SlideShare a Scribd company logo
1 of 41
Active Defense
Helping Threat Actors Hack Themselves!
March 02, 2018
Matt Scheurer
@c3rkah
Slides:
https://www.slideshare.net/cerkah
About Me
Matt Scheurer
Systems Security Engineer with First Financial Bank
Chair for the CiNPA Security SIG
Speaker at DerbyCon 5.0, DerbyCon 7.0, and
the 10th
Annual NKU Cyber Security Symposium
Certifications: CompTIA Security+, MCP, MCPS, MCTS,
MCSA, and MCITP
Yes, I have a day job. However...Yes, I have a day job. However...
Opinions expressed
are solely my own and
do not express the
views or opinions of
my employer.
Legal DisclaimerLegal Disclaimer
The material presented is made
available for informational and
educational purposes only. Use
of these tools and techniques is
at your own risk! The presenter
hereby disclaims any and all
liability to any party for any
direct, indirect, implied, punitive,
special, incidental or other
consequential damages arising
directly or indirectly from any
use of these materials, which
are provided as is, and without
warranties.
What is Active Defense?What is Active Defense?
Active defense can refer to a defensive strategy in the
military or cybersecurity arena. The Department of
Defense defines active defense as: "The employment of
limited offensive action and counterattacks to deny a
contested area or position to the enemy.” In the
cybersecurity arena, active defense may mean
"asymmetric defenses," namely defenses that increase
costs to cyber-adversaries by reducing costs to cyber-
defenders.
● Source: https://en.wikipedia.org/wiki/Active_Defense
Why Active Defense?Why Active Defense?
1.Because “Hacking Back” is illegal!
2.Active Defense is the next level
beyond honeypots, honeyfiles, and
honeynets
Our ObjectivesOur Objectives
1.Shield and protect legitimate users at all times!
● Be diligent about protecting innocent site visitors...
2.Frustrate malicious threat actors attempting to
steal and ex-filtrate data through unauthorized
access
● Preferably by unwittingly hacking themselves...
3.See Objective #1!
Presentation FocusPresentation Focus
● Active Defense for a website
● Baiting and setting traps for script kiddies and
other cyber criminals
InspirationsInspirations
● Aikido
– Using an opponents energy / force against them
● My Father
– Junk mail counter-strikes
● Nature
– Animal Defenses
● Nostalgia
– Everything old is new again...
● Security Minded
– Yet a prankster at heart <3
● Vigilante Nature
– Love seeing the bad guys getting what they deserve!
Conventions UsedConventions Used
Hot Water Index:
● Escalating
thermometer
temperature indicates
the greater potential
of getting reported for
hosting malicious
content
Protecting Legitimate UsersProtecting Legitimate Users
● Create a “robots.txt” file
● Create a Sitemap XML file
● Do not link to Active Defense Content
– Use a link / hyperlink checker to verify
● Disable directory indexing on legitimate content
● Potentially protecting yourself by making use of
authorized user only messages
“robots.txt” files“robots.txt” files
Reference: http://www.robotstxt.org/
Example
Sitemap: https://cybernnati.com/sitemap.xml
User-agent: *
Disallow: /cgi-bin/
Disallow: /complex/ # Company Confidential Information
Disallow: /docs/ # Company Confidential Information
Disallow: /org/ # Company Confidential Information
Disallow: /protected/ # Company Confidential Information
Disallow: /webmaster/ # Company Confidential Information
Disallow: /wp-admin/ # WordPress Administration Files
Disallow: /wp-content/ # WordPress CMS Files
Disallow: /wp-includes/ # WordPress CMS Files
Sitemap XML filesSitemap XML files
Reference: https://www.sitemaps.org/protocol.html
Example
<?xml version="1.0" encoding="utf-8"?>
<urlset xmlns="http://www.sitemaps.org/schemas/sitemap/0.9"
xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
xsi:schemaLocation="http://www.sitemaps.org/schemas/sitemap/0.
9 http://www.sitemaps.org/schemas/sitemap/0.9/sitemap.xsd">
<url>
<loc>http://www.cybernnati.com/</loc>
</url>
</urlset>
Directory IndexesDirectory Indexes
As a matter of good web security, disable directory Indexing on all
legitimate web content!
● The lone exception for this is with our Active Defense content
– This will help ensure that those purposely ignoring the
borders and confines defined in our robots.txt and
sitemap.xml files find our Active Defense content
Authorized Users OnlyAuthorized Users Only
Example (README.txt or README.html):
