SlideShare a Scribd company logo
1 of 45
Final Engagement
Attack, Defense, & Analysis of a Vulnerable Network
Jefferson Green
1
Table of Contents
2
This document contains the following resources:
Network Topology & Critical Vulnerabilities
Red Team
Blue Team
Network Analysis
3
Network Topology
& Critical Vulnerabilities
Network Topology
4
Critical Vulnerabilities: Target 1
5
Our assessment uncovered the following critical vulnerabilities in Target 1.
Vulnerability Description Impact
Open ports vulnerabilities
Port 22 / ssh
Port 80 / http
Any internet-connected service requires
specific ports to be open in order to function.
However, when legitimate services are
exploited through code vulnerabilities hackers
can use these services in conjunction with
open ports to gain access to sensitive data.
Members of the Red Team were able to gain
access to the targeted machine using ssh
login credentials
Weak password A weak password is something that could be
rapidly guessed.
Read Team members were able to quickly
guess the password for one user; and easily
brute force the password for another user.
Wordpress user enumeration In a user enumeration attack, an attacker
looks for subtle differences in how WordPress
responds to specific requests.
Use scanning tool such as wpscan to quickly
identify or retrieve users credential such as
names and passwords
Security Misconfiguration Security Misconfiguration Security Misconfiguration
6
Red Team
7
Vulnerability 1 - Open ports
Use nmap to scan and identify devices, hosts and running services
8
web recon
Neat! There’s a blog.
Let’s check that out.
9
Flag1 - embedded in source code as
comments
10
Wordpress Vulnerability - recon w/ wpscan
Now we know 2 users!
Wordpress enumeration using wpscan provided usernames for target 1
11
brute force michael’s password
12
does michael have access to any flags?
13
Now onto #s 3 & 4
This looks like a
great place to start.
14
Neat! More credentials.
15
Let’s check out that SQL DB
Michael & Steven’s
password hashes
16
and with a bit more poking around...
Flags 3 & 4
17
Now that we have all our flags, we still
need root privileges
We’ll start by putting that hash of
Steven’s password to work for us and
then logging in as steven to see if we
can escalate our privileges
It looks like steven can run python
commands with sudo.
18
# whoami
root
19
Avoiding Detection
Stealth Exploitation of Brute force target 1 using Hydra
20
Monitoring Overview
● Monitoring all events indicating a new TCP connection being initiated
● Metrics being measured are the HTTP Request Bytes
Mitigating Detection
● The same exploit can be executed using the the -w flag with hydra which is the
wait time for responses between connects
Stealth Exploitation of [ssh login through port 22]
21
Monitoring Overview
● Implement Firewalls rules to block failed ssh attempts
Mitigating Detection
● Establish backdoor access to the target
22
Maintaining Access
Backdooring the Target
23
Backdoor Overview
● What kind of backdoor did you install (reverse shell, shadow user, etc.)?
Since root access was already established, I simply added a shadow user.
● How did you drop it (via Metasploit, phishing, etc.)?
“useradd --system --no-create-home hacker”
then adder hacker to the sudoers file with the line:
“hacker ALL=(ALL) NOPASSWORD: ALL”
● How do you connect to it?
○ ssh hacker@192.168.1.110
24
Blue Team Alerts and Hardening
25
Alerts Implemented
CPU Usage Monitor
26
Summarize the following:
● This monitors the percentage of CPU usage
● It is set to fire at 0.5%
Excessive HTTP Errors
27
Summarize the following:
● This metric monitors top 5 http codes to come over the network.
● It is set to alert when the total number of codes exceeds 400 over five minutes.
HTTP Request Size
28
● This monitors the total number of http request bytes over the system
● It triggers when the total number of bytes over one minute exceeds 3,500.
Hardening
29
Hardening Against Bad Passwords on Target 1
30
● Using <cage>, create a strong password policy.
● We would recommend setting a password policy that:
■ Requires 8 or more characters
■ Requires the password to be changed every thirty days (though we could be
persuaded to allow 60; beyond that, don’t push it)
Hardening Against Root Privileges on Target 1
31
Removing Steven from the sudoers list is paramount:
● Without the ability to sudo into “root,” we would not have gained access
● <sudo -lU steven> would remove Steven from this list. It should take no more
than ten seconds (fifteen if I run it, because I always have a typo).
Removing MySQL Access
32
● We were able, through the wp-config file, to gain the username and password of
the MySQL database:
■ By removing Michael’s access to this file, we can completely avoid this
vulnerability
Implementing Patches
33
Implementing Patches with Ansible
34
We highly recommend automating this hardening using an ansible playbook!
Your playbook should incorporate the following commands:
sudo -lU <username>
This will remove users from the sudoers group
chage <username> -M
30
This will set the password expiration to 30 days
nano /etc/pam.d/common-password
set pam_pwquality minlen=8 (or 10)
This will set the minimum password length to 8 (or 10)
chmod 700 /var/www/html/wordpress/wp-config.php
This will allow only root users to access the file and restrict everyone else.
Network Analysis
35
Traffic Profile
36
Traffic Profile
37
Our analysis identified the following characteristics of the traffic on the network:
Feature Value Description
Top Talkers (IP Addresses)
172.16.4.205 → 31M
192.168.1.90 → 21M
192.168.1.100 → 21M
Machines that sent the most traffic.
Most Common Protocols
TCP(87.57%)
UDP(12.33%)
NONE(0.10%)
Three most common protocols on
the network.
# of Unique IP Addresses 810 Count of observed IP addresses.
Subnets All three private ranges Observed subnet ranges.
# of Malware Species 1 (june11.dll)
Number of malware binaries
identified in traffic.
Behavioral Analysis
Purpose of Traffic on the Network
38
Users were observed engaging in the following kinds of activity.
“Normal” Activity
● Visiting a hospital’s website
● Visiting social media sites including pinterest, reddit, twitter and facebook
● Downloading windows updates
● Reading article from Time magazine
Suspicious Activity
● Setting up a private web server that contained malware
● A malware infected windows host
● A user downloading a copyrighted torrent against company policy
Normal Activity
39
Normal Behavior: visiting social media sites
Summary:
40
● What kind of traffic did you observe? Which protocol(s)?
● Visiting social media sites including pinterest, reddit, twitter and facebook
Malicious Activity
41
Time Thieves
Summary:
42
● two users on the network have been wasting time on YouTube
○ frank-n-ted.com is the domain of their custom site
● their custom AD network has malware
○ malware (june11.dll) was found @10.6.12.203
Vulnerable Windows Machine
Summary:
43
● User “matthijs.devries” on “ROTTERDAM-PC” got some malware from a website mysocalledchaos.com
● A fake browser update the user clicked on installed a Remote Access Trojan
● The RAT sent a screenshot of matthijs desktop to the bad actors
Illegal Downloads
Summary:
44image from https://animationreview.files.wordpress.com/2018/04/rhythm-on-the-reservation-c2a9-max-fleischer.jpg?w=490
● User elmer.blanco at MAC address 00:16:17:18:66:c8
has been downloading illegal torrents onto his
Windows NT 10.0 machine
● Betty Boop Rhythm on the Reservation
The End
45

