SlideShare a Scribd company logo
1 of 40
From CTF to CVE: How Application of Concepts and
Persistence led to a Vulnerability Disclosure
Joe Gray
About Me/Why Me
www.hackerhalted.com 2
• 2017 DerbyCon Social Engineering Capture the Flag
(SECTF) winner
• Member of 2018 NOLACon OSINT CTF 3rd PlaceTeam
• Co-founder ofThrough the Hacking Glass
• Frequent Guest Blogger
• AlienVault
• Tripwire
• ITSP Magazine
• Dark Reading
• CSO Online
• Maintains blog and podcast at
https://advancedpersistentsecurity.net
2017 DerbyCon SECTF
www.hackerhalted.com 3
2018 NOLACon OSINT CTF
www.hackerhalted.com 4
Objectives/Flow
www.hackerhalted.com 5
• DiscussTypes of CTFs
• Sources of CTFs
• Common CTFThemes
• Tools of theTrade
• Demonstrate Pros and Cons of CTFs/Applicability
• Finding a Bug
• Responsible Disclosure
Types of CTFs
www.hackerhalted.com 6
• Self Contained
• VM
• Puzzles (think DEF CON badge shenanigans)
• Network orWeb Based
• Network King of the Hill (popular here with dc404)
• Social Engineering
• OSINT
• Missing Persons CTF is subset (h/t to Robert Sell andTrace Labs)
• Hack-a-thons
• DFIR
• Pros vs Joes
Sources of CTFs
www.hackerhalted.com 7
• Conferences
• Vulnhub.com
• Hack the Box (hackthebox.eu)
• Root Me (root-me.org)
• Over theWire (overthewire.org)
• CTF365.com
• Companies (i.e. Google)
• Security groups (i.e. dc404 and dc865)
• OpenSOC
Commonalities
www.hackerhalted.com 8
• Wordpress, Drupal, or Joomla
• Weak Passwords
• “Poor” Configurations
• Insecure Protocols
• HTTP, FTP,Telnet
• WebApplications
• NamedVulnerabilities
• Dirty Cow, Heartbleed, Eternal Blue, Kerberoast
• Cryptography
• Steganography
• Packet Captures
More Specialized CTFs
www.hackerhalted.com 9
• OSINT
• Collect flags on predetermined targets
• Specific details about people from social media (Chris Silvers’ OSINT CTF)
• Collect flags about companies (and sometimes) the people of the company (Chris Hadnagy’s SECTF)
• Everyone is searching for the exact same flags (Silvers’ OSINT)
• Social Engineering
• OSINT and Report writing element
• Live vishing
• Each competitor has a unique calling time and unique target
• DFIR
• Conduct forensics and analysis on files provided vice hacking in
• BlueTeam or Pros vs Joes
• Actively monitor for further attack or analyze existing logs
Typical Tools of the Trade
www.hackerhalted.com 10
Arguments About CTFs Being Realistic
www.hackerhalted.com 11
• …but CTFs are not realistic.
• That is sometimes true.
• You may not encounter the same flag format in real life.
• The creative concepts used to gain access are the same in many cases.
• No one puts “incriminating” info in the page source. Wanna bet?
Told You So
www.hackerhalted.com 12
Arguments About CTFs Being Realistic
www.hackerhalted.com 13
• …but the CTF systems are too vulnerable.
• Again, this can be true.
• Speaking from experience, vulnerability management is still lacking.
• This also trains us to look for the most simple solution and not go “nation-
state” off the bat.
Arguments About CTFs Being Realistic
www.hackerhalted.com 14
• …this CTF is nothing more than a gimmicky game.
• I won’t argue.
• Some are.
• These are about stimulating creativity and novel ways to attempt to attack.
Effective Uses of CTF Concepts
www.hackerhalted.com 15
• Bug Bounties
• Security Research
• PurpleTeaming
Bug Bounties
www.hackerhalted.com 16
• Just like a penetration test, you use the same concepts used in CTFs
to attempt to find security vulnerabilities for fun and profit.
• The use of nmap, Burp Suite, and fuzzers is a prerequisite.
• Any guesses as to a method to gain experience and comfort in using them?
• Your lack of knowledge of the target company will create a similar
blackbox or greybox scenario as a CTF.
• I have tried my hand at many bug bounties. I have made a total of
$100 and that was from OSINT. I fail far more often than I succeed.
Security Research
www.hackerhalted.com 17
• Same a bug bounties but may have different terms or scopes.
• You may be targeting your internal assets (penetration testing) or
your personal devices (think IOT).
Purple Teaming
www.hackerhalted.com 18
• Using the concepts of a CTF can help you work on building detections
for common attacks.
• Especially useful if you have a small shop.
• Exposes the BlueTeam to hands-on attack methodologies.
• The theoretical attack method is great, but we learn more by doing.
• Allows cross training and innovation.
My CTF to CVE Story
www.hackerhalted.com 19
• Started on OSWP
• Bought the network card and router
• Finishing aVulnHub CTF
• Began configuring the router
• Had not backed out of my browser configuration routing traffic
through Burp Suite
• …the rest is history
The Router: D-Link DIR-601
www.hackerhalted.com 20
Info
www.hackerhalted.com 21
• D-LINK DIR-601 Router
• HardwareVersion: A1
• FirmwareVersion: 1.02NA
“Securing” a Router
www.hackerhalted.com 22
• Determine and configure the following:
