SlideShare une entreprise Scribd logo
1  sur  86
DevOoops 
LasCon 
October 2014
Who Ken 
Ken Johnson (@cktricky) 
● CTO (@nVisium) 
● Railsgoat Co-Author 
● (One) of the voices of SecCasts
Who Chris 
Chris Gates (CG) @carnal0wnage 
● Security Engineer (Facebook) 
● NoVA Hackers Co-Founder 
● http://carnal0wnage.attackresearch.com
Why This Talk 
Increase awareness around DevOps infra security 
Provide solutions 
Demonstrate impact, regardless of where the infrastructure 
is deployed (internal, external, cloud)
Agenda 
● GitHub 
● Revision Control Tools 
● Continuous Integration Tools 
● AWS Config Files 
● Client Provisioning Tools 
● Elasticsearch 
● In-Memory Databases
GitHub
GitHub Search 
GitHub Advanced Search 
● GitHub supports advanced search operators 
● Google hacking for GitHub 
○ http://seclists.org/fulldisclosure/2013/Jun/15 
○ http://blog.conviso.com.br/2013/06/github-hacking-for-fun-and-sensitive.html 
GitHub OSINT 
● Check $company employee repos for uh ohs 
○ internal project commits, passwords, etc
Git Fun 
Can we impersonate other GitHub users? 
Sort of.
Git Fun 
Let’s be Linus...
Git Fun
Git Fun 
Result: It appears Linus committed to our repo
Git Fun (Review) 
● Audit who has access to your repos 
○ Have a process to remove ex-employees 
○ Consider auditing their personal repos for leaks 
● Be suspicious of Pull Requests 
○ From “trusted” authors (they can be spoofed) 
○ With massive code changes within the PR (can 
potentially introduce vulns)
GitHub Org “To Do’s” 
Forks need be deleted if a member leaves your org 
● https://help.github.com/articles/deleting-a-private-fork-of-a-private- 
organization-repository/ 
Audit organization members for 2 factor authentication 
● https://developer.github.com/changes/2014-01-29-audit-org-members- 
for-2fa/
Revision Control
.Git Exposed 
Do you have your .git folder exposed on a webserver 
outside? 
● Or inside? 
● Access to .git content can allow for full source 
download. 
● Use wget, DVCS-Pillage, or dvcs-ripper to archive and 
recreate the repo locally. 
https://github.com/evilpacket/DVCS-Pillage 
https://github.com/kost/dvcs-ripper
.Git Exposed 
If directory listings are enabled, it’s simple to get source 
$ mkdir git-test 
$ cd git-test 
$ wget --mirror --include-directories=/.git http://www. 
example.com/.git 
Then 
$ cd www.example.com 
$ git reset --hard 
HEAD is now at [...] 
You now have the source of the site
.Git Exposed
.Git Exposed 
If directory listings are NOT enabled 
● Test by checking for .git/config 
● Use DVCS-Pillage or dvcs-ripper to 
download the source. 
DVCS-Pillage also supports 
Mercurial (HG) and Bazaar (BZR).
.Git Exposed 
What can you get? 
● Creds, config files, source code, dev names, public 
keys, email addresses, etc 
● repo history: vulns fixed, passwords/keys checked in but 
removed later :-) 
● wordpress config files common 
● site/database backups in .git 
● session generation keys
.Git Exposed 
Internal GitHub Enterprise ties into 
organization’s LDAP or Active Directory. 
● Find devops/devpassword equivalent 
● Download source code 
● Log in and search for interesting things
Subversion 
Subversion 1.6 (and earlier) 
● Check for .entries files 
● Walk svn chain to retrieve source 
● Example: 
○ http://somedomain.com/.svn/text-base/index.php.svn-base 
● Metasploit Auxiliary Module: 
○ auxiliary/scanner/http/svn_scanner 
Reference: http://pen-testing.sans.org/blog/pen-testing/2012/12/06/all-your-svn-are-belong-to-us
Subversion 
Subversion 1.7 and later 
● Working copy and changes stored in a sqlite database 
● Example: 
○ http://www.somedomain.com/.svn/wc.db 
● Metasploit Auxiliary Module: 
○ auxiliary/scanner/http/svn_wcdb_scanner 
Reference: http://pen-testing.sans.org/blog/pen-testing/2012/12/06/all-your-svn-are-belong-to-us
GitList
GitList
GitList 
RCE: http://hatriot.github.io/blog/2014/06/29/gitlist-rce/ 
Affects: version 0.4.0 and below
Continuous Integration
Hudson/Jenkins 
“Hudson is a continuous integration (CI) tool written in 
Java, which runs in a servlet container, such as Apache 
Tomcat or the GlassFish application server” 
Very popular 
If you can’t pwn Jenkins then try 
GlassFish or Tomcat :-)
Hudson/Jenkins 
Shodan search for X-Hudson
Hudson/Jenkins 
Shodan search for X-Hudson with HTTP 200
Hudson/Jenkins 
Metasploit Aux Module
Hudson/Jenkins 
