SlideShare a Scribd company logo
1 of 31
Download to read offline
Easy	
  and	
  quick	
  vulnerability	
  
           hun5ng	
  in	
  Windows	
  
                  Cesar	
  Cerrudo	
  
                CTO	
  at	
  IOAc5ve	
  Labs	
  



1	
  
Who	
  am	
  I?	
  
 • CTO	
  at	
  IOAc5ve	
  Labs	
  
         •  eading	
  efforts	
  to	
  produce	
  cuFng	
  edge	
  research	
  
          L
 • I	
  have	
  been	
  working	
  on	
  security	
  for	
  +9	
  years	
  
 • I	
  have	
  found	
  and	
  helped	
  to	
  fix	
  hundreds	
  of	
  
   vulnerabili5es	
  in	
  soLware	
  such	
  as	
  MS	
  Windows,	
  MS	
  SQL	
  
   Server,	
  Oracle	
  Database	
  Server,	
  IBM	
  DB2,	
  and	
  more...	
  
 • +50	
  vulnerabili5es	
  found	
  on	
  MS	
  products	
  (+20	
  on	
  
   Windows	
  opera5ng	
  systems)	
  
 • I	
  have	
  researched	
  and	
  created	
  novel	
  aYacks	
  and	
  
   exploita5on	
  techniques	
  
2	
  
Introduc5on	
  
 • With	
  every	
  applica5on	
  you	
  install	
  you	
  are	
  weakening	
  
   your	
  system	
  security	
  
 • Some5mes	
  you	
  need	
  to	
  audit	
  Windows	
  applica5ons	
  
         –  efore	
  installing	
  them	
  in	
  hardened	
  servers	
  or	
  in	
  hundreds	
  of	
  desktops.	
  
          B
         –  or	
  fun,	
  etc.	
  
          F

 • A	
  quick	
  and	
  easy	
  security	
  audit	
  can	
  help	
  to	
  find	
  out	
  
   vulnerabili5es	
  
         –  aybe	
  you	
  can	
  convince	
  your	
  boss	
  of	
  not	
  installing	
  the	
  
          M
          applica5on	
  or	
  to	
  assume	
  the	
  risks.	
  
         –  ake	
  some	
  $$$	
  by	
  selling	
  it,	
  etc.	
  
          M


3	
  
Introduc5on	
  
 • Finding	
  some	
  kind	
  of	
  vulnerabili5es	
  is	
  not	
  difficult,	
  you	
  
   just	
  need	
  to	
  know	
  how	
  and	
  where	
  to	
  look	
  for	
  
         –  opefully	
  today	
  you	
  will	
  learn	
  some	
  how	
  and	
  where	
  
          H




4	
  
The	
  tools	
  
 • Sysinternals	
  tools	
  	
  
         –  rocess	
  explorer,	
  Process	
  monitor	
  
          P
         –  CPview,	
  accesschk,	
  	
  WinObj,	
  etc.	
  
          T
 • Windows	
  debugger	
  
         –  inDbg	
  	
  
          W
 • Windows	
  tools	
  
         –  egistry	
  editor,	
  Windows	
  explorer,	
  Component	
  services,	
  WMI	
  
          R
          Control,	
  netstat	
  ,	
  cacls,	
  etc.	
  
 • Other	
  
         –  ireshark,	
  DeviceTree,	
  etc.	
  
          W
5	
  
The	
  process	
  
 • Always	
  observe	
  and	
  ask	
  yourself	
  What,	
  How,	
  When	
  and	
  
   Why,	
  be	
  always	
  curious	
  
         –  hat	
  is	
  that?	
  What	
  does	
  that?	
  
          W
         –  ow	
  it	
  does	
  that?	
  
          H
         –  hen	
  it	
  does	
  that?	
  
          W
         –  hy	
  it	
  does	
  that?	
  
          W
 • Knowledge	
  will	
  get	
  you	
  free	
  and	
  also	
  help	
  you	
  to	
  find	
  
   vulnerabili5es	
  


6	
  
Targets	
  
 • Privileged	
  applica5ons	
  
         –  indows	
  Services	
  
          W
            •  Services	
  processes	
  run	
  under	
  privileged	
  accounts	
  
         –  ome	
  non	
  services	
  processes	
  run	
  with	
  higher	
  privileges	
  than	
  
          S
          regular	
  ones	
  
            •  WMI	
  processes	
  
            •  Windows	
  Installer	
  processes	
  
            •  Windows	
  task	
  processes	
  
            •  COM	
  Servers,	
  etc.	
  
         –  evice	
  drivers	
  
          D
         –  ulnerabili5es	
  could	
  allow	
  to	
  elevate	
  privileges	
  
          V
7	
  
Targets	
  
 • Regular	
  applica5ons	
  
         –  c5veX	
  components	
  
          A
            •  Can	
  be	
  accessed	
  remotely	
  by	
  web	
  sites	
  from	
  Internet	
  or	
  Intranet	
  
            •  Vulnerabili5es	
  could	
  allow	
  to	
  execute	
  code	
  o	
  perform	
  dangerous	
  
               ac5ons	
  
         –  an	
  save	
  sensi5ve	
  informa5on	
  on	
  files	
  or	
  registry	
  
          C
         –  n	
  Windows	
  >=	
  Vista	
  there	
  is	
  privilege	
  eleva5on	
  by	
  
           O
          running	
  with	
  different	
  Integrity	
  Levels	
  	
  



8	
  
AYack	
  surface	
  

                      Network	
               File	
  system	

                     (TCP/IP, etc.)	

                                                                   Registry	



            GUI	

                       Application	


                                                                  Kernel	
  
             COM	
  servers,	
                                    Drivers	

            WMI	
  and	
  Ac5veX	

            DACLs	



9	
  
AYack	
  surface:	
  GUI	
  
   • Unless	
  the	
  applica5on	
  is	
  an	
  interac5ve	
  service	
  (which	
  is	
  
     not	
  common	
  nowadays)	
  there	
  isn t	
  much	
  to	
  look	
  for	
  
     here.	
  