-------------
W A R N I N G
-------------
THIS IS A PRIVATE AREA OF THIS WEBSITE.
This website including all related data and
information are provided only for authorized use.
All connections and activity may be monitored for
all lawful purposes, including to ensure that their
use is authorized, for management of the system,
to facilitate protection against unauthorized
access, and to verify security procedures,
survivability and operational security.
Monitoring includes active attacks by authorized
personnel and their entities to test or verify the security
of the system. During monitoring, information may be
examined, recorded, copied and used for authorized
purposes.
All information including personal information, placed
on or sent over this system may be monitored. Uses of
this system, authorized or unauthorized, constitutes
consent to monitoring of this system.
Unauthorized use is prohibited! Unauthorized use may
subject you to criminal prosecution. Evidence of any
such unauthorized use collected during monitoring may
be used for administrative, criminal or other adverse
action. Use of this system constitutes consent to
monitoring for these purposes.
The Roundtrip RoundkickThe Roundtrip Roundkick
Hot Water Index
● Create a bunch of unused DNS sub-domain
host records pointing back to 127.0.0.1
● The harder the attackers try to hit you at these
sub-domains, the harder they are actually
hitting themselves
Subdomain ExamplesSubdomain Examples
●
api
●
app
●
bbs
●
blog
●
cloud
●
dev
●
email
●
forum
●
ftp
●
host
●
m
●
mail
●
mailserver
●
mx
●
ns
●
ns1
●
ns2
●
owa
●
pop
●
portal
●
remote
●
secure
●
server
●
shop
●
smtp
●
support
●
test
●
vpn
●
web
●
webmail
●
autodiscover
●
wordpress
Stomachvivor / Gross OutStomachvivor / Gross Out
● Stage an unreferenced folder with a fake door
badge ID template
– NOTE: Not too similar to one’s you actually use!
● Place “gross-out” pictures of choice disguised
as staff photo headshots
Phony Photo IDsPhony Photo IDs
/complex/buildings/access/2017_headshots/
Guthrie_Ricky.jpeg
/complex/buildings/access
Door_Badge_ID_Template.jpg
Reflector MadnessReflector Madness
● Create an easy to crack password protected
folder
● What’s waiting inside is not something threat
actors will expect...
Can you guess my credentials?Can you guess my credentials?
.htaccess file:
AuthType Basic
AuthName "protected"
AuthUserFile
"/home2/<SNIP>/.htpas
swds/public_html/protec
ted/passwd"
require valid-user
● HINT: It’s possibly one of the worst
username and password
combinations you could have on a
network device
Reward for cracking the login is?Reward for cracking the login is?
● Probably this… ● But maybe this!
Inside the source codeInside the source code
● A no borders iFrame pointing back to the loopback address...
– If an attacker is running a web server locally on their system then they may
potentially attack themselves
<!DOCTYPE html>
<html dir="ltr" lang="en-us">
<head>
<meta http-equiv="content-type" content="text/html; charset=UTF-8">
<title>CyberNnati</title>
</head>
<body style="margin: 0px; padding: 0px; overflow: hidden">
<div>
<iframe src="http://127.0.0.1/" style="position: absolute; width: 100%; height: 100%; border: none">
</iframe>
</div>
</body>
</html>
Going Nowhere Fast!Going Nowhere Fast!
● WordPress is by far the most deployed CMS in
the World powering countless web sites
● Consequently the WordPress login page is one
the most targeted for brute force attacks by
malicious threat actors
Try Guessing my Credentials Now?Try Guessing my Credentials Now?
This is a live
“wp-login.php”
page:
What went wrong?What went wrong?
The web page you just saw was a completely
fabricated WordPress login page. And there is
absolutely no real username or password. The
goal is to have brute force attackers spin their
wheels thus wasting their time, energy, and
resources!
This is further sold by planting the appropriate
folder structure and default files that give away a
site as a WordPress site.
Pi to the FacePi to the Face
● There is quite a bit to unpack for this Active Defense strategy...
– From disinformation, to wasting attackers time, to potentially
getting them banned from larger service providers, to
burning their CPU cycles and draining batteries
● We start by using the enterprising cyber criminals own
CryptoJacking techniques against them...
The Setup...The Setup...
● Have a “webmaster” folder containing a
fictitious “bookmarks.html” file
