SlideShare a Scribd company logo
Hacking, Breaking In
@ChrisTruncer
What’s this talk about?
● Who I am
● How I got started in the industry
● What is “red teaming” and/or “pen testing”
● What’s a pen test look like?
○ Demos, lots of them
● How can you start learning this?
● Questions
uid=0(@ChrisTruncer)
● Christopher Truncer (@ChrisTruncer)
○ Hacker
○ Open Source Software Developer
■ Veil Framework Developer
○ Florida State Seminole
○ Random certs… blah
● Red Teamer and Pen Tester for Mandiant
How I Started
● College
○ College computer security class
○ Hack my roommate
■ “Wow, hacking is real”
○ Took a security class
○ Decided this is what I wanted to do
■ …. is this even a job?
How I Started
● Start off in a technical role
○ Wanted to get a technical foundation before
moving into security
● First job, not what I wanted
● Became a Sys Admin at Northrop Grumman
○ Stayed for about 2 years
● Began my plunge into security, and haven’t
looked back
What is Penetration
Testing or Red
Teaming?
Different Job Descriptions
● Vulnerability Assessment/Assessor
○ Scan a network for vulnerabilities with a
tool
● Penetration Tester
○ Take that output, exploit findings, hack into
systems
● Red Team
○ Adversary emulation, objective oriented,
don’t get caught
But that’s it…
Kind of boring right?
Red Teaming is a little
different, but similar
Phishing Our Way In
● Lots of different ways to get in, but phishing is
easiest
○ IT Department rolling out iPad’s for use
○ User selected for development environment
○ Meeting minutes from managers discussing
layoffs…
■ … then telling everyone not to read it
● We can forge it to come from anyone
Don’t Get Caught
Minor Background
Slides
What is a vulnerability?
What is an exploit?
What’s really used?
● We do use exploits, but less and less each year
○ What happens if the exploit doesn’t work?
○ What happens if it does?
● Misconfigurations are the way to go
○ Why hack something when we can just log in?
○ Path of least resistance
What’s the goal?
● Well, let’s first own the domain
○ Get the domain administrator account
● Demonstrate business impact
○ IT Admins understand domain admin, but does
a manager, or a CEO?
○ Target something the business cares about
■ The Coke recipe, database with SSNs?
● Report/Outbrief with fixes
What’s the goal (Red Team)?
● All of the above
● Add to value by working with their blue team
○ Teach them what you did
○ Help them try to detect it
○ Make them up your game
● Soft skills really help here
○ Be able to talk to people and explain you work
to tech and non-tech (muggles) audience
On to the fun stuff
How’s a test work?
● First we get our “get out of jail free” card signed
○ Only thing that keeps it legal, and us not in jail
● We’ll likely get some sort of a scope
○ IP address range
○ Domain Names
● On our marks, get set, go!
Finding Live Systems
● So, we may have thousands of IP addresses…
○ Let’s find the real computers
● Once we have a list of live computers what’s
running on them?
○ Web server?
○ E-mail?
○ Database server?
● NMap to the rescue
Port Scanning with NMap
● NMap finds open ports with services running on it
● It will scan for the top 1000, or whatever you
specify
● It can guess:
○ Service running
○ Operating System
● It can run scripts too!
Sweet, what’s next?
● Now we know open ports and the services running
○ Research vulnerabilities for those versions
○ Or run a vulnerability scanner
● MS08-067
○ Basically everyone’s first exploit
○ Get Windows XP stock, and test against it
● We have an exploit for the system, use it!
What about Websites?
● We test these too!
● Probably at least half of what we’re testing
○ Everyone has a website
○ Internal to a network, can be hundreds, or
thousands
● Let’s get breaking into them!
What I wish I knew
● Programming
○ Use it all the time for scripts, tools, Veil, etc.
● Mentor
○ You’re always one step in front and one step
behind someone
● Build a lab and play with it
○ You can’t break anything that costs money!
What I wish I knew
● Be prepared to be uncomfortable at times
○ Always in a new environment with new “stuff”
and you’re expected to break it
○ Perk of the job too :)
● Build your process
○ Learn how you best approach networks, web
apps, etc.
○ Use this to face what you don’t know
How to Learn
● Go to security conferences!
○ Might be anywhere from $10 - $300
○ BSides Conferences are local and almost always
free, or super cheap
● Build your own lab
○ VMWare is your best friend
○ VulnHub
● Try free CTFs
● Twitter!
?
Chris Truncer
○ @ChrisTruncer
○ CTruncer@christophertruncer.com
○ https://www.christophertruncer.com
○ https://github.com/ChrisTruncer

