SlideShare a Scribd company logo
Open Source
Cyber Weaponry
introduction




Chief Security   Founder & Chief
   Officer          Architect
background

Perspective
• 15 years of software development
• 12 years of penetration testing
• Involved in OSS since 1995
• Ex-USAF contractor
1999

Military contracting circa 1999
• Ultra-secretive and ultra-competitive
• Teams furiously reinventing wheels
• Open source was still “sketchy”
• Little code sharing
1999

Security tools circa 1999
 • Vulnerability scanning was still edgy
 • Penetration testing 100% manual
 • Offensive tools in their infancy
 • No comprehensive exploit toolkits
 • Teams hoarded modified public code
1999

“Cyber Weapons” circa 1999
• Shatter-your-drive-remotely stuff
• Scary words and half-truths
• Focused on DE, EMPs, etc
boom
today

Military contracting today
• Still ultra-secretive and ultra-competitive
• Still reinventing well-defined wheels
• Offense is becoming acceptable
• More use of open-source code
• Better informed customers
today

Security tools today
 • Vulnerability scanning is well understood
 • Penetration test automation is growing
 • Tons of commercial and OSS tools
 • Exploit code has been productized
 • Wide array of niche tools
today

“Cyber Weapons” today
• Term usually reserved for offensive tools
• Tons of contractors working on these
• Similar requirements to commercial
• No longer far from reality
cyber weapons

Offensive cyber tools
 • Common goals
   • Permissions and accountability
   • Usable by lightly-trained staff
   • Great attack visualization
   • Multiple tool integration
   • Modular design

 • Non-commercial projects exist (NETT)

 • Integration with defense is important
cyber weapons

Offensive components
 • Reconnaissance
 • Attack Vectors
 • Payloads
 • Control
 • Data
cyber weapons

The “cyber” sniff test
 • How portable is the target-facing software?
 • How do they add new exploit vectors?
 • How much is written in Java?
 • How big is their exploit team?
 • How big is their payload team?
 • How do they handle stealth?
 • Who are their security experts?
 • Does it work on real networks?
 • What targets are supported?
 • What OSS does it use?
cyber weapons

The Open Source requirement
 • Costs scale poorly with commercial deps
 • OSS security tools adapt faster
 • OSS provides transparency
 • OSS tools set a minimum bar
cyber weapons

Open Source components
 • Nmap for host & service detection
 • Snort or Suricata for traffic analysis
 • Metasploit for exploits and payloads
 • DRADIS for notes and reporting

 • Linux, PostgreSQL, Apache
 • Ruby, Perl, Python, PHP
metasploit

The Metasploit Framework
 • Created in the summer of 2003
 • An exploit development platform
 • Licensed under New BSD

 • Popular and gigantic
  • Over 450,000 lines of code
  • Over 100,000 users/mo
  • ~600 exploit modules
  • ~200 payloads
metasploit architecture
                      LIBRARIES          INTERFACES

  TOOLS                 Rex                Console

                                             CLI
                      MSF Core
                                            RPC


 PLUGINS              MSF Base              GUI



                      MODULES

Payloads   Exploits   Encoders    Nops        Aux
metasploit

Lego, for network attacks
 • Choose a specific exploit module
 • Choose a compatible payload
 • Configure options
 • Launch!
metasploit

                    888                           888        Y8P888
                    888                           888           888
88888b.d88b. .d88b. 888888 8888b. .d8888b 88888b. 888 .d88b. 888888888
888 "888 "88bd8P Y8b888       "88b88K     888 "88b888d88""88b888888
888 888 88888888888888    .d888888"Y8888b.888 888888888 888888888
888 888 888Y8b.     Y88b. 888 888      X88888 d88P888Y88..88P888Y88b.
888 888 888 "Y8888 "Y888"Y888888 88888P'88888P" 888 "Y88P" 888 "Y888
                                          888
                                          888
                                          888


       =[   metasploit v3.4.2-dev [core:3.4 api:1.0]
+ -- --=[   578 exploits - 296 auxiliary
+ -- --=[   212 payloads - 27 encoders - 8 nops
       =[   svn r9949 updated today (2010.08.03)

msf >
metasploit

Advantages of a modular design
 • Extend framework with proprietary modules
 • Use your payloads with our exploits
 • Use our payloads with your exploits
 • Split work by classification level
metasploit

Automation with Metasploit
 • Create resource scripts with embedded Ruby
 • Create console plugins to add commands
 • Create new modules to drive a process
 • Call Ruby directly from the console prompt
 • Talk to the builtin XMLRPC daemon
metasploit

Platform requirements
 • Any recent Windows, BSD, or Linux
 • Ruby 1.8.7+ (including 1.9.x)
 • OpenSSL
metasploit

Exploit coverage
 • Linux (x86, ARM, MIPS, PowerPC)
 • Windows (x86, x64)
 • OS X (ARM, PowerPC, x86)
 • Solaris (x86, SPARC)
 • AIX (PowerPC)
 • IRIX (MIPS)
 • Java
 • PHP
metasploit

Payload features
 • The Meterpreter (Win32, PHP, Java)
  • Encrypted control channels
  • Extensible at runtime
  • Full OS control
  • Scriptable