          – f	
  it s	
  an	
  interac5ve	
  service,	
  GUI	
  is	
  protected	
  on	
  Windows	
  >=Vista	
  
           I
           with	
  new	
  protec5on	
  against	
  shaYer	
  aYacks	
  	
  
   • If	
  it s	
  a	
  web	
  app	
  then	
  is	
  just	
  web	
  app	
  security	
  related	
  
     and	
  not	
  covered	
  here	
  
   • So,	
  we	
  won t	
  focus	
  on	
  the	
  GUI	
  


10	
  
AYack	
  surface:	
  GUI	
  
   • Ask	
  yourself	
  
          – s	
  an	
  interac5ve	
  service?	
  
           I
             •  Can	
  I	
  manipulate	
  the	
  input	
  in	
  some	
  way?	
  




11	
  
AYack	
  surface:	
  File	
  System	
  
   • Applica5ons	
  save	
  and	
  read	
  data	
  from	
  files	
  
   • Applica5ons	
  load	
  binaries	
  (.exe,	
  .dll)	
  read	
  from	
  files	
  
     that	
  are	
  stored	
  on	
  folders	
  
          –  ll	
  loading	
  search	
  order	
  weaknesses	
  
           D
   • Files	
  and	
  folders	
  have	
  DACL	
  
          – f	
  DACL	
  is	
  weak	
  then	
  low	
  privileged	
  users	
  can	
  read,	
  
           I
           modify,	
  delete,	
  create,	
  etc.	
  files	
  and	
  folders.	
  
             •  This	
  could	
  allow	
  eleva5on	
  of	
  privileges.	
  
                 –  Reading	
  a	
  password	
  (cleartext	
  or	
  hashed)	
  
                 –  Modifying/crea5ng	
  a	
  binary,	
  configura5on	
  file,	
  etc.	
  	
  
12	
  
AYack	
  surface:	
  File	
  System	
  
   • Ask	
  yourself	
  
     –  ave	
  any	
  applica5on	
  file	
  or	
  folder	
  weak	
  permissions?	
  
      H
             •  Is	
  the	
  file	
  used	
  to	
  save	
  configura5on	
  data?	
  
                 –  Does	
  configura5on	
  data	
  include	
  security	
  op5ons?	
  
             •  Is	
  the	
  file	
  used	
  to	
  save	
  sensi5ve	
  informa5on?	
  
             •  Are	
  Dlls	
  or	
  other	
  binaries	
  loaded	
  from	
  that	
  folder?	
  
          –  oes	
  the	
  applica5on	
  fail	
  to	
  load	
  Dlls	
  from	
  regular	
  folders?	
  
           D
             •  There	
  is	
  any	
  folder	
  with	
  weak	
  permission	
  in	
  Path	
  
               environment	
  variable?	
  


13	
  
AYack	
  surface:	
  File	
  System	
  
   • Accesschk.exe	
  users	
  c:windows	
  –wsu	
  
      –  earches	
  for	
  file	
  and	
  folder	
  write	
  permissions	
  on	
  all	
  files	
  
       S
       and	
  folder	
  under	
  c:windows	
  for	
  users	
  group.	
  
   • ProcMon	
  can	
  monitor	
  for	
  file	
  wri5ng,	
  reading	
  and	
  Dll	
  
     loading,	
  etc.	
  
   • Windows	
  Explorer	
  allows	
  to	
  view	
  files	
  and	
  folders,	
  also	
  
     to	
  view	
  and	
  modify	
  DACLs.	
  
   • Demo	
  
          –  	
  couple	
  of	
  Windows	
  0days,	
  one	
  for	
  NSA	
  only	
  and	
  the	
  other	
  one	
  
           A
           for	
  lazy	
  people	
  that	
  doesn t	
  patch	
  oLen	
  
14	
  
AYack	
  surface:	
  Registry	
  
   • Applica5ons	
  save	
  and	
  read	
  data	
  from	
  registry	
  
   • Registry	
  keys	
  have	
  DACL	
  
            •  If	
  DACL	
  is	
  weak	
  then	
  low	
  privileged	
  users	
  can	
  read,	
  modify,	
  
              delete,	
  create,	
  etc.	
  values	
  and	
  keys.	
  
                –  This	
  could	
  allow	
  eleva5on	
  of	
  privileges	
  
                   »  Changing	
  a	
  folder	
  path	
  or	
  file	
  name	
  
                   »  Changing	
  some	
  value	
  that	
  alters	
  applica5on	
  execu5on	
  
                   »  Reading	
  a	
  password	
  (cleartext	
  or	
  hashed)	
  
                   »  Etc.	
  




15	
  
AYack	
  surface:	
  Registry	
  
   • Ask	
  yourself	
  
     –  ave	
  an	
  applica5on	
  registry	
  key	
  weak	
  permissions?	
  
      H
            •  Is	
  the	
  key	
  used	
  to	
  save	
  configura5on	
  data?	
  
                –  Does	
  configura5on	
  data	
  include	
  security	
  op5ons?	
  
            •  Is	
  the	
  key	
  used	
  to	
  save	
  sensi5ve	
  informa5on?	
  
            •  Is	
  the	
  key	
  used	
  to	
  save	
  files	
  or	
  folder	
  paths?	
  
                –  Are	
  those	
  paths	
  used	
  by	
  the	
  applica5on	
  to	
  access	
  files	
  and	
  folders?	
  




16	
  
AYack	
  surface:	
  Registry	
  
   • Accesschk.exe	
  users	
  hklm	
  –kwsu	
  
     –  earches	
  for	
  registry	
  key	
  write	
  permissions	
  on	
  keys	
  under	
  
      S
      HKEY	
  LOCAL	
  MACHINE	
  for	
  users	
  group.	
  
   • ProcMon	
  can	
  monitor	
  for	
  registry	
  wri5ng,	
  reading,	
  
     modifica5on,	
  etc.	
  