• Hostname
• SSID
• Whether to broadcast SSID
• Encryption (WEP, WPA, WPA-2)
• Key
• Channel
• Connectivity and configuration abilities over wireless
• HTTP or HTTPS?
• All these things are configured in the web interface
My Config
www.hackerhalted.com 23
• Determine and configure the following:
• Hostname: Mothership
• SSID: Wireless Lab
• Whether to broadcast SSID: Yes
• Encryption (WEP, WPA, WPA-2): WEP
• Key : 123test123test123
• Channel: Auto
• Connectivity and configuration abilities over wireless: Yes
• HTTP or HTTPS?: No option for HTTPS
• All these things are configured in the web interface
The web interface you say?
www.hackerhalted.com 24
Password Change
www.hackerhalted.com 25
Logging Back in
www.hackerhalted.com 26
Base64 Decoding
www.hackerhalted.com 27
Great!
www.hackerhalted.com 28
• NowWhat?
Next Steps
www.hackerhalted.com 29
• I did some precursory OSINT to see if anyone else identified this
vulnerability.
• CVEs
• Exploit-DB
• Metasploit
• Google
• D-Link’s website
• I reached out to D-Link, a nice person namedWilliam triaged the
vulnerability.
Emails
www.hackerhalted.com 30
Next Steps
www.hackerhalted.com 31
• After a few back and forth discussions, William acknowledged the
vulnerability and advised me that the router and firmware was EOL
and no patch was expected for the foreseeable future.
• I asked when I could disclose andWilliam told me that I was welcome
to at any time. He asked that I include specific verbiage in my
disclosure and that I get a CVE for it.
• Great!
• Where is the manual for getting CVEs?
Getting a CVE
www.hackerhalted.com 32
• I hadn’t found anything that warranted a CVE before, so I had to
learn how the process worked.
• I knew about CNAs (CVE Naming Authorities) and generally how they
work (spoken searching for them in Exploit-DB to see if a POC was
posted).
• I did a Google search. Not much here.
• I reached out to the dc404 mailing list. MAJOR KUDOSTO KARL S.
AND MIKE C.
Path to Getting a CVE
www.hackerhalted.com 33
• I was advised to go through Mitre by one and CERT by the other.
• I looked at the processes of each, CERT seemed simpler.
Path to Getting a CVE
www.hackerhalted.com 34
• CERT said thanks, but you need to go through Mitre.
• I did the Mitre write-up.
• For Mitre to publish the CVE, you must have already publicly disclosed the
vulnerability.
• Great.Where does one do that?
Public Disclosure
www.hackerhalted.com 35
• I published in a variety of places:
• Full Disclosure Mailing List (http://seclists.org/fulldisclosure/)
• http://seclists.org/fulldisclosure/2018/May/17
• Peerlyst (https://www.peerlyst.com)
• https://www.peerlyst.com/posts/vulnerability-disclosure-insecure-authentication-
practices-in-d-link-router-cve-2018-10641-joe-gray
• MyWebsite – Advanced Persistent Security
• https://advancedpersistentsecurity.net/cve-2018-10641/
• Github Gist (https://gist.github.com/)
• https://gist.github.com/jocephus/806ff4679cf54af130d69777a551f819
The CVE
www.hackerhalted.com 36
Key Points and Takeaways
www.hackerhalted.com 37
• Curiosity (and dumb luck) go far!
• Not all CTFs are garbage, just as not all CTFs are made of gold or
even on the same level!
• You can make a difference in a product!
• Don’t accept answers that don’t make sense!
• No formally defined process was readily available for disclosing!
• Having a network of security professionals at your fingertips is
invaluable (Defcon Groups, CitySec, OWASP, other groups/Slack
channels).
• Don’t be afraid or intimidated to ask for help.
Through the Hacking Glass
www.hackerhalted.com 38
• Mission Statement: To provide free and low cost training resources to enable
information security professionals and aspiring professionals to expand their skill sets
and marketability to close the skills gap.This is based on the frequent occurrence of a
paradigm of employers seeking entry-level people with experience beyond typical
formal education curricula.This further allows professionals and those seeking to enter
industry the opportunity to gain experience beyond the walls of academic institutions or
capture the flags (CTFs).
• https://www.peerlyst.com/
• tthg@peerlyst.com
• Twitter: @hackingglass
• Facebook: facebook.com/hackingglass
• Peerlyst:Through the Hacking Glass (as username or hashtag)
• Also hashtagTTHG
Future Speaking Engagements
www.hackerhalted.com 39
• 10/4: NorthernVA (Social EngineeringTraining)
• 10/5-10/7: DerbyCon
• 10/16: GridSecCon, LasVegas (Social EngineeringTraining)
• 10/17-10/18: Cybersecurity Atlanta (hosted alongside ISSA
International Conference)
• 11/10:Temple University CARE (Social Engineering training and co-
presentation withTracy “InfosecSherpa” Maleeff)
Questions?
• Joe Gray
• jgray@advancedpersistentsecurity.net
• Twitter: @C_3PJoe/@hackingglass
• LinkedIn: linkedin.com/JoeGrayInfosec
• Facebook: facebook.com/JoeGrayInfosec
• Peerlyst: joe-gray
www.hackerhalted.com 40

