SlideShare a Scribd company logo
Intro to Penetration Testing:
Exploitation
October 18, 2017
Brown Bag Talks
Friday at 11:00 AM
State Farm
October 25th, 2017
What is Exploitation?
Getting what you shouldn’t get
Changing what you should change
Goal
In general, the goal is to compromise the objective. This could be
accessing a building, becoming the website admin, etc.
For systems, remote shells allow you execute arbitrary commands,
and are overall a convenient way to access a remote systems
Getting what you shouldn’t get
● Fuzzing applications
● Gaining access to the file system
● Getting system and service configuration
● Accessing protected pages
Linux File System Access
● /etc - General configuration directory
● /var/log - Log directory
● /etc/passwd - List of all users
● /etc/group - List of all groups
● /etc/shadow - List of all users and passwords (should require root)
● /etc/os-release - Information about the running OS
Getting what you shouldn’t get
Enumeration on steroids
Gaining enough information to change what you shouldn’t change
Changing what you shouldn’t change
● Breaking applications
● Command execution
● Changing permissions
● Modifying system configuration
Inline shell
'grep -m 1 ' + service + ' /etc/services'
'grep -m 1; whoami # /etc/services'
'grep -m 1 `ls > /tmp/test && echo 80`/etc/services'
Linux Shell Escapes
● # to comment out the rest of a line
● ; to enter another command
● > to redirect output
● < to redirect input
● | to chain commands
● ` ` to execute commands
Changing what you shouldn’t change
Action on objectives
Making it as easy as possible for you to continue getting what you
shouldn’t get
Exploitation Cycle
● Getting enough information to change something
● Changing enough to get more information
● Repeat
● ???
● Profit (get shell; have fun)
Payloads (or, why a shell?)
● Pivoting from an application exploit to a malicious payload give
an attacker better persistence, more flexibility, and an overall
more usable experience.
● Multiple shells can easily be controlled at once
● Shells can be incorporated into scripts and botnets, allowing
automated control
Fun shells, if they aren’t on your machine
● Web shell
● Bind shell
● Reverse shell
Fun shells, if they aren’t on your machine
● Web shell - only require access to an application, no session
● Bind shell - require access through firewall, session
● Reverse shell - require local session handler, session
Shell payload generation
● Premade payloads (c99 shell, etc.)
● Payloads made with a builder (msfvenom, etc.)
● Handmade payloads
Intro to Exploitation

More Related Content

PDF
Linux Security Crash Course
PDF
Infrastructure Security
PDF
Windows Security Crash Course
PDF
Introduction to Penetration Testing
PDF
Network Security
PDF
Suricata
Linux Security Crash Course
Infrastructure Security
Windows Security Crash Course
Introduction to Penetration Testing
Network Security
Suricata

What's hot (20)

PDF
Kernel Recipes 2013 - Linux Security Modules: different formal concepts
PDF
Linux Security, from Concept to Tooling
PPTX
Metasploit for Web Workshop
PPTX
Security Onion Conference - 2016
PDF
ODP
opensuse conference 2015: security processes and technologies for Tumbleweed
PPTX
How to secure nginx server using fail2ban on Centos-7
PDF
Snort
PPT
Squid server
PDF
Oksana Safronova - Will you detect it or not? How to check if security team i...
DOCX
Project on squid proxy in rhel 6
PPTX
Security Onion Conference - 2015
PPTX
Setting up Cisco WSA Proxy in Transparent and Explicit Mode
PPT
论文答辩
PDF
IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...
PDF
PDF
Introduction to Exploitation
PDF
Rdo mitaka
PDF
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA
PDF
Sistemas operacionais 8
Kernel Recipes 2013 - Linux Security Modules: different formal concepts
Linux Security, from Concept to Tooling
Metasploit for Web Workshop
Security Onion Conference - 2016
opensuse conference 2015: security processes and technologies for Tumbleweed
How to secure nginx server using fail2ban on Centos-7
Snort
Squid server
Oksana Safronova - Will you detect it or not? How to check if security team i...
Project on squid proxy in rhel 6
Security Onion Conference - 2015
Setting up Cisco WSA Proxy in Transparent and Explicit Mode
论文答辩
IX 2020 - Internet Security & Mitigation of Risk Webinar: Linux Malware and D...
Introduction to Exploitation
Rdo mitaka
ModSecurity and NGINX: Tuning the OWASP Core Rule Set - EMEA
Sistemas operacionais 8
Ad

