SlideShare a Scribd company logo
1 of 31
Download to read offline
STEALING DOMAIN ADMIN
(OR HOW I LEARNED TO STOP WORRYING
AND LOVE THE CSSF)
JEROD BRENNEN
WHO AM I?
 Jerod Brennen
 Security Solutions Architect, One Identity
 Alphabet Soup
 ACE, CISSP, GWAPT, GWEB
THE CHALLENGE
HANDBASKETS, ANYONE?
LET’S PLAY FIND THE WHITESPACE
From http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/
BROKEN RECORD… BROKEN RECORD… BROKEN RECORD…
CHOOSEYOUR OWN ADVENTURE
PEN TEST FLOW
TEN EIGHT STEP PROGRAM
 Step 1: Gather OSINT
 Step 2: Score Some Creds
 Step 3: Logon to an Internal System
 Step 4: Dump SAM/System/Security Hives
 Step 5: Extract Hashes and Get Cracking
 Step 6: Identify Admin Accounts
 Step 7: Find Active DA Logins
 Step 8: Pass the Hash
STEP 1: GATHER OSINT (OPEN SOURCE INTELLIGENCE)
 Google search
 site:company_website.com “contact”
 Maltego
 https://www.paterva.com/
 Transform:To Email Address [using Search Engine]
 LinkedIn company search
 Data.com Connect
 https://connect.data.com/
 EmailHarvester
 https://github.com/maldevel/EmailHarvester
 Discover (Lee Baird)
 https://github.com/leebaird/discover
STEP 2: SCORE SOME CREDS
 Brute Force Attack
 Lots of usernames, lots of passwords
 Password Spray Attack
 Lots of usernames,VERY few passwords
 ./ntlm-botherer.py –U ./users.txt –p Winter2018 –d target_domain.com
https://webdir2a.online.lync.com/Autodiscover/AutodiscoverService.svc/root/oauth
/user?originalDomain=target_domain.com/WebTicket/WebTicketService.svc
 Burp Suite Intruder / Cluster Bomb
 https://portswigger.net/burp/help/intruder_using.html
 https://portswigger.net/burp/help/intruder_positions.html
 MailSniper
 https://github.com/dafthack/MailSniper
STEP 3: LOGON TO AN INTERNAL SYSTEM
 Passive Intel
 Shodan - https://shodan.io/
 Censys - https://censys.io/
 Search Engines
 site:company.com inurl:login
 site:company.com sitemap.xml
 Active Intel
 nmap -Pn -sS xxx.xxx.xxx.0/24 -p 21-
23,80,443,3389,5800,5900,8443
 Remote AdministrationTools
 Bomgar, GoToMeeting,TeamViewer, Join.me, Splashtop,
LogMeIn,WebEx
 Physical/Wireless Network Access
STEP 4: DUMP SAM/SYSTEM/SECURITY HIVES
 Dump the hives
 reg.exe save hklmsam c:sam.save
 reg.exe save hklmsystem c:system.save
 reg.exe save hklmsecurity c:security.save
 This one may require elevated privileges
 If so, psexec.exe -i -s cmd.exe, then execute
within new command prompt window
 While you’re there, scope out users & groups
 net user /domain > domain_users.txt
 net groups /domain >
domain_groups.txt
 Exfiltrate
 Box, Dropbox, Google Drive, OneDrive, ShareFile
STEP 5: EXTRACT HASHES AND GET CRACKING
 Extract hashes with Impacket (offline)
 https://github.com/CoreSecurity/impacket
 secretsdump.py -sam sam.save -security
security.save -system system.save LOCAL
 Crack SAM hashes
 LM -> Ophcrack
 NT -> hashcat or John the Ripper
 HashKiller
 https://hashkiller.co.uk/ntlm-decrypter.aspx
 Crack domain creds
 hashcat or John the Ripper
STEP 6: IDENTIFY ADMIN ACCOUNTS
 Impacket output
 Administrator = RID -500 (“the dash 500 account”)
 Verify Local Admins
 net localgroup administrators
 Dump Active Directory
 AD Users and Computers
 Apache Directory Studio
 Softerra LDAP Administrator/Browser
 LDAP Admin (portable?)
STEP 7: FIND ACTIVE DA LOGINS
 PowerShell Empire
 https://github.com/PowerShellMafia/PowerSploit
 https://github.com/PowerShellMafia/PowerSploit/tree/m
aster/Recon