 • Staged and unstaged command shells
 • Ruby-based C / ASM compiler
 • Post-exploitation scripting
metasploit

Additional modules
 • Over 200 modules for information gathering
 • Scan large networks for data leaks
 • Exploit logic bugs for access
 • Capture data from clients
 • Find new flaws
metasploit

Database support
 • Automatically store all gathered data
 • Track all events (commands, sessions)
 • Easily build reports from this data
metasploit capabilities

Stealth and evasion
 • Exploits and payloads are randomized

 • Exploits use custom protocol stacks
  • Low-level SMB, HTTP, RPC control
  • Timing and fragment evasion


 • Payloads never write to the disk
 • Limited forensic footprint
 • Simple to control
metasploit capabilities

Full support for IPv6
 • Complete socket support and payloads
 • Great for compromising link-local Ips
 • Works great with real IPv6 links
metasploit capabilities

Infinitely customizable
 • Ruby lends to a flexible object model
 • Modify any code via loadable plugins
 • Override specific libraries
metasploit capabilities

Instant remote desktop hijack
 • Use the “vncinject” payload with any exploit
 • Instantly gain desktop access to the target
 • Even on logged-off systems
metasploit capabilities
metasploit capabilities

Relay attacks through targets
 • Use the “meterpreter” payload type
 • Launch the exploit, gain a session
 • Set a route for the target’s network
 • Launch exploits from the first target
   • Working with Windows, PHP, Java
metasploit capabilities

Dump and pass Windows hashes
 • Dump the hashes from a Win32 target
 • Use any hash as the SMB password
 • Provides “psexec” to other targets
   • Uses our custom SMB protocol stack
metasploit capabilities

Search for and acquire evidence
 • Meterpreter scripts for find & download
 • Gather passwords and sensitive docs
 • Works for all Meterpreter platforms
metasploit capabilities

Interact with targeted users
 • Determine whether the user is idle
 • Install a hotkey hook inside of Winlogon
 • Force lock the user’s desktop
 • Read the captured password
metasploit express

Metasploit Express
 • Commercial product from Rapid7
 • Not a fork, but a direct extension
 • Built by the same core team
 • Pays for OSS development
 • Uses the open APIs
metasploit examples

Mined the public NTP servers
 • Discovered over 21m NTP client systems
 • Resulted in a great map of infrastructure
 • Identified a potential 20Gbps DDoS risk
 • A single Metasploit module + console
metasploit examples

Scanned 3.1 billion IPs
 • Identifying vulnerable VxWorks devices
 • Resulted in a 100+ vendor CERT advisory
 • Also, a single Metasploit module
 • Took 3 days and $19
summary

Cyber is what you make of it
 • Most of the parts exist in OSS
 • Metasploit is easy to build on
 • Free to use, free to extend
questions




Questions?
 hdm@metasploit.com

More Related Content

What's hot

Netflix Open Source Meetup Season 4 Episode 2
Netflix Open Source Meetup Season 4 Episode 2Netflix Open Source Meetup Season 4 Episode 2
Netflix Open Source Meetup Season 4 Episode 2
aspyker
 
Kali presentation
Kali presentationKali presentation
Kali presentation
Zain Ul abadin
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Lane Huff
 
CheckPlease - Payload-Agnostic Implant Security
CheckPlease - Payload-Agnostic Implant SecurityCheckPlease - Payload-Agnostic Implant Security
CheckPlease - Payload-Agnostic Implant Security
Brandon Arvanaghi
 
Shmoocon Epilogue 2013 - Ruining security models with SSH
Shmoocon Epilogue 2013 - Ruining security models with SSHShmoocon Epilogue 2013 - Ruining security models with SSH
Shmoocon Epilogue 2013 - Ruining security models with SSH
Andrew Morris
 
Docker Security
Docker SecurityDocker Security
Docker Security
antitree
 
Netflix oss season 2 episode 1 - meetup Lightning talks
Netflix oss   season 2 episode 1 - meetup Lightning talksNetflix oss   season 2 episode 1 - meetup Lightning talks
Netflix oss season 2 episode 1 - meetup Lightning talks
Ruslan Meshenberg
 
Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...
Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...
Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...
Biblioteca Nacional de España
 
Practical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information GatheringPractical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information Gathering
PRISMA CSI
 
Netflix Open Source Meetup Season 3 Episode 2
Netflix Open Source Meetup Season 3 Episode 2Netflix Open Source Meetup Season 3 Episode 2
Netflix Open Source Meetup Season 3 Episode 2
aspyker
 
Tools kali
Tools kaliTools kali
Tools kali
ketban0702
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guys
Nick Landers
 
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
DynamicInfraDays
 
Netflix oss season 1 episode 3
Netflix oss season 1 episode 3 Netflix oss season 1 episode 3
Netflix oss season 1 episode 3
Ruslan Meshenberg
 
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
Leonardo Nve Egea
 
OSMC 2008 | Monitoring Tools Shootout by Tom De Cooman
OSMC 2008 | Monitoring Tools Shootout by Tom De CoomanOSMC 2008 | Monitoring Tools Shootout by Tom De Cooman
OSMC 2008 | Monitoring Tools Shootout by Tom De Cooman
NETWAYS
 