If no authentication required 
● Trivial to gain remote code execution via script console 
● Metasploit Module 
○ exploit/multi/http/jenkins_script_console 
https://www.pentestgeek.com/2014/06/13/hacking-jenkins-servers-with-no-password/ 
http://www.labofapenetrationtester.com/2014/06/hacking-jenkins-servers.html 
http://zeroknock.blogspot.com/search/label/Hacking%20Jenkins
Hudson/Jenkins 
Script Console
Hudson/Jenkins
Hudson/Jenkins 
Metasploit exploit module for script console
Hudson/Jenkins 
You can lock down script console access by 
turning on authentication 
● However, if it’s set to local auth, you can 
register as a regular user :-) 
● ...then get access to the /script
Hudson/Jenkins 
If you have access to /view/All/newJob, 
create a new build and run commands
Hudson/Jenkins
Hudson/Jenkins 
Can you browse a workspace?
Hudson/Jenkins
Hudson/Jenkins
AWS Config Files
AWS - CLI Dev Tools 
AWS stores creds in plaintext in **hidden files** 
Typically privileged access
AWS - CLI Dev Tools
AWS - CLI Dev Tools + EB
AWS - Pivoting 
Once credentials are obtained, leverage 
nimbostratus to pivot 
http://andresriancho.github.io/nimbostratus/ 
or… just leverage any of the open source 
libraries available to interact with AWS
Client Provisioning
Chef 
Chef allows you to define the state your 
servers (local or cloud) should be in and 
enforces it.
Chef (Web Interface) 
Default/Weak Creds
Chef (Web Interface) 
Environment Leakage
Chef (Web Interface) 
Databags
Chef/knife 
knife is a Chef command line utility 
● Credentials stored in data bags 
● Can be encrypted 
● Example: 
$ knife data bag list
Chef/knife
Chef/knife (encrypted data bag)
Chef/knife
Vagrant 
Did you change your SSH keys?
Vagrant 
● Default Credentials 
○ root/vagrant vagrant/vagrant 
○ No pass to sudo :-)
Vagrant 
Scan using the default private key
Vagrant 
Scan using the default private key
Vagrant 
Identify real from fake by ssh version scan
Vagrant 
Breaking into host from guest 
http://finite.state.io/blog/2012/10/30/breaking-in-and-out-of-vagrant/ 
“Put evil things in /vagrant/.git/hooks/post-commit 
and wait for the user to commit some code. Since 
the /vagrant/ directory is mounted from the host, 
my hook will persist even if the user destroys the 
VM.”
Kickstart Files 
3 ways to set root password 
1. Enter during installation 
2. Crypted hash in the kickstart file 
“rootpw --iscrypted” 
3. Clear text in the kickstart file 
“rootpw --plaintext”
Kickstart Files 
Examples
Kickstart Files 
Examples
ElasticSearch
elasticsearch 
Provides a distributed, multitenant-capable full-text 
search engine with a RESTful web 
interface and schema-free JSON documents. 
● GET request to port 9200 will show version 
"version" : { 
"number" : "1.2.4",
elasticsearch 
● No Authentication 
● Can search stored data via HTTP API 
● Update data with PUT request 
● Join an open cluster and receive all data 
● RCE prior to 1.2.0
elasticsearch 
exploit/multi/elasticsearch/script_mvel_rce
elasticsearch 
Searching via curl/browser is cumbersome 
● Kibana FTW 
○ http://www.elasticsearch.org/overview/kibana/ 
● Edit config.js to point to open Elasticsearch 
● Open index.html in local browser or host on 
a server
elasticsearch (Kibana)
elasticsearch (Kibana)
elasticsearch (Kibana) 
Viewing the content of the document
In-Memory Databases
Redis 
Defaults: 
● No encrypted communication 
● No credentials 
● Port 6379 (TCP) 
● Binds to all interfaces 
○ Moral of the story? Keep off the interwebs!
Redis 
How prevalent is this?
Redis 
You can navigate the DB with the redis-cli
Redis 
Or use the Redis Desktop Manager
Redis 
Feel lucky?
Redis - Fun Commands 
FLUSHALL 
SCRIPT LOAD 
EVAL / EVALSHA 
○ Also - Thanks Adam Baldwin: 
○ https://github.com/evilpacket/redis-sha-crack
memcache 
Free & open source, high-performance, 
distributed memory object caching system 
No code exec, but fun things get put into 
memcache 
Examples
memcache
memcache
memcache
What can we do about 
this?
Actions you can take tomorrow 
● If you have Jenkins, make sure it requires 
authentication 
● Ensure access to tools/systems are only 
available to hosts that need it 
● Change default vagrant private key 
● Update to latest versions of your devops 
tools
Thanks! 
Ken Johnson ken.johnson [at] nvisium.com 
Chris Gates chris [at] carnal0wnage.com

