SlideShare a Scribd company logo
A Red Teamer’s Access from
the internet.
Null Chennai Meet 23 November 2019
PRESENTER: JEBARAJ M
Most Used Mail Servers
 Office 365
 Gsuite
 Custom mail servers ( postfix, exim etc.)
OSINT to the best
 OSINT is the most important phase for conducting a Red Team Assessments.
 Some of the usefull resources for OSINT are as follows.
 https://osint.best/
 https://osintframework.com/
Linkedin to get Linked
 Linked in provides more data than you think that can link you in to an organization.
 From Linkedin name we can derive a email address by serveral combinations like,
firstname.lastname,
Lastname.firstname
Firstnamefirstletter.lastname
Lastnamefirstletter.firstname etc.
Hunting for emails
 There are many email scraper lying around the github.
 Hunter.io is an email scraper if you give an domain name it will fetch out the emails
on public internet.
 You can also makeuse of https://www.alreadycoded.com/ which has lead
generation tools.
Preying by Spraying
 Password Spraying is trying a single credential over multiple accounts.
Some default password that can be used for spraying are
Eg.
Nov@2019
Password123$
Summer2019 etc.
Attacking Office365
 Office 365 is a service provide by Microsoft for an organization communication.
 Autodiscover and Lyncdiscover are indicators.
Eg. autodiscover.example.com, lyncdiscover.example.com
Gotta check out the GAL
 Using GAL is a perfect way for user enumeration.
 GAL is Global Address List. You can use search option either on skype or while
composing a mail.
 In Gsuite you can open hangout to check for the user
Staying Stealth by Rules
 Attacker plan to remain stealth to maintain access for the compromised O365
accounts.
 Real Attackers Try to stay stealth as possible leaving no traces which would alert by
creating inbox rules and deleting the incoming mails after forwarding.
Doppel Ganger Phishing
 Doppel Ganger Domain is a look a like of a legitimate domain.
 Always choose a wise doppel ganger domain.
Phishing
 My approach towards a phising campaign which works most of the time is buying
a domain with ecommerce name, or elearning portals. Create a signup page or a
fake login portal customized to the targeted domain.
 Then conduct a phishing campaign stating we have partnered with
Eg book2learn.com etc
Phishing Delivery
 You can use Frameworks for phishing delivery by adding you smtp through which
your phishing email will be delivered.
 You can aslo use sendemail cli version tool.
 Some of the populary used phishing frameworks are
Gophish
KingPhisher etc.
Staying Stealth while Phising
 Hide your personal informations which may get leaked while setting up a phising
campaign.
 Main things a good attacker will hide as follows.
* Whois informations
* SSL Certificate informations
Phishing on GSuite
 Offcourse Gsuite use AI to read for any Spam and spoofy content.
 Gmail is secured by preventing malicious attachment.
Then How we can Conduct Phishing against a
GSUITE user?
Fear Not Google itself has made it simple
for us
Hangouts
 Google Hangout is used as a chat platform.
 Many users keep google hangout insecure. Thanks to google for that.
Hangout
Groups
 Google Group is a platform for creating a group conversations.
 You can create a google group at https://groups.google.com/
 Invite members to the group.
 Likelihood of suspicion is less also all thanks to google for their feature.
Groups
Ordering for Takeout
 Google provide a way to export all the google data in zip file which will contain
gmail,maps,playstore, etc.
 Takeout.google.com
Phishing attachment file types
 Most encountered phishing malicious attachments are as follows.
Docx
Doc
Xls
Xlsx
Rtf
Macroless
 DDE is Dynamic Data exchange based payloads can used to create dde based
pyloads which can be inserted on document.
 Some of the ways to generate the macroless payloads are as follows.
metasploit
Unicorn
Manual approach by formula injection etc.
Advanced macro based payload
 Vbscript are used for macros.
 Vbscripts can be obfuscated to evade detection.
 Vba Stomping can be done to evade detection
MACRO OBFUSCATION
 Vbscript can be obfuscated to evade detection.
 Some of the ways that VBScript code canbe obfuscated are as follows
 use of strreverse() function
 Custom use of the function name.
 Using custom encoder to encode the payload function eg. ROT series encoding.
 Many macro obfuscation tools are available on github.
VBA Stomping
 A Macro payload file contains two things VBA source code and pcode.The VBA
source code is compile into pcode which gets executed when enabling macros
after opening malicious marco embedded file.
 VBA Stomping is modifying the VBA source to fake that there is nothing malicious
on the macro file but the pcode will contain maclious payload.
 Tool: evilclippy
Undetectectable Marco payload
 An attacker can craft a malicious undetectable macro by combining macro
obfuscation + VBA STOMPING + AMSI BYPASS payload
DEMO
Linking maldocs
 Attacker abuse the Objecting Linking feature on Microsoft by embedding malicious
file and changing the icon to look legitimate.
 Microsoft ASR provides security in OLE nowadays
DEMO
Phishing Templating
 Mime type legitimate marketing mails can be copied and customized for phishing.
 Create internal forward like template while spear phishing.
See to the C2
 C2C server are setup on VPS to execute commands to the connected vitim
machines
 Some of the popular C2 framework used nowadays are
Covenant
Empire
Koadic
Getting the Access After Malcious
Execution on Remote Computer
What about Firewall?
 Many organizations have firewall and defender how to evade firewall and
endpoints.
 Stealth C2 data exfiltrations needs to be used in these type of scenarios.
Onedrive and DropBOX C2 Demo
Real Forensics Scenario Discussion

