SlideShare a Scribd company logo
1 of 63
Download to read offline
Aragorn Tseng
Charles Li
✚ ADFarm's penetration
✚ Webshell
✚ Miscellaneous technique
AGENDA
✚ Introduction
Charles Li
1P 2PCTO
Aragorn Tseng
Malware Researcher
How APT actors move laterally in corporate networks(Operation: I am Tom)
The operation name came from:
How APT actors move laterally in corporate networks(Operation: I am Tom)
This talk covers:
• Post-exploitation techniques abused by threat actors in corporate
networks for the following purposes:
• Lateral movement
• Bypass detection or thwart analysis
• Observed in real incident response cases by TeamT5
• They are leveraged by Chinese threat actors and discussed in some
Chinese forums
How APT actors move laterally in corporate networks(Operation: I am Tom)
Core-level host
Application-level host
Core-level host
AD Farm 's penetration
How APT actors move laterally in corporate networks(Operation: I am Tom)
LSA
NTLMSSP
Kerberos
CredSSP
SSPI
Active Directory
Authentication
NTLM
Remote Desktop
 SSP: Security Support Provider
 SSPI: Security Support Provider Interface
 LSA: Local Security Authority
MimikatzMemSSP
mimilib
msv1_0.dll
kerberos.dll
credssp.dll
Mim ilib - SSP
 Mimilib is a tool of Mimikatz
Copy mimilib.dll to
c:¥windows¥system3
2
Modify registry:
HKEY_LOCAL_MACHINE¥Sys
tem¥CurrentControlSet¥Co
ntrol¥Lsa¥Security
Packages¥
After rebooting,
kiwissp.log will generate
at
c:¥windows¥system32
Mim ilib - SSP
Mim ilib - SSP
Mim ilib - Mem SSP
 Mimilib also support patch ssp(lsass.exe) in memory
Run Mimikatz
type misc::memssp
inject Lsass.exe’s
memory
Once someone login or
run “Runas”, mimilsa.log
will be generated in
c:¥windows¥system32
Mim ikatz m em ssp – m em ory status
Mim ikatz m em ssp – password
Mim ikatz m em ssp – patched dll
Patched dll
Skeleton Key
 Skeleton Key is installed in 64bit domain server
 Support Windows Server 2003—Windows Server 2012 R2
 Inject shellcode into lsass.exe to change its execution flow
 Allow all domain users to log in with the same universal password
 All domain users can still log in with the original password
 It will fail after restart
Run Mimikatz
type misc::skeleton
inject Lsass.exe’s
memory
Just use "mimikatz" can
log in
Mim ikatz skeleton key
Mim ikatz skeleton key – injected lsass
Mim ikatz skeleton key – injected shell code
Mim ikatz skeleton key – patch dll
Patched dll
Wdigest – clear text passwords
 For Windows 7, 8, Server 2008 R2 and Server 2012
 KB2871997 update
 HKEY_LOCAL_MACHINE¥System¥CurrentControlSet¥Control¥SecurityProviders¥W
Digest¥UseLogonCredential set to 1
Picture source : https://blog.stealthbits.com/wdigest -clear-
text-passwords-stealing-more-than-a-hash/
Registry ACL
clear text passwords
Mim ikatz bypass AV
 VMP
 Mimikatz variant
https://www.freebuf.com/articles/system/234365.html
ntds.dit
 Windows password is stored after being hashed and stored locally in
hklm¥SAM and HKLM¥system in the registry
 In the domain, password is stored in C:¥Windows¥ntds¥ntds.dit and
HKLM¥SYSTEM of the domain controller
Take snapshot
of ntds.dit
Copy ntds.dit
and delete the
snapshot
Get the key
from registry
Use
NTDSDumpEx to
get all user’s
password hash
https://msdn.Microsoft.com/en-
us/library/windows/desktop/gg294074.aspx
Precautions
 Remove or limit access to Windows shares
 Disable the remote registry service
 Limit the possibility of DLL injection by removing users and groups from the
‘Debug Programs’ policy setting (SeDebugPrivilege)
 Lsass.exe process protection
 Protected Users Group
 NTLM is not used. Kerberos or third party SSP is required
 Kerberos tickets have a shorter life span
 Windows Digest is not cached
Application-level host
Webshell
How APT actors move laterally in corporate networks(Operation: I am Tom)
IIS Module
Use APPCMD
Install IIS
Module
Need to obtain the administrator rights of the IIS server
first
Use IIS
Administration
Tool to register
register
IIS Web
The process where the dll
is located is w3wp.exe
https://github.com/0x09AL/IIS -Raid
IIS-Raid
 Compiling
 Installing
IIS Module Precautions
 Check whether IIS is installed with a backdoor by viewing Modules
 1. Use APPCMD.EXE command line tool
 C:¥Windows¥system32¥inetsrv¥APPCMD.EXE list module
 2. Use IIS Administration Tool for interface operations
 Run inetmgr.exe and enter the IIS manager
 Select Modules
 Also note that only when the module is successfully loaded, the module-
related dll can be found in w3wp.exe
Exchange privilege
Default system permissions!!!
Webshell
Add malicious
code in javascripts
of Logon.aspx
The malicious code will
post username and
password to errorFE.aspx
Add malicious
