95
Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Embed Size (px)

Citation preview

Page 1: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Slide HeadingEthical Hacking

Ed ChorbajianAffinity Inc.

April 11, 2012

Page 2: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Introductions

• Ed Chorbajian• [email protected]• New York, NY• linkedin.com/in/edchorbajian

• Affinity, Inc.• http://affinityit.com• IT services and solutions provider, helping Fortune

500 and growth companies• Corporate Headquarters in Milwaukee, WI

Page 3: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

About Affinity, Inc.

Page 4: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

About Affinity, Inc.

• Clients

Page 5: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

About Ed Chorbajian

• Certifications• CSSLP, GWAPT, CISSP, GPEN, GCIH, GSLC, SCJP

• Experience• 5+ years Security• 10 years Software Development

• Education• MBA (80% complete) at New York University Stern• MS in Computer Science• BA in Mathematics and Physics

Page 6: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Agenda

Slide Heading

Context

Static Analysis

Dynamic Analysis

Q&A

Page 7: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

A Hacker is

• Someone who• Finds information security vulnerabilities• Exploits them• (Black Hat)

Page 8: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

An Ethical Hacker is

• Someone who• Finds information security vulnerabilities• Exploits them• Has permission• (White Hat)

Page 9: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Ethics

• Yes - “has permission” is a simplification

• Ethics describes right and wrong behaviors

• Our discussion today is not about ethics

Page 10: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Ethics

• Sometimes it depends on your point of view• Hackers that made Stuxnet targeted Iranian

nuclear plants and probably delayed Iran’s uranium enrichment program by two years

Page 11: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• SQL Injection humor

Page 12: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• SQL Injection humor

Page 13: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• SQL Injection humor

Page 14: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• SQL Injection humor

Page 15: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• SQL Injection – not so funny• An attack targeting the victim’s data, database and

database server• Data: possible to read, add, modify, delete• Database: possible to drop tables, drop

indexes, create users, grant and revoke privileges

• Database server: possible to mount further attacks against the victim’s internal network

Page 16: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Partial List of Vulnerabilities

• Injection• Cross-Site Scripting• Encryption implementation• Parameter Tampering

Page 17: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Partial List of Vulnerabilities

• Injection• SQL Injection• LDAP Injection• XML Injection• Code Injection• OS Commanding

Page 18: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Partial List of Vulnerabilities

• Cross-Site Scripting• Reflected Cross-Site Scripting• Stored/Persistent Cross-Site Scripting• DOM-based Cross-Site Scripting

Page 19: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Partial List of Vulnerabilities

• Encryption implementation• Symmetric• Asymmetric (Public/Private Key Cryptography)• Password Hashes• Key Management

Page 20: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Partial List of Vulnerabilities

• Parameter Tampering• Business Logic Abuse• Buffer Overflow• Cross-Site Request Forgery• Information Leakage• Directory Traversal• Authentication/Authorization• Session Fixation

Page 21: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

In the past …

• To defend your organization• “You don’t need to outrun the bear in the

woods, just your neighbor”• Be less insecure

than you neighbor• Hackers attack

the easier targets

Page 22: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Today …

• Organizations are specifically targeted• Hacktivists - political agenda• Anonymous

Page 23: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Threat Agents

• Unintentional/careless users• Non-professional hackers/script kiddies• Researchers• Professional hackers• Corporate/industrial espionage• Insiders/partners• Organized criminals• Hacktivists• Nation-state intelligence agencies

Page 24: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Today …

• Nation-state intelligence agencies

Source: http://www.mcafee.com/us/resources/reports/rp-virtual-criminology-report-2009.pdf

Page 25: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Today …

• Advanced Persistent Threat – APT• Have large resources• Have much patience• Target specific organizations• Purpose

• Intellectual Property• Disruption• Etc.