More Related Content

What's hot

Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...
ABHAY PATHAK
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101
mateenzero
 
Phishing
PhishingPhishing
Phishing
Maheshwar Singh
 
Information Security Awareness Training Open
Information Security Awareness Training OpenInformation Security Awareness Training Open
Information Security Awareness Training Open
Fred Beck MBA, CPA
 
Email Security 101 – A Practical Guide For Every Business
 Email Security 101 – A Practical Guide For Every Business Email Security 101 – A Practical Guide For Every Business
Email Security 101 – A Practical Guide For Every Business
PECB
 
Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3
DallasHaselhorst
 
Multifactor Authentication
Multifactor AuthenticationMultifactor Authentication
Multifactor Authentication
Ronnie Isherwood
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
BugRaptors
 
Software Piracy Powerpoint
Software Piracy PowerpointSoftware Piracy Powerpoint
Software Piracy Powerpoint
Mbradber
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
Jason Murray
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
Sachin Saini
 
Hacking (cs192 report )
Hacking (cs192 report )Hacking (cs192 report )
Hacking (cs192 report )
Elipeta Sotabento
 
Hacking
HackingHacking
Hacking
Asma Khan
 
Segurança da informação golpes, ataques e riscos
Segurança da informação golpes, ataques e riscosSegurança da informação golpes, ataques e riscos
Segurança da informação golpes, ataques e riscos
Gleiner Pelluzzi
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
LearningwithRayYT
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
NetWatcher
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
Wilmington University
 
Zero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic AnalysisZero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic Analysis
Ahmed Banafa
 
Phishing
PhishingPhishing
Phishing
Sagar Rai
 

What's hot (20)

Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...Social Engineering,social engeineering techniques,social engineering protecti...
Social Engineering,social engeineering techniques,social engineering protecti...
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101
 
Phishing
PhishingPhishing
Phishing
 
Information Security Awareness Training Open
Information Security Awareness Training OpenInformation Security Awareness Training Open
Information Security Awareness Training Open
 
Email Security 101 – A Practical Guide For Every Business
 Email Security 101 – A Practical Guide For Every Business Email Security 101 – A Practical Guide For Every Business
Email Security 101 – A Practical Guide For Every Business
 
Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3Cybersecurity Awareness Training Presentation v1.3
Cybersecurity Awareness Training Presentation v1.3
 