code in
errorFE.aspx
The malicious code will save the
username and password into
C:¥Windows¥Debug¥errorFE.tmp
Modify the source code
HyperShell
 APT34Leaked Tools
 For Exchange webshell
 Add code to ExpiredPassword.aspx
 Request URL: https://<domain>/owa/auth/ExpiredPassword.aspx
 The default permission of webshell under this path is System
https://www.zdnet.com/article/source-code-of-iranian-
cyber-espionage-tools-leaked-on-telegram/
curl " https://<dom ain>/owa/auth/expiredpassword.aspx" --data "url=..%2F&usernam e=…..&newPwd2=….."
Com pile dll (iis cache)
 Csc.exe compile will generate a compile dll cache file
 Only after the aspx file is executed
 It can be used when checking,
to see when the file was generated
Precautions
 Modify directory permissions
 File check (number of files, file hash)
 fciv.exe(Microsoft)
https://support.microsoft.com/zh-tw/help/841290/availability-
and-description-of-the-file-checksum-integrity-verifier-u
https://www.microsoft.com/en-
us/download/details.aspx?id=11533
Exchange Antivirus Whitelist
 Mailbox servers
 Client Access servers
 Web components
 %System Root%¥System 32¥Inetsrv
 Inetpub¥logs¥logfiles¥w3svc
 %System Root%¥Microsoft.NET¥Framework64¥v4.0.30319¥Tem porary ASP.NET Files
Ref: https://docs.microsoft.com/zh-tw/exchange/anti-
virus-software-in-the-operating-system-on-exchange-
servers-exchange-2013-help
Exchange Antivirus Whitelist
(De)Serialization overview
 ASP.NETViewstate deserialization
 CVE-2020-0688 : Remote code Execution on Exchange Server
Microsoft .NET Viewstate
 Object passed between client & server
 Stores both user-submitted and application information
 Protected by HMAC crypto
 If server-side HMAC routine checks out, ViewState is processed
 If HMAC check fails, ViewState error occurs
 Viewstate is serialized by LosFormatter and deserialized by
ObjectStateFormatter
 ysoserial.net supports ObjectStateFormatter
https://github.com/pwntester/ysoserial.net
Machinekey Elem ent
 Validation Key
 used to sign the ViewState HMAC
 Decryption Key
 used for ViewState symmetric crypto
 Load Balanced Environment Considerations
 Keys can not be autogenerated (default behavior)
 Must hard-code keys on all IIS servers in the pool
 These values are stored in the file web.config
When you got a web config
Exploitation Path
 Utilize ysoserial.net to generate a malicious ObjectStateFormatter payload
 Sign the payload with a valid HMAC
 Submit this payload as a ViewState
 The server will:
 Validate the HMAC
 Deserialize the malicious payload
Picture source : https://cyku.tw/play -with-dotnet-viewstate-
exploit-and-create-fileless-webshell/
Precautious
 Review your open source projects for default keys
 If your web server is ever compromised or has a file read and XXE flaw,
regenerate your keys or set to autogenerate
 Encrypt the machine key
TEBShell
 TEBShell is a backdoor based on HTTP API. After it is executed, it will use
Windows HTTP Server API to open an Http server service and register a
specific URL for actors to control. It is a backdoor for listen port.
TEBShell
(White) Benign EXE (Black) Malicious DLL
(Black) Encrypted Payload
payload
dll hijack
Inject process
Ex:dllhost.exe
webshell
query specific
urls to access
webshell
Ex: https://www.cnn.com/request.html
register
TEBShell 3.0
Miscellaneous technique
How APT actors move laterally in corporate networks(Operation: I am Tom)
"StickKeys" Backdoor
 C:¥windows¥system32¥sethc.exe
 shift * 5
 copy /y cmd.exe C:¥windows¥system32¥sethc.exe
 HKEY_LOCAL_MACHINE¥SOFTWARE¥Microsoft¥Windows
NT¥CurrentVersion ¥Image File Execution Options¥sethc.exe
 Debugger set to cm d.exe
Attacker’s trap?
2020-09-01 IISlog attacker access a.aspx
2020-09-01 eventlog Del c:¥inetput¥wwwroot¥a.aspx
2020-09-01 eventlog Del c:¥inetput¥wwwroot¥b.aspx
2020-09-03 IISlog attacker access a.aspx
2020-09-03 eventlog Del c:¥inetput¥wwwroot¥a.aspx
2020-09-04 IISlog attacker access a.aspx
2020-09-04 eventlog eventlog clear
2020-09-05 IISlog attacker access a.aspx
2020-09-05 eventlog eventlog clear
Rootkit to hide directory
 In the beginning, the attacker used normal Webshell to operate and pull a lot
of data
 After incident response, the hacker used Rootkit (Easy File Locker) to hide the
file directory.
Dropper
Rootkit
Hide the
directory of
Webshell
Easy File Locker
1b09d7e0d250236f510420dd8b848fbd
Check source host MAC??
VPN abuse
different attack’s source MAC
Fail to host check policy
Pass host check policy
Same attack’s source IP
VPN abuse
different attack’s Hostname
Find host in TWdomain, bypass security policy
Virtual Directory
Thanks!
aragorn@teamt5.org
charles@teamt5.org
We hope you gained !!!