Contenu connexe

Tendances

Improving WordPress Development and Deployments with Docker
Improving WordPress Development and Deployments with DockerImproving WordPress Development and Deployments with Docker
Improving WordPress Development and Deployments with DockerBrett Palmer
 
Introduction to Infrastructure as Code & Automation / Introduction to Chef
Introduction to Infrastructure as Code & Automation / Introduction to ChefIntroduction to Infrastructure as Code & Automation / Introduction to Chef
Introduction to Infrastructure as Code & Automation / Introduction to ChefNathen Harvey
 
Learn nginx in 90mins
Learn nginx in 90minsLearn nginx in 90mins
Learn nginx in 90minsLarry Cai
 
The State of WebSockets in Django
The State of WebSockets in DjangoThe State of WebSockets in Django
The State of WebSockets in DjangoRami Sayar
 
Rock Solid Deployment of Web Applications
Rock Solid Deployment of Web ApplicationsRock Solid Deployment of Web Applications
Rock Solid Deployment of Web ApplicationsPablo Godel
 
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon
 
DevOpsDays Singapore Habitat Ignite
DevOpsDays Singapore Habitat IgniteDevOpsDays Singapore Habitat Ignite
DevOpsDays Singapore Habitat IgniteMatt Ray
 
Adventures with Podman and Varlink
Adventures with Podman and VarlinkAdventures with Podman and Varlink
Adventures with Podman and VarlinkJeremy Brown
 
System Hardening Using Ansible
System Hardening Using AnsibleSystem Hardening Using Ansible
System Hardening Using AnsibleSonatype
 
Continuous Integration and Deployment Best Practices on AWS (ARC307) | AWS re...
Continuous Integration and Deployment Best Practices on AWS (ARC307) | AWS re...Continuous Integration and Deployment Best Practices on AWS (ARC307) | AWS re...
Continuous Integration and Deployment Best Practices on AWS (ARC307) | AWS re...Amazon Web Services
 
Introduction openstack-meetup-nov-28
Introduction openstack-meetup-nov-28Introduction openstack-meetup-nov-28
Introduction openstack-meetup-nov-28Sadique Puthen
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMIJoe Slowik
 
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon
 
Three amigos: Bitbucket + Jenkins + Docker
Three amigos: Bitbucket + Jenkins + DockerThree amigos: Bitbucket + Jenkins + Docker
Three amigos: Bitbucket + Jenkins + DockerDaniel Gordillo
 
SymfonyCon Madrid 2014 - Rock Solid Deployment of Symfony Apps
SymfonyCon Madrid 2014 - Rock Solid Deployment of Symfony AppsSymfonyCon Madrid 2014 - Rock Solid Deployment of Symfony Apps
SymfonyCon Madrid 2014 - Rock Solid Deployment of Symfony AppsPablo Godel
 
From pets to cattle - powered by CoreOS, docker, Mesos & nginx
From pets to cattle - powered by CoreOS, docker, Mesos & nginxFrom pets to cattle - powered by CoreOS, docker, Mesos & nginx
From pets to cattle - powered by CoreOS, docker, Mesos & nginxQAware GmbH
 
Drupal Continuous Integration with Jenkins - The Basics
Drupal Continuous Integration with Jenkins - The BasicsDrupal Continuous Integration with Jenkins - The Basics
Drupal Continuous Integration with Jenkins - The BasicsJohn Smith
 
Testing the Enterprise layers, with Arquillian
Testing the Enterprise layers, with ArquillianTesting the Enterprise layers, with Arquillian
Testing the Enterprise layers, with ArquillianVirtual JBoss User Group
 

Tendances (20)

Improving WordPress Development and Deployments with Docker
Improving WordPress Development and Deployments with DockerImproving WordPress Development and Deployments with Docker
Improving WordPress Development and Deployments with Docker
 