Ultimate pen test compromising a highly secure environment (nikhil)
Ultimate pen test   compromising a highly secure environment (nikhil)Ultimate pen test   compromising a highly secure environment (nikhil)
Ultimate pen test compromising a highly secure environment (nikhil)
ClubHack
 
Introduction to Openstack Network
Introduction to Openstack NetworkIntroduction to Openstack Network
Introduction to Openstack Network
salv_orlando
 
Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018
Esteban Rodriguez
 
Quantum - Virtual networks for Openstack
Quantum - Virtual networks for OpenstackQuantum - Virtual networks for Openstack
Quantum - Virtual networks for Openstack
salv_orlando
 

What's hot (20)

Netflix Open Source Meetup Season 4 Episode 2
Netflix Open Source Meetup Season 4 Episode 2Netflix Open Source Meetup Season 4 Episode 2
Netflix Open Source Meetup Season 4 Episode 2
 
Kali presentation
Kali presentationKali presentation
Kali presentation
 
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"Introduction to Dynamic Malware Analysis   ...Or am I "Cuckoo for Malware?"
Introduction to Dynamic Malware Analysis ...Or am I "Cuckoo for Malware?"
 
CheckPlease - Payload-Agnostic Implant Security
CheckPlease - Payload-Agnostic Implant SecurityCheckPlease - Payload-Agnostic Implant Security
CheckPlease - Payload-Agnostic Implant Security
 
Shmoocon Epilogue 2013 - Ruining security models with SSH
Shmoocon Epilogue 2013 - Ruining security models with SSHShmoocon Epilogue 2013 - Ruining security models with SSH
Shmoocon Epilogue 2013 - Ruining security models with SSH
 
Docker Security
Docker SecurityDocker Security
Docker Security
 
Netflix oss season 2 episode 1 - meetup Lightning talks
Netflix oss   season 2 episode 1 - meetup Lightning talksNetflix oss   season 2 episode 1 - meetup Lightning talks
Netflix oss season 2 episode 1 - meetup Lightning talks
 
Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...
Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...
Integrating web archiving in preservation workflows. Louise Fauduet, Clément ...
 
Practical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information GatheringPractical White Hat Hacker Training - Active Information Gathering
Practical White Hat Hacker Training - Active Information Gathering
 
Netflix Open Source Meetup Season 3 Episode 2
Netflix Open Source Meetup Season 3 Episode 2Netflix Open Source Meetup Season 3 Episode 2
Netflix Open Source Meetup Season 3 Episode 2
 
Tools kali
Tools kaliTools kali
Tools kali
 
Outlook and Exchange for the bad guys
Outlook and Exchange for the bad guysOutlook and Exchange for the bad guys
Outlook and Exchange for the bad guys
 
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
ContainerDays Boston 2016: "Hiding in Plain Sight: Managing Secrets in a Cont...
 
Netflix oss season 1 episode 3
Netflix oss season 1 episode 3 Netflix oss season 1 episode 3
Netflix oss season 1 episode 3
 
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
 
OSMC 2008 | Monitoring Tools Shootout by Tom De Cooman
OSMC 2008 | Monitoring Tools Shootout by Tom De CoomanOSMC 2008 | Monitoring Tools Shootout by Tom De Cooman
OSMC 2008 | Monitoring Tools Shootout by Tom De Cooman
 
Ultimate pen test compromising a highly secure environment (nikhil)
Ultimate pen test   compromising a highly secure environment (nikhil)Ultimate pen test   compromising a highly secure environment (nikhil)
Ultimate pen test compromising a highly secure environment (nikhil)
 
Introduction to Openstack Network
Introduction to Openstack NetworkIntroduction to Openstack Network
Introduction to Openstack Network
 
Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018Bsides Puerto Rico 2017-2018
Bsides Puerto Rico 2017-2018
 
Quantum - Virtual networks for Openstack
Quantum - Virtual networks for OpenstackQuantum - Virtual networks for Openstack
Quantum - Virtual networks for Openstack
 

Viewers also liked

Your weaponry; activation #5
Your weaponry; activation #5Your weaponry; activation #5
Your weaponry; activation #5
Learning to Prophesy
 
PRINCE2 and Agile Project Management - ProjectingIT APMG ATO
PRINCE2 and Agile Project Management - ProjectingIT APMG ATOPRINCE2 and Agile Project Management - ProjectingIT APMG ATO
PRINCE2 and Agile Project Management - ProjectingIT APMG ATO
projectingIT
 
Scrum under PRINCE 2
Scrum under PRINCE 2Scrum under PRINCE 2
Scrum under PRINCE 2
Vishal Sharma
 
Mix Agile with Prince 2 for rewarding results
Mix Agile with Prince 2 for rewarding resultsMix Agile with Prince 2 for rewarding results
Mix Agile with Prince 2 for rewarding results
Edward Gould
 
Nordic project zone talk on Agile and PRINCE2
Nordic project zone talk on Agile and PRINCE2Nordic project zone talk on Agile and PRINCE2
Nordic project zone talk on Agile and PRINCE2
Martin Ellemann Olesen
 
Webinar on PRINCE2 + Agile - by Ashish Dhoke (projectingIT)
Webinar on PRINCE2 + Agile - by Ashish Dhoke (projectingIT)Webinar on PRINCE2 + Agile - by Ashish Dhoke (projectingIT)
Webinar on PRINCE2 + Agile - by Ashish Dhoke (projectingIT)
projectingIT
 
