8 - OCO Flashcards
Lockheed Martin’s Cyber Kill Chain
- Framework aimed to improve visibility and understanding of attacker’s TTPs
- Reconnaissance
- Weaponization
- Delivery
- Exploitation
- Installation
- Command and Control
- Actions and Objectives
Reconnaissance (Lockheed)
- Harvesting email addresses, conference information, etc
Weaponization (Lockheed)
- Coupling exploit with backdoor into deliverable payload
Delivery (Lockheed)
- Delivering weaponized bundle to a victim via email, web, etc
Exploitation (Lockheed)
- Exploiting a vulnerability to execute code on victim’s system
Installation (Lockheed)
- Installing malware on the asset
Command and Control
- Command channel for remote manipulation of victim
Actions on Objectives
- Intruders accomplish original goals
MITRE ATT&CK for Enterprise
- Adversarial Tactics, Techniques, and Common Knowledge
– Describes actions an adversary would take against a target network - Last 4 stages of Lockheed Cyber Kill Chain broken down into:
– Initial Access
– Execution
– Persistence
– Privilege Escalation
– Defensive Evasion
– Credential Access
– Discovery
– Lateral Movement
– Collection
– Exfiltration
– Command and Control
Hacker Methodology
- Footprinting
- Scanning
- Enumeration
- Gaining Access
- Escalating Privileges
- Pilfering Data
- Covering Tracks
- Creating Backdoors
- Actions on Objectives
Footprinting (Hacker Methodology)
- Collecting data about your target
- Passive - no direct interaction
- Methods
– whois
– nslookup / dig
– Google
– Social Networking
Scanning (Hacker Methodology)
- Bulk assessment and identification
- Active - direct interaction
- Methods
– Ping sweeps
– Trace route
– nmap (-sn also does ping sweep)
Enumeration (Hacker Methodology)
- Looking for vulnerabilities
- Aggressive probing
- Methods
– Service version detection (-sV in nmap)
– OS detection (-O in nmap)
– Banner grabbing
Gaining Access (Hacker Methodology)
- Establish a foothold on target system
- Methods
– default Username/passwords
– Brute force PW guessing
– Remote code execution (metasploit, phishing)
– Buffer overflow
Escalating Privileges (Hacker Methodology)
- Take full control of system
- Elevate to higher system privileges
- Methods
– Hashdump
– PW Cracking
– Phishing (if from user-level)
Pilfering Data (Hacker Methodology)
- Gather information from target system
- Copy, don’t move
- System configs
- Shares
- ARP tables
- Be careful of large data transfers
Covering Tracks (Hacker Methodology)
- Make sure users/admins don’t know we are here
- Methods
– Log removal
– Restarting crashed services
– Timestomping
– Removing uploaded/installed malware
Creating Backdoors (Hacker Methodology)
- Persist on the system
- Methods
– Rogue user accounts
– Meterpreter
– Netcat
– Cron Job/Scheduled Tasks
Actions on Objectives (Hacker Methodology)
- Perform end-goal actions on target systems
- Denial of Service
– Encryption
– Password Changes
– Deleting critical system files - Installing Malware
– Spyware Ransomware - Stealing Information
– PII
– Financial
Advanced Methods (Hacker Methodology)
- Post Exploitation Survey
- Tunneling
- Buffer overflows
- Rootkits
- Man in the Middle
- Triggering
- Obfuscation
- Social Engineering
Post Exploitation Survey (Hacker Methodology)
- Target verification
- Information Gathering
- Look for:
– Host verification (IP, hostname, etc.)
– Host configuration (interfaces, firewall rules, installed programs, etc.)
– Situational Awareness (process list, network connections, antivirus, etc.)