More Related Content

What's hot

A Battle Against the Industry - Beating Antivirus for Meterpreter and More
A Battle Against the Industry - Beating Antivirus for Meterpreter and MoreA Battle Against the Industry - Beating Antivirus for Meterpreter and More
A Battle Against the Industry - Beating Antivirus for Meterpreter and More
CTruncer
 
CheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted MalwareCheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted Malware
Brandon Arvanaghi
 
AntiVirus Evasion Reconstructed - Veil 3.0
AntiVirus Evasion Reconstructed - Veil 3.0AntiVirus Evasion Reconstructed - Veil 3.0
AntiVirus Evasion Reconstructed - Veil 3.0
CTruncer
 
Egress-Assess and Owning Data Exfiltration
Egress-Assess and Owning Data ExfiltrationEgress-Assess and Owning Data Exfiltration
Egress-Assess and Owning Data Exfiltration
CTruncer
 
Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000
Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000
Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000
CTruncer
 
Veil-Ordnance
Veil-OrdnanceVeil-Ordnance
Veil-Ordnance
VeilFramework
 
Higher Level Malware
Higher Level MalwareHigher Level Malware
Higher Level Malware
CTruncer
 
Pentester++
Pentester++Pentester++
Pentester++
CTruncer
 
Pen Testing, Red Teaming, and More
Pen Testing, Red Teaming, and MorePen Testing, Red Teaming, and More
Pen Testing, Red Teaming, and More
CTruncer
 
AV Evasion with the Veil Framework
AV Evasion with the Veil FrameworkAV Evasion with the Veil Framework
AV Evasion with the Veil Framework
VeilFramework
 
CheckPlease - Payload-Agnostic Implant Security
CheckPlease - Payload-Agnostic Implant SecurityCheckPlease - Payload-Agnostic Implant Security
CheckPlease - Payload-Agnostic Implant Security
Brandon Arvanaghi
 
The Veil-Framework
The Veil-FrameworkThe Veil-Framework
The Veil-Framework
VeilFramework
 
ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes,...
ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes,...ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes,...
ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes,...
Mario Heiderich
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing Development
CTruncer
 
Ruxmon feb 2013 what happened to rails
Ruxmon feb 2013   what happened to railsRuxmon feb 2013   what happened to rails
Ruxmon feb 2013 what happened to rails
snyff
 
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
midnite_runr
 
Finding Needles in Haystacks
Finding Needles in HaystacksFinding Needles in Haystacks
Finding Needles in Haystacks
snyff
 
Same-origin Policy (SOP)
Same-origin Policy (SOP)Same-origin Policy (SOP)
Same-origin Policy (SOP)
Netsparker
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
Mario Heiderich
 
JavaScript From Hell - CONFidence 2.0 2009
JavaScript From Hell - CONFidence 2.0 2009JavaScript From Hell - CONFidence 2.0 2009
JavaScript From Hell - CONFidence 2.0 2009Mario Heiderich
 

What's hot (20)

A Battle Against the Industry - Beating Antivirus for Meterpreter and More
A Battle Against the Industry - Beating Antivirus for Meterpreter and MoreA Battle Against the Industry - Beating Antivirus for Meterpreter and More
A Battle Against the Industry - Beating Antivirus for Meterpreter and More
 
CheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted MalwareCheckPlease: Payload-Agnostic Targeted Malware
CheckPlease: Payload-Agnostic Targeted Malware
 
AntiVirus Evasion Reconstructed - Veil 3.0
AntiVirus Evasion Reconstructed - Veil 3.0AntiVirus Evasion Reconstructed - Veil 3.0
AntiVirus Evasion Reconstructed - Veil 3.0
 