More Related Content

Similar to Final Engagement

Penetration testing
Penetration testing Penetration testing
Penetration testing PTC
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Securitybelsis
 
Linux IoT Botnet Wars and the lack of basic security hardening
Linux IoT Botnet Wars and the lack of basic security hardeningLinux IoT Botnet Wars and the lack of basic security hardening
Linux IoT Botnet Wars and the lack of basic security hardeningMender.io
 
Hacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria GrunickHacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria Grunickamiable_indian
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)Wail Hassan
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and crackingHarshil Barot
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9Geoff Pesimo
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network SecurityHarish Chaudhary
 
Backdoor Entry to a Windows Computer
Backdoor Entry to a Windows ComputerBackdoor Entry to a Windows Computer
Backdoor Entry to a Windows ComputerIRJET Journal
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingANURAG CHAKRABORTY
 

Similar to Final Engagement (20)

Hacking
HackingHacking
Hacking
 
Penetration testing
Penetration testing Penetration testing
Penetration testing
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Hacking
HackingHacking
Hacking
 
Hacking
HackingHacking
Hacking
 
Hacking tutorial
Hacking tutorialHacking tutorial
Hacking tutorial
 
Hacking In Detail
Hacking In DetailHacking In Detail
Hacking In Detail
 
Hack the hack
Hack the hackHack the hack
Hack the hack
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Network security
Network securityNetwork security
Network security
 