More Related Content

What's hot

Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationOlehLevytskyi1
 
Denis Zhuchinski Ways of enhancing application security
Denis Zhuchinski Ways of enhancing application securityDenis Zhuchinski Ways of enhancing application security
Denis Zhuchinski Ways of enhancing application securityАліна Шепшелей
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur lsINSIGHT FORENSIC
 
27.2.12 lab interpret http and dns data to isolate threat actor
27.2.12 lab   interpret http and dns data to isolate threat actor27.2.12 lab   interpret http and dns data to isolate threat actor
27.2.12 lab interpret http and dns data to isolate threat actorFreddy Buenaño
 
Abusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAbusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAditya K Sood
 
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat Security Conference
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threatINSIGHT FORENSIC
 
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CanSecWest
 
Shreeraj-Hacking_Web_2
Shreeraj-Hacking_Web_2Shreeraj-Hacking_Web_2
Shreeraj-Hacking_Web_2guest66dc5f
 
BlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat Security Conference
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?Tomasz Jakubowski
 
BlueHat v18 || Malicious user profiling using a deep neural net
BlueHat v18 || Malicious user profiling using a deep neural netBlueHat v18 || Malicious user profiling using a deep neural net
BlueHat v18 || Malicious user profiling using a deep neural netBlueHat Security Conference
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application SecurityChong-Kuan Chen
 
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf HechtThe Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf HechtAsaf Hecht
 
BlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an emailBlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an emailBlueHat Security Conference
 
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014 [Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014 Aaron Zauner
 
