Advanced Penetration Testing

Temple University

Week 4 Reading Summary, Question, and recent Cyber Security News…

  1. Summarize one key point from each assigned reading…

The Metasploit Framework (MSF) included within the Kali Linux setup for security professionals features an additional array of commercial grade exploits & an extensive exploit development environment for following additional cyber security activities: recon, MSF extended usage (Karmetasploit [for beginning wireless attacks], MSF vs OS X [Mac HW camera exploit & info gathering via photos]), and Metasploit GUI environment (Armitage GUI front-end to the Metasploit Framework [simplified GUI for MSF vs MSF terminal interface]), etc.

  1. Question to classmates (facilitates discussion) from assigned reading…

Question: Regarding the additional Metasploit GUI vs MSF terminal interface, which user interface do you think would be more widely used?

*Answer: My answer… Maybe for Metasploit beginners, the MSF GUI would be much more used. How about your answer…?

Identify, read, and post to our blog a current event article regarding ethical hacking & penetration testing (follow theme topic of the week, or other interesting related article)…

In the Cyber Security News lately

Companies look beyond firewalls in cyber battle with hackers (as reported by Reuters 1/26/2016)…

“With firewalls no longer seen as enough of a defense against security breaches, companies are looking at new tools to foil hackers trying to enter a computer network.  U.S. and Israeli startups are leading the way, with new approaches such as ‘honeytraps’ that lure a hacker to fake data or ‘polymorphic’ deception technology that constantly changes the structure of applications running on a computer”…

www.reuters.com/article/us-israel-tech-cyber-idUSKCN0V422D

*NOTE: In order to continue to avoid detection by advanced systems, MSFvenon with “Shikata Ga Nai” encoder (creates unique obfuscated payloads) from within Metasploit Framework could be employed too.

Week 3 Summary and in the News

Summary: Metasploit Framework (MSF) provides all the necessary tools to exploit a system.  The tool provides of over 900 different exploits for several operating systems.  Metasploit also checks for the susceptibility of the of the targeted system.  You can then configure the appropriate payload to be launched on the target system then choose the encoding technique which will evade intrusion  preventions systems.  Finally, you then execute the exploit to gain access to the target system.

In the News: http://www.databreachtoday.com/more-phishing-attacks-target-ukraine-energy-sector-a-8822

The Ukrainian energy sector continues to be targeted by spear-phishing emails, security experts warn. But it’s not clear if the latest phishing campaign ties to last month’s power blackout in parts of the Ukraine, which officials have blamed on a “hacker attack

 

Week 3 Reading Summary, Question, and recent Cyber Security News…

  1. Summarize one key point from each assigned reading…

The Metasploit Framework (MSF) included within the Kali Linux setup for security professionals features an additional array of commercial grade exploits & an extensive exploit development environment for following cyber security activities: recon, MSF post exploitation, Meterpreter scripting (additional scripts added to MSF for exploiting a target), maintaining access (“once you have gained access to one system, you can gain access to systems that share the same subnet… then pivoting from one system to another, one can gain information about users activities by monitoring their keystrokes, and impersonating users”), etc.

  1. Question to classmates (facilitates discussion) from assigned reading…

Question: After securing & maintaining access to victim’s PCs , what would be some preferred ways to continue gathering more info using Meterpreter?

*Answer: How about key-logging (keystroke logger script with Meterpreter)…, and what would others use here to gather more info?

Identify, read, and post to our blog a current event article regarding ethical hacking & penetration testing (follow theme topic of the week, or other interesting related article)…

In the Cyber Security News lately

Will Cyber Security Companies shift their Headquarters out of US?

http://www.ehackingnews.com/2015/05/will-cyber-security-companies-shift.html

The U.S. Bureau of Industry & Security (BIS), involving national security & high technology commerce, is proposing to classify cyber security tools (Metasploit Pro, etc) as weapons of War in an attempt to control the distribution. If it becomes law, then other nation-states would take advantage of this cyber security restriction on security researchers and companies in the U.S.

*NOTE: Reported by eHackingNews back on 5/27/2015.

**NOTE: After I just checked the Federal Register web site on 1/21/2016 for latest info on “Wassenaar Arrangement 2013 Plenary Agreements Implementation: Intrusion and Surveillance Items”, it appears this proposal has not become law in USA so far…

https://federalregister.gov/a/2015-11642

Week 2-3 Reading Summary, Question for Class and In the News.