Page 26: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Today …

• Verizon 2012 Data Breach Investigations Report• March 22, 2012• (Larger Orgs are samples with at least 1,000 employees)

http://www.verizonbusiness.com/resources/reports/rp_data-breach-investigations- report-2012-press_en_xg.pdf

Page 27: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Today …

• Verizon 2012 Data Breach Investigations Report• Hacktivists tend to target larger organizations

• High profile• Motive is attention and publicity• Denial of Service attacks• Download and distribute secret information• Website defacements

Page 28: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Today …

• Verizon 2012 Data Breach Investigations Report• Organized criminals tend to target smaller

organizations• Low profile• Motive is money• Smaller revenue - for each attack• High volume - through many attacks• Easier to exploit victims

Page 29: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Today …

• Verizon 2012 Data Breach Investigations Report

http://www.verizonbusiness.com/resources/reports/rp_data-breach-investigations- report-2012-press_en_xg.pdf

Page 30: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Agenda

Slide Heading

Context

Static Analysis

Dynamic Analysis

Q&A

Page 31: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Static and Dynamic Analyses

• Static - the source code• Can see “everything”

• Dynamic - a running application• See everything that is actually there, including

• Infrastructure• Middleware• Third-party libraries• Actual source code used

Page 32: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Automated and Manual Techniques

• Automated Technique• Use a tool that does much of the work• Catches the more easily detected

vulnerabilities• Manual Technique

• Use expertise to find vulnerabilities that the tools cannot find on their own

• Do much of the work using many tools

Page 33: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Static Analysis

• Automated• I personally worked with

• IBM Rational AppScan Source Edition for Security (Ounce Labs)

• HP Fortify Static Code Analyzer• Can scan 100,000s of lines of code• Expensive tools

Page 34: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Process for Automated

• The client stages the source code:• Complete source code that compiles/builds

without error• Workspace and project files• All dependencies• SDLC documents

• The tools are ineffective when any required component is missing

Page 35: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Process for Automated

• Inventory the source code• Configure the tool• Run the scan

• Could produce thousands of findings• Analyze the results

Page 36: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Results of the Analysis

• Determine if each finding is a False Positive or a True Positive

• Raise, lower or keep the suggested severities• Critical• High• Medium• Low• Informational

Page 37: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Results of the Analysis

• Communicate the vulnerabilities to the client• Provide recommendations on how to remediate

the security defects• The client remediates the defects

• Available for assistance - includes explaining in-depth technical questions on vulnerability risks and remediation strategies

• Retest

Page 38: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

True/False Positive/Negative

• False Positive – the tool found a security defect, but it really is not a security defect• The reason to vet the findings

• True Positive – the tool found a security defect, and it really is a security defect• The tool did its job

Page 39: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

True/False Positive/Negative

• True Negative – the tool did not find the security defect, and there is no security defect• The tool did its job• Not reported, but implied

• False Negative – the tool did not find the security defect, but there really is a security defect• The tool missed this

Page 40: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Manual Static Analysis

• Generally do a targeted search• May not be practical to look at thousands or

millions of lines of code• Examples

• Authentication/Authorization• Encryption implementation• Logging• Output to web browser

Page 41: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Authentication/Authorization Example

• There was a backdoor in a client’s software system, which was written by their vendor• Hard-coded username and password

• Bypass normal authentication controls• Unlimited access to the system

• Bypass normal authorization controls• Logging turned off for this username

• Bypass normal auditing controls

Page 42: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Authentication/Authorization Example

• Vendor included the backdoor for convenience• Support and maintenance

• In addition to this client, other organizations using this vendor’s system had the same security issue• With the same credentials!

Page 43: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 1

• Password hashes were not salted• Cryptographic hash is a one-way function

• There are no encryption/decryption keys• SHA-2

• Password is encrypted and is not feasible to decrypt

Page 44: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 1

• How are password hashes utilized?• When a user authenticates, the password is

hashed; then the result is compared to the password hash stored in the database

• If a hacker get access to the password hashes in the database, then they can use Rainbow Tables to determine the password• Pre-computed password hash values

Page 45: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 1

• Why is a salt necessary?• A salt is value that is combined with the

password before being hashed• The encrypted result is very different than

without the salt• Preferably have a different salt for each user

Page 46: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

• Organization has encrypted credit card information

• The encryption used AES-128 with the key composed of two 8 character passwords concatenated together

Page 47: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

• Normal use of AES-128• Encryption key is 128 bits long• 2^128 possible keys

• 300,000,000,000,000,000,000,000,000,000,000,000,000

• To guess the key, divide by 500,000 tries/sec• (These days, over 2,000,000 tries/sec)

• Then again divide by 86,400 sec/day• Divide by 100 (for a 1% chance of success)• Trillions of years is still not remotely close