More Related Content

What's hot

GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseAndrew Morris
 
Practical White Hat Hacker Training - Passive Information Gathering(OSINT)
Practical White Hat Hacker Training -  Passive Information Gathering(OSINT)Practical White Hat Hacker Training -  Passive Information Gathering(OSINT)
Practical White Hat Hacker Training - Passive Information Gathering(OSINT)PRISMA CSI
 
THOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime NetworksTHOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime NetworksJohn Bambenek
 
Advanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionAdvanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionGreg Foss
 
Defending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksDefending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksEC-Council
 
Utilizing OSINT in Threat Analytics and Incident Response
Utilizing OSINT in Threat Analytics and Incident ResponseUtilizing OSINT in Threat Analytics and Incident Response
Utilizing OSINT in Threat Analytics and Incident ResponseChristopher Beiring
 
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare NelsonZero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare NelsonSSIMeetup
 
Zero-Knowledge Proofs in Light of Digital Identity
Zero-Knowledge Proofs in Light of Digital IdentityZero-Knowledge Proofs in Light of Digital Identity
Zero-Knowledge Proofs in Light of Digital IdentityClare Nelson, CISSP, CIPP-E
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...EC-Council
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...Andrew Morris
 
Zero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationZero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationClare Nelson, CISSP, CIPP-E
 
Lateral Movement by Default
Lateral Movement by DefaultLateral Movement by Default
Lateral Movement by DefaultInnoTech
 
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...Andrew Morris
 
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot AttacksWi-Fi Hotspot Attacks
Wi-Fi Hotspot AttacksGreg Foss
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsAndrew Morris
 
