Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015

Hacker’s Practice Ground
Lokesh Pidawekar
The road ahead
● Why learn this?
● Creating the lab environment
● How to learn
● Caveats
● What next, opportunity?
● Conclusion
● Information Security Engineer
● Mastered Science of Information
Assurance from Northeastern University,
Boston (MA)
● Occasionally blog at
infosecforever.blogspot.com
● @MaverickRocky02
● lokesh [dot] pidawekar [at] gmail [dot] com
Disclaimer
The tools and techniques covered in the presentation can be dangerous and
are being shown only for educational purposes.
It is a violation of Federal and some states’ laws to attempt to gain
unauthorized access to information assets or systems belonging to others, or to
exceed authorized on systems for which access have not been granted.
Only use these tools with/on systems you own or with written permission from
the owner. Speaker does not assume any responsibility and shall not be held
liable for any illegal use of these tools.
These are my views, not associated with my employer.
Why learn this
http://www.wordstream.com/images/attention-economy-zoidberg-why.png
Penetration Testing
“Penetration testing is security testing in which assessors
mimic real world attacks to identify methods for
circumventing the security features of an application,
system or network1”
http://kcdigitalarts.net/wp-content/uploads/2013/01/simulation-network-security-consultation.jpg
Why Pentest?
● Its always better (cost and effort) to find holes before
attackers exploit them
● Vulnerability assessment is not enough
● Requirement from compliance standards such as PCI
DSS2
● Increases the security of the computing resources being
tested
Why building practice ground
● One can not attack a target in wild
● They don’t teach how to break systems in
schools but employers expect to defend all
attacks as if we know how to do it
● There is need to develop penetration testing
skill for students to understand attacker’s
mindset. But we cannot just start penetration
testing on random target
Know thy self, know thy enemy. A thousand
battles, a thousand victories
- Sun Tzu
Let the show begins
Recipe for making a hacking lab
● Some virtualization platform
● installing required software for attack
● installing vulnerable software
● learning key concepts
The infrastructure
● Raspberry Pi, old laptop
● Virtualization Software -
o VMware fusion/workstation (if the
school is giving free license),
otherwise vmware player, Oracle
Virtualbox, Qemu
http://catstechnology.com/wp-
content/uploads/2014/03/0FVNM9EASJX.jpg
Attacking OS
Dedicated OS
● Kali Linux (Formerly known as Backtrack)
● Samurai WTF
● Santoku Linux
● Backbox Linux
● Pentoo
● Android Tamer (because it’s the age of mobile)
Recent developments to build frameworks for pentesting is exciting for e.g.
Pentestbox, Appie, Pentester’s framework etc.
Vulnerable Platforms for practice
Operating System Metasploitable 2
Vulnerability Specific Images Pentesterlab, vulnhub, CTFs images
Web Application WebGoat, BwaPP, DVWA, OWASP
Bricks
Mobile Applications GoatDroid, InsecureBankv2, DVIA
Custom Cloud based Hack.me
Learning, how to:
● Hacking is not point and shoot
● Fundamental from OWASP
● Security Researchers blogs e.g. Project Zero3, etc.
● Conference talks, videos (anyone heard of @irongeek or
@securitytube)
● Online courses on Coursera, udemy etc.
Practice and Dedication
SQLi,
XSS,
Password
Cracking
etc.
Demo
1. Port scanning - Metasploitable
2. SQL Injection - WebGoat
3. Cross-site Scripting – DVWA
4. FTP exploitation - Metasploitable
5. PostgreSQL Exploitation - Metasploitable
Wargames and Capture the Flag
● There are plenty of CTF games happening throughout the year (Check any
Con)
● Some CTF are live round the year
o http://overthewire.org/wargames/ - Challenges ranging from web app
to Linux command and overflows
o http://io.smashthestack.org/
Online challenges
The researchers, companies put online challenges for various attacks
● https://xss-game.appspot.com/
● https://github.com/yahoo/webseclab
● https://google-gruyere.appspot.com/
● https://github.com/cure53/xss-challenge-wiki/wiki/Older-Challenges-and-
Write-Ups
Responsible Disclosure
● Because we are white hats :)
● Builds trust between vendors
and security community
● Name and fame or even some
money
http://web.securityinnovation.com/Portals/49125/images/Disclo
sure.jpg
Opportunities
Huge Opportunity
http://money.cnn.com/pf/best-jobs/2015/list/
Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015
Bug Bounty
Most of the companies have started to reward
researchers as part of bug bounty program
Example - Google, Facebook, LinkedIn etc.
Responsible disclosed vulnerabilities to Sony,
Prezi.com, Eventbrite etc.
There are platforms such as BugCrowd,
HackerOne, Synack, CrowdCurity etc. to
mediate for crowdsourcing bug bounty
Some guidelines to follow
● Write a concise report with proper steps to reproduce
the vulnerability
● Test security for the targets that are where you have
permissions explicitly
● Respect the vendor, do not indulge in malpractice
against them
● Do not copy paste other researcher’s report (there are
hell lot of bugs yet to be found)
● Rapid skill development is key to success in security
● They can’t teach everything in class
● It’s not easy to gain experience of exploiting all
vulnerabilities in real world
● Defense can be designed well if we will know attacking
techniques
Conclusion
References
1. http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf
2. https://www.pcisecuritystandards.org/pdfs/infosupp_11_3_penetration_test
ing.pdf
3. http://googleprojectzero.blogspot.com/
4. http://www.zdnet.com/article/pwn2own-2015-the-year-every-browser-went-
down/
5. http://www.google.com/about/appsecurity/reward-program/
6. https://www.facebook.com/whitehat?_rdr
7. https://community.rapid7.com/docs/DOC-1875
8. https://pentesterlab.com/
Questions
Email - lokesh[dot]pidawekar[at]gmail[dot]com
Thanks
Big thanks to Wall of Sheep!
1 of 28

