CTF Workshop. Crim Synopsys, Inc. 1

Similar documents
New Zealand Cyber Security Challenge 2018 Round Zero write-up

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Hacking Our Way to Better Security: Lessons from a Web Application Penetration Test. Tyler Rasmussen Mercer Engineer Research Center

Foreword by Katie Moussouris... Acknowledgments... xvii. Introduction...xix. Chapter 1: The Basics of Networking... 1

Our greatest weakness lies in giving up. The most certain way to succeed is always to try just one more time. ~Thomas A. Edison

COMPUTER HACKING FORENSIC INVESTIGATOR (CHFI) V9

Maximizing the speed of time based SQL injection data retrieval

Hackveda Training - Ethical Hacking, Networking & Security

LOCKHEED MARTIN CYBERQUEST COMPETITION

Sample Exam Ethical Hacking Foundation

Penetration Testing with Kali Linux

3. Apache Server Vulnerability Identification and Analysis

Breaking and Securing Mobile Apps

30th March 2019 People Over Pixels

ROBUST VIDEO DATA HIDING USING FORBIDDEN ZONE DATA HIDING AND SELECTIVE EMBEDDING

Online Intensive Ethical Hacking Training

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

CATEGORY WEB FANTASTIC TALES OF CAPTURE-THE-FLAG (CTF) CHALLENGES PAST OWASP TORONTO MAY 25, 2017

Miscellaneous Solutions

A D V I S O R Y S E R V I C E S. Web Application Assessment

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

CyberP3i Hands-on Lab Series

T Hands-on 2. User-mode debuggers OllyDbg

CNIT 124: Advanced Ethical Hacking. Ch 9: Password Attacks

McAfee Certified Assessment Specialist Network

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Lecture Overview. IN5290 Ethical Hacking. Lecture 4: Web hacking 1, Client side bypass, Tampering data, Brute-forcing

Curso: Ethical Hacking and Countermeasures

Assessment 1 Task 3 Explain the following security risks SQL Injection Cross Site Scripting XSS Brute Force Attack/Dictionary Attack

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Computer Forensics: Investigating File and Operating Systems, Wireless Networks, and Storage, 2nd Edition. Chapter 7 Application Password Crackers

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

Sources of Evidence. CSF: Forensics Cyber-Security. Part I. Foundations of Digital Forensics. Fall 2015 Nuno Santos

Windows Forensics Advanced

OWASP Broken Web Application Project. When Bad Web Apps are Good

DEFCON 26 - Playing with RFID. by Vanhoecke Vinnie

CNIT 129S: Securing Web Applications. Ch 3: Web Application Technologies

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved.

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Advanced Diploma on Information Security

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

دوره تست نفوذ. Ver.1.2 شما میتوانید آنلاین در این دوره ثبت نام بلافاصله از آن استفاده کنید. Information Gathering. Bash scripting

Web Application Penetration Testing

Strategic Infrastructure Security

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

COMP9321 Web Application Engineering

Cyber Security Challenge Australia 2014

CHCSS. Certified Hands-on Cyber Security Specialist (510)

BEng (Hons) Telecommunications. Examinations for / Semester 1

Introduction to Ethical Hacking

CYBERSECURITY PROFESSIONAL PENETRATION TESTER

RFID DEFCON 26 Vinnie Vanhoecke Lorenzo Bernardi

Reversing with Radare2.

CNIT 129S: Securing Web Applications. Ch 12: Attacking Users: Cross-Site Scripting (XSS) Part 2

Your Turn to Hack the OWASP Top 10!

1.1 For Fun and Profit. 1.2 Common Techniques. My Preferred Techniques

Wireless Security. Comp Sci 3600 Security. Attacks WEP WPA/WPA2. Authentication Encryption Vulnerabilities

TECHNICAL WHITE PAPER Penetration Test. Penetration Test. We help you build security into your software at every stage. 1 Page

Jacksonville Linux User Group Presenter: Travis Phillips Date: 02/20/2013

COMP9321 Web Application Engineering

Gamifying ICS Security Training and Research: Design, Implementation, and Results of S3

Introduction to Information Security Prof. V. Kamakoti Department of Computer Science and Engineering Indian Institute of Technology, Madras

Reverse Engineering Malware Binary Obfuscation and Protection

EAPeak - Wireless 802.1X EAP Identification and Foot Printing Tool. Matt Neely and Spencer McIntyre

