Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Perimeter

7/25/2007
09:44 AM
Connect Directly
Twitter
RSS
E-Mail

Hacking Without Exploits

Researcher HD Moore to show at Black Hat and Defcon ways to hack a fully patched system

Renowned researcher HD Moore next week at Black Hat USA and Defcon will demonstrate powerful hacking techniques that neither exploit unpatched vulnerabilities nor zero-day bugs.

Moore says automated penetration testing tools alone can't find all vulnerabilities -- it takes a combination of in-the-trenches hands-on hacking and tools, he says. "People should use their brains to hack things, not just some program," Moore says. "Too many penetration testers rely on automated exploit tools to do their jobs for them." (See HD Moore Unplugged and Now Playing: Metasploit 3.0.)

When penetration testers focus only on exploits and security bugs, they typically miss more basic holes in their infrastructure, says Moore, who created the popular Metasploit hacking/penetration testing tool. "Pen-tests should always be targeted attacks against specific services, applications, and people. A quick scan followed by an exploit tool should not be considered a pen-test."

Moore, who is also director of security research at BreakingPoint Systems, and researcher Valsmith, co-founder of offensive-computing.net and also a Metasploit developer, will show in their "Tactical Exploitation" sessions in Las Vegas some tactical methods of attack that don't use your typical exploit code. They'll also release new modules for Metasploit as well as some other tools that help make this type of hacking easier.

"It's about breaking in without exploiting standard vulnerabilities," Moore says. "For example, abusing trust relationships, profiling a service to determine when an action is performed, and then attacking a weakness in the protocol."

In one demonstration, the researchers will conduct a series of attacks -- without going after a specific vulnerability -- that combine host-name injection, HTTP redirection, malicious proxy services, and manipulated authentication, among other things. The demo will use new Metasploit modules that will be released as well.

Some of the other demos are still being finalized, but Moore says they'll also show how to use an open Network File System (NFS) share to hijack an entire network -- by stealing Kerberos tickets and using SSH relays.

Penetration testing tools miss these types of weaknesses, such as configuration errors, client-side vulnerabilities, and weak business process implementations, for instance, Moore says. You can't just scan for these problems because they are more a function of the organization and its users, he says.

And hands-on hacking methods can compromise even a fully patched infrastructure, so just because your pen-test shows all updated patches doesn't mean all is secure. "Security professionals who focus on exploits and vulnerabilities often miss even more basic holes in their infrastructure," he says.

— Kelly Jackson Higgins, Senior Editor, Dark Reading

  • Black Hat Inc.
  • BreakingPoint Systems Kelly Jackson Higgins is the Executive Editor of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise ... View Full Bio

    Comment  | 
    Print  | 
    More Insights
  • //Comments
    Newest First  |  Oldest First  |  Threaded View
    Edge-DRsplash-10-edge-articles
    I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
    David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
    News
    Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
    Robert Lemos, Contributing Writer,  7/7/2021
    Commentary
    It's in the Game (but It Shouldn't Be)
    Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
    Register for Dark Reading Newsletters
    White Papers
    Video
    Cartoon
    Current Issue
    Everything You Need to Know About DNS Attacks
    It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
    Flash Poll
    How Enterprises are Developing Secure Applications
    How Enterprises are Developing Secure Applications
    Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
    Twitter Feed
    Dark Reading - Bug Report
    Bug Report
    Enterprise Vulnerabilities
    From DHS/US-CERT's National Vulnerability Database
    CVE-2023-33196
    PUBLISHED: 2023-05-26
    Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
    CVE-2023-33185
    PUBLISHED: 2023-05-26
    Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
    CVE-2023-33187
    PUBLISHED: 2023-05-26
    Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
    CVE-2023-33194
    PUBLISHED: 2023-05-26
    Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
    CVE-2023-2879
    PUBLISHED: 2023-05-26
    GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file