   • Registry	
  Editor	
  allows	
  to	
  view	
  and	
  modify	
  registry	
  key	
  
     and	
  values,	
  also	
  to	
  view	
  and	
  set	
  DACLs	
  
   • Demo	
  


17	
  
AYack	
  surface:	
  DACLs	
  
   • Processes,	
  Threads,	
  Files,	
  File	
  Mappings,	
  Pipes,	
  Inter	
  
     process	
  synchroniza5on	
  objects,	
  etc.	
  are	
  Kernel	
  objects	
  
     – f	
  they	
  are	
  securable	
  they	
  have	
  a	
  security	
  descriptor	
  then	
  
      I
      a	
  DACL	
  
     –  amed	
  Kernel	
  objects	
  can	
  be	
  accesses	
  from	
  other	
  
      N
      processes	
  
            •  Some	
  unnamed	
  such	
  as	
  processes	
  and	
  threads	
  can	
  be	
  
              accessed	
  too	
  



18	
  
AYack	
  surface:	
  DACLs	
  
   • Windows	
  services	
  are	
  securable	
  objects	
  
          –  eak	
  DACL	
  means	
  that	
  low	
  privileged	
  users	
  can	
  change	
  
           W
           services	
  permissions	
  and	
  elevate	
  privileges	
  




19	
  
AYack	
  surface:	
  DACLs	
  
   • Ask	
  yourself	
  
     –  an	
  the	
  Kernel	
  object	
  be	
  accessed	
  by	
  other	
  processes?	
  
      C
             •  Has	
  it	
  a	
  NULL	
  DACL?	
  
             •  Has	
  it	
  a	
  weak	
  DACL?	
  
          –  hat	
  kind	
  of	
  Kernel	
  object	
  is?	
  
           W
             •  What	
  are	
  the	
  known	
  aYack	
  vectors	
  for	
  processes,	
  threads,	
  
               file	
  mappings,	
  pipes,	
  etc.?	
  
          –  an	
  a	
  low	
  privileged	
  user	
  change	
  the	
  service	
  DACL	
  or	
  
               C
               configura5on?	
  
          –  emo	
  
               D
20	
      	
  
AYack	
  surface:	
  COM	
  Servers,	
  WMI	
  
         and	
  Ac5veX	
  
   • Applica5ons	
  can	
  install	
  COM	
  Servers,	
  WMI	
  providers	
  and    	
  
     Ac5veX	
  controls	
  
     –  OM	
  Servers	
  and	
  WMI	
  providers	
  can	
  run	
  under	
  high	
  
      C
      privileged	
  accounts	
  
             •  New	
  Windows	
  versions	
  enforce	
  a	
  strong	
  ACL	
  on	
  COM	
  Servers	
  
                 –  Applica5ons	
  can	
  modify	
  ACL	
  but	
  with	
  limits	
  
             •  If	
  dangerous	
  func5onality	
  is	
  exposed	
  to	
  low	
  privileged	
  users	
  it
                                                                                                         	
  
               could	
  be	
  abused	
  (most	
  servers	
  will	
  impersonate	
  the	
  caller)	
  
          –  c5veX	
  could	
  be	
  remotely	
  accessed	
  by	
  web	
  sites	
  	
  
           A
             •  This	
  could	
  allow	
  abuse	
  of	
  func5onality	
  or	
  exploita5on	
  of	
  
               known	
  or	
  unknown	
  vulnerabili5es	
  
21	
  
AYack	
  surface:	
  COM	
  Servers,	
  WMI	
  
         and	
  Ac5veX	
  
   • Ask	
  yourself	
  
     –  re	
  there	
  COM	
  Servers	
  or	
  WMI	
  providers	
  with	
  weak	
  
      A
      DACLs?	
  
             •  Do	
  they	
  provide	
  dangerous	
  func5onality?	
  
          –  oes	
  the	
  COM	
  Server	
  or	
  WMI	
  provider	
  run	
  under	
  a	
  high	
  
           D
           privileged	
  account	
  and	
  allow	
  low	
  privileged	
  accounts	
  to	
  
           access	
  them?	
  
                 –  Can	
  the	
  func5onality	
  be	
  abused	
  in	
  some	
  way?	
  
          –  re	
  there	
  Ac5veX	
  components	
  with	
  non	
  secure	
  seFngs?	
  
           A
             •  Have	
  these	
  Ac5veX	
  vulnerabili5es	
  or	
  expose	
  dangerous	
  
               func5onality?	
  
22	
  
AYack	
  surface:	
  COM	
  Servers,	
  WMI	
  
         and	
  Ac5veX	
  
   • Component	
  services	
  tool	
  displays	
  COM	
  Servers	
  
     permissions	
  and	
  WMI	
  Control	
  tool	
  displays	
  WMI	
  ones	
  
   • Ac5veX	
  safe	
  for	
  scrip5ng	
  and	
  safe	
  for	
  ini5aliza5on	
  	
  
          –  ubkeys	
  {7DD95801-­‐9882-­‐11CF-­‐9FA9-­‐00AA006C42C4}	
  and	
  
            S
           {7DD95802-­‐9882-­‐11CF-­‐9FA9-­‐00AA006C42C4}	
  under	
  key	
  	
  HKCRCLSID
           {Ac9veXGUID}Implemented	
  Categories	
  
          –  ill	
  bit	
  set	
  if	
  value	
  named	
  Compa9bility	
  Flags	
  =	
  0x00000400	
  on	
  HKLM
           K
           SOFTWAREMicrosoSInternet	
  ExplorerAc9veX	
  Compa9bility
           Ac9veXGUID	
  



23	
  
AYack	
  surface:	
  COM	
  Servers,	
  WMI	
  
         and	
  Ac5veX	
  
   • To	
  detect	
  COM	
  objects	
  (Servers,	
  WMI	
  and	
  Ac5veX)	
  
     installed	
  by	
  an	
  applica5on	
  monitor	
  (ProcMon	
  tool)	
  key	
  
     HKLMSOFTWAREClassesCLSID	
  	
  
          –  MI	
  providers	
  are	
  also	
  listed	
  on	
  key	
  HKLMSOFTWAREMicrosoL
           W
           WBEMCIMOMSecuredHostProviders	
  
   • Demo	
  




24	
  
AYack	
  surface:	
  Network	
  
   • Services	
  can	
  be	
  accessed	
  locally	
  or	
  from	
  the	
  network,	
  
     using	
  TCP/IP	
  or	
  other	
  protocols	
  
          –  e	
  need	
  to	
  iden5fy	
  what	
  ports	
  the	
  applica5on	
  is	
  listening	
  on	
  
           W
             •  netstat	
  –anob	
  
             •  TCPView	
  

   • Services	
  can	
  make	
  outbound	
  connec5ons	
  
          –  etstat	
  –anob	
  
           n
          –  CPView	
  
           T
          –  ireshark	
  
           W

25	
  
AYack	
  surface:	
  Network	
  
   • Ask	
  yourself	
  
     –  oes	
  the	
  applica5on	
  listen	
  in	
  some	
  ports	
  ?	
  
