SlideShare a Scribd company logo
DMA April 2020 Meeting
I
R
I
R
- Matt Scheurer
Dayton Microcomputer Association
April 28, 2020
Stupid Cyber Criminal Tricks
and How to Combat Them
@c3rkah | https://www.linkedin.com/in/mattscheurer/
https://www.slideshare.net/cerkah/
I work for a big well-known
business...
As an Information Security
(InfoSec) Engineer,
Performing Digital Forensics &
Incident Response (DFIR)
On a Computer Security Incident
Response Team (CSIRT)
About Me...About Me...
I serve as Chair for the
I am also an
Ambassador & Security Researcher for
S||||
Disclaimer # 1 / 2Disclaimer # 1 / 2
Yes, I have a day job.
However…
Opinions expressed are
based solely on my own
independent security
research and do not
express or reflect the views
or opinions of my employer.
Disclaimer # 2 / 2Disclaimer # 2 / 2
The informational material presented is for
educational purposes only. The presenter is not
responsible for its use or misuse. No warranties
or guarantees implied or otherwise are in effect.
Use of these tools, techniques and technologies
are at your own risk!
Cyber Criminals?Cyber Criminals?
I work here:
As a Sr.
Systems Security Engineer
●
Are NOT “Hackers”!
– Call them
●
Threat Actors
●
Malicious Threat Actors
●
Cyber Criminals
●
Or simply just “Criminals”
Nothing worth taking?Nothing worth taking?
I work here:
As a Sr.
Systems Security Engineer
https://krebsonsecurity.com/2012/10/the-scrap-value-of-a-hacked-pc-revisited/
Operational Security EssentialsOperational Security Essentials
I work here:
As a Sr.
Systems Security Engineer
●
Run up-to-date software and keep it patched
– Only use supported systems / devices & OS’es
●
Harden / Secure your network equipment
– Especially anything Internet facing
●
Change default usernames (where possible)
and passwords
OpSec BasicsOpSec Basics
I work here:
As a Sr.
Systems Security Engineer
●
Anti-Virus
– Immunet (https://www.immunet.com/)
●
Enterprise-grade next-generation AV for free
●
Nice compliment to Windows Defender
●
Firewall / HIDS / HIPS
– Search online for a Windows Firewall tutorial
– Or buy something better
Credential SafeguardingCredential Safeguarding
I work here:
As a Sr.
Systems Security Engineer
●
Strong Passwords
– Long passphrases
– Avoid re-use
●
Password Safes
– KeePass (On-premises)
– LastPass (Cloud / Mobile)
●
Have I been pwned?
– https://haveibeenpwned.com/
●
Multi-factor authentication
– Dual-factor or MFA
●
VPN for wireless / mobile
– Commercial Solutions
– https://cloudatcost.com/cloud-vpn
– PfSense (at home)
– Home Router
– L2TP/IPSEC if supported
Scams: Be skeptical!Scams: Be skeptical!
I work here:
As a Sr.
Systems Security Engineer
●
Go to sites yourself
– Instead of using links
●
Vendors & the IRS
don’t ask for gift cards
●
Callback directly to
verify
●
https://www.bbb.org/scamtracker/
“I roll to disbelieve!”
Motherly adviceMotherly advice
I work here:
As a Sr.
Systems Security Engineer
PhishingPhishing
I work here:
As a Sr.
Systems Security Engineer
●
Social engineering attacks using email
●
Most common attack method
– Leveraged by the most inexperienced script kiddies
– Used by nation-states
– And every type of threat actor in-between
Compromised EmailCompromised Email
I work here:
As a Sr.
Systems Security Engineer
https://krebsonsecurity.com/2013/06/the-value-of-a-hacked-email-account/
What is an email message really?What is an email message really?
I work here:
As a Sr.
Systems Security Engineer
●
A single text file in logical parts
– Headers
– Message body (source)
●
Attachments
– Base64 Encoded Text
– May contain hyperlinks
●
In the message body, or in the attachment
Obtaining the message sourceObtaining the message source
I work here:
As a Sr.
Systems Security Engineer
●
Will vary from email client and platform
– https://mxtoolbox.com/Public/Content/EmailHeaders/
Checking AttachmentsChecking Attachments
I work here:
As a Sr.
Systems Security Engineer
●
VirusTotal
– https://www.virustotal.com/
CAUTION: Do not upload potentially sensitive files to
VirusTotal or any other public web sites!
Checking HyperlinksChecking Hyperlinks
I work here:
As a Sr.
Systems Security Engineer
●
urlscan.io
– https://urlscan.io/
●
VirusTotal
– https://www.virustotal.com/
Beware of Gotcha’s...Beware of Gotcha’s...
I work here:
As a Sr.
Systems Security Engineer
●
Obfuscation by a URL Shortener
●
Evasion Code / DGA
●
iFrames
●
Redirects and Forwards
●
Encoded content
●
Relying too heavily on your defenses / tools...
Phishing email live demosPhishing email live demos
I work here:
As a Sr.
Systems Security Engineer
●
We’ll cover looking at email message source
– Potential malicious content may exist
●
In attachments
●
In hyperlinks potentially going to phishing sites
Script KiddiesScript Kiddies
I work here:
As a Sr.
Systems Security Engineer
Script kiddies may be low-skilled, but they are a real threat...
Some offensive security tools have become so user friendly and