Recommended

How to discover 1352 Wordpress plugin 0days in one hour (not really) by
How to discover 1352 Wordpress plugin 0days in one hour (not really)How to discover 1352 Wordpress plugin 0days in one hour (not really)
How to discover 1352 Wordpress plugin 0days in one hour (not really)Larry Cashdollar
2.2K views37 slides
Hacking Wordpress Plugins by
Hacking Wordpress PluginsHacking Wordpress Plugins
Hacking Wordpress PluginsLarry Cashdollar
2.3K views31 slides
Entomology 101 by
Entomology 101Entomology 101
Entomology 101snyff
1K views26 slides
Lares from LOW to PWNED by
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
6.4K views100 slides
Owasp tds by
Owasp tdsOwasp tds
Owasp tdssnyff
647 views36 slides
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def... by
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
2.8K views58 slides

More Related Content

What's hot

DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016 by
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016Chris Gates
2.6K views155 slides
GateKeeper - bypass or not bypass? by
GateKeeper - bypass or not bypass?GateKeeper - bypass or not bypass?
GateKeeper - bypass or not bypass?Csaba Fitzl
219 views22 slides
My tryst with sourcecode review by
My tryst with sourcecode reviewMy tryst with sourcecode review
My tryst with sourcecode reviewAnant Shrivastava
2.6K views51 slides
Bug Bounty Hunter Methodology - Nullcon 2016 by
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016bugcrowd
12.3K views82 slides
Fix me if you can - DrupalCon prague by
Fix me if you can - DrupalCon pragueFix me if you can - DrupalCon prague
Fix me if you can - DrupalCon praguehernanibf
2.8K views83 slides
Cracking into embedded devices and beyond by
Cracking into embedded devices and beyondCracking into embedded devices and beyond
Cracking into embedded devices and beyondamiable_indian
4K views37 slides

What's hot(20)

DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016 by Chris Gates
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
Chris Gates2.6K views
GateKeeper - bypass or not bypass? by Csaba Fitzl
GateKeeper - bypass or not bypass?GateKeeper - bypass or not bypass?
GateKeeper - bypass or not bypass?
Csaba Fitzl219 views
Bug Bounty Hunter Methodology - Nullcon 2016 by bugcrowd
Bug Bounty Hunter Methodology - Nullcon 2016Bug Bounty Hunter Methodology - Nullcon 2016
Bug Bounty Hunter Methodology - Nullcon 2016
bugcrowd12.3K views
Fix me if you can - DrupalCon prague by hernanibf
Fix me if you can - DrupalCon pragueFix me if you can - DrupalCon prague
Fix me if you can - DrupalCon prague
hernanibf2.8K views
Cracking into embedded devices and beyond by amiable_indian
Cracking into embedded devices and beyondCracking into embedded devices and beyond
Cracking into embedded devices and beyond
amiable_indian4K views
Javascript Security - Three main methods of defending your MEAN stack by Ran Bar-Zik
Javascript Security - Three main methods of defending your MEAN stackJavascript Security - Three main methods of defending your MEAN stack
Javascript Security - Three main methods of defending your MEAN stack
Ran Bar-Zik2K views
Ruxmon cve 2012-2661 by snyff
Ruxmon cve 2012-2661Ruxmon cve 2012-2661
Ruxmon cve 2012-2661
snyff632 views
Columbus WordCamp 2015 by Jason Packer
Columbus WordCamp 2015Columbus WordCamp 2015
Columbus WordCamp 2015
Jason Packer500 views
Smart Sheriff, Dumb Idea, the wild west of government assisted parenting by Abraham Aranguren
Smart Sheriff, Dumb Idea, the wild west of government assisted parentingSmart Sheriff, Dumb Idea, the wild west of government assisted parenting
Smart Sheriff, Dumb Idea, the wild west of government assisted parenting
Abraham Aranguren16.2K views
Hunting for security bugs in AEM webapps by Mikhail Egorov
Hunting for security bugs in AEM webappsHunting for security bugs in AEM webapps
Hunting for security bugs in AEM webapps
Mikhail Egorov14K views
Logical Attacks(Vulnerability Research) by Ajay Negi
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
Ajay Negi8.1K views
When you don't have 0days: client-side exploitation for the masses by Michele Orru
When you don't have 0days: client-side exploitation for the massesWhen you don't have 0days: client-side exploitation for the masses
When you don't have 0days: client-side exploitation for the masses
Michele Orru59.9K views
Hacking Adobe Experience Manager sites by Mikhail Egorov
Hacking Adobe Experience Manager sitesHacking Adobe Experience Manager sites
Hacking Adobe Experience Manager sites
Mikhail Egorov13.2K views
Csaba fitzl - Mount(ain) of Bugs by Csaba Fitzl
Csaba fitzl - Mount(ain) of BugsCsaba fitzl - Mount(ain) of Bugs
Csaba fitzl - Mount(ain) of Bugs
Csaba Fitzl1.5K views
[Wroclaw #7] Why So Serial? by OWASP
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?
OWASP463 views
Drupal, lessons learnt from real world security incidents by sydneydrupal
Drupal, lessons learnt from real world security incidentsDrupal, lessons learnt from real world security incidents
Drupal, lessons learnt from real world security incidents
sydneydrupal417 views
Manual JavaScript Analysis Is A Bug by Lewis Ardern
Manual JavaScript Analysis Is A BugManual JavaScript Analysis Is A Bug
Manual JavaScript Analysis Is A Bug
Lewis Ardern4.7K views

Viewers also liked

I See You by
I See YouI See You
I See YouAndrew Beard
1.5K views37 slides
The Savage Curtain: Mobile SSL Failures by
The Savage Curtain: Mobile SSL FailuresThe Savage Curtain: Mobile SSL Failures
The Savage Curtain: Mobile SSL Failures☠Tony Trummer☠
4.4K views45 slides
Hackers by
HackersHackers
Hackersguesta04f59b
671 views25 slides
4 System For Information Security by
4 System For Information Security4 System For Information Security
4 System For Information SecurityAna Meskovska
1.6K views27 slides
Detecting Malicious Websites using Machine Learning by
Detecting Malicious Websites using Machine LearningDetecting Malicious Websites using Machine Learning
Detecting Malicious Websites using Machine LearningAndrew Beard
1.1K views35 slides
Detecting Malicious SSL Certificates Using Bro by
Detecting Malicious SSL Certificates Using BroDetecting Malicious SSL Certificates Using Bro
Detecting Malicious SSL Certificates Using BroAndrew Beard
4.1K views32 slides

Viewers also liked(8)