A real life case study of using Agile and PRINCE2 together - AgilePM
A real life case study of using Agile and PRINCE2 together - AgilePMA real life case study of using Agile and PRINCE2 together - AgilePM
A real life case study of using Agile and PRINCE2 together - AgilePM
Training Bytesize
 
PRINCE2 Agile Guidance Preview
PRINCE2 Agile Guidance PreviewPRINCE2 Agile Guidance Preview
PRINCE2 Agile Guidance Preview
Frank Turley
 
PRINCE2 + AGILE = SUCCESS
PRINCE2 + AGILE = SUCCESSPRINCE2 + AGILE = SUCCESS
PRINCE2 + AGILE = SUCCESS
Jens Hoffmann
 
PRINCE2 Process Model
PRINCE2 Process ModelPRINCE2 Process Model
PRINCE2 Process Model
projectingIT
 
AXELOS - PRINCE2 Agile® Practitioner
AXELOS - PRINCE2 Agile® PractitionerAXELOS - PRINCE2 Agile® Practitioner
Business Continuity Management (BCM, BCP) Smaple (Animations don't work in Sl...
Business Continuity Management (BCM, BCP) Smaple (Animations don't work in Sl...Business Continuity Management (BCM, BCP) Smaple (Animations don't work in Sl...
Business Continuity Management (BCM, BCP) Smaple (Animations don't work in Sl...
Alexander Larsen
 
Prince2 Agile Frukostmöte
Prince2 Agile FrukostmötePrince2 Agile Frukostmöte
Prince2 Agile Frukostmöte
Lars Lundgren
 
13.3 - The Age of Chivalry and Medieval Weaponry
13.3 - The Age of Chivalry and Medieval Weaponry13.3 - The Age of Chivalry and Medieval Weaponry
13.3 - The Age of Chivalry and Medieval Weaponry
Dan Ewert
 
Discover how agile can enhance your organization’s project delivery
Discover how agile can enhance your organization’s project deliveryDiscover how agile can enhance your organization’s project delivery
Discover how agile can enhance your organization’s project delivery
AXELOS Global Best Practice
 
Prince2 Methodology
Prince2 MethodologyPrince2 Methodology

Viewers also liked (16)

Your weaponry; activation #5
Your weaponry; activation #5Your weaponry; activation #5
Your weaponry; activation #5
 
PRINCE2 and Agile Project Management - ProjectingIT APMG ATO
PRINCE2 and Agile Project Management - ProjectingIT APMG ATOPRINCE2 and Agile Project Management - ProjectingIT APMG ATO
PRINCE2 and Agile Project Management - ProjectingIT APMG ATO
 
Scrum under PRINCE 2
Scrum under PRINCE 2Scrum under PRINCE 2
Scrum under PRINCE 2
 
Mix Agile with Prince 2 for rewarding results
Mix Agile with Prince 2 for rewarding resultsMix Agile with Prince 2 for rewarding results
Mix Agile with Prince 2 for rewarding results
 
Nordic project zone talk on Agile and PRINCE2
Nordic project zone talk on Agile and PRINCE2Nordic project zone talk on Agile and PRINCE2
Nordic project zone talk on Agile and PRINCE2
 
Webinar on PRINCE2 + Agile - by Ashish Dhoke (projectingIT)
Webinar on PRINCE2 + Agile - by Ashish Dhoke (projectingIT)Webinar on PRINCE2 + Agile - by Ashish Dhoke (projectingIT)
Webinar on PRINCE2 + Agile - by Ashish Dhoke (projectingIT)
 
A real life case study of using Agile and PRINCE2 together - AgilePM
A real life case study of using Agile and PRINCE2 together - AgilePMA real life case study of using Agile and PRINCE2 together - AgilePM
A real life case study of using Agile and PRINCE2 together - AgilePM
 
PRINCE2 Agile Guidance Preview
PRINCE2 Agile Guidance PreviewPRINCE2 Agile Guidance Preview
PRINCE2 Agile Guidance Preview
 
PRINCE2 + AGILE = SUCCESS
PRINCE2 + AGILE = SUCCESSPRINCE2 + AGILE = SUCCESS
PRINCE2 + AGILE = SUCCESS
 
PRINCE2 Process Model
PRINCE2 Process ModelPRINCE2 Process Model
PRINCE2 Process Model
 
AXELOS - PRINCE2 Agile® Practitioner
AXELOS - PRINCE2 Agile® PractitionerAXELOS - PRINCE2 Agile® Practitioner
AXELOS - PRINCE2 Agile® Practitioner
 
Business Continuity Management (BCM, BCP) Smaple (Animations don't work in Sl...
Business Continuity Management (BCM, BCP) Smaple (Animations don't work in Sl...Business Continuity Management (BCM, BCP) Smaple (Animations don't work in Sl...
Business Continuity Management (BCM, BCP) Smaple (Animations don't work in Sl...
 