      D
            •  What	
  ports?	
  
            •  Does	
  it	
  accept	
  remote	
  and/or	
  local	
  connec5ons?	
  
            •  What	
  protocols	
  are	
  used?	
  
          –  oes	
  the	
  applica5on	
  make	
  outbound	
  connec5ons?	
  
           D
            •  What	
  protocols	
  are	
  used?	
  
            •  Does	
  it	
  update	
  itself?	
  
               –  Update	
  is	
  done	
  in	
  a	
  secure	
  way?	
  


26	
  
AYack	
  surface:	
  Network	
  
   • Fuzz	
  protocols	
  on	
  open	
  ports	
  
     –  ime	
  consuming	
  unless	
  you	
  do	
  simple	
  fuzzing	
  
      T
            •  Simple	
  fuzzing	
  could	
  be	
  just	
  changing	
  bytes	
  incrementally	
  
               –  Just	
  capture	
  a	
  network	
  packet	
  and	
  build	
  a	
  simple	
  tool	
  to	
  change	
  bytes	
  
                  in	
  the	
  packet	
  and	
  send	
  it	
  while	
  target	
  applica5on	
  is	
  aYached	
  to	
  a	
  
                  debugger	
  
               –  Could	
  easily	
  find	
  some	
  DOS	
  if	
  applica5on	
  is	
  buggy	
  

   • Demo	
  



27	
  
AYack	
  surface:	
  Kernel	
  drivers	
  
   • Some	
  applica5ons	
  install	
  device	
  drivers	
  	
  
          –  eak	
  DACLs	
  could	
  allow	
  abuse	
  of	
  func5onality	
  and	
  
           W
           eleva5on	
  of	
  privileges	
  
             •  WinObj	
  and	
  accessenum	
  tools	
  can	
  be	
  used	
  to	
  see	
  DACLs	
  
                 –  Accesschk.exe	
  -­‐wuo	
  everyone	
  device	
  
          –  hey	
  can	
  have	
  vulnerabili5es	
  allowing	
  eleva5on	
  of	
  
           T
           privileges	
  
          –  eed	
  to	
  RE	
  and	
  debug	
  to	
  find	
  out	
  func5onality	
  and	
  audit	
  it	
  
           N
             •  DeviceTree	
  displays	
  a	
  lot	
  of	
  informa5on	
  about	
  device	
  drivers	
  


28	
  
AYack	
  surface:	
  Kernel	
  drivers	
  
   • Ask	
  yourself	
  
          –  oes	
  the	
  applica5on	
  install	
  device	
  drivers?	
  
           D
             •  Do	
  they	
  have	
  a	
  proper	
  DACL?	
  
             •  What	
  func5onality	
  do	
  they	
  provide?	
  
                –  Can	
  the	
  func5onality	
  be	
  abused/exploited	
  in	
  some	
  way?	
  

   • Demo	
  




29	
  
Conclusions	
  
   • Finding	
  vulnerabili5es	
  is	
  not	
  difficult	
  if	
  you	
  know	
  how	
  
     and	
  where	
  to	
  look	
  for.	
  
   • Be	
  always	
  aware	
  and	
  ask	
  yourself	
  What,	
  How,	
  When	
  and	
  
     Why	
  
          	
  




30	
  
Fin	
  
   • Ques5ons?	
  
   • Thanks	
  

   • E-­‐mail:	
  ccerrudo>at<ioac5ve>dot<com	
  
   • twiYer:	
  @cesarcer	
  
          	
  




31	
  

More Related Content

Similar to Blackhat USA 2011 - Cesar Cerrudo - Easy and quick vulnerability hunting in Windows

Esage on non-existent 0-days, stable binary exploits and user interaction
Esage   on non-existent 0-days, stable binary exploits and user interactionEsage   on non-existent 0-days, stable binary exploits and user interaction
Esage on non-existent 0-days, stable binary exploits and user interactionDefconRussia
 
On non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andOn non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andAlisa Esage Шевченко
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseScott Sutherland
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseNetSPI
 
Troubleshooting K1000
Troubleshooting K1000Troubleshooting K1000
Troubleshooting K1000Dell World
 
Security architecture
Security architectureSecurity architecture
Security architecturetjunicornfx
 
Application hardening, Secure Socket Layer(SSL) & Secure Electronic Transacti...
Application hardening, Secure Socket Layer(SSL) & Secure Electronic Transacti...Application hardening, Secure Socket Layer(SSL) & Secure Electronic Transacti...
Application hardening, Secure Socket Layer(SSL) & Secure Electronic Transacti...Jayesh Naik
 
Application hardening
Application hardeningApplication hardening
Application hardeningJayesh Naik
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataPrecisely
 
Inventory Tips & Tricks
Inventory Tips & TricksInventory Tips & Tricks
Inventory Tips & TricksDell World
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?Precisely
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfSouvikRoy114738
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...Vincent Giersch
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldDenim Group
 
Computer Architecture - Software - Lesson 10 - Hard Drive Management / Logica...
Computer Architecture - Software - Lesson 10 - Hard Drive Management / Logica...Computer Architecture - Software - Lesson 10 - Hard Drive Management / Logica...
Computer Architecture - Software - Lesson 10 - Hard Drive Management / Logica...Eric Vanderburg
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataPrecisely
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5FRSecure
 