CNIT 129S: Securing Web Applications. Ch 4: Mapping the Application

Combating Common Web App Authentication Threats

Binary Exploitation Lab

Man in the Middle Attacks and Secured Communications

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Certified Secure Web Application Engineer

Contents in Detail. Foreword by Peter Van Eeckhoutte

Security Course. WebGoat Lab sessions

Nathanaël COTTIN 14/05/2010 Hide secret information within innocuous carriers

CUNY John Jay College of Criminal Justice MATH AND COMPUTER SCIENCE

Certified Cyber Security Analyst VS-1160

Training on CREST Practitioner Security Analyst (CPSA)

COMPUTER FORENSICS (CFRS)

Storage and File System

UC Santa Barbara. Organizing Large Scale Hacking Competitions

CSWAE Certified Secure Web Application Engineer

Running head: FTK IMAGER 1

Introduction to Volume Analysis, Part I: Foundations, The Sleuth Kit and Autopsy. Digital Forensics Course* Leonardo A. Martucci *based on the book:

Jeff Hinson CS525, Spring 2010

Injectable Exploits. New Tools for Pwning Web Apps and Browsers

OpenCTF 2015 write-ups [vulscryptos]

Network Forensics (wireshark) Cybersecurity HS Summer Camp

Why the Change? 2 updates per year for the course. OS versions are progressing with no signs of slowing

DIS10.1 Ethical Hacking and Countermeasures

e-commerce Study Guide Test 2. Security Chapter 10

FinIntrusion Kit / Release Notes. FINFISHER: FinIntrusion Kit 4.0 Release Notes

EasyCrypt passes an independent security audit

The attacker appears to use an exploit that is derived from the Metasploit FreeBSD Telnet Service Encryption Key ID Buffer Overflow?

IEEE Sec Dev Conference

CS 161 Computer Security

ABSTRACT. Forensic analysis is the process of searching for evidence and preserving it for further

Exam Questions v8

No con Name Facebook CTF Quals 2013

Hacking with Pictures

Transcription:

CTF Workshop Crim2018 31.10.2018 2018 Synopsys, Inc. 1

CTF (Capture the Flag) Capture the Flag (CTF) is a computer security competition. CTF are usually designed test and teach computer security skills. Consists of a series of small challenges that vary in their degree of difficulty The very first CTF competition was held in 1996 at DEFCON https://upload.wikimedia.org/wikipedia/commons/4/47/def_con_17_ctf_competition.jpg 2018 Synopsys, Inc. 2

CTF (Capture the Flag) Competitions can be team-based or individual-based. Most of the cyber security conferences today host a CTF competition Different types of CTF competitions include: Jeopardy & Attack/Defend 2018 Synopsys, Inc. 3 https://upload.wikimedia.org/wikipedia/commons/d/d8/jeopardy_game_board.png

Jeopardy Most common kind of CTF Set of challenges which are provided by organizers to competitors Each challenge is designed so, that when it is solved, a small piece of text or flag is revealed. The flag is then submitted to website for points. Amount of points rewarded is typically based on the difficulty of the challenge. Bonus points might be awarded for first solve. Can be held online 2018 Synopsys, Inc. 4 https://ox002147.gitlab.io/posts.html

Attack/Defend Teams are each given same set of vulnerable server software Teams are to setup & audit this software before the competition Teams will connect their servers to an isolated network to join the CTF Teams will launch attacks against each other servers Likewise teams need defend their own servers and keep them functioning normally Points are given based on extracting flags and defending own flags, as well keeping their servers operational Less common kind and rarely done for general public because of their complexity 2018 Synopsys, Inc. 5 https://ctfd.io/whats-a-ctf/

CTF Challenge Categories Cryptography Reverse-engineering Forensics Web apps Misc 2018 Synopsys, Inc. 6

Cryptography Players are often given a encrypted data, and the goal is usually to crack it to reach the flag. Tools: Often scripting or programming is needed Password crackers like (HashCat or John The Ripper) with rockyou dictionary Online hash databases based on rainbow tables https://alternativeto.net/software/hashcat/ 2018 Synopsys, Inc. 7

Reverse Engineering Often executable (or bytecode) given, which you can run locally Can be also obfuscated python or javascript. Mostly implements some algorithm and checks the input password. If you get the password right, you get the flag Tools: GDB or other debugger to debug the executable Objdump for disassembly (or free version of IDA PRO) Java decompiler https://github.com/longld/peda 2018 Synopsys, Inc. 8