Prince2 Agile Frukostmöte
Prince2 Agile FrukostmötePrince2 Agile Frukostmöte
Prince2 Agile Frukostmöte
 
13.3 - The Age of Chivalry and Medieval Weaponry
13.3 - The Age of Chivalry and Medieval Weaponry13.3 - The Age of Chivalry and Medieval Weaponry
13.3 - The Age of Chivalry and Medieval Weaponry
 
Discover how agile can enhance your organization’s project delivery
Discover how agile can enhance your organization’s project deliveryDiscover how agile can enhance your organization’s project delivery
Discover how agile can enhance your organization’s project delivery
 
Prince2 Methodology
Prince2 MethodologyPrince2 Methodology
Prince2 Methodology
 

Similar to Open Source Cyber Weaponry

Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
ClubHack
 
DefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm HoleDefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm Hole
DefCamp
 
BSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerBSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama Elhamer
Shellmates
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
Mostafa Abdel-sallam
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009
dnomura
 
Matrix, The Year To Date, Ben Parsons, TADSummit 2018
Matrix, The Year To Date, Ben Parsons, TADSummit 2018Matrix, The Year To Date, Ben Parsons, TADSummit 2018
Matrix, The Year To Date, Ben Parsons, TADSummit 2018
Alan Quayle
 
John adams talk cloudy
John adams   talk cloudyJohn adams   talk cloudy
John adams talk cloudy
John Adams
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
dc612
 
Configuration management with puppet
Configuration management with puppetConfiguration management with puppet
Configuration management with puppet
Jakub Stransky
 
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National PoliceCodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
Bert Jan Schrijver
 
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
Codemotion
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With Metasploit
Anurag Srivastava
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
Joff Thyer
 
Metasploit
MetasploitMetasploit
Metasploit
Lalith Sai
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
Chris Gates
 
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
NETWAYS
 
Flexible compute
Flexible computeFlexible compute
Flexible compute
Peter Clapham
 
Sanger, upcoming Openstack for Bio-informaticians
Sanger, upcoming Openstack for Bio-informaticiansSanger, upcoming Openstack for Bio-informaticians
Sanger, upcoming Openstack for Bio-informaticians
Peter Clapham
 
Hot to build continuously processing for 24/7 real-time data streaming platform?
Hot to build continuously processing for 24/7 real-time data streaming platform?Hot to build continuously processing for 24/7 real-time data streaming platform?
Hot to build continuously processing for 24/7 real-time data streaming platform?
GetInData
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For Beginners
Ramnath Shenoy
 

Similar to Open Source Cyber Weaponry (20)

Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)Metasploitation part-1 (murtuja)
Metasploitation part-1 (murtuja)
 
DefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm HoleDefCamp 2013 - MSF Into The Worm Hole
DefCamp 2013 - MSF Into The Worm Hole
 
BSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama ElhamerBSides Algiers - Metasploit framework - Oussama Elhamer
BSides Algiers - Metasploit framework - Oussama Elhamer
 
01 Metasploit kung fu introduction
01 Metasploit kung fu introduction01 Metasploit kung fu introduction
01 Metasploit kung fu introduction
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009
 
Matrix, The Year To Date, Ben Parsons, TADSummit 2018
Matrix, The Year To Date, Ben Parsons, TADSummit 2018Matrix, The Year To Date, Ben Parsons, TADSummit 2018
Matrix, The Year To Date, Ben Parsons, TADSummit 2018
 
John adams talk cloudy
John adams   talk cloudyJohn adams   talk cloudy
John adams talk cloudy
 
DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101DC612 Day - Hands on Penetration Testing 101
DC612 Day - Hands on Penetration Testing 101
 
Configuration management with puppet
Configuration management with puppetConfiguration management with puppet
Configuration management with puppet
 
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National PoliceCodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
CodeMotion Amsterdam 2018 - Microservices in action at the Dutch National Police
 
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
Microservices in action at the Dutch National Police - Bert Jan Schrijver - C...
 
Metasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With MetasploitMetasploit (Module-1) - Getting Started With Metasploit
Metasploit (Module-1) - Getting Started With Metasploit
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
Metasploit
MetasploitMetasploit
Metasploit
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
stackconf 2020 | Replace your Docker based Containers with Cri-o Kata Contain...
 
Flexible compute
Flexible computeFlexible compute
Flexible compute
 
Sanger, upcoming Openstack for Bio-informaticians
Sanger, upcoming Openstack for Bio-informaticiansSanger, upcoming Openstack for Bio-informaticians
Sanger, upcoming Openstack for Bio-informaticians
 
Hot to build continuously processing for 24/7 real-time data streaming platform?
Hot to build continuously processing for 24/7 real-time data streaming platform?Hot to build continuously processing for 24/7 real-time data streaming platform?
Hot to build continuously processing for 24/7 real-time data streaming platform?
 