Concepts of Malicious Windows Programs
Concepts of Malicious Windows ProgramsConcepts of Malicious Windows Programs
Concepts of Malicious Windows ProgramsNatraj G
 
Denver devops : enabling DevOps with data virtualization
Denver devops : enabling DevOps with data virtualizationDenver devops : enabling DevOps with data virtualization
Denver devops : enabling DevOps with data virtualizationKyle Hailey
 

Similar to Blackhat USA 2011 - Cesar Cerrudo - Easy and quick vulnerability hunting in Windows (20)

Esage on non-existent 0-days, stable binary exploits and user interaction
Esage   on non-existent 0-days, stable binary exploits and user interactionEsage   on non-existent 0-days, stable binary exploits and user interaction
Esage on non-existent 0-days, stable binary exploits and user interaction
 
On non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits andOn non existent 0-days, stable binary exploits and
On non existent 0-days, stable binary exploits and
 
Thick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash CourseThick Application Penetration Testing: Crash Course
Thick Application Penetration Testing: Crash Course
 
Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash Course
 
Troubleshooting K1000
Troubleshooting K1000Troubleshooting K1000
Troubleshooting K1000
 
Security architecture
Security architectureSecurity architecture
Security architecture
 
Application hardening, Secure Socket Layer(SSL) & Secure Electronic Transacti...
Application hardening, Secure Socket Layer(SSL) & Secure Electronic Transacti...Application hardening, Secure Socket Layer(SSL) & Secure Electronic Transacti...
Application hardening, Secure Socket Layer(SSL) & Secure Electronic Transacti...
 
Application hardening
Application hardeningApplication hardening
Application hardening
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
 
Inventory Tips & Tricks
Inventory Tips & TricksInventory Tips & Tricks
Inventory Tips & Tricks
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?
 
Thick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdfThick Client Penetration Testing.pdf
Thick Client Penetration Testing.pdf
 
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
UKC - Feb 2013 - Analyzing the security of Windows 7 and Linux for cloud comp...
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security World
 
Computer Architecture - Software - Lesson 10 - Hard Drive Management / Logica...
Computer Architecture - Software - Lesson 10 - Hard Drive Management / Logica...Computer Architecture - Software - Lesson 10 - Hard Drive Management / Logica...
Computer Architecture - Software - Lesson 10 - Hard Drive Management / Logica...
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
 
Concepts of Malicious Windows Programs
Concepts of Malicious Windows ProgramsConcepts of Malicious Windows Programs
Concepts of Malicious Windows Programs
 
Denver devops : enabling DevOps with data virtualization
Denver devops : enabling DevOps with data virtualizationDenver devops : enabling DevOps with data virtualization
Denver devops : enabling DevOps with data virtualization
 

More from Michael Boman

How to drive a malware analyst crazy
How to drive a malware analyst crazyHow to drive a malware analyst crazy
How to drive a malware analyst crazyMichael Boman
 
Indicators of compromise: From malware analysis to eradication
Indicators of compromise: From malware analysis to eradicationIndicators of compromise: From malware analysis to eradication
Indicators of compromise: From malware analysis to eradicationMichael Boman
 
44CON 2014: Using hadoop for malware, network, forensics and log analysis
44CON 2014: Using hadoop for malware, network, forensics and log analysis44CON 2014: Using hadoop for malware, network, forensics and log analysis
44CON 2014: Using hadoop for malware, network, forensics and log analysisMichael Boman
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionMichael Boman
 
44CON 2013 - Controlling a PC using Arduino
44CON 2013 - Controlling a PC using Arduino44CON 2013 - Controlling a PC using Arduino
44CON 2013 - Controlling a PC using ArduinoMichael Boman
 
Malware Analysis on a Shoestring Budget
Malware Analysis on a Shoestring BudgetMalware Analysis on a Shoestring Budget
Malware Analysis on a Shoestring BudgetMichael Boman
 
Malware analysis as a hobby (Owasp Göteborg)
Malware analysis as a hobby (Owasp Göteborg)Malware analysis as a hobby (Owasp Göteborg)
Malware analysis as a hobby (Owasp Göteborg)Michael Boman
 
Malware Analysis as a Hobby
Malware Analysis as a HobbyMalware Analysis as a Hobby
Malware Analysis as a HobbyMichael Boman
 
Malware analysis as a hobby - the short story (lightning talk)
Malware analysis as a hobby - the short story (lightning talk)Malware analysis as a hobby - the short story (lightning talk)
Malware analysis as a hobby - the short story (lightning talk)Michael Boman
 
Sans och vett på Internet
Sans och vett på InternetSans och vett på Internet
Sans och vett på InternetMichael Boman
 
Hur man kan testa sin HTTPS-server
Hur man kan testa sin HTTPS-serverHur man kan testa sin HTTPS-server
Hur man kan testa sin HTTPS-serverMichael Boman
 
OWASP AppSec Research 2010 - The State of SSL in the World
OWASP AppSec Research 2010 - The State of SSL in the WorldOWASP AppSec Research 2010 - The State of SSL in the World
OWASP AppSec Research 2010 - The State of SSL in the WorldMichael Boman
 
Enkla hackerknep för testare
Enkla hackerknep för testareEnkla hackerknep för testare
Enkla hackerknep för testareMichael Boman
 
Privacy In Wireless Networks Keeping Your Private Data Private 2008-08-08
Privacy In Wireless Networks   Keeping Your Private Data Private 2008-08-08Privacy In Wireless Networks   Keeping Your Private Data Private 2008-08-08
Privacy In Wireless Networks Keeping Your Private Data Private 2008-08-08Michael Boman
 
USB (In)Security 2008-08-22
USB (In)Security 2008-08-22USB (In)Security 2008-08-22
USB (In)Security 2008-08-22Michael Boman
 
Automatic Malware Analysis 2008-09-19
Automatic Malware Analysis 2008-09-19Automatic Malware Analysis 2008-09-19
Automatic Malware Analysis 2008-09-19Michael Boman
 
Overcoming USB (In)Security
Overcoming USB (In)SecurityOvercoming USB (In)Security
Overcoming USB (In)SecurityMichael Boman
 