simple that the barrier to compromising vulnerable systems has
become trivial. We will use Kali Linux, SPARTA (Legion), OWASP
ZAP, and Armitage to demonstrate just how easy exploiting some
vulnerabilities has become. The takeaways will be on vulnerability
scanning systems in your environment and Proof-of-Concept those
findings to help improve your overall security posture by eliminating
the low hanging fruit of vulnerabilities.
●
All of the tools
demonstrated here
are included in Kali
Linux
●
Free to download and
use
●
https://www.kali.org/
Kali LinuxKali Linux
The OWASP Zed Attack Proxy (ZAP) is one of the
world’s most popular free security tools and is
actively maintained by hundreds of international
volunteers*. It can help you automatically find
security vulnerabilities in your web applications
while you are developing and testing your
applications. Its also a great tool for experienced
pentesters to use for manual security testing.
https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project
OWASP ZAPOWASP ZAP
OWASP ZAP Demo
●
In this live demo, I will use OWASP ZAP to find
hidden files on the web
●
OWASP ZAP will uncover accidental exposure
●
Sensitive data exposure is #3 on the latest
OWASP Top 10 list
OWASP ZAP DemoOWASP ZAP Demo
SPARTA
SPARTA is a python GUI application which simplifies
network infrastructure penetration testing by aiding the
penetration tester in the scanning and enumeration
phase. It allows the tester to save time by having
point-and-click access to his toolkit and by displaying
all tool output in a convenient way. If little time is spent
setting up commands and tools, more time can be
spent focusing on analyzing results.
https://sparta.secforce.com/
SPARTA (Legion)SPARTA (Legion)
SPARTA Demo
●
In this live demo, I will use SPARTA to scan a network
●
This should reveal hosts and the services running on
them
●
It will also check discovered services for
vulnerabilities
●
Also collecting screen shots of web services
SPARTA (Legion) DemoSPARTA (Legion) Demo
Metasploit & Armitage
●
Metasploit is the world's most used penetration testing
software. Uncover weaknesses in your defenses,
focus on the right risks, and improve security.
●
Armitage - Cyber Attack Management for Metasploit.
Armitage makes penetration testing easy by adding a
GUI to the Metasploit framework
https://www.rapid7.com/products/metasploit/
http://www.fastandeasyhacking.com/
Metasploit & ArmitageMetasploit & Armitage
Metasploit & Armitage Demo
●
In this live demo, I will use Armitage in an
attempt to find and exploit vulnerabilities on
another host
●
Our goal is to establish a remote shell with root
level privledges
Metasploit & Armitage DemoMetasploit & Armitage Demo
●
Check out the Metasploit Unleashed
Free Ethical Hacking Course
– https://www.offensive-security.com/metasploit-unleashed/
Leveling UpLeveling Up
Metasploit & Armitage Demo
●
Powerful vulnerability exploitation tools are
readily available for free to tech defenders and
malicious threat actors alike
●
The barrier to entry for unskilled attackers is
very low
ConclusionsConclusions
Metasploit & Armitage Demo
Are you actively scanning your web sites and
cloud storage for sensitive data exposure?
Provocative QuestionsProvocative Questions
Metasploit & Armitage Demo
Are you actively scanning your web sites and
cloud storage for sensitive data exposure?
Are you checking for credentials susceptible to
simple dictionary and brute force attacks?
Provocative QuestionsProvocative Questions
Metasploit & Armitage Demo
Are you actively scanning your web sites and
cloud storage for sensitive data exposure?
Are you checking for credentials susceptible to
simple dictionary and brute force attacks?
Are your systems and network devices vulnerable
to simple exploit kit attacks?
Provocative QuestionsProvocative Questions
Metasploit & Armitage Demo
Malicious threat actors are probably already doing
these things against us...
ConsiderationsConsiderations
Metasploit & Armitage Demo
Malicious threat actors are probably already doing
these things against us...
Who would you rather have discover exposed
data, weak credentials, or easily exploitable
vulnerabilities first?
ConsiderationsConsiderations
Metasploit & Armitage Demo
●
Next CiNPA Security SIG meeting (Threat Roundup)
– Thursday, May 21, 2020 6:30 PM to 9:00 PM
– https://www.meetup.com/TechLife-Cincinnati/events/njkqnpybchbcc/
●
I am speaking at Circle City Con
– Topic “Lend me your IR’s!”
– June 12 – 14 (Online Virtual Conference)
– https://circlecitycon.com/
Shameless PlugsShameless Plugs
QuestionsQuestions
●
Who ...
●
What ...
●
When ...
●
Where ...
●
Why ...
●
How ...
Thank you for attending!
I
R
I
R
- Matt Scheurer
Dayton Microcomputer Association
April 28, 2020
Stupid Cyber Criminal Tricks
and How to Combat Them
@c3rkah | https://www.linkedin.com/in/mattscheurer/
https://www.slideshare.net/cerkah/