Metasploit For Beginners
Metasploit For BeginnersMetasploit For Beginners
Metasploit For Beginners
 

More from Joshua L. Davis

Innovation Through “Trusted” Open Source Solutions
Innovation Through “Trusted” Open Source SolutionsInnovation Through “Trusted” Open Source Solutions
Innovation Through “Trusted” Open Source Solutions
Joshua L. Davis
 
The Open Source Movement
The Open Source MovementThe Open Source Movement
The Open Source Movement
Joshua L. Davis
 
Mil-OSS @ 47th Annual AOC Convention
Mil-OSS @ 47th Annual AOC ConventionMil-OSS @ 47th Annual AOC Convention
Mil-OSS @ 47th Annual AOC Convention
Joshua L. Davis
 
The Next Generation Open IDS Engine Suricata and Emerging Threats
The Next Generation Open IDS Engine Suricata and Emerging ThreatsThe Next Generation Open IDS Engine Suricata and Emerging Threats
The Next Generation Open IDS Engine Suricata and Emerging Threats
Joshua L. Davis
 
DISA's Open Source Corporate Management Information System (OSCMIS)
DISA's Open Source Corporate Management Information System (OSCMIS)DISA's Open Source Corporate Management Information System (OSCMIS)
DISA's Open Source Corporate Management Information System (OSCMIS)
Joshua L. Davis
 
Ignite: Hackin' Excel with Ruby
Ignite: Hackin' Excel with RubyIgnite: Hackin' Excel with Ruby
Ignite: Hackin' Excel with Ruby
Joshua L. Davis
 
Ignite: YSANAOYOA
Ignite: YSANAOYOAIgnite: YSANAOYOA
Ignite: YSANAOYOA
Joshua L. Davis
 
Ignite: Improving Performance on Federal Contracts Using Scrum & Agile
Ignite: Improving Performance on Federal Contracts Using Scrum & AgileIgnite: Improving Performance on Federal Contracts Using Scrum & Agile
Ignite: Improving Performance on Federal Contracts Using Scrum & Agile
Joshua L. Davis
 
Ignite: Devops - Why Should You Care
Ignite: Devops - Why Should You CareIgnite: Devops - Why Should You Care
Ignite: Devops - Why Should You Care
Joshua L. Davis
 
Using the Joomla CMI in the Army Hosting Environment
Using the Joomla CMI in the Army Hosting EnvironmentUsing the Joomla CMI in the Army Hosting Environment
Using the Joomla CMI in the Army Hosting Environment
Joshua L. Davis
 
Senior Leaders Adapting to Social Technologies
Senior Leaders Adapting to Social TechnologiesSenior Leaders Adapting to Social Technologies
Senior Leaders Adapting to Social Technologies
Joshua L. Davis
 
Barcamp: Open Source and Security
Barcamp: Open Source and SecurityBarcamp: Open Source and Security
Barcamp: Open Source and Security
Joshua L. Davis
 
Open Source Software (OSS/FLOSS) and Security
Open Source Software (OSS/FLOSS) and SecurityOpen Source Software (OSS/FLOSS) and Security
Open Source Software (OSS/FLOSS) and Security
Joshua L. Davis
 
SOSCOE Overview
SOSCOE OverviewSOSCOE Overview
SOSCOE Overview
Joshua L. Davis
 
milSuite
milSuitemilSuite
milSuite
Joshua L. Davis
 
Importance of WS-Addressing and WS-Reliability in DoD Enterprises
Importance of WS-Addressing and WS-Reliability in DoD EnterprisesImportance of WS-Addressing and WS-Reliability in DoD Enterprises
Importance of WS-Addressing and WS-Reliability in DoD Enterprises
Joshua L. Davis
 
OZONE & OWF: A Community-wide GOTS initiative and its transition to GOSS
OZONE & OWF: A Community-wide GOTS initiative and its transition to GOSSOZONE & OWF: A Community-wide GOTS initiative and its transition to GOSS
OZONE & OWF: A Community-wide GOTS initiative and its transition to GOSS
Joshua L. Davis
 
Title TBD: "18 hundred seconds"
Title TBD: "18 hundred seconds"Title TBD: "18 hundred seconds"
Title TBD: "18 hundred seconds"
Joshua L. Davis
 
Reaching It's Potential: How to Make Government-Developed OSS A Major Player
Reaching It's Potential: How to Make Government-Developed OSS A Major PlayerReaching It's Potential: How to Make Government-Developed OSS A Major Player
Reaching It's Potential: How to Make Government-Developed OSS A Major Player
Joshua L. Davis
 
Homeland Open Security Technologies (HOST)
Homeland Open Security Technologies (HOST)Homeland Open Security Technologies (HOST)
Homeland Open Security Technologies (HOST)
Joshua L. Davis
 

More from Joshua L. Davis (20)

Innovation Through “Trusted” Open Source Solutions
Innovation Through “Trusted” Open Source SolutionsInnovation Through “Trusted” Open Source Solutions
Innovation Through “Trusted” Open Source Solutions
 
The Open Source Movement
The Open Source MovementThe Open Source Movement
The Open Source Movement
 
Mil-OSS @ 47th Annual AOC Convention
Mil-OSS @ 47th Annual AOC ConventionMil-OSS @ 47th Annual AOC Convention
Mil-OSS @ 47th Annual AOC Convention
 
The Next Generation Open IDS Engine Suricata and Emerging Threats
The Next Generation Open IDS Engine Suricata and Emerging ThreatsThe Next Generation Open IDS Engine Suricata and Emerging Threats
The Next Generation Open IDS Engine Suricata and Emerging Threats
 
DISA's Open Source Corporate Management Information System (OSCMIS)
DISA's Open Source Corporate Management Information System (OSCMIS)DISA's Open Source Corporate Management Information System (OSCMIS)
DISA's Open Source Corporate Management Information System (OSCMIS)
 