 Invoke-UserHunter
 Input options
 Individual username
 List of usernames
 Domain group
 List of hosts
 PowerShell ProTip
 powershell -exec bypass
STEP 8: PASS THE HASH
 Invoke-TheHash
 https://github.com/Kevin-Robertson/Invoke-TheHash
 Dump lsass (Local Security Authority
Subsystem Service)
 Start > Run > taskmgr.exe
 Show processes from all users
 lsass.exe > Right Click > Dump
 c:UsersusernameAppDataLocalTemplsass.DMP
 Grab passwords from lsass
 Online -> procdump.exe
 https://technet.microsoft.com/en-
us/sysinternals/dd996900.aspx
 Offline -> mimikatz
 https://github.com/gentilkiwi/mimikatz
STEP 9: CELEBRATE (OPTIONAL)
NOTHING NEW UNDER THE SUN
 DumpingWindows Credentials (December 20, 2013)
 https://www.securusglobal.com/community/2013/12/20/dumping-windows-credentials/
 I Hunt Sys Admins (January 19, 2015)
 http://www.harmj0y.net/blog/penetesting/i-hunt-sysadmins/
 Password Spraying Outlook Web Access (February 17, 2016)
 http://www.blackhillsinfosec.com/?p=4694
WHAT IF I TOLDYOU…
SIMPLICITY IS KEY
COMMON SENSE SECURITY FRAMEWORK
 Seven (7) Areas of Protection
 ProtectYour Applications
 ProtectYour Endpoints
 ProtectYour Network
 ProtectYour Servers
 ProtectYour Data
 ProtectYour Locations
 ProtectYour People
 Three (3)Yes/No Questions per Area
 Guidance (free, open source, commercial)
https://commonsenseframework.org/
WHO DOESN’T LOVE SPREADSHEETS?
WHO DOESN’T LOVE GRAPHS?
EVERY BREATHYOU TAKE… EVERY MOVEYOU MAKE…
Step Control
Gather OSINT S01 - Do you follow documented system hardening procedures to secure your servers?
Score Some Creds D02 - Do you periodically review employee account security to ensure that access is appropriate (i.e., least
privilege, individuals accounts, strong passwords)?
Logon to an Internal System N03 - Do you require two factor authentication for remote/VPN access, as well as access to third party
(hosted) applications?
Dump SAM/System/Security Hives S02 - Do you centrally store and actively monitor critical security logs for suspicious events (such as
abnormal admin account activity)?
Extract Hashes and Get Cracking See S02
Identify Admin Accounts E02 - Do you limit local administrator account usage?
Find Active DA Logins See S02
Pass the Hash See S02
UNSUNG HERO
A FEW FINAL COMMENTS
LEADERSHIP NEEDS CONTEXT
 Information Security SpendingWill Top $101 Billion By 2020
 http://www.darkreading.com/operations/information-security-spending-will-top-$101-billion-by-2020/d/d-id/1327178
 World's Biggest Data Breaches
 http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/
 Privacy Rights Clearinghouse's Chronology of Data Breaches
 https://www.privacyrights.org/data-breaches
 Verizon Data Breach Investigations Report (DBIR)
 http://www.verizonenterprise.com/verizon-insights-lab/dbir/
YOUR HOMEWORK
 Self-assess your organization against the CSSF
 Schedule a red team / blue team exercise using these steps as a guide
 Post mortem the exercise
 Update policies, procedures, and standards based on the post mortem
 Site down with leadership (steering committee) and share what you learned
 Fix all the things!
QUESTIONS / COMMENTS / DISCUSSION
CONTACT INFO
 Email – jerod.brennen@oneidentity.com
 LinkedIn - https://www.linkedin.com/in/slandail/
 Twitter - https://twitter.com/slandail
 GitHub - https://github.com/slandail
 SlideShare - https://www.slideshare.net/JerodBrennenCISSP
 Speaker Deck - https://speakerdeck.com/slandail/

