Logo

    Black Hat & DEF CON 2018 - Tradecraft Security Weekly #28

    enAugust 21, 2018
    What was the main topic of the podcast episode?
    Summarise the key points discussed in the episode?
    Were there any notable quotes or insights from the speakers?
    Which popular books were mentioned in this episode?
    Were there any points particularly controversial or thought-provoking discussed in the episode?
    Were any current events or trending topics addressed in the episode?

    About this Episode

    This is the Hacker Summer Camp 2018 edition of Tradecraft Security Weekly. In this week's episode Beau Bullock (@dafthack) talks about some of the more interesting items he saw come out of the Black Hat and DEF CON conferences this year.

    For Show Links: https://wiki.securityweekly.com/TS_Episode28

    Recent Episodes from Tradecraft Security Weekly (Audio)

    Phishing 2FA Tokens with CredSniper - Tradecraft Security Weekly #25

    Phishing 2FA Tokens with CredSniper - Tradecraft Security Weekly #25

    Organizations are implementing two-factor on more and more web services. The traditional methods for phishing credentials is no longer good enough to gain access to user accounts if 2FA is setup. In this episode Mike Felch (@ustayready) and Beau Bullock (@dafthack) demonstrate a tool that Mike wrote called CredSniper that assists in cloning portals for harvesting two-factor tokens.

    Links: https://github.com/ustayready/CredSniper

    Evading Network-Based Detection Mechanisms - Tradecraft Security Weekly #24

    Evading Network-Based Detection Mechanisms - Tradecraft Security Weekly #24

    In this episode of Tradecraft Security Weekly hosts Beau Bullock (@dafthack) and Mike Felch (@ustayready) discuss methods for evading network-based detection mechanisms. Many commercial IDS/IPS devices do a pretty decent job of detecting standard pentesting tools like Nmap when no evasion options are used. Additionally, companies are doing a better job at detecting and blocking IP addresses performing password attacks. Proxycannon is a tool that allows pentesters to spin up multiple servers to proxy attempts through to bypass some of these detection mechanisms.

    Links:
    Nmap Evasion Options - https://nmap.org/book/man-bypass-firewalls-ids.html
    ProxyCannon - https://www.shellntel.com/blog/2016/1/14/update-to-proxycannon

    HTML5 Storage Exfil via XSS - Tradecraft Security Weekly #23

    HTML5 Storage Exfil via XSS - Tradecraft Security Weekly #23

    It is fairly common for pentesters to discover Cross-Site Scripting (XSS) vulnerabilities on web application assessments. Exploiting these issues potentially allow access to a user's session tokens enabling attackers to navigate a site as the victim in the context of the web application. In this episode the hosts Beau Bullock (@dafthack) & Mike Felch (@ustayready) demonstrate how to exploit a XSS vulnerability to access HTML5 local storage to steal a cookie.

    (Sorry the camera video feed froze at 9 minutes)

    Leaking Windows Creds Externally Via MS Office - Tradecraft Security Weekly #21

    Leaking Windows Creds Externally Via MS Office - Tradecraft Security Weekly #21

    In this episode of Tradecraft Security Weekly, Mike Felch discusses with Beau Bullock about the possibilities of using framesets in MS Office documents to send Windows password hashes remotely across the Internet. This technique has the ability to bypass many common security controls so add it to your red team toolboxes.

    Mike Felch (@ustayready)
    Beau Bullock (@dafthack)
    LINKS:
    SensePost Blog - https://www.dropbox.com/s/hmna48mc6qodlrw/TSW%20Episode%2021.mp4?dl=0

    Google Event Injection - Tradecraft Security Weekly 20

    Google Event Injection - Tradecraft Security Weekly 20

    Google provides the ability to automatically add events to a calendar directly from emails received by Gmail. This provides a unique situation for phishing attempts as most users haven't been trained to watch their calendar events for social engineering attempts. In this episode Beau Bullock (@dafthack) and Michael Felch (@ustayready) show how to inject events into a targets calendar using MailSniper bypassing some security controls that Google has in place.

    Links:
    Blog Post: https://www.blackhillsinfosec.com/google-calendar-event-injection-mailsniper/

    Domain Fronting - Tradecraft Security Weekly #18

    Domain Fronting - Tradecraft Security Weekly #18

    Domain fronting is a technique used to mask command and control (C2) traffic. It is possible for C2 channels to be proxied through CDN's like Cloudfront to make it appear like normal Internet traffic. It is very difficult to detect and block for defenders as it appears as if clients on a network are connecting to valid CDN domains. But, in reality it is transporting a command and control channel. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) is joined by Ralph May (@ralphte1) to talk about what domain fronting is and how to set it up using Cloudfront and PowerShell Empire.

    LINKS:
    https://blog.cobaltstrike.com/2017/02/06/high-reputation-redirectors-and-domain-fronting/
    https://signal.org/blog/doodles-stickers-censorship/
    https://www.securityartwork.es/2017/01/24/camouflage-at-encryption-layer-domain-fronting/
    https://trac.torproject.org/projects/tor/wiki/doc/meek
    http://bryceboe.com/2012/03/12/bypassing-gogos-inflight-internet-authentication/

    Full Show Notes: https://wiki.securityweekly.com/TS_Episode18

    Cracking Password Hashes Efficiently - Tradecraft Security Weekly #17

    Cracking Password Hashes Efficiently - Tradecraft Security Weekly #17

    If you are a penetration tester password cracking is something you will inevitably do. On most engagements we typically don't have months on end to crack passwords. In an effort to help be more efficient in your cracking techniques Beau Bullock (@dafthack) describes various ways to streamline your approach to cracking in episode 17 of Tradecraft Security Weekly.

    LINKS:
    Beau's blog post on password cracking - http://www.dafthack.com/blog/howtocrackpasswordhashesefficiently
    Hashcat Hash Examples - https://hashcat.net/wiki/doku.php?id=example_hashes

    Automating Screenshots to Quickly Assess Many WebApps - Tradecraft Security Weekly #12

    Automating Screenshots to Quickly Assess Many WebApps - Tradecraft Security Weekly #12

    On penetration tests we are often-times faced with very large external or internal attack surfaces that are made up of multiple web applications. When there is a need to assess thousands of webapps quickly manually navigating each page with a browser would be very inefficient. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) details how to automatically screenshot multiple web applications for quick analysis.

    Full Show Notes: https://wiki.securityweekly.com/TS_Episode12

    LINKS:
    EyeWitness - https://github.com/ChrisTruncer/EyeWitness
    Rawr - https://bitbucket.org/al14s/rawr/wiki/Home
    httpscreenshot - https://github.com/breenmachine/httpscreenshot
    Peeping Tom - https://bitbucket.org/LaNMaSteR53/peepingtom/
    PowerWebShot - https://github.com/dafthack/PowerWebShot

    Situational Awareness with HostRecon - Tradecraft Security Weekly #7

    Situational Awareness with HostRecon - Tradecraft Security Weekly #7

    After exploiting a system on a remote & unfamiliar network it is extremely important to gain situational awareness as quickly, and quietly as possible. This will help ensure success moving forward with other attacks. In this episode of Tradecraft Security Weekly Beau Bullock (@dafthack) will show how to use PowerShell to query information about the current computer, user, and domain to avoid running built-in commands like 'net', 'ipconfig', or 'netstat'.

    LINKS:
    HostRecon: https://github.com/dafthack/HostRecon
    More on HostRecon: https://www.blackhillsinfosec.com/?p=5824

    Logo

    © 2024 Podcastworld. All rights reserved

    Stay up to date

    For any inquiries, please email us at hello@podcastworld.io