Use stunnel to intercept ssl based request for clients using ssl over non-http protocolUse • Add Proxy’s certificate to the Java “System” store using the keytool application to solve java based certificate issuesAdd • Decompile and update certificate in code and recompileDecompile and update • Use Detours to hook win32 APIs calls in order to solve issues with preoperatory softwires which uses custom/shared key cryptographic implementationUse
  • 27. Basic Checklist • Check application signing • Check for Config File • Test the authentication mechanism • Test the session management mechanism • Test access controls • Test the encryption control • Test for input-based vulnerabilities • Test for business logic flaws • Test for sensitive data storage on files and registries • Sensitive data Exposure in memory • Test for response modification • The reverse engineering method to test backdoors and hardcoded creds • Test for DLL hijacking vulnerability • Try to bypass license check/validation check or application patching
  • 28. Playground DVTA - https://github.com/secvulture/dvta Beta Bank - https://github.com/NetSPI/BetaFast/t ree/master/BetaBank Beta Fast - https://github.com/NetSPI/BetaFast DVJA - https://github.com/appsecco/dvja Fatty Machine - https://www.hackthebox.eu/home/m achines/profile/227
  • 29. Interesting reads • https://parsiya.net/categories/thick-client-proxying/ (Part 1-10) • https://medium.com/@mantissts/more-thick-client-fun- 73196809493d • https://www.cyberark.com/resources/threat-research- blog/beware-of-the-gif-account-takeover-vulnerability-in- microsoft-teams • https://www.optiv.com/blog/ssl-relay-proxy-a-creative-solution-to- a-complex-issue • https://jitpack.io/p/summitt/Burp-Non-HTTP-Extension • https://blog.netspi.com/introduction-to-hacking-thick-clients-part- 1-the-gui/ • https://owasp.org/www-pdf- archive/Thick_Client_%28In%29Security_-_Neelay_S_Shah_- _Mar_24.pdf • https://medium.com/@gdieu/build-a-tcp-proxy-in-python-part-1- 3-7552cd5afdfe • https://blog.appsecco.com/from-thick-client-exploitation-to- becoming-kubernetes-cluster-admin-the-story-of-a-fun-bug-we- fe92a7e70aa2 Source: https://jitpack.io/p/summitt/Burp-Non-HTTP-Extension Source: https://www.cyberark.com/resources/threat-research-blog/beware-of-the-gif-account-takeover- vulnerability-in-microsoft-teams
  • 30. References • https://www.cyberark.com/resources/threat-research-blog/thick- client-penetration-testing-methodology • https://resources.infosecinstitute.com/practical-thick-client- application-penetration-testing-using-damn-vulnerable-thick-client- app-part-1/#gref • https://blog.securelayer7.net/thick-client-penetration-testing-1/ • https://wiki.owasp.org/index.php/OWASP_Windows_Binary_Executa ble_Files_Security_Checks_Project • https://github.com/NetSPI/BetaFast
  • 31.
  • 32. Credit and Thanks • Aakash Shukla • Rahul Singh • DevJeet singh • Nipun Jaswal • Ramandeep Singh • Deepankar Arora • Nebu Varghese • Adhokshaj Mishra • Deep Shankar Yadav • Nitin Pandey • Niv Levy • Austin Altmann • NetSpi • Cyberark • My mentors and friends – Dhairya giri, Avinash Kumar Tripathi, Manish Kishan Tanwar, Vivek Chauhan, Raghav Bisht, , Kishan Sharma, Harpreet Singh, Himanshu Khokar, Ravi Kiran, D3, Faisal Shadab, Sultan Anwar, Spirited Wolf, Atul, Lakshay, Vardan Bansal, Chaitanya, Pragya Varshney, Pragti, Santhosh, Shubham Gupta, Sudhir Sahni and there is a big list. https://static.zerochan.net/Uzumaki.Naruto.full.1818648.jpg

Editor's Notes

  1. Fuzzing by giving as much as he wants and even more; let’s see how fat it is