More Related Content

What's hot

Authentication and session v4
Authentication and session v4Authentication and session v4
Authentication and session v4skimil
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017TriNimbus
 
3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmedRashid Khatmey
 
Logging for Hackers v1.0
Logging for Hackers v1.0Logging for Hackers v1.0
Logging for Hackers v1.0Michael Gough
 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017HackerOne
 
Deeplook into apt and how to detect and defend v1.0
Deeplook into apt and how to detect and defend v1.0Deeplook into apt and how to detect and defend v1.0
Deeplook into apt and how to detect and defend v1.0Michael Gough
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingAnurag Srivastava
 
Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015Michael Gough
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Michael Gough
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & TestingDeepu S Nath
 
Logging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themLogging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themMichael Gough
 
Ask a Malware Archaeologist
Ask a Malware ArchaeologistAsk a Malware Archaeologist
Ask a Malware ArchaeologistMichael Gough
 
Windows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beWindows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beMichael Gough
 
InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0Michael Gough
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHPjikbal
 
Owasp2013 johannesullrich
Owasp2013 johannesullrichOwasp2013 johannesullrich
Owasp2013 johannesullrichdrewz lin
 
Info sec is not daunting v1.0
Info sec is not daunting v1.0 Info sec is not daunting v1.0
Info sec is not daunting v1.0 Michael Gough
 
Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopPaul Ionescu
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 

What's hot (20)

Authentication and session v4
Authentication and session v4Authentication and session v4
Authentication and session v4
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed3. backup file artifacts - mazin ahmed
3. backup file artifacts - mazin ahmed
 
Logging for Hackers v1.0
Logging for Hackers v1.0Logging for Hackers v1.0
Logging for Hackers v1.0
 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017
 
Deeplook into apt and how to detect and defend v1.0
Deeplook into apt and how to detect and defend v1.0Deeplook into apt and how to detect and defend v1.0
Deeplook into apt and how to detect and defend v1.0
 
Introduction to Web Application Penetration Testing
Introduction to Web Application Penetration TestingIntroduction to Web Application Penetration Testing
Introduction to Web Application Penetration Testing
 
Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015Secure Yourself, Practice what we preach - BSides Austin 2015
Secure Yourself, Practice what we preach - BSides Austin 2015
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1
 
Web application security & Testing
Web application security  & TestingWeb application security  & Testing
Web application security & Testing
 
Logging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch themLogging for Hackers - What you need to know to catch them
Logging for Hackers - What you need to know to catch them
 
Ask a Malware Archaeologist
Ask a Malware ArchaeologistAsk a Malware Archaeologist
Ask a Malware Archaeologist
 
Cyber ppt
Cyber pptCyber ppt
Cyber ppt
 
Windows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to beWindows Incident Response is hard, but doesn't have to be
Windows Incident Response is hard, but doesn't have to be
 
InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0InnoTech 2017_Defend_Against_Ransomware 3.0
InnoTech 2017_Defend_Against_Ransomware 3.0
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHP
 
Owasp2013 johannesullrich
Owasp2013 johannesullrichOwasp2013 johannesullrich
Owasp2013 johannesullrich
 
Info sec is not daunting v1.0
Info sec is not daunting v1.0 Info sec is not daunting v1.0
Info sec is not daunting v1.0
 
Secure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa WorkshopSecure Coding 101 - OWASP University of Ottawa Workshop
Secure Coding 101 - OWASP University of Ottawa Workshop
 
Web application security
Web application securityWeb application security
Web application security
 

Similar to Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)