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!ThreatConnect
 
Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to BlackBeau Bullock
 
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSThotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSJohn Bambenek
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligencePhilippe Lin
 

What's hot (20)

GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
 
Practical White Hat Hacker Training - Passive Information Gathering(OSINT)
Practical White Hat Hacker Training -  Passive Information Gathering(OSINT)Practical White Hat Hacker Training -  Passive Information Gathering(OSINT)
Practical White Hat Hacker Training - Passive Information Gathering(OSINT)
 
THOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime NetworksTHOTCON 0x6: Going Kinetic on Electronic Crime Networks
THOTCON 0x6: Going Kinetic on Electronic Crime Networks
 
Advanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement DetectionAdvanced Threats and Lateral Movement Detection
Advanced Threats and Lateral Movement Detection
 
Defending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksDefending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael Banks
 
Utilizing OSINT in Threat Analytics and Incident Response
Utilizing OSINT in Threat Analytics and Incident ResponseUtilizing OSINT in Threat Analytics and Incident Response
Utilizing OSINT in Threat Analytics and Incident Response
 
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare NelsonZero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
Zero-Knowledge Proofs: Privacy-Preserving Digital Identity with Clare Nelson
 
From OSINT to Phishing presentation
From OSINT to Phishing presentationFrom OSINT to Phishing presentation
From OSINT to Phishing presentation
 
Zero-Knowledge Proofs in Light of Digital Identity
Zero-Knowledge Proofs in Light of Digital IdentityZero-Knowledge Proofs in Light of Digital Identity
Zero-Knowledge Proofs in Light of Digital Identity
 
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
Finding the Sweet Spot: Counter Honeypot Operations (CHOps) by Jonathan Creek...
 
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
BSidesCharleston2014 - Ballin on a Budget: Tracking Chinese Malware Campaigns...
 
Zero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationZero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and Authentication
 
Lateral Movement by Default
Lateral Movement by DefaultLateral Movement by Default
Lateral Movement by Default
 
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
 
Wi-Fi Hotspot Attacks
Wi-Fi Hotspot AttacksWi-Fi Hotspot Attacks
Wi-Fi Hotspot Attacks
 
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
 
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
 
Fade from Whitehat... to Black
Fade from Whitehat... to BlackFade from Whitehat... to Black
Fade from Whitehat... to Black
 
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSThotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
 
OSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source IntelligenceOSINT x UCCU Workshop on Open Source Intelligence
OSINT x UCCU Workshop on Open Source Intelligence
 

Similar to Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persistence led to a Vulnerability Disclosure


SANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for DefenseSANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for DefenseJohn Bambenek
 
Play,Learn and Hack- CTF Training
Play,Learn and Hack- CTF TrainingPlay,Learn and Hack- CTF Training
Play,Learn and Hack- CTF TrainingHeba Hamdy Farahat
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityClaus Cramon Houmann
 
Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Stephen Abram
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Zoltan Balazs
 
Defcon 23 - David Huerta - alice and bob are really confused
Defcon 23 - David Huerta - alice and bob are really confusedDefcon 23 - David Huerta - alice and bob are really confused
Defcon 23 - David Huerta - alice and bob are really confusedFelipe Prado
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSECSean Whalen
 
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp
 
How i'm going to own your organization v2
How i'm going to own your organization v2How i'm going to own your organization v2
How i'm going to own your organization v2RazorEQX
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheelsinfodox
 
Blackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareBlackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareJohn Bambenek
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Claus Cramon Houmann
 
CTFs, Bugbounty and your security career
CTFs, Bugbounty and your security careerCTFs, Bugbounty and your security career
CTFs, Bugbounty and your security careerIbrahim El-Sayed
 
Blitzing with your defense bea con
Blitzing with your defense bea conBlitzing with your defense bea con
Blitzing with your defense bea conInnismir
 
Hunt for the red DA
Hunt for the red DAHunt for the red DA
Hunt for the red DANeil Lines
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
Acpe 2014 Internet Anonymity Using Tor
Acpe 2014  Internet Anonymity Using TorAcpe 2014  Internet Anonymity Using Tor
Acpe 2014 Internet Anonymity Using TorJack Maynard
 

Similar to Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persistence led to a Vulnerability Disclosure
 (20)

SANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for DefenseSANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
SANSFIRE18: War Stories on Using Automated Threat Intelligence for Defense
 
So You Want to be a Hacker?
So You Want to be a Hacker?So You Want to be a Hacker?
So You Want to be a Hacker?
 