● Stage non-existent login account links for
popular sites and services an attacker might
waste time attempting to brute force
– Hopefully they trip whatever alert thresholds these
service providers may have in place resulting in a
ban or being reported to a threat intelligence feed!
● Behind the scenes we are computationally
calculating Pi hundreds of thousands of times
– Wash, rinse, repeat!
Inside “bookmarks.html”Inside “bookmarks.html”
Facebook:
https://www.facebook.com/login.php?email=webmaster@cybernnati.com
Google:
https://mail.google.com/mail/u/?authuser=webmaster@cybernnati.com
LinkedIn:
https://www.linkedin.com/uas/login?email=webmaster@cybernnati.com
Microsoft LiveID:
https://login.live.com/login.srf?email=webmaster@cybernnati.com
Twitter:
https://twitter.com/login?username_or_email=webmaster@cybernnati.com
Yahoo:
https://login.yahoo.com/config/login?username=webmaster@cybernnati.com
Source CodeSource Code
bookmarks.html
Inside the <head> and </head>
tags:
<meta http-equiv="refresh"
content="3.14">
Right before the </body> and
</html> tags:
<script
src="./scripts/includes.js"></scr
ipt>
<script
src="./scripts/pinapall.js"></scri
pt>
includes.js / pinapall.js
var pinapall=0;
var zzz=1;
var enumeration=314159265;
for (i=0;i<=enumeration;i++)
{
pinapall=pinapall+(4/zzz)-(4/
(zzz+2))
zzz=zzz+4
}
CPU Impacts to AttackersCPU Impacts to Attackers
● On a low powered system or dual-core VM this
can spike the CPU up to 100%
● On a moderately powered system this may
spike the CPU up to 50%
– If they are already running a heavy CPU load then
this will effectively spike the CPU all the way
– Not uncommon with Java based tools like Burp
● Heavy CPU loads will drain batteries on mobile
devices, including laptops, at a notably
accelerated rate
The Wrong AnswerThe Wrong Answer
● Ever have to recover a system with a 100% full disk drive?
● Stage a file with an enticing name inside of an unreferenced
folder such as: /docs/hr/employee_salary_history.xlsx.zip
● Which is really just a renamed version of the infamous “42.zip”
file!
What is “42.zip”?What is “42.zip”?
42.zip is an approximately 42kb compressed zip
file. Fully uncompressed the extracted files
expand out to upwards of 4.2 Petabytes of data!
● Most data thieving cyber criminals won’t have a
hard drive that large… :)
Bobby DropkickBobby Dropkick
Cartoon From:
https://xkcd.com/327/
Titled: “Exploits of a Mom”
The SetupThe Setup
● Stage a fake employee database dump file
inside of an unreferenced folder:
i.e., /org/departments/human_resources/
● Give the file an enticing name such as:
2017-12-05_hris_employee_mysql_db_backup.zip
- OR -
2017-12-05_hris_employee_mysql_db_backup.sql
What Else is Inside?What Else is Inside?
Just a little SQL code to permanently wipe out the
MySQL internal databases...
DROP DATABASE mysql;
DROP DATABASE sys;
DROP DATABASE performance_schema;
DROP DATABASE information_schema;
If you thought recovering from a full disk situation was a hassle… :)
Alternative Active Defense OptionsAlternative Active Defense Options
https://www.blackhillsinfosec.com/projects/adhd/
SEC550: Active Defense, Offensive
Countermeasures and Cyber Deception
https://www.sans.org/course/active-
defense-offensive-countermeasures-
and-cyber-deception
Criticisms, I’ve received a few...Criticisms, I’ve received a few...
● You should make the “Reflector Madness” login
harder to crack
– You’re in control...
– Make it as simple or difficult to defeat as you like!
● This would make a legitimate penetration test
more difficult
– Have good documentation prepared in advance for
white box or gray box engagements
– An advance explanation of your robots.txt and
sitemap should provide guidance
Other expressed concerns...Other expressed concerns...
● “We’re not going to implement this, it might really tick off some
skilled attackers and vindictive types!”
– Malicious threat actors are mostly undeterred today
● They do not fear retribution for their actions
● That is why they keep compromising vulnerable systems
– The fact that Brian Krebs is still alive today is a testament to
not living in fear of what might happen
● Krebs adversaries ultimately respect him more for
continuing his work
● Still not convinced in implementing Active Defense strategies?
– Then simply don’t implement them!
QuestionsQuestions
Who ...
What ...
When ...
Where ...
Why ...
How ...
Thank you for attending!
March 02, 2018
Matt Scheurer
@c3rkah
Slides:
https://www.slideshare.net/cerkah