Egress-Assess and Owning Data Exfiltration
Egress-Assess and Owning Data ExfiltrationEgress-Assess and Owning Data Exfiltration
Egress-Assess and Owning Data Exfiltration
 
Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000
Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000
Windows 10 - Endpoint Security Improvements and the Implant Since Windows 2000
 
Veil-Ordnance
Veil-OrdnanceVeil-Ordnance
Veil-Ordnance
 
Higher Level Malware
Higher Level MalwareHigher Level Malware
Higher Level Malware
 
Pentester++
Pentester++Pentester++
Pentester++
 
Pen Testing, Red Teaming, and More
Pen Testing, Red Teaming, and MorePen Testing, Red Teaming, and More
Pen Testing, Red Teaming, and More
 
AV Evasion with the Veil Framework
AV Evasion with the Veil FrameworkAV Evasion with the Veil Framework
AV Evasion with the Veil Framework
 
CheckPlease - Payload-Agnostic Implant Security
CheckPlease - Payload-Agnostic Implant SecurityCheckPlease - Payload-Agnostic Implant Security
CheckPlease - Payload-Agnostic Implant Security
 
The Veil-Framework
The Veil-FrameworkThe Veil-Framework
The Veil-Framework
 
ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes,...
ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes,...ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes,...
ECMAScript 6 from an Attacker's Perspective - Breaking Frameworks, Sandboxes,...
 
Pen Testing Development
Pen Testing DevelopmentPen Testing Development
Pen Testing Development
 
Ruxmon feb 2013 what happened to rails
Ruxmon feb 2013   what happened to railsRuxmon feb 2013   what happened to rails
Ruxmon feb 2013 what happened to rails
 
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
Patching Windows Executables with the Backdoor Factory | DerbyCon 2013
 
Finding Needles in Haystacks
Finding Needles in HaystacksFinding Needles in Haystacks
Finding Needles in Haystacks
 
Same-origin Policy (SOP)
Same-origin Policy (SOP)Same-origin Policy (SOP)
Same-origin Policy (SOP)
 
Dev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT SecurityDev and Blind - Attacking the weakest Link in IT Security
Dev and Blind - Attacking the weakest Link in IT Security
 
JavaScript From Hell - CONFidence 2.0 2009
JavaScript From Hell - CONFidence 2.0 2009JavaScript From Hell - CONFidence 2.0 2009
JavaScript From Hell - CONFidence 2.0 2009
 

Viewers also liked

EyeWitness - A Web Application Triage Tool
EyeWitness - A Web Application Triage ToolEyeWitness - A Web Application Triage Tool
EyeWitness - A Web Application Triage Tool
CTruncer
 
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad SarangNull Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
nullowaspmumbai
 
Derbycon - Passing the Torch
Derbycon - Passing the TorchDerbycon - Passing the Torch
Derbycon - Passing the Torch
Will Schroeder
 
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shahNull 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
nullowaspmumbai
 
Static analysis for security
Static analysis for securityStatic analysis for security
Static analysis for security
Fadi Abdulwahab
 
Introduction to burp suite
Introduction to burp suiteIntroduction to burp suite
Introduction to burp suite
Utkarsh Bhargava
 
OWASP Zed Attack Proxy
OWASP Zed Attack ProxyOWASP Zed Attack Proxy
OWASP Zed Attack Proxy
Fadi Abdulwahab
 
Webinar: Ransomware - Five Reasons You’re Not As Protected As You Think
Webinar: Ransomware - Five Reasons You’re Not As Protected As You ThinkWebinar: Ransomware - Five Reasons You’re Not As Protected As You Think
Webinar: Ransomware - Five Reasons You’re Not As Protected As You Think
Storage Switzerland
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity AssessmentClaude Baudoin
 
Originales y pre impresi
Originales y pre impresiOriginales y pre impresi
Originales y pre impresi
anunciarte
 
Cyber Security Experts Forum
Cyber Security Experts ForumCyber Security Experts Forum
Cyber Security Experts Forum
Melissa Krasnow
 

Viewers also liked (12)

EyeWitness - A Web Application Triage Tool
EyeWitness - A Web Application Triage ToolEyeWitness - A Web Application Triage Tool
EyeWitness - A Web Application Triage Tool
 