Privacy in Wireless Networks
Privacy in Wireless NetworksPrivacy in Wireless Networks
Privacy in Wireless NetworksMichael Boman
 
Network Security Monitoring - Theory and Practice
Network Security Monitoring - Theory and PracticeNetwork Security Monitoring - Theory and Practice
Network Security Monitoring - Theory and PracticeMichael Boman
 
Introduction To Linux Security
Introduction To Linux SecurityIntroduction To Linux Security
Introduction To Linux SecurityMichael Boman
 

More from Michael Boman (20)

How to drive a malware analyst crazy
How to drive a malware analyst crazyHow to drive a malware analyst crazy
How to drive a malware analyst crazy
 
Indicators of compromise: From malware analysis to eradication
Indicators of compromise: From malware analysis to eradicationIndicators of compromise: From malware analysis to eradication
Indicators of compromise: From malware analysis to eradication
 
44CON 2014: Using hadoop for malware, network, forensics and log analysis
44CON 2014: Using hadoop for malware, network, forensics and log analysis44CON 2014: Using hadoop for malware, network, forensics and log analysis
44CON 2014: Using hadoop for malware, network, forensics and log analysis
 
DEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And AttributionDEEPSEC 2013: Malware Datamining And Attribution
DEEPSEC 2013: Malware Datamining And Attribution
 
44CON 2013 - Controlling a PC using Arduino
44CON 2013 - Controlling a PC using Arduino44CON 2013 - Controlling a PC using Arduino
44CON 2013 - Controlling a PC using Arduino
 
Malware Analysis on a Shoestring Budget
Malware Analysis on a Shoestring BudgetMalware Analysis on a Shoestring Budget
Malware Analysis on a Shoestring Budget
 
Malware analysis as a hobby (Owasp Göteborg)
Malware analysis as a hobby (Owasp Göteborg)Malware analysis as a hobby (Owasp Göteborg)
Malware analysis as a hobby (Owasp Göteborg)
 
Malware Analysis as a Hobby
Malware Analysis as a HobbyMalware Analysis as a Hobby
Malware Analysis as a Hobby
 
Malware analysis as a hobby - the short story (lightning talk)
Malware analysis as a hobby - the short story (lightning talk)Malware analysis as a hobby - the short story (lightning talk)
Malware analysis as a hobby - the short story (lightning talk)
 
Sans och vett på Internet
Sans och vett på InternetSans och vett på Internet
Sans och vett på Internet
 
Hur man kan testa sin HTTPS-server
Hur man kan testa sin HTTPS-serverHur man kan testa sin HTTPS-server
Hur man kan testa sin HTTPS-server
 
OWASP AppSec Research 2010 - The State of SSL in the World
OWASP AppSec Research 2010 - The State of SSL in the WorldOWASP AppSec Research 2010 - The State of SSL in the World
OWASP AppSec Research 2010 - The State of SSL in the World
 
Enkla hackerknep för testare
Enkla hackerknep för testareEnkla hackerknep för testare
Enkla hackerknep för testare
 
Privacy In Wireless Networks Keeping Your Private Data Private 2008-08-08
Privacy In Wireless Networks   Keeping Your Private Data Private 2008-08-08Privacy In Wireless Networks   Keeping Your Private Data Private 2008-08-08
Privacy In Wireless Networks Keeping Your Private Data Private 2008-08-08
 
USB (In)Security 2008-08-22
USB (In)Security 2008-08-22USB (In)Security 2008-08-22
USB (In)Security 2008-08-22
 
Automatic Malware Analysis 2008-09-19
Automatic Malware Analysis 2008-09-19Automatic Malware Analysis 2008-09-19
Automatic Malware Analysis 2008-09-19
 
Overcoming USB (In)Security
Overcoming USB (In)SecurityOvercoming USB (In)Security
Overcoming USB (In)Security
 
Privacy in Wireless Networks
Privacy in Wireless NetworksPrivacy in Wireless Networks
Privacy in Wireless Networks
 
Network Security Monitoring - Theory and Practice
Network Security Monitoring - Theory and PracticeNetwork Security Monitoring - Theory and Practice
Network Security Monitoring - Theory and Practice
 
Introduction To Linux Security
Introduction To Linux SecurityIntroduction To Linux Security
Introduction To Linux Security
 

Recently uploaded

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetEnjoy Anytime
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your BudgetHyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
Hyderabad Call Girls Khairatabad ✨ 7001305949 ✨ Cheap Price Your Budget
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

Blackhat USA 2011 - Cesar Cerrudo - Easy and quick vulnerability hunting in Windows

