Offensive Introduction Offensive Security Introduction I will always

  • Slides: 11
Download presentation
Offensive Introduction Offensive Security

Offensive Introduction Offensive Security

Introduction • I will always say “we as [insert title here]” Penetration tester Red

Introduction • I will always say “we as [insert title here]” Penetration tester Red teamer Etc. • Why are we doing this? There is a business need

“Think Different” – Apple • Thinking like an attacker is different • Our mind

“Think Different” – Apple • Thinking like an attacker is different • Our mind is always on how do we break X

Many names for a “hacker” • Hacker (internal) vs Hacker (external) good vs bad

Many names for a “hacker” • Hacker (internal) vs Hacker (external) good vs bad • Hacker vs cracker • Script kiddie/Packet monkey Still dangerous • Whitehat/Blackhat/Gray. Hat • Hactivist • Attacker

Terms • Penetration Test/”ethical” hack Legal attempt to break into a company’s network Report

Terms • Penetration Test/”ethical” hack Legal attempt to break into a company’s network Report the findings • Vulnerability assessment This is not a penetration test • PT vs VA • Red teaming vs PT • Who’s involved? Penetration testers/ethical hackers/security researchers

Types of Assessments • Table top • Vulnerability assessment • Penetration test • Cooperative

Types of Assessments • Table top • Vulnerability assessment • Penetration test • Cooperative • Adversarial • Etc.

Overt Pen Tests • Tester is told everything about the network Ability to ask

Overt Pen Tests • Tester is told everything about the network Ability to ask questions to sysadmins, netadmins, devs, etc Maybe even given accounts with passwords • CVPA – Cooperative Vulnerability and Penetration Assessment • Goals? • Benefits? • Drawbacks?

Covert Pen Tests • Staff does not know about the test Tester may not

Covert Pen Tests • Staff does not know about the test Tester may not be given any details Company name • Goals? • Benefits? • Drawbacks? • Adversarial assessment

Kali Linux • Linux Distro • Debian based • Built and maintained by Offensive

Kali Linux • Linux Distro • Debian based • Built and maintained by Offensive Security • Penetration testing specific 99. 9% of the time this should be a VM Tools pre-installed • root/toor

Others • Parrot OS Similar to Kali • Commando. VM Fireeye Windows host https:

Others • Parrot OS Similar to Kali • Commando. VM Fireeye Windows host https: //github. com/fireeye/commando-vm Uses Chocolatey https: //www. fireeye. com/blog/threat-research/2019/03/commando-vmwindows-offensive-distribution. html

Sending Traffic • Host only network setting is best • NAT. . . Be

Sending Traffic • Host only network setting is best • NAT. . . Be careful • You could go to jail • Ethics