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad SarangNull Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
Null Mumbai 14th May Lesser Known Webapp attacks by Ninad Sarang
 
Derbycon - Passing the Torch
Derbycon - Passing the TorchDerbycon - Passing the Torch
Derbycon - Passing the Torch
 
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shahNull 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
Null 11 june_Malware CNC: Advance Evasion techniques_by Avkash k and dhawal shah
 
Static analysis for security
Static analysis for securityStatic analysis for security
Static analysis for security
 
Introduction to burp suite
Introduction to burp suiteIntroduction to burp suite
Introduction to burp suite
 
OWASP Zed Attack Proxy
OWASP Zed Attack ProxyOWASP Zed Attack Proxy
OWASP Zed Attack Proxy
 
Webinar: Ransomware - Five Reasons You’re Not As Protected As You Think
Webinar: Ransomware - Five Reasons You’re Not As Protected As You ThinkWebinar: Ransomware - Five Reasons You’re Not As Protected As You Think
Webinar: Ransomware - Five Reasons You’re Not As Protected As You Think
 
Security Maturity Assessment
Security Maturity AssessmentSecurity Maturity Assessment
Security Maturity Assessment
 
Brit India Wiki
Brit India WikiBrit India Wiki
Brit India Wiki
 
Originales y pre impresi
Originales y pre impresiOriginales y pre impresi
Originales y pre impresi
 
Cyber Security Experts Forum
Cyber Security Experts ForumCyber Security Experts Forum
Cyber Security Experts Forum
 

Similar to Hacking - Breaking Into It

DEF CON 23 - Tottenkoph IrishMASMS - hackers hiring hacker
DEF CON 23 - Tottenkoph IrishMASMS - hackers hiring hackerDEF CON 23 - Tottenkoph IrishMASMS - hackers hiring hacker
DEF CON 23 - Tottenkoph IrishMASMS - hackers hiring hacker
Felipe Prado
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Chris Gates
 
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress CodingWordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
Aaron Saray
 
Ace the Tech Interviews - www.hiredintech.com
Ace the Tech Interviews - www.hiredintech.comAce the Tech Interviews - www.hiredintech.com
Ace the Tech Interviews - www.hiredintech.com
Anton Dimitrov
 
Black Ops Testing Workshop from Agile Testing Days 2014
Black Ops Testing Workshop from Agile Testing Days 2014Black Ops Testing Workshop from Agile Testing Days 2014
Black Ops Testing Workshop from Agile Testing Days 2014
Alan Richardson
 
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
Santhosh Tuppad
 
Cats and mice ever evolving attackers and other game changers
Cats and mice   ever evolving attackers and other game changersCats and mice   ever evolving attackers and other game changers
Cats and mice ever evolving attackers and other game changers
Eric Kmetz
 
A DevOps Checklist for Startups
A DevOps Checklist for StartupsA DevOps Checklist for Startups
A DevOps Checklist for Startups
Rick Manelius
 
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and FameThe Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
Abhinav Mishra
 
Digital forensics and giving evidence by Jonathan Haddock
Digital forensics and giving evidence by Jonathan Haddock Digital forensics and giving evidence by Jonathan Haddock
Digital forensics and giving evidence by Jonathan Haddock
Alex Cachia
 
Having presence within the OU brand
Having  presence within the OU brandHaving  presence within the OU brand
Having presence within the OU brand
Andrew Smith
 
Hit by a Cyberattack: lesson learned
 Hit by a Cyberattack: lesson learned Hit by a Cyberattack: lesson learned
Hit by a Cyberattack: lesson learned
B.A.
 