PIDS research slides from MALCON 2018 conference - Asaf Hecht
PIDS research slides from MALCON 2018 conference - Asaf HechtPIDS research slides from MALCON 2018 conference - Asaf Hecht
PIDS research slides from MALCON 2018 conference - Asaf HechtAsaf Hecht
 
Shadow pad technical_description_pdf
Shadow pad technical_description_pdfShadow pad technical_description_pdf
Shadow pad technical_description_pdfAndrey Apuhtin
 
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKPennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKAdam Pennington
 

What's hot (20)

Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentation
 
News bytes Sept-2011
News bytes Sept-2011News bytes Sept-2011
News bytes Sept-2011
 
Denis Zhuchinski Ways of enhancing application security
Denis Zhuchinski Ways of enhancing application securityDenis Zhuchinski Ways of enhancing application security
Denis Zhuchinski Ways of enhancing application security
 
(130216) #fitalk potentially malicious ur ls
(130216) #fitalk   potentially malicious ur ls(130216) #fitalk   potentially malicious ur ls
(130216) #fitalk potentially malicious ur ls
 
27.2.12 lab interpret http and dns data to isolate threat actor
27.2.12 lab   interpret http and dns data to isolate threat actor27.2.12 lab   interpret http and dns data to isolate threat actor
27.2.12 lab interpret http and dns data to isolate threat actor
 
Abusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAbusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and Defences
 
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
 
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
 
Shreeraj-Hacking_Web_2
Shreeraj-Hacking_Web_2Shreeraj-Hacking_Web_2
Shreeraj-Hacking_Web_2
 
BlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, pleaseBlueHat v18 || May i see your credentials, please
BlueHat v18 || May i see your credentials, please
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?
 
BlueHat v18 || Malicious user profiling using a deep neural net
BlueHat v18 || Malicious user profiling using a deep neural netBlueHat v18 || Malicious user profiling using a deep neural net
BlueHat v18 || Malicious user profiling using a deep neural net
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application Security
 
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf HechtThe Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
The Hacker's Guide to the Passwordless Galaxy - Webinar 23.6.21 by Asaf Hecht
 
BlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an emailBlueHat v18 || A turla gift - popping calc.exe by sending an email
BlueHat v18 || A turla gift - popping calc.exe by sending an email
 
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014 [Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
[Attacks Part] BetterCrypto Workshop @ Hack.lu 2014
 
PIDS research slides from MALCON 2018 conference - Asaf Hecht
PIDS research slides from MALCON 2018 conference - Asaf HechtPIDS research slides from MALCON 2018 conference - Asaf Hecht
PIDS research slides from MALCON 2018 conference - Asaf Hecht
 
Shadow pad technical_description_pdf
Shadow pad technical_description_pdfShadow pad technical_description_pdf
Shadow pad technical_description_pdf
 
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CKPennington - Defending Against Targeted Ransomware with MITRE ATT&CK
Pennington - Defending Against Targeted Ransomware with MITRE ATT&CK
 

Similar to [CB20] Operation I am Tom: How APT actors move laterally in corporate networks by Aragorn Tseng and Charles Li

Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemBikrant Gautam
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access darkRoyce Davis
 
Cross interface attack
Cross interface attackCross interface attack
Cross interface attackpiyushml20
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessEC-Council
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsShakacon
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecuritiesamiable_indian
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkEC-Council
 
Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Xavier Ashe
 
Eight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsEight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsAleksandr Yampolskiy
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug BountiesOWASP Nagpur
 
Web Application Security and Release of "WhiteHat Arsenal"
Web Application Security and Release of "WhiteHat Arsenal"Web Application Security and Release of "WhiteHat Arsenal"
Web Application Security and Release of "WhiteHat Arsenal"Jeremiah Grossman
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hackingleminhvuong
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...Zoltan Balazs
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made SimplePaul Melson
 
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009ClubHack
 
Denis Baranov: Root via XSS
Denis Baranov: Root via XSSDenis Baranov: Root via XSS
Denis Baranov: Root via XSSqqlan
 