  • 1. Easy  and  quick  vulnerability   hun5ng  in  Windows   Cesar  Cerrudo   CTO  at  IOAc5ve  Labs   1  
  • 2. Who  am  I?   • CTO  at  IOAc5ve  Labs   •  eading  efforts  to  produce  cuFng  edge  research   L • I  have  been  working  on  security  for  +9  years   • I  have  found  and  helped  to  fix  hundreds  of   vulnerabili5es  in  soLware  such  as  MS  Windows,  MS  SQL   Server,  Oracle  Database  Server,  IBM  DB2,  and  more...   • +50  vulnerabili5es  found  on  MS  products  (+20  on   Windows  opera5ng  systems)   • I  have  researched  and  created  novel  aYacks  and   exploita5on  techniques   2  
  • 3. Introduc5on   • With  every  applica5on  you  install  you  are  weakening   your  system  security   • Some5mes  you  need  to  audit  Windows  applica5ons   –  efore  installing  them  in  hardened  servers  or  in  hundreds  of  desktops.   B –  or  fun,  etc.   F • A  quick  and  easy  security  audit  can  help  to  find  out   vulnerabili5es   –  aybe  you  can  convince  your  boss  of  not  installing  the   M applica5on  or  to  assume  the  risks.   –  ake  some  $$$  by  selling  it,  etc.   M 3  
  • 4. Introduc5on   • Finding  some  kind  of  vulnerabili5es  is  not  difficult,  you   just  need  to  know  how  and  where  to  look  for   –  opefully  today  you  will  learn  some  how  and  where   H 4  
  • 5. The  tools   • Sysinternals  tools     –  rocess  explorer,  Process  monitor   P –  CPview,  accesschk,    WinObj,  etc.   T • Windows  debugger   –  inDbg     W • Windows  tools   –  egistry  editor,  Windows  explorer,  Component  services,  WMI   R Control,  netstat  ,  cacls,  etc.   • Other   –  ireshark,  DeviceTree,  etc.   W 5  
  • 6. The  process   • Always  observe  and  ask  yourself  What,  How,  When  and   Why,  be  always  curious   –  hat  is  that?  What  does  that?   W –  ow  it  does  that?   H –  hen  it  does  that?   W –  hy  it  does  that?   W • Knowledge  will  get  you  free  and  also  help  you  to  find   vulnerabili5es   6  
  • 7. Targets   • Privileged  applica5ons   –  indows  Services   W •  Services  processes  run  under  privileged  accounts   –  ome  non  services  processes  run  with  higher  privileges  than   S regular  ones   •  WMI  processes   •  Windows  Installer  processes   •  Windows  task  processes   •  COM  Servers,  etc.   –  evice  drivers   D –  ulnerabili5es  could  allow  to  elevate  privileges   V 7  
  • 8. Targets   • Regular  applica5ons   –  c5veX  components   A •  Can  be  accessed  remotely  by  web  sites  from  Internet  or  Intranet   •  Vulnerabili5es  could  allow  to  execute  code  o  perform  dangerous   ac5ons   –  an  save  sensi5ve  informa5on  on  files  or  registry   C –  n  Windows  >=  Vista  there  is  privilege  eleva5on  by   O running  with  different  Integrity  Levels     8  
  • 9. AYack  surface   Network   File  system (TCP/IP, etc.) Registry GUI Application Kernel   COM  servers,   Drivers WMI  and  Ac5veX DACLs 9  
  • 10. AYack  surface:  GUI   • Unless  the  applica5on  is  an  interac5ve  service  (which  is   not  common  nowadays)  there  isn t  much  to  look  for   here.   – f  it s  an  interac5ve  service,  GUI  is  protected  on  Windows  >=Vista   I with  new  protec5on  against  shaYer  aYacks     • If  it s  a  web  app  then  is  just  web  app  security  related   and  not  covered  here   • So,  we  won t  focus  on  the  GUI   10  
  • 11. AYack  surface:  GUI   • Ask  yourself   – s  an  interac5ve  service?   I •  Can  I  manipulate  the  input  in  some  way?   11  
  • 12. AYack  surface:  File  System   • Applica5ons  save  and  read  data  from  files   • Applica5ons  load  binaries  (.exe,  .dll)  read  from  files   that  are  stored  on  folders   –  ll  loading  search  order  weaknesses   D • Files  and  folders  have  DACL   – f  DACL  is  weak  then  low  privileged  users  can  read,   I modify,  delete,  create,  etc.  files  and  folders.   •  This  could  allow  eleva5on  of  privileges.   –  Reading  a  password  (cleartext  or  hashed)   –  Modifying/crea5ng  a  binary,  configura5on  file,  etc.     12  
  • 13. AYack  surface:  File  System   • Ask  yourself   –  ave  any  applica5on  file  or  folder  weak  permissions?   H •  Is  the  file  used  to  save  configura5on  data?   –  Does  configura5on  data  include  security  op5ons?   •  Is  the  file  used  to  save  sensi5ve  informa5on?   •  Are  Dlls  or  other  binaries  loaded  from  that  folder?   –  oes  the  applica5on  fail  to  load  Dlls  from  regular  folders?   D •  There  is  any  folder  with  weak  permission  in  Path   environment  variable?   13  
  • 14. AYack  surface:  File  System   • Accesschk.exe  users  c:windows  –wsu   –  earches  for  file  and  folder  write  permissions  on  all  files   S and  folder  under  c:windows  for  users  group.   • ProcMon  can  monitor  for  file  wri5ng,  reading  and  Dll   loading,  etc.   • Windows  Explorer  allows  to  view  files  and  folders,  also   to  view  and  modify  DACLs.   • Demo   –   couple  of  Windows  0days,  one  for  NSA  only  and  the  other  one   A for  lazy  people  that  doesn t  patch  oLen   14  
  • 15. AYack  surface:  Registry   • Applica5ons  save  and  read  data  from  registry   • Registry  keys  have  DACL   •  If  DACL  is  weak  then  low  privileged  users  can  read,  modify,   delete,  create,  etc.  values  and  keys.   –  This  could  allow  eleva5on  of  privileges   »  Changing  a  folder  path  or  file  name   »  Changing  some  value  that  alters  applica5on  execu5on   »  Reading  a  password  (cleartext  or  hashed)   »  Etc.   15  
  • 16. AYack  surface:  Registry   • Ask  yourself   –  ave  an  applica5on  registry  key  weak  permissions?   H •  Is  the  key  used  to  save  configura5on  data?   –  Does  configura5on  data  include  security  op5ons?   •  Is  the  key  used  to  save  sensi5ve  informa5on?   •  Is  the  key  used  to  save  files  or  folder  paths?   –  Are  those  paths  used  by  the  applica5on  to  access  files  and  folders?   16  