Try harder or go home
Try harder or go homeTry harder or go home
Try harder or go home
jaredhaight
 
Book: Software Architecture and Decision-Making
Book: Software Architecture and Decision-MakingBook: Software Architecture and Decision-Making
Book: Software Architecture and Decision-Making
Srinath Perera
 
Demise of test scripts rise of test ideas
Demise of test scripts rise of test ideasDemise of test scripts rise of test ideas
Demise of test scripts rise of test ideas
Richard Robinson
 
Obstacles of Digital Transformation Evolution
Obstacles of Digital Transformation EvolutionObstacles of Digital Transformation Evolution
Obstacles of Digital Transformation Evolution
Equal Experts
 
HOW TO SCALE YOUR ONCALL OPERATION, AND SURVIVE TO TELL, ANTON DRUKH
HOW TO SCALE YOUR ONCALL OPERATION, AND SURVIVE TO TELL, ANTON DRUKHHOW TO SCALE YOUR ONCALL OPERATION, AND SURVIVE TO TELL, ANTON DRUKH
HOW TO SCALE YOUR ONCALL OPERATION, AND SURVIVE TO TELL, ANTON DRUKH
DevOpsDays Tel Aviv
 
Pusheando en master, que es gerundio
Pusheando en master, que es gerundioPusheando en master, que es gerundio
Pusheando en master, que es gerundio
Isidro José López Martínez
 
How to ace technical interviews
How to ace technical interviewsHow to ace technical interviews
How to ace technical interviews
TransferWiseSG
 
Guerrilla UX: Practical and Affordable Research
Guerrilla UX: Practical and Affordable ResearchGuerrilla UX: Practical and Affordable Research
Guerrilla UX: Practical and Affordable Research
Brad Orego (he/they)
 

Similar to Hacking - Breaking Into It (20)

DEF CON 23 - Tottenkoph IrishMASMS - hackers hiring hacker
DEF CON 23 - Tottenkoph IrishMASMS - hackers hiring hackerDEF CON 23 - Tottenkoph IrishMASMS - hackers hiring hacker
DEF CON 23 - Tottenkoph IrishMASMS - hackers hiring hacker
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress CodingWordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
WordCamp Milwaukee 2012 - Aaron Saray - Secure Wordpress Coding
 
Ace the Tech Interviews - www.hiredintech.com
Ace the Tech Interviews - www.hiredintech.comAce the Tech Interviews - www.hiredintech.com
Ace the Tech Interviews - www.hiredintech.com
 
Black Ops Testing Workshop from Agile Testing Days 2014
Black Ops Testing Workshop from Agile Testing Days 2014Black Ops Testing Workshop from Agile Testing Days 2014
Black Ops Testing Workshop from Agile Testing Days 2014
 
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
ExpoQA 2018 - Why software security has gotten worse? And what can we do abou...
 
Cats and mice ever evolving attackers and other game changers
Cats and mice   ever evolving attackers and other game changersCats and mice   ever evolving attackers and other game changers
Cats and mice ever evolving attackers and other game changers
 
A DevOps Checklist for Startups
A DevOps Checklist for StartupsA DevOps Checklist for Startups
A DevOps Checklist for Startups
 
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and FameThe Game of Bug Bounty Hunting - Money, Drama, Action and Fame
The Game of Bug Bounty Hunting - Money, Drama, Action and Fame
 
Digital forensics and giving evidence by Jonathan Haddock
Digital forensics and giving evidence by Jonathan Haddock Digital forensics and giving evidence by Jonathan Haddock
Digital forensics and giving evidence by Jonathan Haddock
 
Having presence within the OU brand
Having  presence within the OU brandHaving  presence within the OU brand
Having presence within the OU brand
 
Hit by a Cyberattack: lesson learned
 Hit by a Cyberattack: lesson learned Hit by a Cyberattack: lesson learned
Hit by a Cyberattack: lesson learned
 
Try harder or go home
Try harder or go homeTry harder or go home
Try harder or go home
 
Book: Software Architecture and Decision-Making
Book: Software Architecture and Decision-MakingBook: Software Architecture and Decision-Making
Book: Software Architecture and Decision-Making
 
Demise of test scripts rise of test ideas
Demise of test scripts rise of test ideasDemise of test scripts rise of test ideas
Demise of test scripts rise of test ideas
 
Obstacles of Digital Transformation Evolution
Obstacles of Digital Transformation EvolutionObstacles of Digital Transformation Evolution
Obstacles of Digital Transformation Evolution
 