Similar to [CB20] Operation I am Tom: How APT actors move laterally in corporate networks by Aragorn Tseng and Charles Li (20)

Penetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection SystemPenetration Testing and Intrusion Detection System
Penetration Testing and Intrusion Detection System
 
Owning computers without shell access dark
Owning computers without shell access darkOwning computers without shell access dark
Owning computers without shell access dark
 
Cross Interface Attacks
Cross Interface AttacksCross Interface Attacks
Cross Interface Attacks
 
Cross interface attack
Cross interface attackCross interface attack
Cross interface attack
 
Basic malware analysis
Basic malware analysis Basic malware analysis
Basic malware analysis
 
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote AccessHacker Halted 2014 - Post-Exploitation After Having Remote Access
Hacker Halted 2014 - Post-Exploitation After Having Remote Access
 
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan BalazsHacking Highly Secured Enterprise Environments by Zoltan Balazs
Hacking Highly Secured Enterprise Environments by Zoltan Balazs
 
Hacking Client Side Insecurities
Hacking Client Side InsecuritiesHacking Client Side Insecurities
Hacking Client Side Insecurities
 
Lateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your NetworkLateral Movement: How attackers quietly traverse your Network
Lateral Movement: How attackers quietly traverse your Network
 
Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016Lateral Movement - Hacker Halted 2016
Lateral Movement - Hacker Halted 2016
 
Eight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programsEight simple rules to writing secure PHP programs
Eight simple rules to writing secure PHP programs
 
SSRF For Bug Bounties
SSRF For Bug BountiesSSRF For Bug Bounties
SSRF For Bug Bounties
 
Web Application Security and Release of "WhiteHat Arsenal"
Web Application Security and Release of "WhiteHat Arsenal"Web Application Security and Release of "WhiteHat Arsenal"
Web Application Security and Release of "WhiteHat Arsenal"
 
Module 8 System Hacking
Module 8   System HackingModule 8   System Hacking
Module 8 System Hacking
 
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
DEFCON 22: Bypass firewalls, application white lists, secure remote desktops ...
 
Kioptrix 2014 5
Kioptrix 2014 5Kioptrix 2014 5
Kioptrix 2014 5
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made Simple
 
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
Manindra kishore _incident_handling_n_log_analysis - ClubHack2009
 
Root via XSS
Root via XSSRoot via XSS
Root via XSS
 
Denis Baranov: Root via XSS
Denis Baranov: Root via XSSDenis Baranov: Root via XSS
Denis Baranov: Root via XSS
 

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...CODE BLUE
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo PupilloCODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫CODE BLUE
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...CODE BLUE
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...CODE BLUE
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...CODE BLUE
 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Recently uploaded

Anne Frank A Beacon of Hope amidst darkness ppt.pptx
Anne Frank A Beacon of Hope amidst darkness ppt.pptxAnne Frank A Beacon of Hope amidst darkness ppt.pptx
Anne Frank A Beacon of Hope amidst darkness ppt.pptxnoorehahmad
 
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC  - NANOTECHNOLOGYPHYSICS PROJECT BY MSC  - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC - NANOTECHNOLOGYpruthirajnayak525
 
Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Escort Service
 
Work Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxWork Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxmavinoikein
 
Event 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxEvent 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxaryanv1753
 
James Joyce, Dubliners and Ulysses.ppt !
James Joyce, Dubliners and Ulysses.ppt !James Joyce, Dubliners and Ulysses.ppt !
James Joyce, Dubliners and Ulysses.ppt !risocarla2016
 
SBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSebastiano Panichella
 
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.KathleenAnnCordero2
 
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...漢銘 謝
 
The Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationThe Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationNathan Young
 
Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸mathanramanathan2005
 
The 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringThe 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringSebastiano Panichella
 
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...marjmae69
 
miladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxmiladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxCarrieButtitta
 
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Krijn Poppe
 
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power
 
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSimulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSebastiano Panichella
 
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comSaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comsaastr
 
Genshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxGenshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxJohnree4
 

Recently uploaded (20)