Similar to Intro to Exploitation (20)

ODP
It gilde 20150209
PDF
Lecture_02_System_Structures.ppt.pdf
PPTX
Chapter 2 Operating System Structures.pptx
PDF
Archivematica Technical Training Diagnostics Guide (September 2018)
PDF
Ever Present Persistence - Established Footholds Seen in the Wild
PPTX
Linux+Command+Line+&+Shell+Scripting+Masterclass+-+Final.pptx
PDF
User Management and Privileges on pfSense 2.4 - pfSense Hangout January 2018
PDF
AS7 and CLI
PDF
Cli jbug
PDF
Deployment of WebObjects applications on CentOS Linux
PPTX
Linux 开源操作系统发展新趋势
PDF
ch2_EN_BK.pdf
PDF
Linux Hardening - Made Easy
PPTX
Hacked? Pray that the Attacker used PowerShell
PDF
User Management and Privileges - pfSense Hangout February 2015
PDF
MySQL HA Orchestrator Proxysql Consul.pdf
PDF
LISA15: systemd, the Next-Generation Linux System Manager
PDF
Power on, Powershell
PPT
1.3 runlevels, shutdown, and reboot v3
It gilde 20150209
Lecture_02_System_Structures.ppt.pdf
Chapter 2 Operating System Structures.pptx
Archivematica Technical Training Diagnostics Guide (September 2018)
Ever Present Persistence - Established Footholds Seen in the Wild
Linux+Command+Line+&+Shell+Scripting+Masterclass+-+Final.pptx
User Management and Privileges on pfSense 2.4 - pfSense Hangout January 2018
AS7 and CLI
Cli jbug
Deployment of WebObjects applications on CentOS Linux
Linux 开源操作系统发展新趋势
ch2_EN_BK.pdf
Linux Hardening - Made Easy
Hacked? Pray that the Attacker used PowerShell
User Management and Privileges - pfSense Hangout February 2015
MySQL HA Orchestrator Proxysql Consul.pdf
LISA15: systemd, the Next-Generation Linux System Manager
Power on, Powershell
1.3 runlevels, shutdown, and reboot v3
Ad

More from UTD Computer Security Group (20)

PDF
22S kickoff 2.0 (kickoff + anonymity talk)
PPTX
UTD Computer Security Group - Cracking the domain
PPTX
Forensics audio and video
PPTX
Computer networks and network security
PPTX
PPTX
Powershell crash course
PPTX
Intro to cybersecurity
PPTX
PDF
Web Exploitation
PDF
Network Exploitation
PDF
Penetration Testing: Celestial
PDF
Cryptography Crash Course
PDF
Fuzzing - Part 2
PDF
Exploitation Crash Course
PDF
Fuzzing - Part 1
PDF
Protostar VM - Heap3
PDF
Heap Base Exploitation
PDF
Return Oriented Programming
22S kickoff 2.0 (kickoff + anonymity talk)
UTD Computer Security Group - Cracking the domain
Forensics audio and video
Computer networks and network security
Powershell crash course
Intro to cybersecurity
Web Exploitation
Network Exploitation
Penetration Testing: Celestial
Cryptography Crash Course
Fuzzing - Part 2
Exploitation Crash Course
Fuzzing - Part 1
Protostar VM - Heap3
Heap Base Exploitation
Return Oriented Programming

Recently uploaded (20)