More Related Content

What's hot

Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - IntroductionSQALab
 
Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportCyren, Inc
 
Presentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationPresentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationMd Mahfuzur Rahman
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingCyren, Inc
 
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13drewz lin
 
Phishing dc618 haydnjohnson
Phishing dc618 haydnjohnsonPhishing dc618 haydnjohnson
Phishing dc618 haydnjohnsonHaydn Johnson
 
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamOWASP Delhi
 
Nolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnsonNolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnsonHaydn Johnson
 
To be Hacked or not to be Hacked!
To be Hacked or not to be Hacked!To be Hacked or not to be Hacked!
To be Hacked or not to be Hacked!Vincci Kwong
 
Prevent browser hijack infection
Prevent browser hijack infectionPrevent browser hijack infection
Prevent browser hijack infectionscottgelbard123
 
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green North Texas Chapter of the ISSA
 
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKEDWORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKEDStuartJDavidson.com
 
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...CiNPA Security SIG
 
(SACON) Shomiron das gupta - threat hunting use cases
(SACON) Shomiron das gupta - threat hunting use cases(SACON) Shomiron das gupta - threat hunting use cases
(SACON) Shomiron das gupta - threat hunting use casesPriyanka Aash
 
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...North Texas Chapter of the ISSA
 
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...CODE BLUE
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & TestingDeepu S Nath
 
Cybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverCybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverAmit Serper
 

What's hot (20)

Web Security - Introduction
Web Security - IntroductionWeb Security - Introduction
Web Security - Introduction
 
Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat report
 
Presentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web ApplicationPresentation on Top 10 Vulnerabilities in Web Application
Presentation on Top 10 Vulnerabilities in Web Application
 
Webinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxingWebinar: Why evasive zero day attacks are killing traditional sandboxing
Webinar: Why evasive zero day attacks are killing traditional sandboxing
 
Phu appsec13
Phu appsec13Phu appsec13
Phu appsec13
 
Phishing dc618 haydnjohnson
Phishing dc618 haydnjohnsonPhishing dc618 haydnjohnson
Phishing dc618 haydnjohnson
 
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
 
Brute force
Brute forceBrute force
Brute force
 
Nolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnsonNolacon phishing 2017_haydn_johnson
Nolacon phishing 2017_haydn_johnson
 
To be Hacked or not to be Hacked!
To be Hacked or not to be Hacked!To be Hacked or not to be Hacked!
To be Hacked or not to be Hacked!
 
Prevent browser hijack infection
Prevent browser hijack infectionPrevent browser hijack infection
Prevent browser hijack infection
 
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
Networking 2016-05-24 - Topic 1- Cybereason Lab Analysis by Brad Green
 
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKEDWORDPRESS SECURITY: HOW TO AVOID BEING HACKED
WORDPRESS SECURITY: HOW TO AVOID BEING HACKED
 
Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets
 
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
 
(SACON) Shomiron das gupta - threat hunting use cases
(SACON) Shomiron das gupta - threat hunting use cases(SACON) Shomiron das gupta - threat hunting use cases
(SACON) Shomiron das gupta - threat hunting use cases
 
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
Networking 2016-05-24 - Topic 2 - The "Hack Back" - How Hacking Team Became t...
 
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 
Cybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection serverCybereason - behind the HackingTeam infection server
Cybereason - behind the HackingTeam infection server
 

Similar to BSides Columbus: Active Defense - Helping threat actors hack themselves!

BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...CiNPA Security SIG
 
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?CiNPA Security SIG
 
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?CiNPA Security SIG
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksCiNPA Security SIG
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...IBM Security
 
Web Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteAndrew Sorensen
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareLeigh Honeywell
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedfangjiafu
 
Information security - what is going on 2016
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016Tomppa Järvinen
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
How to Destroy a Database
How to Destroy a DatabaseHow to Destroy a Database
How to Destroy a DatabaseJohn Ashmead
 
First Union Bank Report
First Union Bank ReportFirst Union Bank Report
First Union Bank ReportYogesh Kumar
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsIBM Security
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptxAlmaOraevi
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 sebaSebastien Deleersnyder
 
Based on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdfBased on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdfarri2009av
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end usersNetWatcher
 

Similar to BSides Columbus: Active Defense - Helping threat actors hack themselves! (20)

BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
 
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
 
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 
Web Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your websiteWeb Security: What's wrong, and how the bad guys can break your website
Web Security: What's wrong, and how the bad guys can break your website
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
 