HOW TO SCALE YOUR ONCALL OPERATION, AND SURVIVE TO TELL, ANTON DRUKH
HOW TO SCALE YOUR ONCALL OPERATION, AND SURVIVE TO TELL, ANTON DRUKHHOW TO SCALE YOUR ONCALL OPERATION, AND SURVIVE TO TELL, ANTON DRUKH
HOW TO SCALE YOUR ONCALL OPERATION, AND SURVIVE TO TELL, ANTON DRUKH
 
Pusheando en master, que es gerundio
Pusheando en master, que es gerundioPusheando en master, que es gerundio
Pusheando en master, que es gerundio
 
How to ace technical interviews
How to ace technical interviewsHow to ace technical interviews
How to ace technical interviews
 
Guerrilla UX: Practical and Affordable Research
Guerrilla UX: Practical and Affordable ResearchGuerrilla UX: Practical and Affordable Research
Guerrilla UX: Practical and Affordable Research
 

Recently uploaded

guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
natyesu
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
TristanJasperRamos
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
Himani415946
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
JungkooksNonexistent
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
ShahulHameed54211
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Sanjeev Rampal
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 

Recently uploaded (16)

guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
BASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptxBASIC C++ lecture NOTE C++ lecture 3.pptx
BASIC C++ lecture NOTE C++ lecture 3.pptx
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptxLiving-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
Living-in-IT-era-Module-7-Imaging-and-Design-for-Social-Impact.pptx
 
ER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAEER(Entity Relationship) Diagram for online shopping - TAE
ER(Entity Relationship) Diagram for online shopping - TAE
 
Latest trends in computer networking.pptx
Latest trends in computer networking.pptxLatest trends in computer networking.pptx
Latest trends in computer networking.pptx
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
Output determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CCOutput determination SAP S4 HANA SAP SD CC
Output determination SAP S4 HANA SAP SD CC
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and GuidelinesMulti-cluster Kubernetes Networking- Patterns, Projects and Guidelines
Multi-cluster Kubernetes Networking- Patterns, Projects and Guidelines
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 