Play,Learn and Hack- CTF Training
Play,Learn and Hack- CTF TrainingPlay,Learn and Hack- CTF Training
Play,Learn and Hack- CTF Training
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?
 
Defending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricalityDefending Enterprise IT - beating assymetricality
Defending Enterprise IT - beating assymetricality
 
Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)Pichman privacy, the dark web, & hacker devices i school (1)
Pichman privacy, the dark web, & hacker devices i school (1)
 
Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015Sandbox detection: leak, abuse, test - Hacktivity 2015
Sandbox detection: leak, abuse, test - Hacktivity 2015
 
Defcon 23 - David Huerta - alice and bob are really confused
Defcon 23 - David Huerta - alice and bob are really confusedDefcon 23 - David Huerta - alice and bob are really confused
Defcon 23 - David Huerta - alice and bob are really confused
 
Intro to INFOSEC
Intro to INFOSECIntro to INFOSEC
Intro to INFOSEC
 
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
ITCamp 2018 - Tudor Damian - The cybersecurity landscape is changing. Are you...
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
How i'm going to own your organization v2
How i'm going to own your organization v2How i'm going to own your organization v2
How i'm going to own your organization v2
 
BSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on WheelsBSides Hannover 2015 - Shell on Wheels
BSides Hannover 2015 - Shell on Wheels
 
Blackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareBlackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of Ransomware
 
Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2Presentation infra and_datacentrre_dialogue_v2
Presentation infra and_datacentrre_dialogue_v2
 
CTFs, Bugbounty and your security career
CTFs, Bugbounty and your security careerCTFs, Bugbounty and your security career
CTFs, Bugbounty and your security career
 
Blitzing with your defense bea con
Blitzing with your defense bea conBlitzing with your defense bea con
Blitzing with your defense bea con
 
Hunt for the red DA
Hunt for the red DAHunt for the red DA
Hunt for the red DA
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
Acpe 2014 Internet Anonymity Using Tor
Acpe 2014  Internet Anonymity Using TorAcpe 2014  Internet Anonymity Using Tor
Acpe 2014 Internet Anonymity Using Tor
 

More from EC-Council

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldEC-Council
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approachEC-Council
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident ResponseEC-Council
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinEC-Council
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoEC-Council
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanEC-Council
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019EC-Council
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...EC-Council
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...EC-Council
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerEC-Council
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementEC-Council
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...EC-Council
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...EC-Council
 
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...EC-Council
 
Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"
 Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats" Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"
Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"EC-Council
 
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"Global CCISO Forum 2018 | Sharon Smith "Don't Panic"
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"EC-Council
 
Global CCISO Forum 2018 | AI vs Malware 2018
Global CCISO Forum 2018 | AI vs Malware 2018Global CCISO Forum 2018 | AI vs Malware 2018
Global CCISO Forum 2018 | AI vs Malware 2018EC-Council
 
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...EC-Council
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...EC-Council
 
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"EC-Council
 

More from EC-Council (20)

CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber WorldCyberOm - Hacking the Wellness Code in a Chaotic Cyber World
CyberOm - Hacking the Wellness Code in a Chaotic Cyber World
 
Cloud Security Architecture - a different approach
Cloud Security Architecture - a different approachCloud Security Architecture - a different approach
Cloud Security Architecture - a different approach
 
Phases of Incident Response
Phases of Incident ResponsePhases of Incident Response
Phases of Incident Response
 
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith TurpinHacking Your Career – Hacker Halted 2019 – Keith Turpin
Hacking Your Career – Hacker Halted 2019 – Keith Turpin
 
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea AmicoData in cars can be creepy – Hacker Halted 2019 – Andrea Amico
Data in cars can be creepy – Hacker Halted 2019 – Andrea Amico
 
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian HilemanAre your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
Are your cloud servers under attack?– Hacker Halted 2019 – Brian Hileman
 
War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019War Game: Ransomware – Global CISO Forum 2019
War Game: Ransomware – Global CISO Forum 2019
 
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
How to become a Security Behavior Alchemist – Global CISO Forum 2019 – Perry ...
 