Introduction to Infrastructure as Code & Automation / Introduction to Chef
Introduction to Infrastructure as Code & Automation / Introduction to ChefIntroduction to Infrastructure as Code & Automation / Introduction to Chef
Introduction to Infrastructure as Code & Automation / Introduction to Chef
 
Learn nginx in 90mins
Learn nginx in 90minsLearn nginx in 90mins
Learn nginx in 90mins
 
Csp and http headers
Csp and http headersCsp and http headers
Csp and http headers
 
The State of WebSockets in Django
The State of WebSockets in DjangoThe State of WebSockets in Django
The State of WebSockets in Django
 
Rock Solid Deployment of Web Applications
Rock Solid Deployment of Web ApplicationsRock Solid Deployment of Web Applications
Rock Solid Deployment of Web Applications
 
Evolution of deploy.sh
Evolution of deploy.shEvolution of deploy.sh
Evolution of deploy.sh
 
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
DevSecCon London 2019: A Kernel of Truth: Intrusion Detection and Attestation...
 
DevOpsDays Singapore Habitat Ignite
DevOpsDays Singapore Habitat IgniteDevOpsDays Singapore Habitat Ignite
DevOpsDays Singapore Habitat Ignite
 
Adventures with Podman and Varlink
Adventures with Podman and VarlinkAdventures with Podman and Varlink
Adventures with Podman and Varlink
 
System Hardening Using Ansible
System Hardening Using AnsibleSystem Hardening Using Ansible
System Hardening Using Ansible
 
Continuous Integration and Deployment Best Practices on AWS (ARC307) | AWS re...
Continuous Integration and Deployment Best Practices on AWS (ARC307) | AWS re...Continuous Integration and Deployment Best Practices on AWS (ARC307) | AWS re...
Continuous Integration and Deployment Best Practices on AWS (ARC307) | AWS re...
 
Introduction openstack-meetup-nov-28
Introduction openstack-meetup-nov-28Introduction openstack-meetup-nov-28
Introduction openstack-meetup-nov-28
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMI
 
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
 
Three amigos: Bitbucket + Jenkins + Docker
Three amigos: Bitbucket + Jenkins + DockerThree amigos: Bitbucket + Jenkins + Docker
Three amigos: Bitbucket + Jenkins + Docker
 
SymfonyCon Madrid 2014 - Rock Solid Deployment of Symfony Apps
SymfonyCon Madrid 2014 - Rock Solid Deployment of Symfony AppsSymfonyCon Madrid 2014 - Rock Solid Deployment of Symfony Apps
SymfonyCon Madrid 2014 - Rock Solid Deployment of Symfony Apps
 
From pets to cattle - powered by CoreOS, docker, Mesos & nginx
From pets to cattle - powered by CoreOS, docker, Mesos & nginxFrom pets to cattle - powered by CoreOS, docker, Mesos & nginx
From pets to cattle - powered by CoreOS, docker, Mesos & nginx
 
Drupal Continuous Integration with Jenkins - The Basics
Drupal Continuous Integration with Jenkins - The BasicsDrupal Continuous Integration with Jenkins - The Basics
Drupal Continuous Integration with Jenkins - The Basics
 
Testing the Enterprise layers, with Arquillian
Testing the Enterprise layers, with ArquillianTesting the Enterprise layers, with Arquillian
Testing the Enterprise layers, with Arquillian
 

Similaire à LasCon 2014 DevOoops

Road to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsRoad to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsGianluca Varisco
 
Developing with-devstack
Developing with-devstackDeveloping with-devstack
Developing with-devstackDeepak Garg
 
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Codemotion
 
Containers - Portable, repeatable user-oriented application delivery. Build, ...
Containers - Portable, repeatable user-oriented application delivery. Build, ...Containers - Portable, repeatable user-oriented application delivery. Build, ...
Containers - Portable, repeatable user-oriented application delivery. Build, ...Walid Shaari
 
Настройка окружения для кросскомпиляции проектов на основе docker'a
Настройка окружения для кросскомпиляции проектов на основе docker'aНастройка окружения для кросскомпиляции проектов на основе docker'a
Настройка окружения для кросскомпиляции проектов на основе docker'acorehard_by
 
DVC - Git-like Data Version Control for Machine Learning projects
DVC - Git-like Data Version Control for Machine Learning projectsDVC - Git-like Data Version Control for Machine Learning projects
DVC - Git-like Data Version Control for Machine Learning projectsFrancesco Casalegno
 
