SlideShare a Scribd company logo
Path of Cyber Security
Satria Ady Pradana
http://xathrya.id/ 1
# Whoami?
• Satria Ady Pradana
– Teknik Informatika ITB 2010
– Embedded Software Engineer
– DracOS Dev Team
– Interest in low level stuffs
– Contact me: xathrya@dracos-linux.org
http://xathrya.id/ 2
Provided Material
• “Playground” VM
– bWapp
– Certain boot2root
Distributed for free, ask official
http://xathrya.id/ 3
Lot of people want to be hacker.
You?
Why?
Are you sure?
http://xathrya.id/ 4
So you wanna be a Hacker?
http://xathrya.id/ 5
http://xathrya.id/ 6
We Have So Many Colors
• White Hat
• Gray Hat
• Black Hat
• Red Hat
• Blue Hat
• Green Hat
• etc
http://xathrya.id/ 7
The Essence of Hacking
• Getting and using other people’s computers
(without getting caught)
• Defeat protection to attain some goals.
• Exploiting something and gaining profit.
• To have fun.
http://xathrya.id/ 8
But my talk wont cover hacking as crime.
Refine word “hacker” to be “security
professional”
We have two sides:
• Attacker
• Defender
http://xathrya.id/ 9
Be Defender
• Know why you do this.
• Know how attacker (might) attacks.
• Know how to defend yourself, your assets, etc.
• Know what to do when something happen
• Know why it can be like this.
(If you are screwed, at least you know why)
http://xathrya.id/ 10
Be Attacker
• Know how target organized.
• Know how target reacts to certain event.
• Have vast knowledge about system
• Know how to be “evil” (not necessary to be
one)
http://xathrya.id/ 11
But I bet you attend this meeting to be attacker.
http://xathrya.id/ 12
Hacking Steps
We call it penetration testing.
• Reconnaissance & Analysis
• Vulnerability Mapping
• Gaining Access
• Privilege Escalation
• Maintaining Access
• Covering Tracks
Stage 1: Reconnaissance
Gathering information, search for valuable
information related to our target. Analyze and
extract knowledge if appropriate.
Basically:
• Footprinting
• OSINT (Open-Source INTelligence)
Your Goal!
• Obtain information as much as possible.
http://xathrya.id/ 15
• Reconnaissance is about intelligence
gathering.
• Gaining facts, inferring something, relating
back to target.
• Direct and indirect relevance might be helpful
in later stage.
• The more useful information you get, the
better chance you have to compromise.
http://xathrya.id/ 16
Footprinting
Gather information about node, machine, system, infrastructure used.
Grasping the environment before execution.
• Publicly exposed machine
(which one we available to us)
• Open port
(available door to us in)
• Network
(relation of other systems)
• Application
(ex: version)
• Server spesifics
(OS, kernel, important drivers, existing services, etc)
http://xathrya.id/ 17
OSINT
• Open Source INTelligence
• Open = overt, publicly available source
• Not about Open-Source Software.
• Try to google yourself, did you find something
useful?
http://xathrya.id/ 18
What Can You Get?
http://xathrya.id/ 19
Now apply the same principle to target in
cyberspace.
http://xathrya.id/ 20
Stage 2: Vulnerability Mapping
Mapping threats and potential breach to
information found.
• Based on the system we found, what threat
available?
• How we can conduct attack?
• Make priority from the list, decide which one give
greater chance of success.
Simulate scenarios to break in before we get to the