4 System For Information Security by Ana Meskovska
4 System For Information Security4 System For Information Security
4 System For Information Security
Ana Meskovska1.6K views
Detecting Malicious Websites using Machine Learning by Andrew Beard
Detecting Malicious Websites using Machine LearningDetecting Malicious Websites using Machine Learning
Detecting Malicious Websites using Machine Learning
Andrew Beard1.1K views
Detecting Malicious SSL Certificates Using Bro by Andrew Beard
Detecting Malicious SSL Certificates Using BroDetecting Malicious SSL Certificates Using Bro
Detecting Malicious SSL Certificates Using Bro
Andrew Beard4.1K views
Cracking Wep And Wpa Wireless Networks by guestf2e41
Cracking Wep And Wpa Wireless NetworksCracking Wep And Wpa Wireless Networks
Cracking Wep And Wpa Wireless Networks
guestf2e41813 views
Introduction To Ethical Hacking by chakrekevin
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
chakrekevin2.5K views

Similar to Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015

How I Learnt hacking in High School - BSidesLV - 2015 by
How I Learnt hacking in High School - BSidesLV - 2015How I Learnt hacking in High School - BSidesLV - 2015
How I Learnt hacking in High School - BSidesLV - 2015lokeshpidawekar
999 views28 slides
Getting ready for a Capture The Flag Hacking Competition by
Getting ready for a Capture The Flag Hacking CompetitionGetting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking CompetitionJoe McCray
993 views55 slides
So you wanna be a pentester - free webinar to show you how by
So you wanna be a pentester - free webinar to show you howSo you wanna be a pentester - free webinar to show you how
So you wanna be a pentester - free webinar to show you howJoe McCray
8.4K views56 slides
Web Security: What's wrong, and how the bad guys can break your website by
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteAndrew Sorensen
447 views34 slides
Exploits Attack on Windows Vulnerabilities by
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows VulnerabilitiesAmit Kumbhar
593 views44 slides
CISSP Week 14 by
CISSP Week 14CISSP Week 14
CISSP Week 14jemtallon
1.3K views79 slides

Similar to Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015 (20)

How I Learnt hacking in High School - BSidesLV - 2015 by lokeshpidawekar
How I Learnt hacking in High School - BSidesLV - 2015How I Learnt hacking in High School - BSidesLV - 2015
How I Learnt hacking in High School - BSidesLV - 2015
lokeshpidawekar999 views
Getting ready for a Capture The Flag Hacking Competition by Joe McCray
Getting ready for a Capture The Flag Hacking CompetitionGetting ready for a Capture The Flag Hacking Competition
Getting ready for a Capture The Flag Hacking Competition
Joe McCray993 views
So you wanna be a pentester - free webinar to show you how by Joe McCray
So you wanna be a pentester - free webinar to show you howSo you wanna be a pentester - free webinar to show you how
So you wanna be a pentester - free webinar to show you how
Joe McCray8.4K views
Web Security: What's wrong, and how the bad guys can break your website by Andrew Sorensen
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your website
Andrew Sorensen447 views
Exploits Attack on Windows Vulnerabilities by Amit Kumbhar
Exploits Attack on Windows VulnerabilitiesExploits Attack on Windows Vulnerabilities
Exploits Attack on Windows Vulnerabilities
Amit Kumbhar593 views
CISSP Week 14 by jemtallon
CISSP Week 14CISSP Week 14
CISSP Week 14
jemtallon1.3K views
Malware analysis, threat intelligence and reverse engineering by bartblaze
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
bartblaze33.3K views
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker by Jorge Orchilles
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLockerDEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
DEFCON Safe Mode - Red Team Village - Emulating Evil Corp and WastedLocker
Jorge Orchilles794 views
Finalppt metasploit by devilback
Finalppt metasploitFinalppt metasploit
Finalppt metasploit
devilback6.5K views
Server-side template injection- Slides by Amit Dubey
Server-side template injection- Slides Server-side template injection- Slides
Server-side template injection- Slides
Amit Dubey5.4K views
Security Champions - Introduce them in your Organisation by Ives Laaf
Security Champions - Introduce them in your OrganisationSecurity Champions - Introduce them in your Organisation
Security Champions - Introduce them in your Organisation
Ives Laaf332 views
Ethical Hacking Conference 2015- Building Secure Products -a perspective by Dr. Anish Cheriyan (PhD)
 Ethical Hacking Conference 2015- Building Secure Products -a perspective Ethical Hacking Conference 2015- Building Secure Products -a perspective
Ethical Hacking Conference 2015- Building Secure Products -a perspective
Evolution of Offensive Assessments - RootCon by Jorge Orchilles
Evolution of Offensive Assessments - RootConEvolution of Offensive Assessments - RootCon
Evolution of Offensive Assessments - RootCon
Jorge Orchilles367 views
8.8 Las Vegas - Adversary Emulation con C2 Matrix by Jorge Orchilles
8.8 Las Vegas - Adversary Emulation con C2 Matrix8.8 Las Vegas - Adversary Emulation con C2 Matrix
8.8 Las Vegas - Adversary Emulation con C2 Matrix
Jorge Orchilles334 views
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team by OWASP Delhi
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
OWASP Delhi4.2K views
How to Manage the Risk of your Polyglot Environments by DevOps.com
How to Manage the Risk of your Polyglot EnvironmentsHow to Manage the Risk of your Polyglot Environments
How to Manage the Risk of your Polyglot Environments
DevOps.com194 views