Containers Roadshow: How to Develop Containers for the Enterprise
Containers Roadshow: How to Develop Containers for the EnterpriseContainers Roadshow: How to Develop Containers for the Enterprise
Containers Roadshow: How to Develop Containers for the EnterpriseHonza Horák
 
Git Workshop : Git On The Server
Git Workshop : Git On The ServerGit Workshop : Git On The Server
Git Workshop : Git On The ServerWildan Maulana
 
Continuous Delivery w projekcie Open Source - Marcin Stachniuk - DevCrowd 2017
Continuous Delivery w projekcie Open Source - Marcin Stachniuk - DevCrowd 2017Continuous Delivery w projekcie Open Source - Marcin Stachniuk - DevCrowd 2017
Continuous Delivery w projekcie Open Source - Marcin Stachniuk - DevCrowd 2017MarcinStachniuk
 
FOSDEM 2017: GitLab CI
FOSDEM 2017:  GitLab CIFOSDEM 2017:  GitLab CI
FOSDEM 2017: GitLab CIOlinData
 
Techtalks: taking docker to production
Techtalks: taking docker to productionTechtalks: taking docker to production
Techtalks: taking docker to productionmuayyad alsadi
 
Introduction to Docker at Glidewell Laboratories in Orange County
Introduction to Docker at Glidewell Laboratories in Orange CountyIntroduction to Docker at Glidewell Laboratories in Orange County
Introduction to Docker at Glidewell Laboratories in Orange CountyJérôme Petazzoni
 
[EXTENDED] Ceph, Docker, Heroku Slugs, CoreOS and Deis Overview
[EXTENDED] Ceph, Docker, Heroku Slugs, CoreOS and Deis Overview[EXTENDED] Ceph, Docker, Heroku Slugs, CoreOS and Deis Overview
[EXTENDED] Ceph, Docker, Heroku Slugs, CoreOS and Deis OverviewLeo Lorieri
 
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios
 
Wonderful world of (distributed) SCM or VCS
Wonderful world of (distributed) SCM or VCSWonderful world of (distributed) SCM or VCS
Wonderful world of (distributed) SCM or VCSVlatko Kosturjak
 
Bgoug 2019.11 building free, open-source, plsql products in cloud
Bgoug 2019.11   building free, open-source, plsql products in cloudBgoug 2019.11   building free, open-source, plsql products in cloud
Bgoug 2019.11 building free, open-source, plsql products in cloudJacek Gebal
 
My "Perfect" Toolchain Setup for Grails Projects
My "Perfect" Toolchain Setup for Grails ProjectsMy "Perfect" Toolchain Setup for Grails Projects
My "Perfect" Toolchain Setup for Grails ProjectsGR8Conf
 
BloodHound Unleashed.pdf
BloodHound Unleashed.pdfBloodHound Unleashed.pdf
BloodHound Unleashed.pdfn00py1
 
Ranger admin dev overview
Ranger admin dev overviewRanger admin dev overview
Ranger admin dev overviewTushar Dudhatra
 

Similaire à LasCon 2014 DevOoops (20)

Road to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoopsRoad to Opscon (Pisa '15) - DevOoops
Road to Opscon (Pisa '15) - DevOoops
 
Developing with-devstack
Developing with-devstackDeveloping with-devstack
Developing with-devstack
 
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
Gianluca Varisco - DevOoops (Increase awareness around DevOps infra security)
 
Containers - Portable, repeatable user-oriented application delivery. Build, ...
Containers - Portable, repeatable user-oriented application delivery. Build, ...Containers - Portable, repeatable user-oriented application delivery. Build, ...
Containers - Portable, repeatable user-oriented application delivery. Build, ...
 
Настройка окружения для кросскомпиляции проектов на основе docker'a
Настройка окружения для кросскомпиляции проектов на основе docker'aНастройка окружения для кросскомпиляции проектов на основе docker'a
Настройка окружения для кросскомпиляции проектов на основе docker'a
 
DVC - Git-like Data Version Control for Machine Learning projects
DVC - Git-like Data Version Control for Machine Learning projectsDVC - Git-like Data Version Control for Machine Learning projects
DVC - Git-like Data Version Control for Machine Learning projects
 
Containers Roadshow: How to Develop Containers for the Enterprise
Containers Roadshow: How to Develop Containers for the EnterpriseContainers Roadshow: How to Develop Containers for the Enterprise
Containers Roadshow: How to Develop Containers for the Enterprise
 