Try {stuff} Catch {hopefully not} - Evading Detection & Covering Tracks
Try {stuff} Catch {hopefully not} - Evading Detection & Covering TracksTry {stuff} Catch {hopefully not} - Evading Detection & Covering Tracks
Try {stuff} Catch {hopefully not} - Evading Detection & Covering TracksYossi Sassi
 
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception saconPriyanka Aash
 
Understanding Windows Lateral Movements
Understanding Windows Lateral MovementsUnderstanding Windows Lateral Movements
Understanding Windows Lateral MovementsDaniel López Jiménez
 
Columbus WordCamp 2015
Columbus WordCamp 2015Columbus WordCamp 2015
Columbus WordCamp 2015Jason Packer
 
Dear Hacker: Infrastructure Security Reality Check
Dear Hacker: Infrastructure Security Reality CheckDear Hacker: Infrastructure Security Reality Check
Dear Hacker: Infrastructure Security Reality CheckPaula Januszkiewicz
 
The Infosec Revival
The Infosec RevivalThe Infosec Revival
The Infosec Revivalscriptjunkie
 
ethical-hacking-18092013112412-ethical-hacking.ppt
ethical-hacking-18092013112412-ethical-hacking.pptethical-hacking-18092013112412-ethical-hacking.ppt
ethical-hacking-18092013112412-ethical-hacking.pptricagip499
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?BeyondTrust
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Sean Jackson
 
The Infosec Revival
The Infosec RevivalThe Infosec Revival
The Infosec Revivalscriptjunkie
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plugKamal Rathaur
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedfangjiafu
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte
 
Lab-12 Social Engineering and Physical Security The firs.docx
Lab-12 Social Engineering and Physical Security        The firs.docxLab-12 Social Engineering and Physical Security        The firs.docx
Lab-12 Social Engineering and Physical Security The firs.docxpauline234567
 
Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Andrew McNicol
 
Andrew and Zac RVA-Beyond-Automated-Testing-2016.ppt
Andrew and Zac RVA-Beyond-Automated-Testing-2016.pptAndrew and Zac RVA-Beyond-Automated-Testing-2016.ppt
Andrew and Zac RVA-Beyond-Automated-Testing-2016.pptBUSHRASHAIKH804312
 
BSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingBSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingAndrew McNicol
 
Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Mehedi Hasan
 

Similar to Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF) (20)

Try {stuff} Catch {hopefully not} - Evading Detection & Covering Tracks
Try {stuff} Catch {hopefully not} - Evading Detection & Covering TracksTry {stuff} Catch {hopefully not} - Evading Detection & Covering Tracks
Try {stuff} Catch {hopefully not} - Evading Detection & Covering Tracks
 
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
(SACON) Sudarshan Pisupati & Sahir Hidayatullah - active deception sacon
 
Understanding Windows Lateral Movements
Understanding Windows Lateral MovementsUnderstanding Windows Lateral Movements
Understanding Windows Lateral Movements
 
Columbus WordCamp 2015
Columbus WordCamp 2015Columbus WordCamp 2015
Columbus WordCamp 2015
 
Nullbyte 6ed. 2019
Nullbyte 6ed. 2019Nullbyte 6ed. 2019
Nullbyte 6ed. 2019
 
Dear Hacker: Infrastructure Security Reality Check
Dear Hacker: Infrastructure Security Reality CheckDear Hacker: Infrastructure Security Reality Check
Dear Hacker: Infrastructure Security Reality Check
 
The Infosec Revival
The Infosec RevivalThe Infosec Revival
The Infosec Revival
 
ethical-hacking-18092013112412-ethical-hacking.ppt
ethical-hacking-18092013112412-ethical-hacking.pptethical-hacking-18092013112412-ethical-hacking.ppt
ethical-hacking-18092013112412-ethical-hacking.ppt
 
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
Eyes Wide Shut: What Do Your Passwords Do When No One is Watching?
 