Hacking - Breaking Into It

  • 2. What’s this talk about? ● Who I am ● How I got started in the industry ● What is “red teaming” and/or “pen testing” ● What’s a pen test look like? ○ Demos, lots of them ● How can you start learning this? ● Questions
  • 3. uid=0(@ChrisTruncer) ● Christopher Truncer (@ChrisTruncer) ○ Hacker ○ Open Source Software Developer ■ Veil Framework Developer ○ Florida State Seminole ○ Random certs… blah ● Red Teamer and Pen Tester for Mandiant
  • 4. How I Started ● College ○ College computer security class ○ Hack my roommate ■ “Wow, hacking is real” ○ Took a security class ○ Decided this is what I wanted to do ■ …. is this even a job?
  • 5. How I Started ● Start off in a technical role ○ Wanted to get a technical foundation before moving into security ● First job, not what I wanted ● Became a Sys Admin at Northrop Grumman ○ Stayed for about 2 years ● Began my plunge into security, and haven’t looked back
  • 6. What is Penetration Testing or Red Teaming?
  • 7.
  • 8.
  • 9. Different Job Descriptions ● Vulnerability Assessment/Assessor ○ Scan a network for vulnerabilities with a tool ● Penetration Tester ○ Take that output, exploit findings, hack into systems ● Red Team ○ Adversary emulation, objective oriented, don’t get caught
  • 10.
  • 11. But that’s it… Kind of boring right?
  • 12.
  • 13.
  • 14. Red Teaming is a little different, but similar
  • 15.
  • 16.
  • 17. Phishing Our Way In ● Lots of different ways to get in, but phishing is easiest ○ IT Department rolling out iPad’s for use ○ User selected for development environment ○ Meeting minutes from managers discussing layoffs… ■ … then telling everyone not to read it ● We can forge it to come from anyone
  • 20. What is a vulnerability?
  • 21. What is an exploit?
  • 22. What’s really used? ● We do use exploits, but less and less each year ○ What happens if the exploit doesn’t work? ○ What happens if it does? ● Misconfigurations are the way to go ○ Why hack something when we can just log in? ○ Path of least resistance
  • 23. What’s the goal? ● Well, let’s first own the domain ○ Get the domain administrator account ● Demonstrate business impact ○ IT Admins understand domain admin, but does a manager, or a CEO? ○ Target something the business cares about ■ The Coke recipe, database with SSNs? ● Report/Outbrief with fixes
  • 24. What’s the goal (Red Team)? ● All of the above ● Add to value by working with their blue team ○ Teach them what you did ○ Help them try to detect it ○ Make them up your game ● Soft skills really help here ○ Be able to talk to people and explain you work to tech and non-tech (muggles) audience
  • 25. On to the fun stuff
  • 26. How’s a test work? ● First we get our “get out of jail free” card signed ○ Only thing that keeps it legal, and us not in jail ● We’ll likely get some sort of a scope ○ IP address range ○ Domain Names ● On our marks, get set, go!
  • 27. Finding Live Systems ● So, we may have thousands of IP addresses… ○ Let’s find the real computers ● Once we have a list of live computers what’s running on them? ○ Web server? ○ E-mail? ○ Database server? ● NMap to the rescue
  • 28. Port Scanning with NMap ● NMap finds open ports with services running on it ● It will scan for the top 1000, or whatever you specify ● It can guess: ○ Service running ○ Operating System ● It can run scripts too!
  • 29.
  • 30.
  • 31. Sweet, what’s next? ● Now we know open ports and the services running ○ Research vulnerabilities for those versions ○ Or run a vulnerability scanner ● MS08-067 ○ Basically everyone’s first exploit ○ Get Windows XP stock, and test against it ● We have an exploit for the system, use it!
  • 32.
  • 33.
  • 34.
  • 35. What about Websites? ● We test these too! ● Probably at least half of what we’re testing ○ Everyone has a website ○ Internal to a network, can be hundreds, or thousands ● Let’s get breaking into them!
  • 36.
  • 37.
  • 38. What I wish I knew ● Programming ○ Use it all the time for scripts, tools, Veil, etc. ● Mentor ○ You’re always one step in front and one step behind someone ● Build a lab and play with it ○ You can’t break anything that costs money!
  • 39. What I wish I knew ● Be prepared to be uncomfortable at times ○ Always in a new environment with new “stuff” and you’re expected to break it ○ Perk of the job too :) ● Build your process ○ Learn how you best approach networks, web apps, etc. ○ Use this to face what you don’t know
  • 40. How to Learn ● Go to security conferences! ○ Might be anywhere from $10 - $300 ○ BSides Conferences are local and almost always free, or super cheap ● Build your own lab ○ VMWare is your best friend ○ VulnHub ● Try free CTFs ● Twitter!
  • 41. ? Chris Truncer ○ @ChrisTruncer ○ CTruncer@christophertruncer.com ○ https://www.christophertruncer.com ○ https://github.com/ChrisTruncer

Editor's Notes

  1. http://geeknewscentral.com/wp-content/uploads/2013/05/bigstock-Computer-Hacker-in-suit-and-ti-31750772.jpg
  2. http://static2.techinsider.io/image/55ad5e1add0895810d8b45b5-2048-1365/6870002408_fb3bb8a069_k.jpg
  3. https://dilanwarnakulasooriya.files.wordpress.com/2012/07/52.png
  4. https://dilanwarnakulasooriya.files.wordpress.com/2012/07/52.png
  5. https://dilanwarnakulasooriya.files.wordpress.com/2012/07/52.png
  6. http://www.gannett-cdn.com/-mm-/0dafc0732cc7dc230df8135e882290d7c4c04efb/c=0-15-1325-1013&r=x404&c=534x401/local/-/media/USATODAY/GenericImages/2013/08/20/1377029409000-AP-Earns-UPS.jpg
  7. https://dilanwarnakulasooriya.files.wordpress.com/2012/07/52.png
  8. Muggles stolen from @Viss, stolen from Harry Potter :)
  9. Muggles stolen from @Viss, stolen from Harry Potter :)
  10. Muggles stolen from @Viss, stolen from Harry Potter :)
  11. Muggles stolen from @Viss, stolen from Harry Potter :)
  12. Muggles stolen from @Viss, stolen from Harry Potter :)