Recently uploaded

Sustainable Marketing by
Sustainable MarketingSustainable Marketing
Sustainable MarketingTheo van der Zee
9 views50 slides
information by
informationinformation
informationkhelgishekhar
7 views4 slides
AI Powered event-driven translation bot by
AI Powered event-driven translation botAI Powered event-driven translation bot
AI Powered event-driven translation botJimmy Dahlqvist
16 views31 slides
𝐒𝐨𝐥𝐚𝐫𝐖𝐢𝐧𝐝𝐬 𝐂𝐚𝐬𝐞 𝐒𝐭𝐮𝐝𝐲 by
𝐒𝐨𝐥𝐚𝐫𝐖𝐢𝐧𝐝𝐬 𝐂𝐚𝐬𝐞 𝐒𝐭𝐮𝐝𝐲𝐒𝐨𝐥𝐚𝐫𝐖𝐢𝐧𝐝𝐬 𝐂𝐚𝐬𝐞 𝐒𝐭𝐮𝐝𝐲
𝐒𝐨𝐥𝐚𝐫𝐖𝐢𝐧𝐝𝐬 𝐂𝐚𝐬𝐞 𝐒𝐭𝐮𝐝𝐲Infosec train
7 views6 slides
Opportunities for Youth in IG - Alena Muravska RIPE NCC.pdf by
Opportunities for Youth in IG - Alena Muravska RIPE NCC.pdfOpportunities for Youth in IG - Alena Muravska RIPE NCC.pdf
Opportunities for Youth in IG - Alena Muravska RIPE NCC.pdfRIPE NCC
9 views12 slides
IETF 118: Starlink Protocol Performance by
IETF 118: Starlink Protocol PerformanceIETF 118: Starlink Protocol Performance
IETF 118: Starlink Protocol PerformanceAPNIC
124 views22 slides

Recently uploaded(20)