Owasp top 10_openwest_2019
Owasp top 10_openwest_2019Owasp top 10_openwest_2019
Owasp top 10_openwest_2019
 
The Infosec Revival
The Infosec RevivalThe Infosec Revival
The Infosec Revival
 
Stop pulling the plug
Stop pulling the plugStop pulling the plug
Stop pulling the plug
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
 
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training SessionInfocyte - Digital Forensics and Incident Response (DFIR) Training Session
Infocyte - Digital Forensics and Incident Response (DFIR) Training Session
 
Lab-12 Social Engineering and Physical Security The firs.docx
Lab-12 Social Engineering and Physical Security        The firs.docxLab-12 Social Engineering and Physical Security        The firs.docx
Lab-12 Social Engineering and Physical Security The firs.docx
 
Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016
 
Andrew and Zac RVA-Beyond-Automated-Testing-2016.ppt
Andrew and Zac RVA-Beyond-Automated-Testing-2016.pptAndrew and Zac RVA-Beyond-Automated-Testing-2016.ppt
Andrew and Zac RVA-Beyond-Automated-Testing-2016.ppt
 
Flipping the script
Flipping the scriptFlipping the script
Flipping the script
 
BSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated TestingBSidesDC 2016 Beyond Automated Testing
BSidesDC 2016 Beyond Automated Testing
 
Cyber security and ethical hacking 9
Cyber security and ethical hacking 9Cyber security and ethical hacking 9
Cyber security and ethical hacking 9
 

More from Jerod Brennen

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLCJerod Brennen
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM MaturityJerod Brennen
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTFJerod Brennen
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the thingsJerod Brennen
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINTJerod Brennen
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Jerod Brennen
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security FrameworkJerod Brennen
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Jerod Brennen
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development processJerod Brennen
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapJerod Brennen
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsJerod Brennen
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101Jerod Brennen
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationJerod Brennen
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101Jerod Brennen
 

More from Jerod Brennen (14)

Embedding Security in the SDLC
Embedding Security in the SDLCEmbedding Security in the SDLC
Embedding Security in the SDLC
 
The Path to IAM Maturity
The Path to IAM MaturityThe Path to IAM Maturity
The Path to IAM Maturity
 
Automating Security Testing with the OWTF
Automating Security Testing with the OWTFAutomating Security Testing with the OWTF
Automating Security Testing with the OWTF
 
Assess all the things
Assess all the thingsAssess all the things
Assess all the things
 
What you need to know about OSINT
What you need to know about OSINTWhat you need to know about OSINT
What you need to know about OSINT
 
Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"Running Your Apps Through the "Gauntlt"
Running Your Apps Through the "Gauntlt"
 
Common Sense Security Framework
Common Sense Security FrameworkCommon Sense Security Framework
Common Sense Security Framework
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
 
Integrating security into the application development process
Integrating security into the application development processIntegrating security into the application development process
Integrating security into the application development process
 
Bridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit GapBridging the Social Media Implementation/Audit Gap
Bridging the Social Media Implementation/Audit Gap
 
Attacking and Defending Mobile Applications
Attacking and Defending Mobile ApplicationsAttacking and Defending Mobile Applications
Attacking and Defending Mobile Applications
 
Identity and Access Management 101
Identity and Access Management 101Identity and Access Management 101
Identity and Access Management 101
 
DDoS Attack Preparation and Mitigation
DDoS Attack Preparation and MitigationDDoS Attack Preparation and Mitigation
DDoS Attack Preparation and Mitigation
 
Information Security Management 101
Information Security Management 101Information Security Management 101
Information Security Management 101
 

Recently uploaded

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxnull - The Open Security Community
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsHyundai Motor Group
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 

Recently uploaded (20)

My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptxMaking_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
Making_way_through_DLL_hollowing_inspite_of_CFG_by_Debjeet Banerjee.pptx
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter RoadsSnow Chain-Integrated Tire for a Safe Drive on Winter Roads
Snow Chain-Integrated Tire for a Safe Drive on Winter Roads
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 

Stealing Domain Admin (or How I Learned to Stop Worrying and Love the CSSF)