More Related Content

What's hot

Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
OWASP Delhi
 
The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchain
jasonhaddix
 
The art of android hacking
The art of  android hackingThe art of  android hacking
The art of android hacking
Abhinav Mishra
 
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
ThreatReel Podcast
 
Secure Coding in C/C++
Secure Coding in C/C++Secure Coding in C/C++
Secure Coding in C/C++
Dan-Claudiu Dragoș
 
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
securityxploded
 
DEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testersDEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testers
Felipe Prado
 
PHP Security Tips
PHP Security TipsPHP Security Tips
PHP Security Tips
Chris Tankersley
 
Web application security
Web application securityWeb application security
Web application security
randhawa121985
 
Introduction to OWASP & Web Application Security
Introduction to OWASP & Web Application SecurityIntroduction to OWASP & Web Application Security
Introduction to OWASP & Web Application Security
OWASPKerala
 
Password craking techniques
Password craking techniques Password craking techniques
Password craking techniques
أحلام انصارى
 
Professional Hacking in 2011
Professional Hacking in 2011Professional Hacking in 2011
Professional Hacking in 2011
securityaegis
 
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
MLconf
 
Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
Ajay Negi
 
Enabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident responseEnabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident response
jeffmcjunkin
 
AI Security : Machine Learning, Deep Learning and Computer Vision Security
AI Security : Machine Learning, Deep Learning and Computer Vision SecurityAI Security : Machine Learning, Deep Learning and Computer Vision Security
AI Security : Machine Learning, Deep Learning and Computer Vision Security
Cihan Özhan
 
Hack and Slash: Secure Coding
Hack and Slash: Secure CodingHack and Slash: Secure Coding
Hack and Slash: Secure Coding
Prathan Phongthiproek
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
Leigh Honeywell
 
Don't get stung - an introduction to the OWASP Top 10
Don't get stung - an introduction to the OWASP Top 10Don't get stung - an introduction to the OWASP Top 10
Don't get stung - an introduction to the OWASP Top 10
Barry Dorrans
 
How to secure web applications
How to secure web applicationsHow to secure web applications
How to secure web applications
Mohammed A. Imran
 

What's hot (20)

Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security TeamSecrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
Secrets of Google VRP by: Krzysztof Kotowicz, Google Security Team
 
The Web Application Hackers Toolchain
The Web Application Hackers ToolchainThe Web Application Hackers Toolchain
The Web Application Hackers Toolchain
 
The art of android hacking
The art of  android hackingThe art of  android hacking
The art of android hacking
 
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
(ISC)2 Cincinnati Tri-State Chapter: Phishing Forensics - Is it just suspicio...
 