next stage.
Your Goal!
• Find possible paths to penetrate target.
• Creating Threat Model is helpful.
http://xathrya.id/ 22
Stage 3: Gaining Access
The actual penetrating phase. Our purpose is to
break in, using the vulnerabilities found in
previous steps.
Or we might gain something when we are in this
process. Just populate the list.
Your Goal!
• Break in / compromise.
• Create a connection (persistent / non
persistent) between target and us. Mostly
reverse connection.
– Setup listener to receive callback.
– Plant backdoor.
• Do something in target.
– Ex: Create new user
http://xathrya.id/ 24
Stage 4: Privilege Escalation
When we break in, we might not have enough
privilege to take over. Therefore, we need to
exploit other thing to take higher privilege.
Your Goal!
• Acquire highest or enough privilege to do
something.
http://xathrya.id/ 26
Stage 5: Maintaining Access
If we want to do a long-time campaign, we need
to keep the access to compromised host
available.
Corporating malware is one of preferred way.
Your Goal!
• Keep access to yourself or your team.
http://xathrya.id/ 28
Stage 6: Covering Tracks
Don’t let any trace left.
• Delete logs
• Fabricate logs
(smarter yet trickier way)
Create fake evidence (might be predefined)
• Memory and Pool
• File
Bonus Stage
Basically do your mission or fulfill the objective.
• Dump data
• Maintain persistent access
• Harvest credentials
• Pivoting
• Proxying
• Etc
It looks interesting and amusing, so how can I be
hacker?
http://xathrya.id/ 31
How Could I be the One?
Starting Path:
• Networking
• Programming
Security is another application of computer science,
with several extras.
Deep understanding of subjects give better result.
Extra communication skills is better.
http://xathrya.id/ 32
Area of Expertise
Some of fields (not all):
• Network Security
• Web Security
• Mobile Security
• IoT & Embedded System Security
Pick one and dive to it.
http://xathrya.id/ 33
Exploits
• What is it?
• Why it is important?
• How to develop one?
Exploit is specific to certain product or family of
product, having same / similar vulnerability.
http://xathrya.id/ 34
• Given code, find bugs
• Given bugs, how to coerce them into an
exploit?
• Given exploit, how do you deploy it?
• Given pwned system, how do you hide
yourself?
http://xathrya.id/ 35
• Enough chat, gives me demos!
http://xathrya.id/ 36
Demo 1 (Web Security)
• Turn Virtualbox / Vmware on!
• Use bWapp VM
http://xathrya.id/ 37
Demo 2
• Certain boot2root VM
• Get the write-up on DracOS repository
http://xathrya.id/ 38
Okay, so where we can REALLY start learning?
(Assuming you want to be expert)
• Take course on computer science (seriously)
• Participate in competitions
– CTF
– Wargame
• Create practice lab
http://xathrya.id/ 39
CTF
• Good environment to learn.
• Normal security professional would do day to
day… on easy mode.
http://xathrya.id/ 40
Competition (Recommended)
• IDSecconf CTF
• Cyber Defense Challenge
• Indonesia Cyber Army
http://xathrya.id/ 41
Lab
Building lab is tedious.
try http://gauli.net/
http://xathrya.id/ 42
Advance Stuffs
• Researching and discover vulnerability
• Creating toolkit
• Building tradecraft
• Deploying “assets” in the wild
• Creating forest to hide.
• etc
http://xathrya.id/ 43
Final advice
• Be Evil!
• Have fun!
http://xathrya.id/ 44
Question?