Flipping the script
Flipping the scriptFlipping the script
Flipping the script
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
 
Information security - what is going on 2016
Information security - what is going on 2016Information security - what is going on 2016
Information security - what is going on 2016
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
How to Destroy a Database
How to Destroy a DatabaseHow to Destroy a Database
How to Destroy a Database
 
First Union Bank Report
First Union Bank ReportFirst Union Bank Report
First Union Bank Report
 
Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
6 - Web Application Security.pptx
6 - Web Application Security.pptx6 - Web Application Security.pptx
6 - Web Application Security.pptx
 
Solvay secure application layer v2015 seba
Solvay secure application layer v2015   sebaSolvay secure application layer v2015   seba
Solvay secure application layer v2015 seba
 
Based on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdfBased on the below and using the 12 categories of threats identify 3 .pdf
Based on the below and using the 12 categories of threats identify 3 .pdf
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
 
Sql securitytesting
Sql  securitytestingSql  securitytesting
Sql securitytesting
 

More from CiNPA Security SIG

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCiNPA Security SIG
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!CiNPA Security SIG
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsCiNPA Security SIG
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneCiNPA Security SIG
 
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCiNPA Security SIG
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerCiNPA Security SIG
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecCiNPA Security SIG
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG
 
CiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG HistoryCiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG HistoryCiNPA Security SIG
 
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?CiNPA Security SIG
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG
 
OISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) OverviewOISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) OverviewCiNPA Security SIG
 
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) OverviewDerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) OverviewCiNPA Security SIG
 
CiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex PresentationCiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex PresentationCiNPA Security SIG
 

More from CiNPA Security SIG (20)

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIs
 
SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful API
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
 
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSec
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
 
CiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG HistoryCiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG History
 
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
 
OISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) OverviewOISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) Overview
 
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) OverviewDerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
 
CiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex PresentationCiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex Presentation
 

Recently uploaded

Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Lucknow
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Roomdivyansh0kumar0
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一Fs
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一Fs
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)Christopher H Felton
 
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...akbard9823
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Personfurqan222004
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsThierry TROUIN ☁
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girladitipandeya
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of indiaimessage0108
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkataanamikaraghav4
 
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girlsstephieert
 

Recently uploaded (20)

Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja VipCall Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
Call Girls Service Adil Nagar 7001305949 Need escorts Service Pooja Vip
 
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With RoomVIP Kolkata Call Girl Dum Dum 👉 8250192130  Available With Room
VIP Kolkata Call Girl Dum Dum 👉 8250192130 Available With Room
 
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance VVIP 🍎 SERVICE
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance  VVIP 🍎 SERVICECall Girls Service Dwarka @9999965857 Delhi 🫦 No Advance  VVIP 🍎 SERVICE
Call Girls Service Dwarka @9999965857 Delhi 🫦 No Advance VVIP 🍎 SERVICE
 
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
定制(UAL学位证)英国伦敦艺术大学毕业证成绩单原版一比一
 
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
定制(Lincoln毕业证书)新西兰林肯大学毕业证成绩单原版一比一
 
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
A Good Girl's Guide to Murder (A Good Girl's Guide to Murder, #1)
 
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in  Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Jamuna Vihar Delhi reach out to us at 🔝9953056974🔝
 
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
Sushant Golf City / best call girls in Lucknow | Service-oriented sexy call g...
 
Complet Documnetation for Smart Assistant Application for Disabled Person
Complet Documnetation   for Smart Assistant Application for Disabled PersonComplet Documnetation   for Smart Assistant Application for Disabled Person
Complet Documnetation for Smart Assistant Application for Disabled Person
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Ishita 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Ishita 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls KolkataVIP Call Girls Kolkata Ananya 🤌  8250192130 🚀 Vip Call Girls Kolkata
VIP Call Girls Kolkata Ananya 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Serviceyoung call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
young call girls in Uttam Nagar🔝 9953056974 🔝 Delhi escort Service
 
AlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with FlowsAlbaniaDreamin24 - How to easily use an API with Flows
AlbaniaDreamin24 - How to easily use an API with Flows
 
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call GirlVIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
VIP 7001035870 Find & Meet Hyderabad Call Girls LB Nagar high-profile Call Girl
 
Gram Darshan PPT cyber rural in villages of india
Gram Darshan PPT cyber rural  in villages of indiaGram Darshan PPT cyber rural  in villages of india
Gram Darshan PPT cyber rural in villages of india
 
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
sasti delhi Call Girls in munirka 🔝 9953056974 🔝 escort Service-
 
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls KolkataRussian Call Girls in Kolkata Samaira 🤌  8250192130 🚀 Vip Call Girls Kolkata
Russian Call Girls in Kolkata Samaira 🤌 8250192130 🚀 Vip Call Girls Kolkata
 
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
10.pdfMature Call girls in Dubai +971563133746 Dubai Call girls
 

BSides Columbus: Active Defense - Helping threat actors hack themselves!