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...Introduction to FAIR Risk Methodology – Global CISO Forum 2019  –  Donna Gall...
Introduction to FAIR Risk Methodology – Global CISO Forum 2019 – Donna Gall...
 
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes WidnerAlexa is a snitch! Hacker Halted 2019 - Wes Widner
Alexa is a snitch! Hacker Halted 2019 - Wes Widner
 
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law EnforcementHacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
Hacker Halted 2018: Don't Panic! Big Data Analytics vs. Law Enforcement
 
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
Hacker Halted 2018: HACKING TRILLIAN: A 42-STEP SOLUTION TO EXPLOIT POST-VOGA...
 
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
Hacker Halted 2018: SE vs Predator: Using Social Engineering in ways I never ...
 
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
Global CCISO Forum 2018 | Sebastian Hess "Cyber Insurance and Cyber Risk Quan...
 
Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"
 Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats" Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"
Global CCISO Forum 2018 | John Felker "Partnerships to Address Threats"
 
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"Global CCISO Forum 2018 | Sharon Smith "Don't Panic"
Global CCISO Forum 2018 | Sharon Smith "Don't Panic"
 
Global CCISO Forum 2018 | AI vs Malware 2018
Global CCISO Forum 2018 | AI vs Malware 2018Global CCISO Forum 2018 | AI vs Malware 2018
Global CCISO Forum 2018 | AI vs Malware 2018
 
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...
Global CCISO Forum 2018 | Ondrej Krehel | The Era of Cyber Extortion and Rans...
 
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
Global CCISO Forum 2018 | Anthony Dupree "Evolving Role of the CISO: Reshapin...
 
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
 

Recently uploaded

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Hyundai Motor Group
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2Next-generation AAM aircraft unveiled by Supernal, S-A2
Next-generation AAM aircraft unveiled by Supernal, S-A2
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 

Hacker Halted 2018: From CTF to CVE – How Application of Concepts and Persistence led to a Vulnerability Disclosure