Page 48: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

• Normally use of AES-128• 128 bits = 16 chars x 8 bits/char• Each char has 2^8 = 256 possibilities

• Range from ’00’ to ‘FF’• Hexadecimal notation

• 256^16 = (2^8)^16 = 2^(8*16) = 2^128

Page 49: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

• Normal use of AES-128• Example key in Binary notation:

• 00011110001011010110101000011000011000010100001110001101110101100110110010101110111101110001000101111100111110010001001101111010

• Same key as 16 chars Hexadecimal notation:• 1E2D6A1861438DD66CAEF7117CF9137A

Page 50: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

Page 51: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

Page 52: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

• Passwords consist of the 94 keyboard printable characters• ‘A’ through ‘Z’• ‘a’ through ‘z’• ‘0’ through ‘9’• 32 symbols (not including SPACE)

• Hexadecimal ‘21’ through ‘7E’

Page 53: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

• A password type key reduces the key space from 256 possibilities to 94, for every char• The effective key length changes from 128 to

105

• Moreover, user chosen 16-character passwords has a randomness (entropy) of at best 38 bits

Page 54: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

http://csrc.nist.gov/publications/nistpubs/800-63/SP800-63V1_0_2.pdf

Page 55: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

• 2^38 bits = 274,877,906,944 possibilities• To guess the key, divide by 500,000 tries/sec• Then again divide by 86,400 sec/day• Divide by 2 (for 50% chance of success)• Result is on average the encryption key can be

cracked in 3 days

Page 56: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Encryption Implementation Example 2

• Better recommendation for client:• Use AES-256• Use hexadecimal instead of char• Use two 32 chars XOR’ed together

Page 57: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Logging Example

• Failed credentials were logged• If a user’s password was “ihearthacking7”• And the user changed it to “ihearthacking8”

(not recommended to increment numbers)• And at the next login the user mistakenly

entered the old password• Easy for a hacker viewing the log to guess the

user’s current password

Page 58: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Output to Web Browser Example 1

• There was a first scan that found no output encoding, thus very vulnerable to Cross-Site Scripting

• Developers remediated defects• Wrapped output with HTMLEncode everywhere

• The rescan found no issues

Page 59: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Output to Web Browser Example 1

• What is Cross-Site Scripting?• An attack conducted through a vulnerable

website to the victim’s browser• It allows an attacker to insert client-side script

in the browser• The script can

• Deface the website• Steal the session• Redirect the victim to another website

Page 60: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Output to Web Browser Example 1

• What does HTMLEncode do?• Less-than character (<) is converted to &lt;• Greater-than character (>) is converted to &gt;• Ampersand character (&) is converted to &amp;• Double-quote character (") is converted to

&quot;

• Thus, <script> is converted to &lt;script&gt;

Page 61: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Output to Web Browser Example 1

• But looking through the code, there was a sortable HTML table written in JavaScript • Output for ascending or descending was in the

<script> portion of the code• HTMLEncode would not prevent Cross-Site

Scripting in this context• Straightforward solution:

• If “ASC” then sort ascending• Otherwise sort descending

Page 62: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Output to Web Browser Example 2

• Weak Cross-Site Scripting filtering• Custom security library• If code saw “<script>” or “</script>”, it just

removed it• Example:

• Data1<script>MaliciousCode</script>Data2• This code’s result:

• Data1MaliciousCodeData2

Page 63: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Output to Web Browser Example 2

• Unfortunately, a hacker can use:• <scr<script>ipt>• Thus, this code’s result:

• <script>

• ha.ckers Cross-Site Scripting Cheat Sheet• Especially for filter evasion

• http://ha.ckers.org/xss.html

Page 64: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Agenda

Slide Heading

Context

Static Analysis

Dynamic Analysis

Q&A

Page 65: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Dynamic Analysis

• Specifically, Web Application Penetration Testing• Types:

• Black Box• White Box• Grey Box

Page 66: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Black Box

• Zero knowledge of the system beforehand• Other than what is the target

• More realistic test (what an attacker would experience)• Unless the attacker is an insider

Page 67: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

White Box

• Given knowledge of the system from the client• Documents• Source code

Page 68: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

White Box

• More realistic test (in terms of resource allocation)• Can find more vulnerabilities in a shorter time

frame• Hiring dozens of expert ethical hackers at 8

hours/day trying for 5 years is prohibitive for most budgets

Page 69: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Grey Box

• Given some knowledge of the system from the client• Documents?• Source code?