  • 1. Active Defense Helping Threat Actors Hack Themselves! March 02, 2018 Matt Scheurer @c3rkah Slides: https://www.slideshare.net/cerkah
  • 2. About Me Matt Scheurer Systems Security Engineer with First Financial Bank Chair for the CiNPA Security SIG Speaker at DerbyCon 5.0, DerbyCon 7.0, and the 10th Annual NKU Cyber Security Symposium Certifications: CompTIA Security+, MCP, MCPS, MCTS, MCSA, and MCITP
  • 3. Yes, I have a day job. However...Yes, I have a day job. However... Opinions expressed are solely my own and do not express the views or opinions of my employer.
  • 4. Legal DisclaimerLegal Disclaimer The material presented is made available for informational and educational purposes only. Use of these tools and techniques is at your own risk! The presenter hereby disclaims any and all liability to any party for any direct, indirect, implied, punitive, special, incidental or other consequential damages arising directly or indirectly from any use of these materials, which are provided as is, and without warranties.
  • 5. What is Active Defense?What is Active Defense? Active defense can refer to a defensive strategy in the military or cybersecurity arena. The Department of Defense defines active defense as: "The employment of limited offensive action and counterattacks to deny a contested area or position to the enemy.” In the cybersecurity arena, active defense may mean "asymmetric defenses," namely defenses that increase costs to cyber-adversaries by reducing costs to cyber- defenders. ● Source: https://en.wikipedia.org/wiki/Active_Defense
  • 6. Why Active Defense?Why Active Defense? 1.Because “Hacking Back” is illegal! 2.Active Defense is the next level beyond honeypots, honeyfiles, and honeynets
  • 7. Our ObjectivesOur Objectives 1.Shield and protect legitimate users at all times! ● Be diligent about protecting innocent site visitors... 2.Frustrate malicious threat actors attempting to steal and ex-filtrate data through unauthorized access ● Preferably by unwittingly hacking themselves... 3.See Objective #1!
  • 8. Presentation FocusPresentation Focus ● Active Defense for a website ● Baiting and setting traps for script kiddies and other cyber criminals
  • 9. InspirationsInspirations ● Aikido – Using an opponents energy / force against them ● My Father – Junk mail counter-strikes ● Nature – Animal Defenses ● Nostalgia – Everything old is new again... ● Security Minded – Yet a prankster at heart <3 ● Vigilante Nature – Love seeing the bad guys getting what they deserve!
  • 10. Conventions UsedConventions Used Hot Water Index: ● Escalating thermometer temperature indicates the greater potential of getting reported for hosting malicious content
  • 11. Protecting Legitimate UsersProtecting Legitimate Users ● Create a “robots.txt” file ● Create a Sitemap XML file ● Do not link to Active Defense Content – Use a link / hyperlink checker to verify ● Disable directory indexing on legitimate content ● Potentially protecting yourself by making use of authorized user only messages
  • 12. “robots.txt” files“robots.txt” files Reference: http://www.robotstxt.org/ Example Sitemap: https://cybernnati.com/sitemap.xml User-agent: * Disallow: /cgi-bin/ Disallow: /complex/ # Company Confidential Information Disallow: /docs/ # Company Confidential Information Disallow: /org/ # Company Confidential Information Disallow: /protected/ # Company Confidential Information Disallow: /webmaster/ # Company Confidential Information Disallow: /wp-admin/ # WordPress Administration Files Disallow: /wp-content/ # WordPress CMS Files Disallow: /wp-includes/ # WordPress CMS Files
  • 13. Sitemap XML filesSitemap XML files Reference: https://www.sitemaps.org/protocol.html Example <?xml version="1.0" encoding="utf-8"?> <urlset xmlns="http://www.sitemaps.org/schemas/sitemap/0.9" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xsi:schemaLocation="http://www.sitemaps.org/schemas/sitemap/0. 9 http://www.sitemaps.org/schemas/sitemap/0.9/sitemap.xsd"> <url> <loc>http://www.cybernnati.com/</loc> </url> </urlset>
  • 14. Directory IndexesDirectory Indexes As a matter of good web security, disable directory Indexing on all legitimate web content! ● The lone exception for this is with our Active Defense content – This will help ensure that those purposely ignoring the borders and confines defined in our robots.txt and sitemap.xml files find our Active Defense content