  • 17. AYack  surface:  Registry   • Accesschk.exe  users  hklm  –kwsu   –  earches  for  registry  key  write  permissions  on  keys  under   S HKEY  LOCAL  MACHINE  for  users  group.   • ProcMon  can  monitor  for  registry  wri5ng,  reading,   modifica5on,  etc.   • Registry  Editor  allows  to  view  and  modify  registry  key   and  values,  also  to  view  and  set  DACLs   • Demo   17  
  • 18. AYack  surface:  DACLs   • Processes,  Threads,  Files,  File  Mappings,  Pipes,  Inter   process  synchroniza5on  objects,  etc.  are  Kernel  objects   – f  they  are  securable  they  have  a  security  descriptor  then   I a  DACL   –  amed  Kernel  objects  can  be  accesses  from  other   N processes   •  Some  unnamed  such  as  processes  and  threads  can  be   accessed  too   18  
  • 19. AYack  surface:  DACLs   • Windows  services  are  securable  objects   –  eak  DACL  means  that  low  privileged  users  can  change   W services  permissions  and  elevate  privileges   19  
  • 20. AYack  surface:  DACLs   • Ask  yourself   –  an  the  Kernel  object  be  accessed  by  other  processes?   C •  Has  it  a  NULL  DACL?   •  Has  it  a  weak  DACL?   –  hat  kind  of  Kernel  object  is?   W •  What  are  the  known  aYack  vectors  for  processes,  threads,   file  mappings,  pipes,  etc.?   –  an  a  low  privileged  user  change  the  service  DACL  or   C configura5on?   –  emo   D 20    
  • 21. AYack  surface:  COM  Servers,  WMI   and  Ac5veX   • Applica5ons  can  install  COM  Servers,  WMI  providers  and   Ac5veX  controls   –  OM  Servers  and  WMI  providers  can  run  under  high   C privileged  accounts   •  New  Windows  versions  enforce  a  strong  ACL  on  COM  Servers   –  Applica5ons  can  modify  ACL  but  with  limits   •  If  dangerous  func5onality  is  exposed  to  low  privileged  users  it   could  be  abused  (most  servers  will  impersonate  the  caller)   –  c5veX  could  be  remotely  accessed  by  web  sites     A •  This  could  allow  abuse  of  func5onality  or  exploita5on  of   known  or  unknown  vulnerabili5es   21  
  • 22. AYack  surface:  COM  Servers,  WMI   and  Ac5veX   • Ask  yourself   –  re  there  COM  Servers  or  WMI  providers  with  weak   A DACLs?   •  Do  they  provide  dangerous  func5onality?   –  oes  the  COM  Server  or  WMI  provider  run  under  a  high   D privileged  account  and  allow  low  privileged  accounts  to   access  them?   –  Can  the  func5onality  be  abused  in  some  way?   –  re  there  Ac5veX  components  with  non  secure  seFngs?   A •  Have  these  Ac5veX  vulnerabili5es  or  expose  dangerous   func5onality?   22  
  • 23. AYack  surface:  COM  Servers,  WMI   and  Ac5veX   • Component  services  tool  displays  COM  Servers   permissions  and  WMI  Control  tool  displays  WMI  ones   • Ac5veX  safe  for  scrip5ng  and  safe  for  ini5aliza5on     –  ubkeys  {7DD95801-­‐9882-­‐11CF-­‐9FA9-­‐00AA006C42C4}  and   S {7DD95802-­‐9882-­‐11CF-­‐9FA9-­‐00AA006C42C4}  under  key    HKCRCLSID {Ac9veXGUID}Implemented  Categories   –  ill  bit  set  if  value  named  Compa9bility  Flags  =  0x00000400  on  HKLM K SOFTWAREMicrosoSInternet  ExplorerAc9veX  Compa9bility Ac9veXGUID   23  
  • 24. AYack  surface:  COM  Servers,  WMI   and  Ac5veX   • To  detect  COM  objects  (Servers,  WMI  and  Ac5veX)   installed  by  an  applica5on  monitor  (ProcMon  tool)  key   HKLMSOFTWAREClassesCLSID     –  MI  providers  are  also  listed  on  key  HKLMSOFTWAREMicrosoL W WBEMCIMOMSecuredHostProviders   • Demo   24  
  • 25. AYack  surface:  Network   • Services  can  be  accessed  locally  or  from  the  network,   using  TCP/IP  or  other  protocols   –  e  need  to  iden5fy  what  ports  the  applica5on  is  listening  on   W •  netstat  –anob   •  TCPView   • Services  can  make  outbound  connec5ons   –  etstat  –anob   n –  CPView   T –  ireshark   W 25  
  • 26. AYack  surface:  Network   • Ask  yourself   –  oes  the  applica5on  listen  in  some  ports  ?   D •  What  ports?   •  Does  it  accept  remote  and/or  local  connec5ons?   •  What  protocols  are  used?   –  oes  the  applica5on  make  outbound  connec5ons?   D •  What  protocols  are  used?   •  Does  it  update  itself?   –  Update  is  done  in  a  secure  way?   26  
  • 27. AYack  surface:  Network   • Fuzz  protocols  on  open  ports   –  ime  consuming  unless  you  do  simple  fuzzing   T •  Simple  fuzzing  could  be  just  changing  bytes  incrementally   –  Just  capture  a  network  packet  and  build  a  simple  tool  to  change  bytes   in  the  packet  and  send  it  while  target  applica5on  is  aYached  to  a   debugger   –  Could  easily  find  some  DOS  if  applica5on  is  buggy   • Demo   27  
  • 28. AYack  surface:  Kernel  drivers   • Some  applica5ons  install  device  drivers     –  eak  DACLs  could  allow  abuse  of  func5onality  and   W eleva5on  of  privileges   •  WinObj  and  accessenum  tools  can  be  used  to  see  DACLs   –  Accesschk.exe  -­‐wuo  everyone  device   –  hey  can  have  vulnerabili5es  allowing  eleva5on  of   T privileges   –  eed  to  RE  and  debug  to  find  out  func5onality  and  audit  it   N •  DeviceTree  displays  a  lot  of  informa5on  about  device  drivers   28  
  • 29. AYack  surface:  Kernel  drivers   • Ask  yourself   –  oes  the  applica5on  install  device  drivers?   D •  Do  they  have  a  proper  DACL?   •  What  func5onality  do  they  provide?   –  Can  the  func5onality  be  abused/exploited  in  some  way?   • Demo   29  
  • 30. Conclusions   • Finding  vulnerabili5es  is  not  difficult  if  you  know  how   and  where  to  look  for.   • Be  always  aware  and  ask  yourself  What,  How,  When  and   Why     30  
  • 31. Fin   • Ques5ons?   • Thanks   • E-­‐mail:  ccerrudo>at<ioac5ve>dot<com   • twiYer:  @cesarcer     31