Multifactor Authentication
Multifactor AuthenticationMultifactor Authentication
Multifactor Authentication
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Software Piracy Powerpoint
Software Piracy PowerpointSoftware Piracy Powerpoint
Software Piracy Powerpoint
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
 
Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
 
Hacking (cs192 report )
Hacking (cs192 report )Hacking (cs192 report )
Hacking (cs192 report )
 
Hacking
HackingHacking
Hacking
 
Segurança da informação golpes, ataques e riscos
Segurança da informação golpes, ataques e riscosSegurança da informação golpes, ataques e riscos
Segurança da informação golpes, ataques e riscos
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
 
Cyber security awareness for end users
Cyber security awareness for end usersCyber security awareness for end users
Cyber security awareness for end users
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
Zero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic AnalysisZero-Day Vulnerability and Heuristic Analysis
Zero-Day Vulnerability and Heuristic Analysis
 
Phishing
PhishingPhishing
Phishing
 

Similar to Advanced phishing for red team assessments

THE GAME OF PHISHING
THE GAME OF PHISHINGTHE GAME OF PHISHING
THE GAME OF PHISHING
ijcisjournal
 
Ethical hacking - Skills.pptx
Ethical hacking - Skills.pptxEthical hacking - Skills.pptx
Ethical hacking - Skills.pptx
Nargis Parveen
 
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
Avansa Mid- en Zuidwest
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007
guest20ab09
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
zeus7856
 
Technology Training - Security, Passwords & More
Technology Training - Security, Passwords & MoreTechnology Training - Security, Passwords & More
Technology Training - Security, Passwords & More
William Mann
 
Demystifying Initial Access in Azure
Demystifying Initial Access in AzureDemystifying Initial Access in Azure
Demystifying Initial Access in Azure
Gabriel Mathenge
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
Ernest Staats
 
Network Security and Spoofing Attacks
Network Security and Spoofing AttacksNetwork Security and Spoofing Attacks
Network Security and Spoofing Attacks
PECB
 
A Basic Guide to Safe Surfing on the Internet
A Basic Guide to Safe Surfing on the InternetA Basic Guide to Safe Surfing on the Internet
A Basic Guide to Safe Surfing on the Internet
- Mark - Fullbright
 
Password craking techniques
Password craking techniques Password craking techniques
Password craking techniques
أحلام انصارى
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit Giri
OWASP Delhi
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
Pixel Crayons
 
2023-May.pptx
2023-May.pptx2023-May.pptx
2023-May.pptx
mnaeemuetcs
 
Computer_Hacking_for_Beginners_Kevin_James_complex.pdf
Computer_Hacking_for_Beginners_Kevin_James_complex.pdfComputer_Hacking_for_Beginners_Kevin_James_complex.pdf
Computer_Hacking_for_Beginners_Kevin_James_complex.pdf
xererenhosdominaram
 
Protecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Protecting Microsoft Teams from Cyber Security Threats - a Practical GuideProtecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Protecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Benedek Menesi
 
Abusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAbusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control Center
Ajin Abraham
 
RansomCloud O365: Pay por your Office 365 e-mail
RansomCloud O365: Pay por your Office 365 e-mailRansomCloud O365: Pay por your Office 365 e-mail
RansomCloud O365: Pay por your Office 365 e-mail
Telefónica
 
Eseminar1
Eseminar1Eseminar1
email security
email securityemail security

Similar to Advanced phishing for red team assessments (20)

THE GAME OF PHISHING
THE GAME OF PHISHINGTHE GAME OF PHISHING
THE GAME OF PHISHING
 
Ethical hacking - Skills.pptx
Ethical hacking - Skills.pptxEthical hacking - Skills.pptx
Ethical hacking - Skills.pptx
 
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
OpenTechTalks: Ethical hacking with Kali Linux (Tijl Deneut, UGent)
 