  • 1. From CTF to CVE: How Application of Concepts and Persistence led to a Vulnerability Disclosure Joe Gray
  • 2. About Me/Why Me www.hackerhalted.com 2 • 2017 DerbyCon Social Engineering Capture the Flag (SECTF) winner • Member of 2018 NOLACon OSINT CTF 3rd PlaceTeam • Co-founder ofThrough the Hacking Glass • Frequent Guest Blogger • AlienVault • Tripwire • ITSP Magazine • Dark Reading • CSO Online • Maintains blog and podcast at https://advancedpersistentsecurity.net
  • 4. 2018 NOLACon OSINT CTF www.hackerhalted.com 4
  • 5. Objectives/Flow www.hackerhalted.com 5 • DiscussTypes of CTFs • Sources of CTFs • Common CTFThemes • Tools of theTrade • Demonstrate Pros and Cons of CTFs/Applicability • Finding a Bug • Responsible Disclosure
  • 6. Types of CTFs www.hackerhalted.com 6 • Self Contained • VM • Puzzles (think DEF CON badge shenanigans) • Network orWeb Based • Network King of the Hill (popular here with dc404) • Social Engineering • OSINT • Missing Persons CTF is subset (h/t to Robert Sell andTrace Labs) • Hack-a-thons • DFIR • Pros vs Joes
  • 7. Sources of CTFs www.hackerhalted.com 7 • Conferences • Vulnhub.com • Hack the Box (hackthebox.eu) • Root Me (root-me.org) • Over theWire (overthewire.org) • CTF365.com • Companies (i.e. Google) • Security groups (i.e. dc404 and dc865) • OpenSOC
  • 8. Commonalities www.hackerhalted.com 8 • Wordpress, Drupal, or Joomla • Weak Passwords • “Poor” Configurations • Insecure Protocols • HTTP, FTP,Telnet • WebApplications • NamedVulnerabilities • Dirty Cow, Heartbleed, Eternal Blue, Kerberoast • Cryptography • Steganography • Packet Captures
  • 9. More Specialized CTFs www.hackerhalted.com 9 • OSINT • Collect flags on predetermined targets • Specific details about people from social media (Chris Silvers’ OSINT CTF) • Collect flags about companies (and sometimes) the people of the company (Chris Hadnagy’s SECTF) • Everyone is searching for the exact same flags (Silvers’ OSINT) • Social Engineering • OSINT and Report writing element • Live vishing • Each competitor has a unique calling time and unique target • DFIR • Conduct forensics and analysis on files provided vice hacking in • BlueTeam or Pros vs Joes • Actively monitor for further attack or analyze existing logs
  • 10. Typical Tools of the Trade www.hackerhalted.com 10
  • 11. Arguments About CTFs Being Realistic www.hackerhalted.com 11 • …but CTFs are not realistic. • That is sometimes true. • You may not encounter the same flag format in real life. • The creative concepts used to gain access are the same in many cases. • No one puts “incriminating” info in the page source. Wanna bet?
  • 13. Arguments About CTFs Being Realistic www.hackerhalted.com 13 • …but the CTF systems are too vulnerable. • Again, this can be true. • Speaking from experience, vulnerability management is still lacking. • This also trains us to look for the most simple solution and not go “nation- state” off the bat.
  • 14. Arguments About CTFs Being Realistic www.hackerhalted.com 14 • …this CTF is nothing more than a gimmicky game. • I won’t argue. • Some are. • These are about stimulating creativity and novel ways to attempt to attack.
  • 15. Effective Uses of CTF Concepts www.hackerhalted.com 15 • Bug Bounties • Security Research • PurpleTeaming
  • 16. Bug Bounties www.hackerhalted.com 16 • Just like a penetration test, you use the same concepts used in CTFs to attempt to find security vulnerabilities for fun and profit. • The use of nmap, Burp Suite, and fuzzers is a prerequisite. • Any guesses as to a method to gain experience and comfort in using them? • Your lack of knowledge of the target company will create a similar blackbox or greybox scenario as a CTF. • I have tried my hand at many bug bounties. I have made a total of $100 and that was from OSINT. I fail far more often than I succeed.
  • 17. Security Research www.hackerhalted.com 17 • Same a bug bounties but may have different terms or scopes. • You may be targeting your internal assets (penetration testing) or your personal devices (think IOT).
  • 18. Purple Teaming www.hackerhalted.com 18 • Using the concepts of a CTF can help you work on building detections for common attacks. • Especially useful if you have a small shop. • Exposes the BlueTeam to hands-on attack methodologies. • The theoretical attack method is great, but we learn more by doing. • Allows cross training and innovation.
  • 19. My CTF to CVE Story www.hackerhalted.com 19 • Started on OSWP • Bought the network card and router • Finishing aVulnHub CTF • Began configuring the router • Had not backed out of my browser configuration routing traffic through Burp Suite • …the rest is history
  • 20. The Router: D-Link DIR-601 www.hackerhalted.com 20
  • 21. Info www.hackerhalted.com 21 • D-LINK DIR-601 Router • HardwareVersion: A1 • FirmwareVersion: 1.02NA