Git Workshop : Git On The Server
Git Workshop : Git On The ServerGit Workshop : Git On The Server
Git Workshop : Git On The Server
 
Continuous Delivery w projekcie Open Source - Marcin Stachniuk - DevCrowd 2017
Continuous Delivery w projekcie Open Source - Marcin Stachniuk - DevCrowd 2017Continuous Delivery w projekcie Open Source - Marcin Stachniuk - DevCrowd 2017
Continuous Delivery w projekcie Open Source - Marcin Stachniuk - DevCrowd 2017
 
FOSDEM 2017: GitLab CI
FOSDEM 2017:  GitLab CIFOSDEM 2017:  GitLab CI
FOSDEM 2017: GitLab CI
 
JOSA TechTalk: Taking Docker to Production
JOSA TechTalk: Taking Docker to ProductionJOSA TechTalk: Taking Docker to Production
JOSA TechTalk: Taking Docker to Production
 
Techtalks: taking docker to production
Techtalks: taking docker to productionTechtalks: taking docker to production
Techtalks: taking docker to production
 
Introduction to Docker at Glidewell Laboratories in Orange County
Introduction to Docker at Glidewell Laboratories in Orange CountyIntroduction to Docker at Glidewell Laboratories in Orange County
Introduction to Docker at Glidewell Laboratories in Orange County
 
[EXTENDED] Ceph, Docker, Heroku Slugs, CoreOS and Deis Overview
[EXTENDED] Ceph, Docker, Heroku Slugs, CoreOS and Deis Overview[EXTENDED] Ceph, Docker, Heroku Slugs, CoreOS and Deis Overview
[EXTENDED] Ceph, Docker, Heroku Slugs, CoreOS and Deis Overview
 
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
Nagios Conference 2014 - Spenser Reinhardt - Detecting Security Breaches With...
 
Wonderful world of (distributed) SCM or VCS
Wonderful world of (distributed) SCM or VCSWonderful world of (distributed) SCM or VCS
Wonderful world of (distributed) SCM or VCS
 
Bgoug 2019.11 building free, open-source, plsql products in cloud
Bgoug 2019.11   building free, open-source, plsql products in cloudBgoug 2019.11   building free, open-source, plsql products in cloud
Bgoug 2019.11 building free, open-source, plsql products in cloud
 
My "Perfect" Toolchain Setup for Grails Projects
My "Perfect" Toolchain Setup for Grails ProjectsMy "Perfect" Toolchain Setup for Grails Projects
My "Perfect" Toolchain Setup for Grails Projects
 
BloodHound Unleashed.pdf
BloodHound Unleashed.pdfBloodHound Unleashed.pdf
BloodHound Unleashed.pdf
 
Ranger admin dev overview
Ranger admin dev overviewRanger admin dev overview
Ranger admin dev overview
 

Plus de Chris Gates

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVChris Gates
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018Chris Gates
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) Chris Gates
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEChris Gates
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Chris Gates
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Chris Gates
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Chris Gates
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackersChris Gates
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...Chris Gates
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016Chris Gates
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Chris Gates
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010Chris Gates
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayChris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2Chris Gates
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Chris Gates
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration TestersChris Gates
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary ModulesChris Gates
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNEDChris Gates
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionChris Gates
 

Plus de Chris Gates (20)

Reiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHVReiki 101 - Defcon29 MHHV
Reiki 101 - Defcon29 MHHV
 
WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018WeirdAAL (Awesome Attack Library) CactusCon 2018
WeirdAAL (Awesome Attack Library) CactusCon 2018
 
WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library) WeirdAAL (AWS Attack Library)
WeirdAAL (AWS Attack Library)
 
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINEPENETRATION TESTING FROM A HOT TUB TIME MACHINE
PENETRATION TESTING FROM A HOT TUB TIME MACHINE
 
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
Adversarial Simulation Nickerson/Gates Wild West Hacking Fest Oct 2017
 
Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)Home Arcade setup (NoVA Hackers)
Home Arcade setup (NoVA Hackers)
 
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
Building a Successful Internal Adversarial Simulation Team - Chris Gates & Ch...
 
Open Canary - novahackers
Open Canary - novahackersOpen Canary - novahackers
Open Canary - novahackers
 
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone  Sector...
Purple Teaming the Cyber Kill Chain: Practical Exercises for Everyone Sector...
 