Secure Coding in C/C++
Secure Coding in C/C++Secure Coding in C/C++
Secure Coding in C/C++
 
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
 
DEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testersDEF CON 23 - Wesley McGrew - i hunt penetration testers
DEF CON 23 - Wesley McGrew - i hunt penetration testers
 
PHP Security Tips
PHP Security TipsPHP Security Tips
PHP Security Tips
 
Web application security
Web application securityWeb application security
Web application security
 
Introduction to OWASP & Web Application Security
Introduction to OWASP & Web Application SecurityIntroduction to OWASP & Web Application Security
Introduction to OWASP & Web Application Security
 
Password craking techniques
Password craking techniques Password craking techniques
Password craking techniques
 
Professional Hacking in 2011
Professional Hacking in 2011Professional Hacking in 2011
Professional Hacking in 2011
 
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017Talha Obaid, Email Security, Symantec at MLconf ATL 2017
Talha Obaid, Email Security, Symantec at MLconf ATL 2017
 
Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)Logical Attacks(Vulnerability Research)
Logical Attacks(Vulnerability Research)
 
Enabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident responseEnabling effective hunt teaming and incident response
Enabling effective hunt teaming and incident response
 
AI Security : Machine Learning, Deep Learning and Computer Vision Security
AI Security : Machine Learning, Deep Learning and Computer Vision SecurityAI Security : Machine Learning, Deep Learning and Computer Vision Security
AI Security : Machine Learning, Deep Learning and Computer Vision Security
 
Hack and Slash: Secure Coding
Hack and Slash: Secure CodingHack and Slash: Secure Coding
Hack and Slash: Secure Coding
 
Break it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure softwareBreak it while you make it: writing (more) secure software
Break it while you make it: writing (more) secure software
 
Don't get stung - an introduction to the OWASP Top 10
Don't get stung - an introduction to the OWASP Top 10Don't get stung - an introduction to the OWASP Top 10
Don't get stung - an introduction to the OWASP Top 10
 
How to secure web applications
How to secure web applicationsHow to secure web applications
How to secure web applications
 

Similar to DMA - Stupid Cyber Criminal Tricks

Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
ThreatReel Podcast
 
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
ThreatReel Podcast
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
Wendy Knox Everette
 
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Chetan Khatri
 
BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ThreatReel Podcast
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
ThreatReel Podcast
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
Robert Herjavec
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
Haydn Johnson
 
Year Zero
Year ZeroYear Zero
Year Zero
leifdreizler
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
Harish Chaudhary
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
ThreatReel Podcast
 
BSides Columbus: Active Defense - Helping threat actors hack themselves!
BSides Columbus: Active Defense - Helping threat actors hack themselves!BSides Columbus: Active Defense - Helping threat actors hack themselves!
BSides Columbus: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
ThreatReel Podcast
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
Nicholas Davis
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful API
ThreatReel Podcast
 
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics MethodsSplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
Splunk
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware Analysis
Antonio Parata
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
fangjiafu
 

Similar to DMA - Stupid Cyber Criminal Tricks (20)

Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
 
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
BSides Indianapolis: Phishing Forensics - Is it just suspicious or is it mali...
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
 
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
 
BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!
 
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
ISSA COISS: : Phishing Forensics - Is it just suspicious or is it malicious?
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
 
Year Zero
Year ZeroYear Zero
Year Zero
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
BSides Columbus: Active Defense - Helping threat actors hack themselves!
BSides Columbus: Active Defense - Helping threat actors hack themselves!BSides Columbus: Active Defense - Helping threat actors hack themselves!
BSides Columbus: Active Defense - Helping threat actors hack themselves!
 
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
Circle City Con: Phishing Forensics - Is it just suspicious or is it malicious?
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful API
 
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics MethodsSplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
SplunkLive! Frankfurt 2018 - Intro to Security Analytics Methods
 
HackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware AnalysisHackInBo2k16 - Threat Intelligence and Malware Analysis
HackInBo2k16 - Threat Intelligence and Malware Analysis
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
 

More from ThreatReel Podcast

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIs
ThreatReel Podcast
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
ThreatReel Podcast
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
ThreatReel Podcast
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
ThreatReel Podcast
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
ThreatReel Podcast
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSec
ThreatReel Podcast
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
ThreatReel Podcast
 
CiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG HistoryCiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG History
ThreatReel Podcast
 
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
ThreatReel Podcast
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
ThreatReel Podcast
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
ThreatReel Podcast
 
OISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) OverviewOISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) Overview
ThreatReel Podcast
 
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) OverviewDerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
ThreatReel Podcast
 
CiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex PresentationCiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex Presentation
ThreatReel Podcast
 
DerbyCon: Surveillance Using Spare Stuff
DerbyCon: Surveillance Using Spare StuffDerbyCon: Surveillance Using Spare Stuff
DerbyCon: Surveillance Using Spare Stuff
ThreatReel Podcast
 

More from ThreatReel Podcast (16)

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIs
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSec
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
 
CiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG HistoryCiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG History
 
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?
 