  • 22. “Securing” a Router www.hackerhalted.com 22 • Determine and configure the following: • Hostname • SSID • Whether to broadcast SSID • Encryption (WEP, WPA, WPA-2) • Key • Channel • Connectivity and configuration abilities over wireless • HTTP or HTTPS? • All these things are configured in the web interface
  • 23. My Config www.hackerhalted.com 23 • Determine and configure the following: • Hostname: Mothership • SSID: Wireless Lab • Whether to broadcast SSID: Yes • Encryption (WEP, WPA, WPA-2): WEP • Key : 123test123test123 • Channel: Auto • Connectivity and configuration abilities over wireless: Yes • HTTP or HTTPS?: No option for HTTPS • All these things are configured in the web interface
  • 24. The web interface you say? www.hackerhalted.com 24
  • 29. Next Steps www.hackerhalted.com 29 • I did some precursory OSINT to see if anyone else identified this vulnerability. • CVEs • Exploit-DB • Metasploit • Google • D-Link’s website • I reached out to D-Link, a nice person namedWilliam triaged the vulnerability.
  • 31. Next Steps www.hackerhalted.com 31 • After a few back and forth discussions, William acknowledged the vulnerability and advised me that the router and firmware was EOL and no patch was expected for the foreseeable future. • I asked when I could disclose andWilliam told me that I was welcome to at any time. He asked that I include specific verbiage in my disclosure and that I get a CVE for it. • Great! • Where is the manual for getting CVEs?
  • 32. Getting a CVE www.hackerhalted.com 32 • I hadn’t found anything that warranted a CVE before, so I had to learn how the process worked. • I knew about CNAs (CVE Naming Authorities) and generally how they work (spoken searching for them in Exploit-DB to see if a POC was posted). • I did a Google search. Not much here. • I reached out to the dc404 mailing list. MAJOR KUDOSTO KARL S. AND MIKE C.
  • 33. Path to Getting a CVE www.hackerhalted.com 33 • I was advised to go through Mitre by one and CERT by the other. • I looked at the processes of each, CERT seemed simpler.
  • 34. Path to Getting a CVE www.hackerhalted.com 34 • CERT said thanks, but you need to go through Mitre. • I did the Mitre write-up. • For Mitre to publish the CVE, you must have already publicly disclosed the vulnerability. • Great.Where does one do that?
  • 35. Public Disclosure www.hackerhalted.com 35 • I published in a variety of places: • Full Disclosure Mailing List (http://seclists.org/fulldisclosure/) • http://seclists.org/fulldisclosure/2018/May/17 • Peerlyst (https://www.peerlyst.com) • https://www.peerlyst.com/posts/vulnerability-disclosure-insecure-authentication- practices-in-d-link-router-cve-2018-10641-joe-gray • MyWebsite – Advanced Persistent Security • https://advancedpersistentsecurity.net/cve-2018-10641/ • Github Gist (https://gist.github.com/) • https://gist.github.com/jocephus/806ff4679cf54af130d69777a551f819
  • 37. Key Points and Takeaways www.hackerhalted.com 37 • Curiosity (and dumb luck) go far! • Not all CTFs are garbage, just as not all CTFs are made of gold or even on the same level! • You can make a difference in a product! • Don’t accept answers that don’t make sense! • No formally defined process was readily available for disclosing! • Having a network of security professionals at your fingertips is invaluable (Defcon Groups, CitySec, OWASP, other groups/Slack channels). • Don’t be afraid or intimidated to ask for help.
  • 38. Through the Hacking Glass www.hackerhalted.com 38 • Mission Statement: To provide free and low cost training resources to enable information security professionals and aspiring professionals to expand their skill sets and marketability to close the skills gap.This is based on the frequent occurrence of a paradigm of employers seeking entry-level people with experience beyond typical formal education curricula.This further allows professionals and those seeking to enter industry the opportunity to gain experience beyond the walls of academic institutions or capture the flags (CTFs). • https://www.peerlyst.com/ • tthg@peerlyst.com • Twitter: @hackingglass • Facebook: facebook.com/hackingglass • Peerlyst:Through the Hacking Glass (as username or hashtag) • Also hashtagTTHG
  • 39. Future Speaking Engagements www.hackerhalted.com 39 • 10/4: NorthernVA (Social EngineeringTraining) • 10/5-10/7: DerbyCon • 10/16: GridSecCon, LasVegas (Social EngineeringTraining) • 10/17-10/18: Cybersecurity Atlanta (hosted alongside ISSA International Conference) • 11/10:Temple University CARE (Social Engineering training and co- presentation withTracy “InfosecSherpa” Maleeff)
  • 40. Questions? • Joe Gray • jgray@advancedpersistentsecurity.net • Twitter: @C_3PJoe/@hackingglass • LinkedIn: linkedin.com/JoeGrayInfosec • Facebook: facebook.com/JoeGrayInfosec • Peerlyst: joe-gray www.hackerhalted.com 40