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016DevOops Redux Ken Johnson Chris Gates  - AppSec USA 2016
DevOops Redux Ken Johnson Chris Gates - AppSec USA 2016
 
Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later Going Purple : From full time breaker to part time fixer: 1 year later
Going Purple : From full time breaker to part time fixer: 1 year later
 
Appsec DC - wXf -2010
Appsec DC - wXf  -2010Appsec DC - wXf  -2010
Appsec DC - wXf -2010
 
Top Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions TodayTop Security Challenges Facing Credit Unions Today
Top Security Challenges Facing Credit Unions Today
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
hackcon2013-Dirty Little Secrets They Didn't Teach You In Pentesting Class v2
 
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2Dirty Little Secrets They Didn't Teach You In Pentest Class v2
Dirty Little Secrets They Didn't Teach You In Pentest Class v2
 
ColdFusion for Penetration Testers
ColdFusion for Penetration TestersColdFusion for Penetration Testers
ColdFusion for Penetration Testers
 
MSF Auxiliary Modules
MSF Auxiliary ModulesMSF Auxiliary Modules
MSF Auxiliary Modules
 
Lares from LOW to PWNED
Lares from LOW to PWNEDLares from LOW to PWNED
Lares from LOW to PWNED
 
Open Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon EditionOpen Source Information Gathering Brucon Edition
Open Source Information Gathering Brucon Edition
 

Dernier

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 

Dernier (20)