Linux IoT Botnet Wars and the lack of basic security hardening
Linux IoT Botnet Wars and the lack of basic security hardeningLinux IoT Botnet Wars and the lack of basic security hardening
Linux IoT Botnet Wars and the lack of basic security hardening
 
Hacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria GrunickHacking Fundamentals - Jen Johnson , Miria Grunick
Hacking Fundamentals - Jen Johnson , Miria Grunick
 
Module 5 (system hacking)
Module 5 (system hacking)Module 5 (system hacking)
Module 5 (system hacking)
 
Introduction of hacking and cracking
Introduction of hacking and crackingIntroduction of hacking and cracking
Introduction of hacking and cracking
 
Hacking 1224807880385377-9
Hacking 1224807880385377-9Hacking 1224807880385377-9
Hacking 1224807880385377-9
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Aw36294299
Aw36294299Aw36294299
Aw36294299
 
Backdoor Entry to a Windows Computer
Backdoor Entry to a Windows ComputerBackdoor Entry to a Windows Computer
Backdoor Entry to a Windows Computer
 
Ethical hacking/ Penetration Testing
Ethical hacking/ Penetration TestingEthical hacking/ Penetration Testing
Ethical hacking/ Penetration Testing
 
Network security
Network securityNetwork security
Network security
 

Recently uploaded

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

Final Engagement

  • 1. Final Engagement Attack, Defense, & Analysis of a Vulnerable Network Jefferson Green 1
  • 2. Table of Contents 2 This document contains the following resources: Network Topology & Critical Vulnerabilities Red Team Blue Team Network Analysis
  • 5. Critical Vulnerabilities: Target 1 5 Our assessment uncovered the following critical vulnerabilities in Target 1. Vulnerability Description Impact Open ports vulnerabilities Port 22 / ssh Port 80 / http Any internet-connected service requires specific ports to be open in order to function. However, when legitimate services are exploited through code vulnerabilities hackers can use these services in conjunction with open ports to gain access to sensitive data. Members of the Red Team were able to gain access to the targeted machine using ssh login credentials Weak password A weak password is something that could be rapidly guessed. Read Team members were able to quickly guess the password for one user; and easily brute force the password for another user. Wordpress user enumeration In a user enumeration attack, an attacker looks for subtle differences in how WordPress responds to specific requests. Use scanning tool such as wpscan to quickly identify or retrieve users credential such as names and passwords Security Misconfiguration Security Misconfiguration Security Misconfiguration
  • 7. 7 Vulnerability 1 - Open ports Use nmap to scan and identify devices, hosts and running services
  • 8. 8 web recon Neat! There’s a blog. Let’s check that out.
  • 9. 9 Flag1 - embedded in source code as comments
  • 10. 10 Wordpress Vulnerability - recon w/ wpscan Now we know 2 users! Wordpress enumeration using wpscan provided usernames for target 1
  • 12. 12 does michael have access to any flags?
  • 13. 13 Now onto #s 3 & 4 This looks like a great place to start.
  • 15. 15 Let’s check out that SQL DB Michael & Steven’s password hashes
  • 16. 16 and with a bit more poking around... Flags 3 & 4
  • 17. 17 Now that we have all our flags, we still need root privileges We’ll start by putting that hash of Steven’s password to work for us and then logging in as steven to see if we can escalate our privileges It looks like steven can run python commands with sudo.
  • 20. Stealth Exploitation of Brute force target 1 using Hydra 20 Monitoring Overview ● Monitoring all events indicating a new TCP connection being initiated ● Metrics being measured are the HTTP Request Bytes Mitigating Detection ● The same exploit can be executed using the the -w flag with hydra which is the wait time for responses between connects
  • 21. Stealth Exploitation of [ssh login through port 22] 21 Monitoring Overview ● Implement Firewalls rules to block failed ssh attempts Mitigating Detection ● Establish backdoor access to the target
  • 23. Backdooring the Target 23 Backdoor Overview ● What kind of backdoor did you install (reverse shell, shadow user, etc.)? Since root access was already established, I simply added a shadow user. ● How did you drop it (via Metasploit, phishing, etc.)? “useradd --system --no-create-home hacker” then adder hacker to the sudoers file with the line: “hacker ALL=(ALL) NOPASSWORD: ALL” ● How do you connect to it? ○ ssh hacker@192.168.1.110