  • 1. STEALING DOMAIN ADMIN (OR HOW I LEARNED TO STOP WORRYING AND LOVE THE CSSF) JEROD BRENNEN
  • 2. WHO AM I?  Jerod Brennen  Security Solutions Architect, One Identity  Alphabet Soup  ACE, CISSP, GWAPT, GWEB
  • 5. LET’S PLAY FIND THE WHITESPACE From http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/
  • 6. BROKEN RECORD… BROKEN RECORD… BROKEN RECORD…
  • 9. TEN EIGHT STEP PROGRAM  Step 1: Gather OSINT  Step 2: Score Some Creds  Step 3: Logon to an Internal System  Step 4: Dump SAM/System/Security Hives  Step 5: Extract Hashes and Get Cracking  Step 6: Identify Admin Accounts  Step 7: Find Active DA Logins  Step 8: Pass the Hash
  • 10. STEP 1: GATHER OSINT (OPEN SOURCE INTELLIGENCE)  Google search  site:company_website.com “contact”  Maltego  https://www.paterva.com/  Transform:To Email Address [using Search Engine]  LinkedIn company search  Data.com Connect  https://connect.data.com/  EmailHarvester  https://github.com/maldevel/EmailHarvester  Discover (Lee Baird)  https://github.com/leebaird/discover
  • 11. STEP 2: SCORE SOME CREDS  Brute Force Attack  Lots of usernames, lots of passwords  Password Spray Attack  Lots of usernames,VERY few passwords  ./ntlm-botherer.py –U ./users.txt –p Winter2018 –d target_domain.com https://webdir2a.online.lync.com/Autodiscover/AutodiscoverService.svc/root/oauth /user?originalDomain=target_domain.com/WebTicket/WebTicketService.svc  Burp Suite Intruder / Cluster Bomb  https://portswigger.net/burp/help/intruder_using.html  https://portswigger.net/burp/help/intruder_positions.html  MailSniper  https://github.com/dafthack/MailSniper
  • 12. STEP 3: LOGON TO AN INTERNAL SYSTEM  Passive Intel  Shodan - https://shodan.io/  Censys - https://censys.io/  Search Engines  site:company.com inurl:login  site:company.com sitemap.xml  Active Intel  nmap -Pn -sS xxx.xxx.xxx.0/24 -p 21- 23,80,443,3389,5800,5900,8443  Remote AdministrationTools  Bomgar, GoToMeeting,TeamViewer, Join.me, Splashtop, LogMeIn,WebEx  Physical/Wireless Network Access
  • 13. STEP 4: DUMP SAM/SYSTEM/SECURITY HIVES  Dump the hives  reg.exe save hklmsam c:sam.save  reg.exe save hklmsystem c:system.save  reg.exe save hklmsecurity c:security.save  This one may require elevated privileges  If so, psexec.exe -i -s cmd.exe, then execute within new command prompt window  While you’re there, scope out users & groups  net user /domain > domain_users.txt  net groups /domain > domain_groups.txt  Exfiltrate  Box, Dropbox, Google Drive, OneDrive, ShareFile
  • 14. STEP 5: EXTRACT HASHES AND GET CRACKING  Extract hashes with Impacket (offline)  https://github.com/CoreSecurity/impacket  secretsdump.py -sam sam.save -security security.save -system system.save LOCAL  Crack SAM hashes  LM -> Ophcrack  NT -> hashcat or John the Ripper  HashKiller  https://hashkiller.co.uk/ntlm-decrypter.aspx  Crack domain creds  hashcat or John the Ripper
  • 15. STEP 6: IDENTIFY ADMIN ACCOUNTS  Impacket output  Administrator = RID -500 (“the dash 500 account”)  Verify Local Admins  net localgroup administrators  Dump Active Directory  AD Users and Computers  Apache Directory Studio  Softerra LDAP Administrator/Browser  LDAP Admin (portable?)
  • 16. STEP 7: FIND ACTIVE DA LOGINS  PowerShell Empire  https://github.com/PowerShellMafia/PowerSploit  https://github.com/PowerShellMafia/PowerSploit/tree/m aster/Recon  Invoke-UserHunter  Input options  Individual username  List of usernames  Domain group  List of hosts  PowerShell ProTip  powershell -exec bypass