  • 15. Authorized Users OnlyAuthorized Users Only Example (README.txt or README.html): ------------- W A R N I N G ------------- THIS IS A PRIVATE AREA OF THIS WEBSITE. This website including all related data and information are provided only for authorized use. All connections and activity may be monitored for all lawful purposes, including to ensure that their use is authorized, for management of the system, to facilitate protection against unauthorized access, and to verify security procedures, survivability and operational security. Monitoring includes active attacks by authorized personnel and their entities to test or verify the security of the system. During monitoring, information may be examined, recorded, copied and used for authorized purposes. All information including personal information, placed on or sent over this system may be monitored. Uses of this system, authorized or unauthorized, constitutes consent to monitoring of this system. Unauthorized use is prohibited! Unauthorized use may subject you to criminal prosecution. Evidence of any such unauthorized use collected during monitoring may be used for administrative, criminal or other adverse action. Use of this system constitutes consent to monitoring for these purposes.
  • 16. The Roundtrip RoundkickThe Roundtrip Roundkick Hot Water Index ● Create a bunch of unused DNS sub-domain host records pointing back to 127.0.0.1 ● The harder the attackers try to hit you at these sub-domains, the harder they are actually hitting themselves
  • 18. Stomachvivor / Gross OutStomachvivor / Gross Out ● Stage an unreferenced folder with a fake door badge ID template – NOTE: Not too similar to one’s you actually use! ● Place “gross-out” pictures of choice disguised as staff photo headshots
  • 19. Phony Photo IDsPhony Photo IDs /complex/buildings/access/2017_headshots/ Guthrie_Ricky.jpeg /complex/buildings/access Door_Badge_ID_Template.jpg
  • 20. Reflector MadnessReflector Madness ● Create an easy to crack password protected folder ● What’s waiting inside is not something threat actors will expect...
  • 21. Can you guess my credentials?Can you guess my credentials? .htaccess file: AuthType Basic AuthName "protected" AuthUserFile "/home2/<SNIP>/.htpas swds/public_html/protec ted/passwd" require valid-user ● HINT: It’s possibly one of the worst username and password combinations you could have on a network device
  • 22. Reward for cracking the login is?Reward for cracking the login is? ● Probably this… ● But maybe this!
  • 23. Inside the source codeInside the source code ● A no borders iFrame pointing back to the loopback address... – If an attacker is running a web server locally on their system then they may potentially attack themselves <!DOCTYPE html> <html dir="ltr" lang="en-us"> <head> <meta http-equiv="content-type" content="text/html; charset=UTF-8"> <title>CyberNnati</title> </head> <body style="margin: 0px; padding: 0px; overflow: hidden"> <div> <iframe src="http://127.0.0.1/" style="position: absolute; width: 100%; height: 100%; border: none"> </iframe> </div> </body> </html>
  • 24. Going Nowhere Fast!Going Nowhere Fast! ● WordPress is by far the most deployed CMS in the World powering countless web sites ● Consequently the WordPress login page is one the most targeted for brute force attacks by malicious threat actors
  • 25. Try Guessing my Credentials Now?Try Guessing my Credentials Now? This is a live “wp-login.php” page:
  • 26. What went wrong?What went wrong? The web page you just saw was a completely fabricated WordPress login page. And there is absolutely no real username or password. The goal is to have brute force attackers spin their wheels thus wasting their time, energy, and resources! This is further sold by planting the appropriate folder structure and default files that give away a site as a WordPress site.
  • 27. Pi to the FacePi to the Face ● There is quite a bit to unpack for this Active Defense strategy... – From disinformation, to wasting attackers time, to potentially getting them banned from larger service providers, to burning their CPU cycles and draining batteries ● We start by using the enterprising cyber criminals own CryptoJacking techniques against them...