PDF
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
PDF
Sensors and Actuators in IoT Systems using pdf
PDF
Reach Out and Touch Someone: Haptics and Empathic Computing
PPTX
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PPTX
Telecom Fraud Prevention Guide | Hyperlink InfoSystem
PDF
Advanced Soft Computing BINUS July 2025.pdf
PDF
KodekX | Application Modernization Development
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
Electronic commerce courselecture one. Pdf
PDF
Review of recent advances in non-invasive hemoglobin estimation
PDF
Dropbox Q2 2025 Financial Results & Investor Presentation
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
PDF
GamePlan Trading System Review: Professional Trader's Honest Take
PDF
AI And Its Effect On The Evolving IT Sector In Australia - Elevate
PPTX
Cloud computing and distributed systems.
PPT
Teaching material agriculture food technology
PDF
CIFDAQ's Market Insight: SEC Turns Pro Crypto
PDF
Empathic Computing: Creating Shared Understanding
PDF
GDG Cloud Iasi [PUBLIC] Florian Blaga - Unveiling the Evolution of Cybersecur...
How UI/UX Design Impacts User Retention in Mobile Apps.pdf
Sensors and Actuators in IoT Systems using pdf
Reach Out and Touch Someone: Haptics and Empathic Computing
PA Analog/Digital System: The Backbone of Modern Surveillance and Communication
The Rise and Fall of 3GPP – Time for a Sabbatical?
Telecom Fraud Prevention Guide | Hyperlink InfoSystem
Advanced Soft Computing BINUS July 2025.pdf
KodekX | Application Modernization Development
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
Electronic commerce courselecture one. Pdf
Review of recent advances in non-invasive hemoglobin estimation
Dropbox Q2 2025 Financial Results & Investor Presentation
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
GamePlan Trading System Review: Professional Trader's Honest Take
AI And Its Effect On The Evolving IT Sector In Australia - Elevate
Cloud computing and distributed systems.
Teaching material agriculture food technology
CIFDAQ's Market Insight: SEC Turns Pro Crypto
Empathic Computing: Creating Shared Understanding
GDG Cloud Iasi [PUBLIC] Florian Blaga - Unveiling the Evolution of Cybersecur...

Intro to Exploitation

  • 1. Intro to Penetration Testing: Exploitation October 18, 2017
  • 4. What is Exploitation? Getting what you shouldn’t get Changing what you should change
  • 5. Goal In general, the goal is to compromise the objective. This could be accessing a building, becoming the website admin, etc. For systems, remote shells allow you execute arbitrary commands, and are overall a convenient way to access a remote systems
  • 6. Getting what you shouldn’t get ● Fuzzing applications ● Gaining access to the file system ● Getting system and service configuration ● Accessing protected pages
  • 7. Linux File System Access ● /etc - General configuration directory ● /var/log - Log directory ● /etc/passwd - List of all users ● /etc/group - List of all groups ● /etc/shadow - List of all users and passwords (should require root) ● /etc/os-release - Information about the running OS
  • 8. Getting what you shouldn’t get Enumeration on steroids Gaining enough information to change what you shouldn’t change
  • 9. Changing what you shouldn’t change ● Breaking applications ● Command execution ● Changing permissions ● Modifying system configuration
  • 10. Inline shell 'grep -m 1 ' + service + ' /etc/services' 'grep -m 1; whoami # /etc/services' 'grep -m 1 `ls > /tmp/test && echo 80`/etc/services'
  • 11. Linux Shell Escapes ● # to comment out the rest of a line ● ; to enter another command ● > to redirect output ● < to redirect input ● | to chain commands ● ` ` to execute commands
  • 12. Changing what you shouldn’t change Action on objectives Making it as easy as possible for you to continue getting what you shouldn’t get
  • 13. Exploitation Cycle ● Getting enough information to change something ● Changing enough to get more information ● Repeat ● ??? ● Profit (get shell; have fun)
  • 14. Payloads (or, why a shell?) ● Pivoting from an application exploit to a malicious payload give an attacker better persistence, more flexibility, and an overall more usable experience. ● Multiple shells can easily be controlled at once ● Shells can be incorporated into scripts and botnets, allowing automated control
  • 15. Fun shells, if they aren’t on your machine ● Web shell ● Bind shell ● Reverse shell
  • 16. Fun shells, if they aren’t on your machine ● Web shell - only require access to an application, no session ● Bind shell - require access through firewall, session ● Reverse shell - require local session handler, session
  • 17. Shell payload generation ● Premade payloads (c99 shell, etc.) ● Payloads made with a builder (msfvenom, etc.) ● Handmade payloads