  • 24. 24 Blue Team Alerts and Hardening
  • 26. CPU Usage Monitor 26 Summarize the following: ● This monitors the percentage of CPU usage ● It is set to fire at 0.5%
  • 27. Excessive HTTP Errors 27 Summarize the following: ● This metric monitors top 5 http codes to come over the network. ● It is set to alert when the total number of codes exceeds 400 over five minutes.
  • 28. HTTP Request Size 28 ● This monitors the total number of http request bytes over the system ● It triggers when the total number of bytes over one minute exceeds 3,500.
  • 30. Hardening Against Bad Passwords on Target 1 30 ● Using <cage>, create a strong password policy. ● We would recommend setting a password policy that: ■ Requires 8 or more characters ■ Requires the password to be changed every thirty days (though we could be persuaded to allow 60; beyond that, don’t push it)
  • 31. Hardening Against Root Privileges on Target 1 31 Removing Steven from the sudoers list is paramount: ● Without the ability to sudo into “root,” we would not have gained access ● <sudo -lU steven> would remove Steven from this list. It should take no more than ten seconds (fifteen if I run it, because I always have a typo).
  • 32. Removing MySQL Access 32 ● We were able, through the wp-config file, to gain the username and password of the MySQL database: ■ By removing Michael’s access to this file, we can completely avoid this vulnerability
  • 34. Implementing Patches with Ansible 34 We highly recommend automating this hardening using an ansible playbook! Your playbook should incorporate the following commands: sudo -lU <username> This will remove users from the sudoers group chage <username> -M 30 This will set the password expiration to 30 days nano /etc/pam.d/common-password set pam_pwquality minlen=8 (or 10) This will set the minimum password length to 8 (or 10) chmod 700 /var/www/html/wordpress/wp-config.php This will allow only root users to access the file and restrict everyone else.
  • 37. Traffic Profile 37 Our analysis identified the following characteristics of the traffic on the network: Feature Value Description Top Talkers (IP Addresses) 172.16.4.205 → 31M 192.168.1.90 → 21M 192.168.1.100 → 21M Machines that sent the most traffic. Most Common Protocols TCP(87.57%) UDP(12.33%) NONE(0.10%) Three most common protocols on the network. # of Unique IP Addresses 810 Count of observed IP addresses. Subnets All three private ranges Observed subnet ranges. # of Malware Species 1 (june11.dll) Number of malware binaries identified in traffic.
  • 38. Behavioral Analysis Purpose of Traffic on the Network 38 Users were observed engaging in the following kinds of activity. “Normal” Activity ● Visiting a hospital’s website ● Visiting social media sites including pinterest, reddit, twitter and facebook ● Downloading windows updates ● Reading article from Time magazine Suspicious Activity ● Setting up a private web server that contained malware ● A malware infected windows host ● A user downloading a copyrighted torrent against company policy
  • 40. Normal Behavior: visiting social media sites Summary: 40 ● What kind of traffic did you observe? Which protocol(s)? ● Visiting social media sites including pinterest, reddit, twitter and facebook
  • 42. Time Thieves Summary: 42 ● two users on the network have been wasting time on YouTube ○ frank-n-ted.com is the domain of their custom site ● their custom AD network has malware ○ malware (june11.dll) was found @10.6.12.203
  • 43. Vulnerable Windows Machine Summary: 43 ● User “matthijs.devries” on “ROTTERDAM-PC” got some malware from a website mysocalledchaos.com ● A fake browser update the user clicked on installed a Remote Access Trojan ● The RAT sent a screenshot of matthijs desktop to the bad actors
  • 44. Illegal Downloads Summary: 44image from https://animationreview.files.wordpress.com/2018/04/rhythm-on-the-reservation-c2a9-max-fleischer.jpg?w=490 ● User elmer.blanco at MAC address 00:16:17:18:66:c8 has been downloading illegal torrents onto his Windows NT 10.0 machine ● Betty Boop Rhythm on the Reservation

Editor's Notes

  1. POLP
  2. You may have more than 2 subnets.