More Related Content

What's hot

External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
Stephan Borosh
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Edureka!
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
CanSecWest
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
Satria Ady Pradana
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
bartblaze
 
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Positive Hack Days
 
Kali presentation
Kali presentationKali presentation
Kali presentation
Zain Ul abadin
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
AbhayNaik8
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Priyanka Aash
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the Kingdom
Dennis Maldonado
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
mjos
 
Web Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartWeb Security Workshop : A Jumpstart
Web Security Workshop : A Jumpstart
Satria Ady Pradana
 
Malware cryptomining uploadv3
Malware cryptomining uploadv3Malware cryptomining uploadv3
Malware cryptomining uploadv3
Setia Juli Irzal Ismail
 
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
grecsl
 
Pa or die
Pa or diePa or die
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
Andrew Morris
 
Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015
ESET
 
Top 10 secure boot mistakes
Top 10 secure boot mistakesTop 10 secure boot mistakes
Top 10 secure boot mistakes
Justin Black
 
Cryptography101
Cryptography101Cryptography101
Cryptography101NCC Group
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Xavier Ashe
 

What's hot (20)

External to DA, the OS X Way
External to DA, the OS X WayExternal to DA, the OS X Way
External to DA, the OS X Way
 
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
Learn Ethical Hacking With Kali Linux | Ethical Hacking Tutorial | Kali Linux...
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Malware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineeringMalware analysis, threat intelligence and reverse engineering
Malware analysis, threat intelligence and reverse engineering
 
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
Exploiting Redundancy Properties of Malicious Infrastructure for Incident Det...
 
Kali presentation
Kali presentationKali presentation
Kali presentation
 
penetration test using Kali linux ppt
penetration test using Kali linux pptpenetration test using Kali linux ppt
penetration test using Kali linux ppt
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the Kingdom
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
 
Web Security Workshop : A Jumpstart
Web Security Workshop : A JumpstartWeb Security Workshop : A Jumpstart
Web Security Workshop : A Jumpstart
 
Malware cryptomining uploadv3
Malware cryptomining uploadv3Malware cryptomining uploadv3
Malware cryptomining uploadv3
 
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
Deploying a Shadow Threat Intel Capability at Thotcon on May 6, 2016
 
Pa or die
Pa or diePa or die
Pa or die
 
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
 
Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015Operation Buhtrap - AVAR 2015
Operation Buhtrap - AVAR 2015
 
Top 10 secure boot mistakes
Top 10 secure boot mistakesTop 10 secure boot mistakes
Top 10 secure boot mistakes
 
Cryptography101
Cryptography101Cryptography101
Cryptography101
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016
 

Similar to Path of Cyber Security

How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
baabtra.com - No. 1 supplier of quality freshers
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Rishabha Garg
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
Joshua Prince
 
Cybersecurity cyberlab1
Cybersecurity cyberlab1Cybersecurity cyberlab1
Cybersecurity cyberlab1
rayborg
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security intro
Abhilash Ak
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
ankit sarode
 
Session Slide
Session SlideSession Slide
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
ESET
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
Satria Ady Pradana
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
APNIC
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking Redefined
Pawan Patil
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
MuhammadRehan856177
 
Dracos forensic flavor
Dracos forensic flavorDracos forensic flavor
Dracos forensic flavor
Satria Ady Pradana
 
DracOs Forensic Flavor
DracOs Forensic FlavorDracOs Forensic Flavor
DracOs Forensic Flavor
Satria Ady Pradana
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Keith Brooks
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
Akshay Kale
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day Threats
Rahul Mohandas
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsRahul Mohandas
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
NCC Group
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.ppt
ShivaniSingha1
 

Similar to Path of Cyber Security (20)

How to hack or what is ethical hacking
How to hack or what is ethical hackingHow to hack or what is ethical hacking
How to hack or what is ethical hacking
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Cybersecurity cyberlab1
Cybersecurity cyberlab1Cybersecurity cyberlab1
Cybersecurity cyberlab1
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security intro
 
Introduction to ethical hacking
Introduction to ethical hackingIntroduction to ethical hacking
Introduction to ethical hacking
 
Session Slide
Session SlideSession Slide
Session Slide
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
Python-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming OperationPython-Assisted Red-Teaming Operation
Python-Assisted Red-Teaming Operation
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
Ethical Hacking Redefined
Ethical Hacking RedefinedEthical Hacking Redefined
Ethical Hacking Redefined
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Dracos forensic flavor
Dracos forensic flavorDracos forensic flavor
Dracos forensic flavor
 
DracOs Forensic Flavor
DracOs Forensic FlavorDracOs Forensic Flavor
DracOs Forensic Flavor
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day Threats
 
Understand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day ThreatsUnderstand How Machine Learning Defends Against Zero-Day Threats
Understand How Machine Learning Defends Against Zero-Day Threats
 