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
 
OISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) OverviewOISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) Overview
 
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) OverviewDerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
 
CiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex PresentationCiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex Presentation
 
DerbyCon: Surveillance Using Spare Stuff
DerbyCon: Surveillance Using Spare StuffDerbyCon: Surveillance Using Spare Stuff
DerbyCon: Surveillance Using Spare Stuff
 

Recently uploaded

HijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process HollowingHijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process Hollowing
Donato Onofri
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
Danica Gill
 
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
k4ncd0z
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
uehowe
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
cuobya
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
uehowe
 
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
3a0sd7z3
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
Toptal Tech
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
bseovas
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
ukwwuq
 
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
xjq03c34
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
fovkoyb
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
wolfsoftcompanyco
 
Design Thinking NETFLIX using all techniques.pptx
Design Thinking NETFLIX using all techniques.pptxDesign Thinking NETFLIX using all techniques.pptx
Design Thinking NETFLIX using all techniques.pptx
saathvikreddy2003
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
zyfovom
 
Azure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdfAzure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdf
AanSulistiyo
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
cuobya
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
uehowe
 

Recently uploaded (20)

HijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process HollowingHijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process Hollowing
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
 
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
 
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
办理毕业证(UPenn毕业证)宾夕法尼亚大学毕业证成绩单快速办理
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
办理毕业证(NYU毕业证)纽约大学毕业证成绩单官方原版办理
 
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
 
Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!Ready to Unlock the Power of Blockchain!
Ready to Unlock the Power of Blockchain!
 
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
不能毕业如何获得(USYD毕业证)悉尼大学毕业证成绩单一比一原版制作
 
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
制作原版1:1(Monash毕业证)莫纳什大学毕业证成绩单办理假
 
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
 
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaalmanuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
manuaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaal
 
Design Thinking NETFLIX using all techniques.pptx
Design Thinking NETFLIX using all techniques.pptxDesign Thinking NETFLIX using all techniques.pptx
Design Thinking NETFLIX using all techniques.pptx
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
 
Azure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdfAzure EA Sponsorship - Customer Guide.pdf
Azure EA Sponsorship - Customer Guide.pdf
 
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
可查真实(Monash毕业证)西澳大学毕业证成绩单退学买
 
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
留学挂科(UofM毕业证)明尼苏达大学毕业证成绩单复刻办理
 