Forensics Forensics can include any challenge to examine and process a hidden piece of information out of static data file (as opposed to executable programs or remote servers). Includes topics like: Steganography File analysis Filesystem analysis Network traffic capture Etc. 2018 Synopsys, Inc. 9

Steganography File or message hidden in plain sight. Message can be hidden in image, video, audio etc. Many techiques available, but the most common is the LSB (Least Significant Bit). In LSB for example the last bits of each color of pixel is used to hide data. https://null-byte.wonderhowto.com/how-to/steganography-hide-secret-data-inside-image-audio-file-seconds-0180936/ 2018 Synopsys, Inc. 10

Steganography Tools: StegHide is able to hide data in various kinds of image- and audio-files. StegSolve is a Analysis tool for several image formats zsteg is a Analysis tool for PNG & BMP files Binwalk is used to identify files embedded in another file Gimp is raster graphics editor 2018 Synopsys, Inc. 11

File analysis Files can sometimes come without an extension, or with incorrect one. File extension is not the only way to identify a type of a file. Format identification can be done also by looking for first few bytes of the files (called Magic bytes) Examples of magig bytes: JPG starts with "FF D8" and ends with "FF D9 PNG starts with "89 50 4E 47 0D 0A 1A 0A" and ends with "49 45 4E 44 AE 42 60 82 GIF starts with "47 49 46 38 39 61" and ends with "00 3B Tool for identifying files using magic bytes in Linux is called file. 2018 Synopsys, Inc. 12

File analysis Other tools for file analysis: strings: Look for hidden strings in files binwalk: Identify and extract a file embedded in another file xxd: Create a hex dump of a given binary file. Ghex: Binary file editor 2018 Synopsys, Inc. 13

Filesystem analysis File given can sometimes be actually an full disk image. Image can be mounted to access files inside. Flag can be inside the visible file system, but sometimes it can also be in hidden volume, in unallocated space or a deleted file etc. Tools: mount: Attach the file system to existing directory structure tree: Quick look of the directory structure TestDisk: Recover missing partition tables, fix corrupted ones, undelete files etc. extundelete: recover deleted files on ext3 & ext4 binwalk: Identify and extract a file embedded in another file Sleuth Kit: library and collection of tools that allow investigation of disk images 2018 Synopsys, Inc. 14

Packet capture (PCAP files) Network traffic captured to a file Common challenge is to provide a PCAP file and the challenge is to recover transfered file or secret. To make things harder there can be a lot of unrelated traffic included. Wireshark is the most common tool for analysing the packet captures In Wireshark you can use the Export objects funcionality to extract files from the capture (e.g. File -> Export objects -> HTTP -> Save all) Wireshark can also decrypt encrypted traffic like SSL, WEP, WPA2 etc., if the keys are available 2018 Synopsys, Inc. 15 https://upload.wikimedia.org/wikipedia/commons/0/03/wireshark_screenshot.png

Web apps Common goal is to exploit some server, which has some file that includes the flag. Applications mostly written in: PHP, Python, Ruby, Javascript Vulnerability to exploit could be for example: SQL Injection, XSS, CSRF, deserialization etc. Tools: Web browser (dev tools) Burp Suite ZAP Sometimes also automatic scanners such as sqlmap, dirbuster. 2018 Synopsys, Inc. 16

Encodings Encoding is a technique to represent data using a different format. Encoding is needed for example when sending a binary file over a text-based messaging system like email. Process is reversable and no key is needed. Common encodings for Hello World : Base64: SGVsbG8gV29ybGQ= Base32: JBSWY3DPEBLW64TMMQ====== Base85: 87cURD]i,"Ebo7 Ascii code: 48 65 6c 6c 6f 20 57 6f 72 6c 64 Rot-13: Uryyb Jbeyq Rot-47: w6==@ H@C=5 Morse:..-.-. -.-- -.-- -....--- -.... -.-- --.- 2018 Synopsys, Inc. 17

Capture The Flags are one of, if not THE best way to get started in security. They can be a little hard. You definitely won't be spoonfed. You'll probably get stuck at some point. But if you stick with it, you'll learn more about computers than you ever thought possible. There's no better way to learn something than to experience it for yourself. And in the computer security world, Capture The Flag is the best way to learn by doing. https://ctfd.io/whats-a-ctf/ 2018 Synopsys, Inc. 18

2018 Synopsys, Inc. 19

https://188.166.29.140/ 2018 Synopsys, Inc. 20