Metasploit-Unleashed Reading Summary:

The Metasploit Framework is a kaleidoscope of information security exploit kits, which encompasses numerous security exploits ready to be launchpad on a variety of architectures and environments.  Moreover, Metasploit is viewed as the one of the most useful open source auditing tools freely available to security professionals today. It has different commercial grade exploits and an extensive exploit development environment.  Not to mention that the passive reconnaissance network tools that can be used for information gathering and web vulnerability plugins, Also, Metasploit serves as a base for developing and automating new discovery techniques and attack methods, thus further compromising the CIA triad.

 

Question for Class:

With such powerful open source security tool kits available on the market today, how can one protect themselves from becoming the next cyber attack statistic?

 

In the News:

Linux kernel zero-day flaw puts ‘tens of millions’ of PCs, servers and Android devices at risk; main perception for this flaw appear to have stemmed a memory leak in the “Linux Keyring Facility”, which manages key security data encryption details and encryption keys.

For further information, please see news article though the below link:

http://www.v3.co.uk/v3-uk/news/2442582/linux-kernal-zero-day-flaw-puts-tens-of-millions-of-pcs-servers-and-android-devices-at-risk

Week 2 & 3 Summary

Readings Summary: 

After reading materials about Metasploit Fundamentals, Information Gathering, Vulnerability Scanning, Exploit Development, Web App Exploit Development, Client Side Attacks and Auxiliary Module Reference, MSF Post Exploitation, Meterpreter Scripting, and Maintaining Access, I concluded how powerful Metasploit Framework is given its customization capabilities and number of exploits in database. Moreover, I found that there is VM version of Metasploitable-2 machine that is designed to be Intentionally Vulnerable Metasploitable Lab Environment. In addition, NeXpose can be embedded into MSFConsole itself and ran from within MSF to perform advanced scans. Also, it is important to note that both attacking machine (Kali Linux) and a victim machine (metasploitable 2) must be setup in secured isolated VM environment to avoid exposure to internal network. While Metaspolit has its own prebuilt scripts, it is possible to write your own scripts with Meterpreter.

Questions to the Class:

  1. When comparing NeXpose, Nessus and Metasploit, which tool is better in terms of Security Audit Reporting and scan capabilities?

2.  When installing NeXpose on KALI 2.0, received the installation failure reason below. Has anyone received the same error?

“[Fail] – An unsupported kernel version 4.0.0-kali1-amd64 was detected.”

In the News:

Azerbaijani Hackers have hacked NATO-Armenia and embassy websites in 40 countries giving a powerful reply to the Armenian hackers.

Read more here: https://www.hackread.com/azerbaijani-hackers-defac-nato-armenia-embassy-sites/

 

Setup Instructions for ALPHA WIRELESS CARD

Hello Everyone,

I would like to share with you some useful information so that you guys will not need to deal with setup difficulties and diving into google search trying to find answers.

Basically, I experienced some issues when installing Alpha Wireless Card (AWUS036ACH) on KALI LINUX since it would not install automatically once plugged into USB port. Further, I discovered that certain drivers would need to be downloaded and installed manually using certain commands in Terminal. While you may have a different Alpha Card Model, you may still want to apply setup process below in case if you have any setup issues.

After complete research, testing and verification, I wrote a Step-By-Step setup instructions below to make life easier for all of us.

Setup procedure for installing drivers for Alfa Wireless Adapter:

Note: Adapter must be plugged into USB port only after installaing the drivers as outlined below.

Setup Steps:

1. Download driver here:

https://github.com/abperiasamy/rtl8812AU_8821AU_linux.

2. In KALI Linux, navigate to /etc/apt folder and edit sources.list with the following sources:

deb http://http.kali.org/kali sana main non-free contrib
deb http://security.kali.org/kali-security sana/updates main contrib non-free
deb-src http://http.kali.org/kali sana main non-free contrib
deb-src http://security.kali.org/kali-security sana/updates main contrib non-free

3. Open Terminal and run commands below:

apt-get update
apt-get upgrade
apt-get install -y linux-headers-$(uname -r)

4. back into Terminal, extact the drivers and navigate to extraced driver’s folder

5. Run command below

make

6. After that completes type:

make install

7. Plug in the Alfa adapter to USB port and restart Kali

8. Open terminal and run IFCONFIG, where you should see WLAN0 adapter.
If no IP Address exists, navigate to System Settings Wireless Connection and connect Alfa Adapter to desired SSID……..now, IFCONFIG should show IP Address for WLAN0 adapter
— THE END —-