GNUCITIZEN Pdp Owasp Day September 2007
GNUCITIZEN Pdp Owasp Day   September 2007GNUCITIZEN Pdp Owasp Day   September 2007
GNUCITIZEN Pdp Owasp Day September 2007
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
 
Technology Training - Security, Passwords & More
Technology Training - Security, Passwords & MoreTechnology Training - Security, Passwords & More
Technology Training - Security, Passwords & More
 
Demystifying Initial Access in Azure
Demystifying Initial Access in AzureDemystifying Initial Access in Azure
Demystifying Initial Access in Azure
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
Network Security and Spoofing Attacks
Network Security and Spoofing AttacksNetwork Security and Spoofing Attacks
Network Security and Spoofing Attacks
 
A Basic Guide to Safe Surfing on the Internet
A Basic Guide to Safe Surfing on the InternetA Basic Guide to Safe Surfing on the Internet
A Basic Guide to Safe Surfing on the Internet
 
Password craking techniques
Password craking techniques Password craking techniques
Password craking techniques
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit Giri
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
 
2023-May.pptx
2023-May.pptx2023-May.pptx
2023-May.pptx
 
Computer_Hacking_for_Beginners_Kevin_James_complex.pdf
Computer_Hacking_for_Beginners_Kevin_James_complex.pdfComputer_Hacking_for_Beginners_Kevin_James_complex.pdf
Computer_Hacking_for_Beginners_Kevin_James_complex.pdf
 
Protecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Protecting Microsoft Teams from Cyber Security Threats - a Practical GuideProtecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Protecting Microsoft Teams from Cyber Security Threats - a Practical Guide
 
Abusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control CenterAbusing Google Apps and Data API: Google is My Command and Control Center
Abusing Google Apps and Data API: Google is My Command and Control Center
 
RansomCloud O365: Pay por your Office 365 e-mail
RansomCloud O365: Pay por your Office 365 e-mailRansomCloud O365: Pay por your Office 365 e-mail
RansomCloud O365: Pay por your Office 365 e-mail
 
Eseminar1
Eseminar1Eseminar1
Eseminar1
 
email security
email securityemail security
email security
 

Recently uploaded

GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
tolgahangng
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 

Recently uploaded (20)

GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Serial Arm Control in Real Time Presentation
Serial Arm Control in Real Time PresentationSerial Arm Control in Real Time Presentation
Serial Arm Control in Real Time Presentation
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 