AI Powered event-driven translation bot by Jimmy Dahlqvist
AI Powered event-driven translation botAI Powered event-driven translation bot
AI Powered event-driven translation bot
Jimmy Dahlqvist16 views
𝐒𝐨𝐥𝐚𝐫𝐖𝐢𝐧𝐝𝐬 𝐂𝐚𝐬𝐞 𝐒𝐭𝐮𝐝𝐲 by Infosec train
𝐒𝐨𝐥𝐚𝐫𝐖𝐢𝐧𝐝𝐬 𝐂𝐚𝐬𝐞 𝐒𝐭𝐮𝐝𝐲𝐒𝐨𝐥𝐚𝐫𝐖𝐢𝐧𝐝𝐬 𝐂𝐚𝐬𝐞 𝐒𝐭𝐮𝐝𝐲
𝐒𝐨𝐥𝐚𝐫𝐖𝐢𝐧𝐝𝐬 𝐂𝐚𝐬𝐞 𝐒𝐭𝐮𝐝𝐲
Infosec train7 views
Opportunities for Youth in IG - Alena Muravska RIPE NCC.pdf by RIPE NCC
Opportunities for Youth in IG - Alena Muravska RIPE NCC.pdfOpportunities for Youth in IG - Alena Muravska RIPE NCC.pdf
Opportunities for Youth in IG - Alena Muravska RIPE NCC.pdf
RIPE NCC9 views
IETF 118: Starlink Protocol Performance by APNIC
IETF 118: Starlink Protocol PerformanceIETF 118: Starlink Protocol Performance
IETF 118: Starlink Protocol Performance
APNIC124 views
Building trust in our information ecosystem: who do we trust in an emergency by Tina Purnat
Building trust in our information ecosystem: who do we trust in an emergencyBuilding trust in our information ecosystem: who do we trust in an emergency
Building trust in our information ecosystem: who do we trust in an emergency
Tina Purnat85 views
Serverless cloud architecture patterns by Jimmy Dahlqvist
Serverless cloud architecture patternsServerless cloud architecture patterns
Serverless cloud architecture patterns
Jimmy Dahlqvist17 views
PORTFOLIO 1 (Bret Michael Pepito).pdf by brejess0410
PORTFOLIO 1 (Bret Michael Pepito).pdfPORTFOLIO 1 (Bret Michael Pepito).pdf
PORTFOLIO 1 (Bret Michael Pepito).pdf
brejess04107 views
Existing documentaries (1).docx by MollyBrown86
Existing documentaries (1).docxExisting documentaries (1).docx
Existing documentaries (1).docx
MollyBrown8613 views
google forms survey (1).pptx by MollyBrown86
google forms survey (1).pptxgoogle forms survey (1).pptx
google forms survey (1).pptx
MollyBrown8614 views
IGF UA - Dialog with I_ organisations - Alena Muavska RIPE NCC.pdf by RIPE NCC
IGF UA - Dialog with I_ organisations - Alena Muavska RIPE NCC.pdfIGF UA - Dialog with I_ organisations - Alena Muavska RIPE NCC.pdf
IGF UA - Dialog with I_ organisations - Alena Muavska RIPE NCC.pdf
RIPE NCC15 views
UiPath Document Understanding_Day 3.pptx by UiPathCommunity
UiPath Document Understanding_Day 3.pptxUiPath Document Understanding_Day 3.pptx
UiPath Document Understanding_Day 3.pptx
UiPathCommunity95 views