DMA - Stupid Cyber Criminal Tricks

  • 1. DMA April 2020 Meeting I R I R - Matt Scheurer Dayton Microcomputer Association April 28, 2020 Stupid Cyber Criminal Tricks and How to Combat Them @c3rkah | https://www.linkedin.com/in/mattscheurer/ https://www.slideshare.net/cerkah/
  • 2. I work for a big well-known business... As an Information Security (InfoSec) Engineer, Performing Digital Forensics & Incident Response (DFIR) On a Computer Security Incident Response Team (CSIRT) About Me...About Me... I serve as Chair for the I am also an Ambassador & Security Researcher for S||||
  • 3. Disclaimer # 1 / 2Disclaimer # 1 / 2 Yes, I have a day job. However… Opinions expressed are based solely on my own independent security research and do not express or reflect the views or opinions of my employer.
  • 4. Disclaimer # 2 / 2Disclaimer # 2 / 2 The informational material presented is for educational purposes only. The presenter is not responsible for its use or misuse. No warranties or guarantees implied or otherwise are in effect. Use of these tools, techniques and technologies are at your own risk!
  • 5. Cyber Criminals?Cyber Criminals? I work here: As a Sr. Systems Security Engineer ● Are NOT “Hackers”! – Call them ● Threat Actors ● Malicious Threat Actors ● Cyber Criminals ● Or simply just “Criminals”
  • 6. Nothing worth taking?Nothing worth taking? I work here: As a Sr. Systems Security Engineer https://krebsonsecurity.com/2012/10/the-scrap-value-of-a-hacked-pc-revisited/
  • 7. Operational Security EssentialsOperational Security Essentials I work here: As a Sr. Systems Security Engineer ● Run up-to-date software and keep it patched – Only use supported systems / devices & OS’es ● Harden / Secure your network equipment – Especially anything Internet facing ● Change default usernames (where possible) and passwords
  • 8. OpSec BasicsOpSec Basics I work here: As a Sr. Systems Security Engineer ● Anti-Virus – Immunet (https://www.immunet.com/) ● Enterprise-grade next-generation AV for free ● Nice compliment to Windows Defender ● Firewall / HIDS / HIPS – Search online for a Windows Firewall tutorial – Or buy something better
  • 9. Credential SafeguardingCredential Safeguarding I work here: As a Sr. Systems Security Engineer ● Strong Passwords – Long passphrases – Avoid re-use ● Password Safes – KeePass (On-premises) – LastPass (Cloud / Mobile) ● Have I been pwned? – https://haveibeenpwned.com/ ● Multi-factor authentication – Dual-factor or MFA ● VPN for wireless / mobile – Commercial Solutions – https://cloudatcost.com/cloud-vpn – PfSense (at home) – Home Router – L2TP/IPSEC if supported
  • 10. Scams: Be skeptical!Scams: Be skeptical! I work here: As a Sr. Systems Security Engineer ● Go to sites yourself – Instead of using links ● Vendors & the IRS don’t ask for gift cards ● Callback directly to verify ● https://www.bbb.org/scamtracker/ “I roll to disbelieve!”
  • 11. Motherly adviceMotherly advice I work here: As a Sr. Systems Security Engineer
  • 12. PhishingPhishing I work here: As a Sr. Systems Security Engineer ● Social engineering attacks using email ● Most common attack method – Leveraged by the most inexperienced script kiddies – Used by nation-states – And every type of threat actor in-between
  • 13. Compromised EmailCompromised Email I work here: As a Sr. Systems Security Engineer https://krebsonsecurity.com/2013/06/the-value-of-a-hacked-email-account/
  • 14. What is an email message really?What is an email message really? I work here: As a Sr. Systems Security Engineer ● A single text file in logical parts – Headers – Message body (source) ● Attachments – Base64 Encoded Text – May contain hyperlinks ● In the message body, or in the attachment
  • 15. Obtaining the message sourceObtaining the message source I work here: As a Sr. Systems Security Engineer ● Will vary from email client and platform – https://mxtoolbox.com/Public/Content/EmailHeaders/
  • 16. Checking AttachmentsChecking Attachments I work here: As a Sr. Systems Security Engineer ● VirusTotal – https://www.virustotal.com/ CAUTION: Do not upload potentially sensitive files to VirusTotal or any other public web sites!
  • 17. Checking HyperlinksChecking Hyperlinks I work here: As a Sr. Systems Security Engineer ● urlscan.io – https://urlscan.io/ ● VirusTotal – https://www.virustotal.com/
  • 18. Beware of Gotcha’s...Beware of Gotcha’s... I work here: As a Sr. Systems Security Engineer ● Obfuscation by a URL Shortener ● Evasion Code / DGA ● iFrames ● Redirects and Forwards ● Encoded content ● Relying too heavily on your defenses / tools...
  • 19. Phishing email live demosPhishing email live demos I work here: As a Sr. Systems Security Engineer ● We’ll cover looking at email message source – Potential malicious content may exist ● In attachments ● In hyperlinks potentially going to phishing sites