Advanced phishing for red team assessments

  • 1. A Red Teamer’s Access from the internet. Null Chennai Meet 23 November 2019 PRESENTER: JEBARAJ M
  • 2. Most Used Mail Servers  Office 365  Gsuite  Custom mail servers ( postfix, exim etc.)
  • 3. OSINT to the best  OSINT is the most important phase for conducting a Red Team Assessments.  Some of the usefull resources for OSINT are as follows.  https://osint.best/  https://osintframework.com/
  • 4. Linkedin to get Linked  Linked in provides more data than you think that can link you in to an organization.  From Linkedin name we can derive a email address by serveral combinations like, firstname.lastname, Lastname.firstname Firstnamefirstletter.lastname Lastnamefirstletter.firstname etc.
  • 5. Hunting for emails  There are many email scraper lying around the github.  Hunter.io is an email scraper if you give an domain name it will fetch out the emails on public internet.  You can also makeuse of https://www.alreadycoded.com/ which has lead generation tools.
  • 6. Preying by Spraying  Password Spraying is trying a single credential over multiple accounts. Some default password that can be used for spraying are Eg. Nov@2019 Password123$ Summer2019 etc.
  • 7. Attacking Office365  Office 365 is a service provide by Microsoft for an organization communication.  Autodiscover and Lyncdiscover are indicators. Eg. autodiscover.example.com, lyncdiscover.example.com
  • 8.
  • 9. Gotta check out the GAL  Using GAL is a perfect way for user enumeration.  GAL is Global Address List. You can use search option either on skype or while composing a mail.  In Gsuite you can open hangout to check for the user
  • 10. Staying Stealth by Rules  Attacker plan to remain stealth to maintain access for the compromised O365 accounts.  Real Attackers Try to stay stealth as possible leaving no traces which would alert by creating inbox rules and deleting the incoming mails after forwarding.
  • 11. Doppel Ganger Phishing  Doppel Ganger Domain is a look a like of a legitimate domain.  Always choose a wise doppel ganger domain.
  • 12. Phishing  My approach towards a phising campaign which works most of the time is buying a domain with ecommerce name, or elearning portals. Create a signup page or a fake login portal customized to the targeted domain.  Then conduct a phishing campaign stating we have partnered with Eg book2learn.com etc
  • 13. Phishing Delivery  You can use Frameworks for phishing delivery by adding you smtp through which your phishing email will be delivered.  You can aslo use sendemail cli version tool.  Some of the populary used phishing frameworks are Gophish KingPhisher etc.
  • 14. Staying Stealth while Phising  Hide your personal informations which may get leaked while setting up a phising campaign.  Main things a good attacker will hide as follows. * Whois informations * SSL Certificate informations
  • 15. Phishing on GSuite  Offcourse Gsuite use AI to read for any Spam and spoofy content.  Gmail is secured by preventing malicious attachment.
  • 16. Then How we can Conduct Phishing against a GSUITE user?
  • 17. Fear Not Google itself has made it simple for us
  • 18. Hangouts  Google Hangout is used as a chat platform.  Many users keep google hangout insecure. Thanks to google for that.
  • 20. Groups  Google Group is a platform for creating a group conversations.  You can create a google group at https://groups.google.com/  Invite members to the group.  Likelihood of suspicion is less also all thanks to google for their feature.
  • 22. Ordering for Takeout  Google provide a way to export all the google data in zip file which will contain gmail,maps,playstore, etc.  Takeout.google.com
  • 23. Phishing attachment file types  Most encountered phishing malicious attachments are as follows. Docx Doc Xls Xlsx Rtf
  • 24. Macroless  DDE is Dynamic Data exchange based payloads can used to create dde based pyloads which can be inserted on document.  Some of the ways to generate the macroless payloads are as follows. metasploit Unicorn Manual approach by formula injection etc.
  • 25. Advanced macro based payload  Vbscript are used for macros.  Vbscripts can be obfuscated to evade detection.  Vba Stomping can be done to evade detection
  • 26. MACRO OBFUSCATION  Vbscript can be obfuscated to evade detection.  Some of the ways that VBScript code canbe obfuscated are as follows  use of strreverse() function  Custom use of the function name.  Using custom encoder to encode the payload function eg. ROT series encoding.  Many macro obfuscation tools are available on github.
  • 27. VBA Stomping  A Macro payload file contains two things VBA source code and pcode.The VBA source code is compile into pcode which gets executed when enabling macros after opening malicious marco embedded file.  VBA Stomping is modifying the VBA source to fake that there is nothing malicious on the macro file but the pcode will contain maclious payload.  Tool: evilclippy
  • 28. Undetectectable Marco payload  An attacker can craft a malicious undetectable macro by combining macro obfuscation + VBA STOMPING + AMSI BYPASS payload
  • 29. DEMO
  • 30. Linking maldocs  Attacker abuse the Objecting Linking feature on Microsoft by embedding malicious file and changing the icon to look legitimate.  Microsoft ASR provides security in OLE nowadays
  • 31. DEMO
  • 32. Phishing Templating  Mime type legitimate marketing mails can be copied and customized for phishing.  Create internal forward like template while spear phishing.
  • 33. See to the C2  C2C server are setup on VPS to execute commands to the connected vitim machines  Some of the popular C2 framework used nowadays are Covenant Empire Koadic
  • 34. Getting the Access After Malcious Execution on Remote Computer
  • 35. What about Firewall?  Many organizations have firewall and defender how to evade firewall and endpoints.  Stealth C2 data exfiltrations needs to be used in these type of scenarios.