  • 28. The Setup...The Setup... ● Have a “webmaster” folder containing a fictitious “bookmarks.html” file ● Stage non-existent login account links for popular sites and services an attacker might waste time attempting to brute force – Hopefully they trip whatever alert thresholds these service providers may have in place resulting in a ban or being reported to a threat intelligence feed! ● Behind the scenes we are computationally calculating Pi hundreds of thousands of times – Wash, rinse, repeat!
  • 29. Inside “bookmarks.html”Inside “bookmarks.html” Facebook: https://www.facebook.com/login.php?email=webmaster@cybernnati.com Google: https://mail.google.com/mail/u/?authuser=webmaster@cybernnati.com LinkedIn: https://www.linkedin.com/uas/login?email=webmaster@cybernnati.com Microsoft LiveID: https://login.live.com/login.srf?email=webmaster@cybernnati.com Twitter: https://twitter.com/login?username_or_email=webmaster@cybernnati.com Yahoo: https://login.yahoo.com/config/login?username=webmaster@cybernnati.com
  • 30. Source CodeSource Code bookmarks.html Inside the <head> and </head> tags: <meta http-equiv="refresh" content="3.14"> Right before the </body> and </html> tags: <script src="./scripts/includes.js"></scr ipt> <script src="./scripts/pinapall.js"></scri pt> includes.js / pinapall.js var pinapall=0; var zzz=1; var enumeration=314159265; for (i=0;i<=enumeration;i++) { pinapall=pinapall+(4/zzz)-(4/ (zzz+2)) zzz=zzz+4 }
  • 31. CPU Impacts to AttackersCPU Impacts to Attackers ● On a low powered system or dual-core VM this can spike the CPU up to 100% ● On a moderately powered system this may spike the CPU up to 50% – If they are already running a heavy CPU load then this will effectively spike the CPU all the way – Not uncommon with Java based tools like Burp ● Heavy CPU loads will drain batteries on mobile devices, including laptops, at a notably accelerated rate
  • 32. The Wrong AnswerThe Wrong Answer ● Ever have to recover a system with a 100% full disk drive? ● Stage a file with an enticing name inside of an unreferenced folder such as: /docs/hr/employee_salary_history.xlsx.zip ● Which is really just a renamed version of the infamous “42.zip” file!
  • 33. What is “42.zip”?What is “42.zip”? 42.zip is an approximately 42kb compressed zip file. Fully uncompressed the extracted files expand out to upwards of 4.2 Petabytes of data! ● Most data thieving cyber criminals won’t have a hard drive that large… :)
  • 34. Bobby DropkickBobby Dropkick Cartoon From: https://xkcd.com/327/ Titled: “Exploits of a Mom”
  • 35. The SetupThe Setup ● Stage a fake employee database dump file inside of an unreferenced folder: i.e., /org/departments/human_resources/ ● Give the file an enticing name such as: 2017-12-05_hris_employee_mysql_db_backup.zip - OR - 2017-12-05_hris_employee_mysql_db_backup.sql
  • 36. What Else is Inside?What Else is Inside? Just a little SQL code to permanently wipe out the MySQL internal databases... DROP DATABASE mysql; DROP DATABASE sys; DROP DATABASE performance_schema; DROP DATABASE information_schema; If you thought recovering from a full disk situation was a hassle… :)
  • 37. Alternative Active Defense OptionsAlternative Active Defense Options https://www.blackhillsinfosec.com/projects/adhd/ SEC550: Active Defense, Offensive Countermeasures and Cyber Deception https://www.sans.org/course/active- defense-offensive-countermeasures- and-cyber-deception
  • 38. Criticisms, I’ve received a few...Criticisms, I’ve received a few... ● You should make the “Reflector Madness” login harder to crack – You’re in control... – Make it as simple or difficult to defeat as you like! ● This would make a legitimate penetration test more difficult – Have good documentation prepared in advance for white box or gray box engagements – An advance explanation of your robots.txt and sitemap should provide guidance
  • 39. Other expressed concerns...Other expressed concerns... ● “We’re not going to implement this, it might really tick off some skilled attackers and vindictive types!” – Malicious threat actors are mostly undeterred today ● They do not fear retribution for their actions ● That is why they keep compromising vulnerable systems – The fact that Brian Krebs is still alive today is a testament to not living in fear of what might happen ● Krebs adversaries ultimately respect him more for continuing his work ● Still not convinced in implementing Active Defense strategies? – Then simply don’t implement them!
  • 40. QuestionsQuestions Who ... What ... When ... Where ... Why ... How ...
  • 41. Thank you for attending! March 02, 2018 Matt Scheurer @c3rkah Slides: https://www.slideshare.net/cerkah