  • 17. STEP 8: PASS THE HASH  Invoke-TheHash  https://github.com/Kevin-Robertson/Invoke-TheHash  Dump lsass (Local Security Authority Subsystem Service)  Start > Run > taskmgr.exe  Show processes from all users  lsass.exe > Right Click > Dump  c:UsersusernameAppDataLocalTemplsass.DMP  Grab passwords from lsass  Online -> procdump.exe  https://technet.microsoft.com/en- us/sysinternals/dd996900.aspx  Offline -> mimikatz  https://github.com/gentilkiwi/mimikatz
  • 18. STEP 9: CELEBRATE (OPTIONAL)
  • 19. NOTHING NEW UNDER THE SUN  DumpingWindows Credentials (December 20, 2013)  https://www.securusglobal.com/community/2013/12/20/dumping-windows-credentials/  I Hunt Sys Admins (January 19, 2015)  http://www.harmj0y.net/blog/penetesting/i-hunt-sysadmins/  Password Spraying Outlook Web Access (February 17, 2016)  http://www.blackhillsinfosec.com/?p=4694
  • 20. WHAT IF I TOLDYOU…
  • 22. COMMON SENSE SECURITY FRAMEWORK  Seven (7) Areas of Protection  ProtectYour Applications  ProtectYour Endpoints  ProtectYour Network  ProtectYour Servers  ProtectYour Data  ProtectYour Locations  ProtectYour People  Three (3)Yes/No Questions per Area  Guidance (free, open source, commercial) https://commonsenseframework.org/
  • 23. WHO DOESN’T LOVE SPREADSHEETS?
  • 25. EVERY BREATHYOU TAKE… EVERY MOVEYOU MAKE… Step Control Gather OSINT S01 - Do you follow documented system hardening procedures to secure your servers? Score Some Creds D02 - Do you periodically review employee account security to ensure that access is appropriate (i.e., least privilege, individuals accounts, strong passwords)? Logon to an Internal System N03 - Do you require two factor authentication for remote/VPN access, as well as access to third party (hosted) applications? Dump SAM/System/Security Hives S02 - Do you centrally store and actively monitor critical security logs for suspicious events (such as abnormal admin account activity)? Extract Hashes and Get Cracking See S02 Identify Admin Accounts E02 - Do you limit local administrator account usage? Find Active DA Logins See S02 Pass the Hash See S02
  • 27. A FEW FINAL COMMENTS
  • 28. LEADERSHIP NEEDS CONTEXT  Information Security SpendingWill Top $101 Billion By 2020  http://www.darkreading.com/operations/information-security-spending-will-top-$101-billion-by-2020/d/d-id/1327178  World's Biggest Data Breaches  http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/  Privacy Rights Clearinghouse's Chronology of Data Breaches  https://www.privacyrights.org/data-breaches  Verizon Data Breach Investigations Report (DBIR)  http://www.verizonenterprise.com/verizon-insights-lab/dbir/
  • 29. YOUR HOMEWORK  Self-assess your organization against the CSSF  Schedule a red team / blue team exercise using these steps as a guide  Post mortem the exercise  Update policies, procedures, and standards based on the post mortem  Site down with leadership (steering committee) and share what you learned  Fix all the things!
  • 30. QUESTIONS / COMMENTS / DISCUSSION
  • 31. CONTACT INFO  Email – jerod.brennen@oneidentity.com  LinkedIn - https://www.linkedin.com/in/slandail/  Twitter - https://twitter.com/slandail  GitHub - https://github.com/slandail  SlideShare - https://www.slideshare.net/JerodBrennenCISSP  Speaker Deck - https://speakerdeck.com/slandail/