  • 20. Script KiddiesScript Kiddies I work here: As a Sr. Systems Security Engineer Script kiddies may be low-skilled, but they are a real threat... Some offensive security tools have become so user friendly and simple that the barrier to compromising vulnerable systems has become trivial. We will use Kali Linux, SPARTA (Legion), OWASP ZAP, and Armitage to demonstrate just how easy exploiting some vulnerabilities has become. The takeaways will be on vulnerability scanning systems in your environment and Proof-of-Concept those findings to help improve your overall security posture by eliminating the low hanging fruit of vulnerabilities.
  • 21. ● All of the tools demonstrated here are included in Kali Linux ● Free to download and use ● https://www.kali.org/ Kali LinuxKali Linux
  • 22. The OWASP Zed Attack Proxy (ZAP) is one of the world’s most popular free security tools and is actively maintained by hundreds of international volunteers*. It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications. Its also a great tool for experienced pentesters to use for manual security testing. https://www.owasp.org/index.php/OWASP_Zed_Attack_Proxy_Project OWASP ZAPOWASP ZAP
  • 23. OWASP ZAP Demo ● In this live demo, I will use OWASP ZAP to find hidden files on the web ● OWASP ZAP will uncover accidental exposure ● Sensitive data exposure is #3 on the latest OWASP Top 10 list OWASP ZAP DemoOWASP ZAP Demo
  • 24. SPARTA SPARTA is a python GUI application which simplifies network infrastructure penetration testing by aiding the penetration tester in the scanning and enumeration phase. It allows the tester to save time by having point-and-click access to his toolkit and by displaying all tool output in a convenient way. If little time is spent setting up commands and tools, more time can be spent focusing on analyzing results. https://sparta.secforce.com/ SPARTA (Legion)SPARTA (Legion)
  • 25. SPARTA Demo ● In this live demo, I will use SPARTA to scan a network ● This should reveal hosts and the services running on them ● It will also check discovered services for vulnerabilities ● Also collecting screen shots of web services SPARTA (Legion) DemoSPARTA (Legion) Demo
  • 26. Metasploit & Armitage ● Metasploit is the world's most used penetration testing software. Uncover weaknesses in your defenses, focus on the right risks, and improve security. ● Armitage - Cyber Attack Management for Metasploit. Armitage makes penetration testing easy by adding a GUI to the Metasploit framework https://www.rapid7.com/products/metasploit/ http://www.fastandeasyhacking.com/ Metasploit & ArmitageMetasploit & Armitage
  • 27. Metasploit & Armitage Demo ● In this live demo, I will use Armitage in an attempt to find and exploit vulnerabilities on another host ● Our goal is to establish a remote shell with root level privledges Metasploit & Armitage DemoMetasploit & Armitage Demo
  • 28. ● Check out the Metasploit Unleashed Free Ethical Hacking Course – https://www.offensive-security.com/metasploit-unleashed/ Leveling UpLeveling Up
  • 29. Metasploit & Armitage Demo ● Powerful vulnerability exploitation tools are readily available for free to tech defenders and malicious threat actors alike ● The barrier to entry for unskilled attackers is very low ConclusionsConclusions
  • 30. Metasploit & Armitage Demo Are you actively scanning your web sites and cloud storage for sensitive data exposure? Provocative QuestionsProvocative Questions
  • 31. Metasploit & Armitage Demo Are you actively scanning your web sites and cloud storage for sensitive data exposure? Are you checking for credentials susceptible to simple dictionary and brute force attacks? Provocative QuestionsProvocative Questions
  • 32. Metasploit & Armitage Demo Are you actively scanning your web sites and cloud storage for sensitive data exposure? Are you checking for credentials susceptible to simple dictionary and brute force attacks? Are your systems and network devices vulnerable to simple exploit kit attacks? Provocative QuestionsProvocative Questions
  • 33. Metasploit & Armitage Demo Malicious threat actors are probably already doing these things against us... ConsiderationsConsiderations
  • 34. Metasploit & Armitage Demo Malicious threat actors are probably already doing these things against us... Who would you rather have discover exposed data, weak credentials, or easily exploitable vulnerabilities first? ConsiderationsConsiderations
  • 35. Metasploit & Armitage Demo ● Next CiNPA Security SIG meeting (Threat Roundup) – Thursday, May 21, 2020 6:30 PM to 9:00 PM – https://www.meetup.com/TechLife-Cincinnati/events/njkqnpybchbcc/ ● I am speaking at Circle City Con – Topic “Lend me your IR’s!” – June 12 – 14 (Online Virtual Conference) – https://circlecitycon.com/ Shameless PlugsShameless Plugs
  • 36. QuestionsQuestions ● Who ... ● What ... ● When ... ● Where ... ● Why ... ● How ...
  • 37. Thank you for attending! I R I R - Matt Scheurer Dayton Microcomputer Association April 28, 2020 Stupid Cyber Criminal Tricks and How to Combat Them @c3rkah | https://www.linkedin.com/in/mattscheurer/ https://www.slideshare.net/cerkah/