Real World Application Threat Modelling By Example
Real World Application Threat Modelling By ExampleReal World Application Threat Modelling By Example
Real World Application Threat Modelling By Example
 
building foundation for ethical hacking.ppt
building foundation for ethical hacking.pptbuilding foundation for ethical hacking.ppt
building foundation for ethical hacking.ppt
 

More from Satria Ady Pradana

Down The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security ProfessionalDown The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security Professional
Satria Ady Pradana
 
MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and Betrayal
Satria Ady Pradana
 
Berkarir di Cyber Security
Berkarir di Cyber SecurityBerkarir di Cyber Security
Berkarir di Cyber Security
Satria Ady Pradana
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
Satria Ady Pradana
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the Worst
Satria Ady Pradana
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day Software
Satria Ady Pradana
 
Firmware Reverse Engineering
Firmware Reverse EngineeringFirmware Reverse Engineering
Firmware Reverse Engineering
Satria Ady Pradana
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash Course
Satria Ady Pradana
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration Testing
Satria Ady Pradana
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
Satria Ady Pradana
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of Exploitation
Satria Ady Pradana
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
Satria Ady Pradana
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Satria Ady Pradana
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the Software
Satria Ady Pradana
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
Satria Ady Pradana
 
Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory Artefact
Satria Ady Pradana
 
Another Side of Hacking
Another Side of HackingAnother Side of Hacking
Another Side of Hacking
Satria Ady Pradana
 
Automatic Malware Analysis & Repository
Automatic Malware Analysis & RepositoryAutomatic Malware Analysis & Repository
Automatic Malware Analysis & Repository
Satria Ady Pradana
 
Web Security Jumpstart
Web Security JumpstartWeb Security Jumpstart
Web Security Jumpstart
Satria Ady Pradana
 
DracOs Forensic Flavor - Workshop
DracOs Forensic Flavor - WorkshopDracOs Forensic Flavor - Workshop
DracOs Forensic Flavor - Workshop
Satria Ady Pradana
 

More from Satria Ady Pradana (20)

Down The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security ProfessionalDown The Rabbit Hole, From Networker to Security Professional
Down The Rabbit Hole, From Networker to Security Professional
 
MITM: Tales of Trust and Betrayal
MITM: Tales of Trust and BetrayalMITM: Tales of Trust and Betrayal
MITM: Tales of Trust and Betrayal
 
Berkarir di Cyber Security
Berkarir di Cyber SecurityBerkarir di Cyber Security
Berkarir di Cyber Security
 
IOT Security FUN-damental
IOT Security FUN-damentalIOT Security FUN-damental
IOT Security FUN-damental
 
IoT Security - Preparing for the Worst
IoT Security - Preparing for the WorstIoT Security - Preparing for the Worst
IoT Security - Preparing for the Worst
 
Practical Security - Modern Day Software
Practical Security - Modern Day SoftwarePractical Security - Modern Day Software
Practical Security - Modern Day Software
 
Firmware Reverse Engineering
Firmware Reverse EngineeringFirmware Reverse Engineering
Firmware Reverse Engineering
 
Reverse Engineering: The Crash Course
Reverse Engineering: The Crash CourseReverse Engineering: The Crash Course
Reverse Engineering: The Crash Course
 
The Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration TestingThe Offensive Python: Practical Python for Penetration Testing
The Offensive Python: Practical Python for Penetration Testing
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
Android Security: Art of Exploitation
Android Security: Art of ExploitationAndroid Security: Art of Exploitation
Android Security: Art of Exploitation
 
Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)Malware: To The Realm of Malicious Code (Training)
Malware: To The Realm of Malicious Code (Training)
 
Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)Reverse Engineering: Protecting and Breaking the Software (Workshop)
Reverse Engineering: Protecting and Breaking the Software (Workshop)
 
Reverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the SoftwareReverse Engineering: Protecting and Breaking the Software
Reverse Engineering: Protecting and Breaking the Software
 
Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)Memory Forensic: Investigating Memory Artefact (Workshop)
Memory Forensic: Investigating Memory Artefact (Workshop)
 
Memory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory ArtefactMemory Forensic: Investigating Memory Artefact
Memory Forensic: Investigating Memory Artefact
 
Another Side of Hacking
Another Side of HackingAnother Side of Hacking
Another Side of Hacking
 
Automatic Malware Analysis & Repository
Automatic Malware Analysis & RepositoryAutomatic Malware Analysis & Repository
Automatic Malware Analysis & Repository
 
Web Security Jumpstart
Web Security JumpstartWeb Security Jumpstart
Web Security Jumpstart
 
DracOs Forensic Flavor - Workshop
DracOs Forensic Flavor - WorkshopDracOs Forensic Flavor - Workshop
DracOs Forensic Flavor - Workshop
 

Recently uploaded

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
Bhaskar Mitra
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Search and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical FuturesSearch and Society: Reimagining Information Access for Radical Futures
Search and Society: Reimagining Information Access for Radical Futures
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 

Path of Cyber Security

  • 1. Path of Cyber Security Satria Ady Pradana http://xathrya.id/ 1
  • 2. # Whoami? • Satria Ady Pradana – Teknik Informatika ITB 2010 – Embedded Software Engineer – DracOS Dev Team – Interest in low level stuffs – Contact me: xathrya@dracos-linux.org http://xathrya.id/ 2
  • 3. Provided Material • “Playground” VM – bWapp – Certain boot2root Distributed for free, ask official http://xathrya.id/ 3
  • 4. Lot of people want to be hacker. You? Why? Are you sure? http://xathrya.id/ 4
  • 5. So you wanna be a Hacker? http://xathrya.id/ 5
  • 7. We Have So Many Colors • White Hat • Gray Hat • Black Hat • Red Hat • Blue Hat • Green Hat • etc http://xathrya.id/ 7
  • 8. The Essence of Hacking • Getting and using other people’s computers (without getting caught) • Defeat protection to attain some goals. • Exploiting something and gaining profit. • To have fun. http://xathrya.id/ 8
  • 9. But my talk wont cover hacking as crime. Refine word “hacker” to be “security professional” We have two sides: • Attacker • Defender http://xathrya.id/ 9
  • 10. Be Defender • Know why you do this. • Know how attacker (might) attacks. • Know how to defend yourself, your assets, etc. • Know what to do when something happen • Know why it can be like this. (If you are screwed, at least you know why) http://xathrya.id/ 10
  • 11. Be Attacker • Know how target organized. • Know how target reacts to certain event. • Have vast knowledge about system • Know how to be “evil” (not necessary to be one) http://xathrya.id/ 11
  • 12. But I bet you attend this meeting to be attacker. http://xathrya.id/ 12
  • 13. Hacking Steps We call it penetration testing. • Reconnaissance & Analysis • Vulnerability Mapping • Gaining Access • Privilege Escalation • Maintaining Access • Covering Tracks
  • 14. Stage 1: Reconnaissance Gathering information, search for valuable information related to our target. Analyze and extract knowledge if appropriate. Basically: • Footprinting • OSINT (Open-Source INTelligence)
  • 15. Your Goal! • Obtain information as much as possible. http://xathrya.id/ 15
  • 16. • Reconnaissance is about intelligence gathering. • Gaining facts, inferring something, relating back to target. • Direct and indirect relevance might be helpful in later stage. • The more useful information you get, the better chance you have to compromise. http://xathrya.id/ 16
  • 17. Footprinting Gather information about node, machine, system, infrastructure used. Grasping the environment before execution. • Publicly exposed machine (which one we available to us) • Open port (available door to us in) • Network (relation of other systems) • Application (ex: version) • Server spesifics (OS, kernel, important drivers, existing services, etc) http://xathrya.id/ 17