Hacker's Practice Ground - Wall of Sheep workshops - Defcon 2015

  • 2. The road ahead ● Why learn this? ● Creating the lab environment ● How to learn ● Caveats ● What next, opportunity? ● Conclusion
  • 3. ● Information Security Engineer ● Mastered Science of Information Assurance from Northeastern University, Boston (MA) ● Occasionally blog at infosecforever.blogspot.com ● @MaverickRocky02 ● lokesh [dot] pidawekar [at] gmail [dot] com
  • 4. Disclaimer The tools and techniques covered in the presentation can be dangerous and are being shown only for educational purposes. It is a violation of Federal and some states’ laws to attempt to gain unauthorized access to information assets or systems belonging to others, or to exceed authorized on systems for which access have not been granted. Only use these tools with/on systems you own or with written permission from the owner. Speaker does not assume any responsibility and shall not be held liable for any illegal use of these tools. These are my views, not associated with my employer.
  • 6. Penetration Testing “Penetration testing is security testing in which assessors mimic real world attacks to identify methods for circumventing the security features of an application, system or network1” http://kcdigitalarts.net/wp-content/uploads/2013/01/simulation-network-security-consultation.jpg
  • 7. Why Pentest? ● Its always better (cost and effort) to find holes before attackers exploit them ● Vulnerability assessment is not enough ● Requirement from compliance standards such as PCI DSS2 ● Increases the security of the computing resources being tested
  • 8. Why building practice ground ● One can not attack a target in wild ● They don’t teach how to break systems in schools but employers expect to defend all attacks as if we know how to do it ● There is need to develop penetration testing skill for students to understand attacker’s mindset. But we cannot just start penetration testing on random target
  • 9. Know thy self, know thy enemy. A thousand battles, a thousand victories - Sun Tzu
  • 10. Let the show begins Recipe for making a hacking lab ● Some virtualization platform ● installing required software for attack ● installing vulnerable software ● learning key concepts
  • 11. The infrastructure ● Raspberry Pi, old laptop ● Virtualization Software - o VMware fusion/workstation (if the school is giving free license), otherwise vmware player, Oracle Virtualbox, Qemu http://catstechnology.com/wp- content/uploads/2014/03/0FVNM9EASJX.jpg
  • 12. Attacking OS Dedicated OS ● Kali Linux (Formerly known as Backtrack) ● Samurai WTF ● Santoku Linux ● Backbox Linux ● Pentoo ● Android Tamer (because it’s the age of mobile) Recent developments to build frameworks for pentesting is exciting for e.g. Pentestbox, Appie, Pentester’s framework etc.
  • 13. Vulnerable Platforms for practice Operating System Metasploitable 2 Vulnerability Specific Images Pentesterlab, vulnhub, CTFs images Web Application WebGoat, BwaPP, DVWA, OWASP Bricks Mobile Applications GoatDroid, InsecureBankv2, DVIA Custom Cloud based Hack.me
  • 14. Learning, how to: ● Hacking is not point and shoot ● Fundamental from OWASP ● Security Researchers blogs e.g. Project Zero3, etc. ● Conference talks, videos (anyone heard of @irongeek or @securitytube) ● Online courses on Coursera, udemy etc.
  • 16. Demo 1. Port scanning - Metasploitable 2. SQL Injection - WebGoat 3. Cross-site Scripting – DVWA 4. FTP exploitation - Metasploitable 5. PostgreSQL Exploitation - Metasploitable
  • 17. Wargames and Capture the Flag ● There are plenty of CTF games happening throughout the year (Check any Con) ● Some CTF are live round the year o http://overthewire.org/wargames/ - Challenges ranging from web app to Linux command and overflows o http://io.smashthestack.org/
  • 18. Online challenges The researchers, companies put online challenges for various attacks ● https://xss-game.appspot.com/ ● https://github.com/yahoo/webseclab ● https://google-gruyere.appspot.com/ ● https://github.com/cure53/xss-challenge-wiki/wiki/Older-Challenges-and- Write-Ups
  • 19. Responsible Disclosure ● Because we are white hats :) ● Builds trust between vendors and security community ● Name and fame or even some money http://web.securityinnovation.com/Portals/49125/images/Disclo sure.jpg
  • 23. Bug Bounty Most of the companies have started to reward researchers as part of bug bounty program Example - Google, Facebook, LinkedIn etc. Responsible disclosed vulnerabilities to Sony, Prezi.com, Eventbrite etc. There are platforms such as BugCrowd, HackerOne, Synack, CrowdCurity etc. to mediate for crowdsourcing bug bounty
  • 24. Some guidelines to follow ● Write a concise report with proper steps to reproduce the vulnerability ● Test security for the targets that are where you have permissions explicitly ● Respect the vendor, do not indulge in malpractice against them ● Do not copy paste other researcher’s report (there are hell lot of bugs yet to be found)
  • 25. ● Rapid skill development is key to success in security ● They can’t teach everything in class ● It’s not easy to gain experience of exploiting all vulnerabilities in real world ● Defense can be designed well if we will know attacking techniques Conclusion
  • 26. References 1. http://csrc.nist.gov/publications/nistpubs/800-115/SP800-115.pdf 2. https://www.pcisecuritystandards.org/pdfs/infosupp_11_3_penetration_test ing.pdf 3. http://googleprojectzero.blogspot.com/ 4. http://www.zdnet.com/article/pwn2own-2015-the-year-every-browser-went- down/ 5. http://www.google.com/about/appsecurity/reward-program/ 6. https://www.facebook.com/whitehat?_rdr 7. https://community.rapid7.com/docs/DOC-1875 8. https://pentesterlab.com/
  • 28. Thanks Big thanks to Wall of Sheep!

Editor's Notes

  1. https://community.rapid7.com/docs/DOC-1875 https://pentesterlab.com/ https://www.vulnhub.com/ https://ctf.isis.poly.edu/static/archives/2014/index.html https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project http://www.mmeit.be/bwapp/download.htm http://www.dvwa.co.uk/ https://www.owasp.org/index.php/OWASP_Bricks http://damnvulnerableiosapp.com/ https://www.owasp.org/index.php/Projects/OWASP_GoatDroid_Project https://github.com/dineshshetty/Android-InsecureBankv2 https://hack.me/
  2. http://captf.com/practice-ctf/ http://www.wechall.net/challs/