– Useful Information (desktop, docs, dirwalk)
Pivoting
- Using an already compromised host to further exploit deeper into a target network
WEP
- Wired Equivalent Privacy
- Intended to provide data confidentiality like wired networks
- RC4 encryption
– Keys never used twice (24-bit IV)
– Reuse restriction not guaranteed on busy network, allowing WEP key crack
WPA
- Wifi Protected Access
- Partial implementation in response to WEP weakness
- TKIP encryption
– Randomly generates 64 or 128 bit key per packet
– Message integrity check, replaced by CRC - Retained vulnerabilities of WEP
WPA2
- Wifi Protected Access II
- AES-CCMP Encryption
- Prevents
– Frame forgeries
– Replay Attacks - Never re-uses encryption key
WPS
- Wifi Protected Setup
- 2 Mandatory connection modes
– Push button
– PIN (8-digit pin, last digit is checksum, first 4 digits evaluated from last 3) - 2 Optional connection modes
– NFC
– USB - 11,000 possible combinations before gaining access to system
WPA3
- Wifi Protected Access 3
- Simultaneous Authentication Equals (SAE)
– Replaces WPA2 pre-shared key - Uses forward secrecy
– Minimal data exposure if hacked - Easy Connect, Enhanced Open
airmon-ng
- Modify or show status/mode of wireless interfaces and kill network managers
airodump-ng
- Packet capture of raw 802.11 frames
- Suitable for collecting on WEP, WPA, and WPA2 networks
aireplay-ng
- Used for injecting frames
– For WPA2, used for deauth
aircrack-ng
- Used for cracking WPA2 pre-shared keys (like john-the-ripper for wifi)
– Requires packet capture of WPA2 handshake (with airodump-ng)
Wireless Hacking Methodology
- Network identification and monitoring
- Client ID and deauth
- Handshake capture
- Password Cracking
- Connect to network
- Must
– Know SSID of network
– Be in footprint of AP
– Connect client to the AP
Buffer
- Region of physical memory used to temporarily store data
Buffer Overflow
- Entering data that exceeds the buffer size and spills over into other memory space, corrupting or overwriting data stored in that space
Rootkit
- Malware which hides its presence from users/OS
– Can attach to security software to remain hidden
Types:
– Hardware/firmware
– Bootloader
– Memory
– Application
– Kernel Mode
Man-in-the-Middle
- Attacker inserts his/herself into the communication between two devices
- Attacker impersonates both sides of the conversation
Triggering
- Interact w/ a target to have a program perform a defined function for an attacker
- May be triggered through sending packets
- Functions include:
– Running a command
– Starting a listener
– Starting a reverse connection
Obfuscation
- Making something obscure, unclear, or unintelligible
- Goal is to alter appearance of malware to evade antivirus
- Packers
– Compress malware
– Hides from AV; makes it difficult to reverse engineer - Crypters
– Encrypt, obfuscate, and manipulate software
– Make reverse engineering more difficult
Types of Obfuscation
- Network Traffic
– Make network traffic appear to be something else (i.e. make beacon look like normal HTTP/HTTPS traffic) - Executables
– Use packers/obfuscation software to bypass defender programs or prevent reverse engineering - Text
– Multiple techniques; i.e. base64 encoding - Steganography
– Hiding information inside pictures (steghide on Kali)
Social Engineering
- Goal: Convince a target to take actions they would normally not
- Types:
– Pretexting - Creating a believable story
– Baiting - Using targets greed/curiosity
– Tailgating - Attempting to gain access to restricted areas
– Phishing - Email campaigns
SSH Tunnel
- Securely forward network traffic through an encrypted SSH connection
- Also known as SSH port forwarding
Forward SSH Tunnel
- Forward local port to remote port, allowing the user to access a service running on the remote server as if it were running on the local machine
Reverse SSH Tunnel
- Forward remote port to a local port, allowing the user to access a service running on local machine as if it were running on the remote server
Dynamic SSH Tunnel
- Created dynamically
- Used when multiple ports are needed, such as in port scanning
SSH Tunnel Options
-f - background after auth
-N - no need for remote commands
-C - request compression
IPTables/Firewall Redirection
- Routes traffic through prerouting and postrouting chains without touching the local system
- Won’t show up on netstat
- Does not provide encryption (connection must do its own encrypting)
- System must be configured for routing
Industrial Control System
- Computing systems that control and monitor industrial processes
Programmable Logic Controllers (PLC)
- Devices that control and monitor industrial machinery
Modbus
- Protocol used by PLCs
- Establishes communication between devices and facilitates transfer of data between them
- Port 500
- Can be used to:
– Change value of registers
– Read an I/O port
– Read values contained in registers
nmap port states
- open
– Application listening on that port - closed
– Port is accessible but has no application listening - filtered
– Firewall or other network obstacle is blocking the port; nmap cannot tell if it is open or closed - unfiltered
– Port is accessible, but nmap is unable to determine state - open | filtered
– Used when nmap is unable to determine if port is open or filtered - closed | filtered
– Used when nmap is unable to determine if port is closed or filtered
netcat flags
- -v - verbose
- -w - wait x seconds for a response
- -z - do not send data to a TCP connection and limited data to UDP
- -d - tells nc to detach from the console
- -L - keep listening for connections even after the first connection disconnects
- -p - port to listen on
- -e - execute the following command after connection is made
Adobe_Geticon
- Exploit used to create a weaponized PDF