  • 18. OSINT • Open Source INTelligence • Open = overt, publicly available source • Not about Open-Source Software. • Try to google yourself, did you find something useful? http://xathrya.id/ 18
  • 19. What Can You Get? http://xathrya.id/ 19
  • 20. Now apply the same principle to target in cyberspace. http://xathrya.id/ 20
  • 21. Stage 2: Vulnerability Mapping Mapping threats and potential breach to information found. • Based on the system we found, what threat available? • How we can conduct attack? • Make priority from the list, decide which one give greater chance of success. Simulate scenarios to break in before we get to the next stage.
  • 22. Your Goal! • Find possible paths to penetrate target. • Creating Threat Model is helpful. http://xathrya.id/ 22
  • 23. Stage 3: Gaining Access The actual penetrating phase. Our purpose is to break in, using the vulnerabilities found in previous steps. Or we might gain something when we are in this process. Just populate the list.
  • 24. Your Goal! • Break in / compromise. • Create a connection (persistent / non persistent) between target and us. Mostly reverse connection. – Setup listener to receive callback. – Plant backdoor. • Do something in target. – Ex: Create new user http://xathrya.id/ 24
  • 25. Stage 4: Privilege Escalation When we break in, we might not have enough privilege to take over. Therefore, we need to exploit other thing to take higher privilege.
  • 26. Your Goal! • Acquire highest or enough privilege to do something. http://xathrya.id/ 26
  • 27. Stage 5: Maintaining Access If we want to do a long-time campaign, we need to keep the access to compromised host available. Corporating malware is one of preferred way.
  • 28. Your Goal! • Keep access to yourself or your team. http://xathrya.id/ 28
  • 29. Stage 6: Covering Tracks Don’t let any trace left. • Delete logs • Fabricate logs (smarter yet trickier way) Create fake evidence (might be predefined) • Memory and Pool • File
  • 30. Bonus Stage Basically do your mission or fulfill the objective. • Dump data • Maintain persistent access • Harvest credentials • Pivoting • Proxying • Etc
  • 31. It looks interesting and amusing, so how can I be hacker? http://xathrya.id/ 31
  • 32. How Could I be the One? Starting Path: • Networking • Programming Security is another application of computer science, with several extras. Deep understanding of subjects give better result. Extra communication skills is better. http://xathrya.id/ 32
  • 33. Area of Expertise Some of fields (not all): • Network Security • Web Security • Mobile Security • IoT & Embedded System Security Pick one and dive to it. http://xathrya.id/ 33
  • 34. Exploits • What is it? • Why it is important? • How to develop one? Exploit is specific to certain product or family of product, having same / similar vulnerability. http://xathrya.id/ 34
  • 35. • Given code, find bugs • Given bugs, how to coerce them into an exploit? • Given exploit, how do you deploy it? • Given pwned system, how do you hide yourself? http://xathrya.id/ 35
  • 36. • Enough chat, gives me demos! http://xathrya.id/ 36
  • 37. Demo 1 (Web Security) • Turn Virtualbox / Vmware on! • Use bWapp VM http://xathrya.id/ 37
  • 38. Demo 2 • Certain boot2root VM • Get the write-up on DracOS repository http://xathrya.id/ 38
  • 39. Okay, so where we can REALLY start learning? (Assuming you want to be expert) • Take course on computer science (seriously) • Participate in competitions – CTF – Wargame • Create practice lab http://xathrya.id/ 39
  • 40. CTF • Good environment to learn. • Normal security professional would do day to day… on easy mode. http://xathrya.id/ 40
  • 41. Competition (Recommended) • IDSecconf CTF • Cyber Defense Challenge • Indonesia Cyber Army http://xathrya.id/ 41
  • 42. Lab Building lab is tedious. try http://gauli.net/ http://xathrya.id/ 42
  • 43. Advance Stuffs • Researching and discover vulnerability • Creating toolkit • Building tradecraft • Deploying “assets” in the wild • Creating forest to hide. • etc http://xathrya.id/ 43
  • 44. Final advice • Be Evil! • Have fun! http://xathrya.id/ 44