Anne Frank A Beacon of Hope amidst darkness ppt.pptx
Anne Frank A Beacon of Hope amidst darkness ppt.pptxAnne Frank A Beacon of Hope amidst darkness ppt.pptx
Anne Frank A Beacon of Hope amidst darkness ppt.pptx
 
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC  - NANOTECHNOLOGYPHYSICS PROJECT BY MSC  - NANOTECHNOLOGY
PHYSICS PROJECT BY MSC - NANOTECHNOLOGY
 
Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170Call Girls In Aerocity 🤳 Call Us +919599264170
Call Girls In Aerocity 🤳 Call Us +919599264170
 
Work Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxWork Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptx
 
Event 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxEvent 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptx
 
James Joyce, Dubliners and Ulysses.ppt !
James Joyce, Dubliners and Ulysses.ppt !James Joyce, Dubliners and Ulysses.ppt !
James Joyce, Dubliners and Ulysses.ppt !
 
SBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation Track
 
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
PAG-UNLAD NG EKONOMIYA na dapat isaalang alang sa pag-aaral.
 
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
THE COUNTRY WHO SOLVED THE WORLD_HOW CHINA LAUNCHED THE CIVILIZATION REVOLUTI...
 
The Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism PresentationThe Ten Facts About People With Autism Presentation
The Ten Facts About People With Autism Presentation
 
Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸
 
The 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringThe 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software Engineering
 
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
 
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
 
miladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptxmiladyskindiseases-200705210221 2.!!pptx
miladyskindiseases-200705210221 2.!!pptx
 
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
 
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular PlasticsDutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
Dutch Power - 26 maart 2024 - Henk Kras - Circular Plastics
 
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with AerialistSimulation-based Testing of Unmanned Aerial Vehicles with Aerialist
Simulation-based Testing of Unmanned Aerial Vehicles with Aerialist
 
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.comSaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
SaaStr Workshop Wednesday w/ Kyle Norton, Owner.com
 
Genshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxGenshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptx
 

[CB20] Operation I am Tom: How APT actors move laterally in corporate networks by Aragorn Tseng and Charles Li