Page 70: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Rules of Engagement

• Scope• Anything to specifically focus on• Anything to specifically avoid

• Time frames• 2 weeks or 4 weeks or …• Days/nights• Weekdays/weekends

• Provide the client with source IPs• To differentiate from a real attack

Page 71: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Permission Memo

• Explicit, written and signed• Names of testers• Start and end dates• Contact information

Page 72: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Environment

• QA/test Environment• Safer

• Data corruption• Denial of Service

• Production Environment• Real – what hackers see• Testing may impact experience of the client’s

customers

Page 73: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Tools

• SecTools.Org• List of the top 125 network security tools• http://sectools.org

• BackTrack• Pen Testing Distribution• http://www.backtrack-linux.org

Page 74: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Tools

• Samurai Web Testing Framework• Pen Testing Distribution• Focused on

Web Applications

• http://www.samurai-wtf.org

Page 75: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Process Overview

• Research• Gather information from external sources• Gather Information from Web Application

• Find and exploit vulnerabilities• Report findings• Remediation by client• Retest

Page 76: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Gather information from external sources• Whois records

• Names• Emails• Phone numbers• http://networking.ringofsaturn.com/Tools/whois.php

Page 77: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Gather information from external sources• Google hacking

• site:theTargetWebsiteOfTest.tdl• inurl:phpinfo• intitle:“admin login”• ext:xls• groups.google.com

• insubject:"problem with my code“• author:@theTargetWebsiteOfTest.tdl

Page 78: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Gather information from external sources• Press releases

• Including vendors/partners• Job postings

• Technologies and versions• Linkedin profiles• Facebook• Twitter• Blogs

Page 79: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Gather Information from Web Application• Spider to follow links and download entire site

• Wget• http://www.gnu.org/software/wget/

Page 80: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Wget

Page 81: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Wget• After downloading the client’s website

• Look at all the images• Menu graphics may reveal parts of the

site that some users do not have access• Information leakage

Page 82: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Gather Information from Web Application• Forced browsing – find pages and resources

that are not found through following links• DirBuster• https://www.owasp.org/index.php/

Category:OWASP_DirBuster_Project

• Comes with a sorted (by popularity) word list• small.txt: 88,000 words, dirs/files found >2 hosts• medium.txt: 221,000 words, dirs/files found >1 host• big.txt - 1,274,000 words, all dirs/files found

Page 83: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• DirBuster

Page 84: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• DirBuster examples:• Find backup files

• index.php.bak

• It found a PHP include file, thus having the PHP source code, and the credentials coded within• File’s permissions were set to world

readable

Page 85: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Gather Information from Web Application• Word list generator

• CeWL• http://www.digininja.org/projects/cewl.php

• Can be helpful for username/password guessing

Page 86: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• CeWL

Page 87: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Research

• Gather Information from Web Application• View the web page’s HTML source code

• Internet Explorer: Page -> View source• Firefox: View -> Page Source

• Read the comments for any interesting information• Usernames• Passwords• “TO DO: add security”

Page 88: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• Automated tool• w3af

• Web Application

Attack and

Audit Framework

• http://w3af.sourceforge.net

Page 89: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• Examples• Authentication• Authorization

Page 90: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• Authentication example• My home router - wanted to configure WiFi

• Own WPA-2 hexadecimal password• MAC filtering

• Configured Hydra for router’s login webpage• Online password cracker

• In about 2 hours, it found the password for the admin account

• http://thc.org/thc-hydra/

Page 91: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• Hydra

Page 92: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• Authorization example• Automated tool did not find any vulnerabilities• Use an interception proxy – Burp

• Intercepts requests before they reach the browser

• Intercepts responses after they leave the browser

• http://portswigger.net/burp/proxy.html

Page 93: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• Authorization example

Page 94: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Find and Exploit Vulnerabilities

• Authorization example• The application allowed users to view their

salary information• After authenticating

• Changed assigned user ID before the browser sent the response to the server

• Can now view anyone's salary

Page 95: Slide Heading Ethical Hacking Ed Chorbajian Affinity Inc. April 11, 2012

Questions?

Thank you