Ignite: Hackin' Excel with Ruby
Ignite: Hackin' Excel with RubyIgnite: Hackin' Excel with Ruby
Ignite: Hackin' Excel with Ruby
 
Ignite: YSANAOYOA
Ignite: YSANAOYOAIgnite: YSANAOYOA
Ignite: YSANAOYOA
 
Ignite: Improving Performance on Federal Contracts Using Scrum & Agile
Ignite: Improving Performance on Federal Contracts Using Scrum & AgileIgnite: Improving Performance on Federal Contracts Using Scrum & Agile
Ignite: Improving Performance on Federal Contracts Using Scrum & Agile
 
Ignite: Devops - Why Should You Care
Ignite: Devops - Why Should You CareIgnite: Devops - Why Should You Care
Ignite: Devops - Why Should You Care
 
Using the Joomla CMI in the Army Hosting Environment
Using the Joomla CMI in the Army Hosting EnvironmentUsing the Joomla CMI in the Army Hosting Environment
Using the Joomla CMI in the Army Hosting Environment
 
Senior Leaders Adapting to Social Technologies
Senior Leaders Adapting to Social TechnologiesSenior Leaders Adapting to Social Technologies
Senior Leaders Adapting to Social Technologies
 
Barcamp: Open Source and Security
Barcamp: Open Source and SecurityBarcamp: Open Source and Security
Barcamp: Open Source and Security
 
Open Source Software (OSS/FLOSS) and Security
Open Source Software (OSS/FLOSS) and SecurityOpen Source Software (OSS/FLOSS) and Security
Open Source Software (OSS/FLOSS) and Security
 
SOSCOE Overview
SOSCOE OverviewSOSCOE Overview
SOSCOE Overview
 
milSuite
milSuitemilSuite
milSuite
 
Importance of WS-Addressing and WS-Reliability in DoD Enterprises
Importance of WS-Addressing and WS-Reliability in DoD EnterprisesImportance of WS-Addressing and WS-Reliability in DoD Enterprises
Importance of WS-Addressing and WS-Reliability in DoD Enterprises
 
OZONE & OWF: A Community-wide GOTS initiative and its transition to GOSS
OZONE & OWF: A Community-wide GOTS initiative and its transition to GOSSOZONE & OWF: A Community-wide GOTS initiative and its transition to GOSS
OZONE & OWF: A Community-wide GOTS initiative and its transition to GOSS
 
Title TBD: "18 hundred seconds"
Title TBD: "18 hundred seconds"Title TBD: "18 hundred seconds"
Title TBD: "18 hundred seconds"
 
Reaching It's Potential: How to Make Government-Developed OSS A Major Player
Reaching It's Potential: How to Make Government-Developed OSS A Major PlayerReaching It's Potential: How to Make Government-Developed OSS A Major Player
Reaching It's Potential: How to Make Government-Developed OSS A Major Player
 
Homeland Open Security Technologies (HOST)
Homeland Open Security Technologies (HOST)Homeland Open Security Technologies (HOST)
Homeland Open Security Technologies (HOST)
 

Recently uploaded

Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 

Recently uploaded (20)

Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 

Open Source Cyber Weaponry

  • 2. introduction Chief Security Founder & Chief Officer Architect
  • 3. background Perspective • 15 years of software development • 12 years of penetration testing • Involved in OSS since 1995 • Ex-USAF contractor
  • 4. 1999 Military contracting circa 1999 • Ultra-secretive and ultra-competitive • Teams furiously reinventing wheels • Open source was still “sketchy” • Little code sharing
  • 5. 1999 Security tools circa 1999 • Vulnerability scanning was still edgy • Penetration testing 100% manual • Offensive tools in their infancy • No comprehensive exploit toolkits • Teams hoarded modified public code
  • 6. 1999 “Cyber Weapons” circa 1999 • Shatter-your-drive-remotely stuff • Scary words and half-truths • Focused on DE, EMPs, etc
  • 8. today Military contracting today • Still ultra-secretive and ultra-competitive • Still reinventing well-defined wheels • Offense is becoming acceptable • More use of open-source code • Better informed customers
  • 9. today Security tools today • Vulnerability scanning is well understood • Penetration test automation is growing • Tons of commercial and OSS tools • Exploit code has been productized • Wide array of niche tools
  • 10. today “Cyber Weapons” today • Term usually reserved for offensive tools • Tons of contractors working on these • Similar requirements to commercial • No longer far from reality
  • 11. cyber weapons Offensive cyber tools • Common goals • Permissions and accountability • Usable by lightly-trained staff • Great attack visualization • Multiple tool integration • Modular design • Non-commercial projects exist (NETT) • Integration with defense is important
  • 12. cyber weapons Offensive components • Reconnaissance • Attack Vectors • Payloads • Control • Data
  • 13. cyber weapons The “cyber” sniff test • How portable is the target-facing software? • How do they add new exploit vectors? • How much is written in Java? • How big is their exploit team? • How big is their payload team? • How do they handle stealth? • Who are their security experts? • Does it work on real networks? • What targets are supported? • What OSS does it use?
  • 14. cyber weapons The Open Source requirement • Costs scale poorly with commercial deps • OSS security tools adapt faster • OSS provides transparency • OSS tools set a minimum bar
  • 15. cyber weapons Open Source components • Nmap for host & service detection • Snort or Suricata for traffic analysis • Metasploit for exploits and payloads • DRADIS for notes and reporting • Linux, PostgreSQL, Apache • Ruby, Perl, Python, PHP
  • 16. metasploit The Metasploit Framework • Created in the summer of 2003 • An exploit development platform • Licensed under New BSD • Popular and gigantic • Over 450,000 lines of code • Over 100,000 users/mo • ~600 exploit modules • ~200 payloads
  • 17. metasploit architecture LIBRARIES INTERFACES TOOLS Rex Console CLI MSF Core RPC PLUGINS MSF Base GUI MODULES Payloads Exploits Encoders Nops Aux
  • 18. metasploit Lego, for network attacks • Choose a specific exploit module • Choose a compatible payload • Configure options • Launch!
  • 19. metasploit 888 888 Y8P888 888 888 888 88888b.d88b. .d88b. 888888 8888b. .d8888b 88888b. 888 .d88b. 888888888 888 "888 "88bd8P Y8b888 "88b88K 888 "88b888d88""88b888888 888 888 88888888888888 .d888888"Y8888b.888 888888888 888888888 888 888 888Y8b. Y88b. 888 888 X88888 d88P888Y88..88P888Y88b. 888 888 888 "Y8888 "Y888"Y888888 88888P'88888P" 888 "Y88P" 888 "Y888 888 888 888 =[ metasploit v3.4.2-dev [core:3.4 api:1.0] + -- --=[ 578 exploits - 296 auxiliary + -- --=[ 212 payloads - 27 encoders - 8 nops =[ svn r9949 updated today (2010.08.03) msf >
  • 20. metasploit Advantages of a modular design • Extend framework with proprietary modules • Use your payloads with our exploits • Use our payloads with your exploits • Split work by classification level
  • 21. metasploit Automation with Metasploit • Create resource scripts with embedded Ruby • Create console plugins to add commands • Create new modules to drive a process • Call Ruby directly from the console prompt • Talk to the builtin XMLRPC daemon
  • 22. metasploit Platform requirements • Any recent Windows, BSD, or Linux • Ruby 1.8.7+ (including 1.9.x) • OpenSSL
  • 23. metasploit Exploit coverage • Linux (x86, ARM, MIPS, PowerPC) • Windows (x86, x64) • OS X (ARM, PowerPC, x86) • Solaris (x86, SPARC) • AIX (PowerPC) • IRIX (MIPS) • Java • PHP
  • 24. metasploit Payload features • The Meterpreter (Win32, PHP, Java) • Encrypted control channels • Extensible at runtime • Full OS control • Scriptable • Staged and unstaged command shells • Ruby-based C / ASM compiler • Post-exploitation scripting
  • 25. metasploit Additional modules • Over 200 modules for information gathering • Scan large networks for data leaks • Exploit logic bugs for access • Capture data from clients • Find new flaws
  • 26. metasploit Database support • Automatically store all gathered data • Track all events (commands, sessions) • Easily build reports from this data
  • 27. metasploit capabilities Stealth and evasion • Exploits and payloads are randomized • Exploits use custom protocol stacks • Low-level SMB, HTTP, RPC control • Timing and fragment evasion • Payloads never write to the disk • Limited forensic footprint • Simple to control
  • 28. metasploit capabilities Full support for IPv6 • Complete socket support and payloads • Great for compromising link-local Ips • Works great with real IPv6 links
  • 29. metasploit capabilities Infinitely customizable • Ruby lends to a flexible object model • Modify any code via loadable plugins • Override specific libraries
  • 30. metasploit capabilities Instant remote desktop hijack • Use the “vncinject” payload with any exploit • Instantly gain desktop access to the target • Even on logged-off systems
  • 32. metasploit capabilities Relay attacks through targets • Use the “meterpreter” payload type • Launch the exploit, gain a session • Set a route for the target’s network • Launch exploits from the first target • Working with Windows, PHP, Java
  • 33. metasploit capabilities Dump and pass Windows hashes • Dump the hashes from a Win32 target • Use any hash as the SMB password • Provides “psexec” to other targets • Uses our custom SMB protocol stack
  • 34. metasploit capabilities Search for and acquire evidence • Meterpreter scripts for find & download • Gather passwords and sensitive docs • Works for all Meterpreter platforms
  • 35. metasploit capabilities Interact with targeted users • Determine whether the user is idle • Install a hotkey hook inside of Winlogon • Force lock the user’s desktop • Read the captured password
  • 36. metasploit express Metasploit Express • Commercial product from Rapid7 • Not a fork, but a direct extension • Built by the same core team • Pays for OSS development • Uses the open APIs
  • 37.
  • 38. metasploit examples Mined the public NTP servers • Discovered over 21m NTP client systems • Resulted in a great map of infrastructure • Identified a potential 20Gbps DDoS risk • A single Metasploit module + console
  • 39. metasploit examples Scanned 3.1 billion IPs • Identifying vulnerable VxWorks devices • Resulted in a 100+ vendor CERT advisory • Also, a single Metasploit module • Took 3 days and $19
  • 40. summary Cyber is what you make of it • Most of the parts exist in OSS • Metasploit is easy to build on • Free to use, free to extend