  • 2. ✚ ADFarm's penetration ✚ Webshell ✚ Miscellaneous technique AGENDA ✚ Introduction
  • 3. Charles Li 1P 2PCTO Aragorn Tseng Malware Researcher
  • 4. How APT actors move laterally in corporate networks(Operation: I am Tom) The operation name came from:
  • 5. How APT actors move laterally in corporate networks(Operation: I am Tom) This talk covers: • Post-exploitation techniques abused by threat actors in corporate networks for the following purposes: • Lateral movement • Bypass detection or thwart analysis • Observed in real incident response cases by TeamT5 • They are leveraged by Chinese threat actors and discussed in some Chinese forums
  • 6. How APT actors move laterally in corporate networks(Operation: I am Tom) Core-level host Application-level host
  • 7. Core-level host AD Farm 's penetration How APT actors move laterally in corporate networks(Operation: I am Tom)
  • 8. LSA NTLMSSP Kerberos CredSSP SSPI Active Directory Authentication NTLM Remote Desktop  SSP: Security Support Provider  SSPI: Security Support Provider Interface  LSA: Local Security Authority MimikatzMemSSP mimilib msv1_0.dll kerberos.dll credssp.dll
  • 9. Mim ilib - SSP  Mimilib is a tool of Mimikatz Copy mimilib.dll to c:¥windows¥system3 2 Modify registry: HKEY_LOCAL_MACHINE¥Sys tem¥CurrentControlSet¥Co ntrol¥Lsa¥Security Packages¥ After rebooting, kiwissp.log will generate at c:¥windows¥system32
  • 10. Mim ilib - SSP
  • 11. Mim ilib - SSP
  • 12. Mim ilib - Mem SSP  Mimilib also support patch ssp(lsass.exe) in memory Run Mimikatz type misc::memssp inject Lsass.exe’s memory Once someone login or run “Runas”, mimilsa.log will be generated in c:¥windows¥system32
  • 13. Mim ikatz m em ssp – m em ory status
  • 14. Mim ikatz m em ssp – password
  • 15. Mim ikatz m em ssp – patched dll Patched dll
  • 16. Skeleton Key  Skeleton Key is installed in 64bit domain server  Support Windows Server 2003—Windows Server 2012 R2  Inject shellcode into lsass.exe to change its execution flow  Allow all domain users to log in with the same universal password  All domain users can still log in with the original password  It will fail after restart Run Mimikatz type misc::skeleton inject Lsass.exe’s memory Just use "mimikatz" can log in
  • 18. Mim ikatz skeleton key – injected lsass
  • 19. Mim ikatz skeleton key – injected shell code
  • 20. Mim ikatz skeleton key – patch dll Patched dll
  • 21. Wdigest – clear text passwords  For Windows 7, 8, Server 2008 R2 and Server 2012  KB2871997 update  HKEY_LOCAL_MACHINE¥System¥CurrentControlSet¥Control¥SecurityProviders¥W Digest¥UseLogonCredential set to 1 Picture source : https://blog.stealthbits.com/wdigest -clear- text-passwords-stealing-more-than-a-hash/
  • 24. Mim ikatz bypass AV  VMP  Mimikatz variant https://www.freebuf.com/articles/system/234365.html
  • 25. ntds.dit  Windows password is stored after being hashed and stored locally in hklm¥SAM and HKLM¥system in the registry  In the domain, password is stored in C:¥Windows¥ntds¥ntds.dit and HKLM¥SYSTEM of the domain controller Take snapshot of ntds.dit Copy ntds.dit and delete the snapshot Get the key from registry Use NTDSDumpEx to get all user’s password hash https://msdn.Microsoft.com/en- us/library/windows/desktop/gg294074.aspx
  • 26. Precautions  Remove or limit access to Windows shares  Disable the remote registry service  Limit the possibility of DLL injection by removing users and groups from the ‘Debug Programs’ policy setting (SeDebugPrivilege)  Lsass.exe process protection  Protected Users Group  NTLM is not used. Kerberos or third party SSP is required  Kerberos tickets have a shorter life span  Windows Digest is not cached
  • 27. Application-level host Webshell How APT actors move laterally in corporate networks(Operation: I am Tom)
  • 28. IIS Module Use APPCMD Install IIS Module Need to obtain the administrator rights of the IIS server first Use IIS Administration Tool to register register IIS Web The process where the dll is located is w3wp.exe https://github.com/0x09AL/IIS -Raid
  • 30.
  • 31.
  • 32. IIS Module Precautions  Check whether IIS is installed with a backdoor by viewing Modules  1. Use APPCMD.EXE command line tool  C:¥Windows¥system32¥inetsrv¥APPCMD.EXE list module  2. Use IIS Administration Tool for interface operations  Run inetmgr.exe and enter the IIS manager  Select Modules  Also note that only when the module is successfully loaded, the module- related dll can be found in w3wp.exe
  • 35. Add malicious code in javascripts of Logon.aspx The malicious code will post username and password to errorFE.aspx Add malicious code in errorFE.aspx The malicious code will save the username and password into C:¥Windows¥Debug¥errorFE.tmp Modify the source code
  • 36.
  • 37.
  • 38. HyperShell  APT34Leaked Tools  For Exchange webshell  Add code to ExpiredPassword.aspx  Request URL: https://<domain>/owa/auth/ExpiredPassword.aspx  The default permission of webshell under this path is System https://www.zdnet.com/article/source-code-of-iranian- cyber-espionage-tools-leaked-on-telegram/
  • 39. curl " https://<dom ain>/owa/auth/expiredpassword.aspx" --data "url=..%2F&usernam e=…..&newPwd2=….."
  • 40. Com pile dll (iis cache)  Csc.exe compile will generate a compile dll cache file  Only after the aspx file is executed  It can be used when checking, to see when the file was generated
  • 41. Precautions  Modify directory permissions  File check (number of files, file hash)  fciv.exe(Microsoft) https://support.microsoft.com/zh-tw/help/841290/availability- and-description-of-the-file-checksum-integrity-verifier-u https://www.microsoft.com/en- us/download/details.aspx?id=11533
  • 42. Exchange Antivirus Whitelist  Mailbox servers  Client Access servers  Web components  %System Root%¥System 32¥Inetsrv  Inetpub¥logs¥logfiles¥w3svc  %System Root%¥Microsoft.NET¥Framework64¥v4.0.30319¥Tem porary ASP.NET Files Ref: https://docs.microsoft.com/zh-tw/exchange/anti- virus-software-in-the-operating-system-on-exchange- servers-exchange-2013-help
  • 44. (De)Serialization overview  ASP.NETViewstate deserialization  CVE-2020-0688 : Remote code Execution on Exchange Server
  • 45. Microsoft .NET Viewstate  Object passed between client & server  Stores both user-submitted and application information  Protected by HMAC crypto  If server-side HMAC routine checks out, ViewState is processed  If HMAC check fails, ViewState error occurs  Viewstate is serialized by LosFormatter and deserialized by ObjectStateFormatter  ysoserial.net supports ObjectStateFormatter https://github.com/pwntester/ysoserial.net
  • 46. Machinekey Elem ent  Validation Key  used to sign the ViewState HMAC  Decryption Key  used for ViewState symmetric crypto  Load Balanced Environment Considerations  Keys can not be autogenerated (default behavior)  Must hard-code keys on all IIS servers in the pool  These values are stored in the file web.config
  • 47. When you got a web config
  • 48. Exploitation Path  Utilize ysoserial.net to generate a malicious ObjectStateFormatter payload  Sign the payload with a valid HMAC  Submit this payload as a ViewState  The server will:  Validate the HMAC  Deserialize the malicious payload
  • 49. Picture source : https://cyku.tw/play -with-dotnet-viewstate- exploit-and-create-fileless-webshell/
  • 50. Precautious  Review your open source projects for default keys  If your web server is ever compromised or has a file read and XXE flaw, regenerate your keys or set to autogenerate  Encrypt the machine key
  • 51. TEBShell  TEBShell is a backdoor based on HTTP API. After it is executed, it will use Windows HTTP Server API to open an Http server service and register a specific URL for actors to control. It is a backdoor for listen port.
  • 52. TEBShell (White) Benign EXE (Black) Malicious DLL (Black) Encrypted Payload payload dll hijack Inject process Ex:dllhost.exe webshell query specific urls to access webshell Ex: https://www.cnn.com/request.html register
  • 54. Miscellaneous technique How APT actors move laterally in corporate networks(Operation: I am Tom)
  • 55. "StickKeys" Backdoor  C:¥windows¥system32¥sethc.exe  shift * 5  copy /y cmd.exe C:¥windows¥system32¥sethc.exe  HKEY_LOCAL_MACHINE¥SOFTWARE¥Microsoft¥Windows NT¥CurrentVersion ¥Image File Execution Options¥sethc.exe  Debugger set to cm d.exe
  • 56. Attacker’s trap? 2020-09-01 IISlog attacker access a.aspx 2020-09-01 eventlog Del c:¥inetput¥wwwroot¥a.aspx 2020-09-01 eventlog Del c:¥inetput¥wwwroot¥b.aspx 2020-09-03 IISlog attacker access a.aspx 2020-09-03 eventlog Del c:¥inetput¥wwwroot¥a.aspx 2020-09-04 IISlog attacker access a.aspx 2020-09-04 eventlog eventlog clear 2020-09-05 IISlog attacker access a.aspx 2020-09-05 eventlog eventlog clear
  • 57. Rootkit to hide directory  In the beginning, the attacker used normal Webshell to operate and pull a lot of data  After incident response, the hacker used Rootkit (Easy File Locker) to hide the file directory. Dropper Rootkit Hide the directory of Webshell
  • 60. VPN abuse different attack’s source MAC Fail to host check policy Pass host check policy Same attack’s source IP
  • 61. VPN abuse different attack’s Hostname Find host in TWdomain, bypass security policy