"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 

LasCon 2014 DevOoops

  • 2. Who Ken Ken Johnson (@cktricky) ● CTO (@nVisium) ● Railsgoat Co-Author ● (One) of the voices of SecCasts
  • 3. Who Chris Chris Gates (CG) @carnal0wnage ● Security Engineer (Facebook) ● NoVA Hackers Co-Founder ● http://carnal0wnage.attackresearch.com
  • 4. Why This Talk Increase awareness around DevOps infra security Provide solutions Demonstrate impact, regardless of where the infrastructure is deployed (internal, external, cloud)
  • 5. Agenda ● GitHub ● Revision Control Tools ● Continuous Integration Tools ● AWS Config Files ● Client Provisioning Tools ● Elasticsearch ● In-Memory Databases
  • 7. GitHub Search GitHub Advanced Search ● GitHub supports advanced search operators ● Google hacking for GitHub ○ http://seclists.org/fulldisclosure/2013/Jun/15 ○ http://blog.conviso.com.br/2013/06/github-hacking-for-fun-and-sensitive.html GitHub OSINT ● Check $company employee repos for uh ohs ○ internal project commits, passwords, etc
  • 8. Git Fun Can we impersonate other GitHub users? Sort of.
  • 9. Git Fun Let’s be Linus...
  • 11. Git Fun Result: It appears Linus committed to our repo
  • 12. Git Fun (Review) ● Audit who has access to your repos ○ Have a process to remove ex-employees ○ Consider auditing their personal repos for leaks ● Be suspicious of Pull Requests ○ From “trusted” authors (they can be spoofed) ○ With massive code changes within the PR (can potentially introduce vulns)
  • 13. GitHub Org “To Do’s” Forks need be deleted if a member leaves your org ● https://help.github.com/articles/deleting-a-private-fork-of-a-private- organization-repository/ Audit organization members for 2 factor authentication ● https://developer.github.com/changes/2014-01-29-audit-org-members- for-2fa/
  • 15. .Git Exposed Do you have your .git folder exposed on a webserver outside? ● Or inside? ● Access to .git content can allow for full source download. ● Use wget, DVCS-Pillage, or dvcs-ripper to archive and recreate the repo locally. https://github.com/evilpacket/DVCS-Pillage https://github.com/kost/dvcs-ripper
  • 16. .Git Exposed If directory listings are enabled, it’s simple to get source $ mkdir git-test $ cd git-test $ wget --mirror --include-directories=/.git http://www. example.com/.git Then $ cd www.example.com $ git reset --hard HEAD is now at [...] You now have the source of the site
  • 18. .Git Exposed If directory listings are NOT enabled ● Test by checking for .git/config ● Use DVCS-Pillage or dvcs-ripper to download the source. DVCS-Pillage also supports Mercurial (HG) and Bazaar (BZR).
  • 19. .Git Exposed What can you get? ● Creds, config files, source code, dev names, public keys, email addresses, etc ● repo history: vulns fixed, passwords/keys checked in but removed later :-) ● wordpress config files common ● site/database backups in .git ● session generation keys
  • 20. .Git Exposed Internal GitHub Enterprise ties into organization’s LDAP or Active Directory. ● Find devops/devpassword equivalent ● Download source code ● Log in and search for interesting things
  • 21. Subversion Subversion 1.6 (and earlier) ● Check for .entries files ● Walk svn chain to retrieve source ● Example: ○ http://somedomain.com/.svn/text-base/index.php.svn-base ● Metasploit Auxiliary Module: ○ auxiliary/scanner/http/svn_scanner Reference: http://pen-testing.sans.org/blog/pen-testing/2012/12/06/all-your-svn-are-belong-to-us
  • 22. Subversion Subversion 1.7 and later ● Working copy and changes stored in a sqlite database ● Example: ○ http://www.somedomain.com/.svn/wc.db ● Metasploit Auxiliary Module: ○ auxiliary/scanner/http/svn_wcdb_scanner Reference: http://pen-testing.sans.org/blog/pen-testing/2012/12/06/all-your-svn-are-belong-to-us
  • 26.
  • 28. Hudson/Jenkins “Hudson is a continuous integration (CI) tool written in Java, which runs in a servlet container, such as Apache Tomcat or the GlassFish application server” Very popular If you can’t pwn Jenkins then try GlassFish or Tomcat :-)
  • 30. Hudson/Jenkins Shodan search for X-Hudson with HTTP 200
  • 32. Hudson/Jenkins If no authentication required ● Trivial to gain remote code execution via script console ● Metasploit Module ○ exploit/multi/http/jenkins_script_console https://www.pentestgeek.com/2014/06/13/hacking-jenkins-servers-with-no-password/ http://www.labofapenetrationtester.com/2014/06/hacking-jenkins-servers.html http://zeroknock.blogspot.com/search/label/Hacking%20Jenkins
  • 35. Hudson/Jenkins Metasploit exploit module for script console
  • 36. Hudson/Jenkins You can lock down script console access by turning on authentication ● However, if it’s set to local auth, you can register as a regular user :-) ● ...then get access to the /script
  • 37. Hudson/Jenkins If you have access to /view/All/newJob, create a new build and run commands
  • 39. Hudson/Jenkins Can you browse a workspace?
  • 43. AWS - CLI Dev Tools AWS stores creds in plaintext in **hidden files** Typically privileged access
  • 44. AWS - CLI Dev Tools
  • 45. AWS - CLI Dev Tools + EB
  • 46. AWS - Pivoting Once credentials are obtained, leverage nimbostratus to pivot http://andresriancho.github.io/nimbostratus/ or… just leverage any of the open source libraries available to interact with AWS
  • 48. Chef Chef allows you to define the state your servers (local or cloud) should be in and enforces it.
  • 49. Chef (Web Interface) Default/Weak Creds
  • 50. Chef (Web Interface) Environment Leakage
  • 52. Chef/knife knife is a Chef command line utility ● Credentials stored in data bags ● Can be encrypted ● Example: $ knife data bag list
  • 56. Vagrant Did you change your SSH keys?
  • 57. Vagrant ● Default Credentials ○ root/vagrant vagrant/vagrant ○ No pass to sudo :-)
  • 58. Vagrant Scan using the default private key
  • 59. Vagrant Scan using the default private key
  • 60. Vagrant Identify real from fake by ssh version scan
  • 61. Vagrant Breaking into host from guest http://finite.state.io/blog/2012/10/30/breaking-in-and-out-of-vagrant/ “Put evil things in /vagrant/.git/hooks/post-commit and wait for the user to commit some code. Since the /vagrant/ directory is mounted from the host, my hook will persist even if the user destroys the VM.”
  • 62. Kickstart Files 3 ways to set root password 1. Enter during installation 2. Crypted hash in the kickstart file “rootpw --iscrypted” 3. Clear text in the kickstart file “rootpw --plaintext”
  • 66. elasticsearch Provides a distributed, multitenant-capable full-text search engine with a RESTful web interface and schema-free JSON documents. ● GET request to port 9200 will show version "version" : { "number" : "1.2.4",
  • 67. elasticsearch ● No Authentication ● Can search stored data via HTTP API ● Update data with PUT request ● Join an open cluster and receive all data ● RCE prior to 1.2.0
  • 69. elasticsearch Searching via curl/browser is cumbersome ● Kibana FTW ○ http://www.elasticsearch.org/overview/kibana/ ● Edit config.js to point to open Elasticsearch ● Open index.html in local browser or host on a server
  • 72. elasticsearch (Kibana) Viewing the content of the document
  • 74. Redis Defaults: ● No encrypted communication ● No credentials ● Port 6379 (TCP) ● Binds to all interfaces ○ Moral of the story? Keep off the interwebs!
  • 76. Redis You can navigate the DB with the redis-cli
  • 77. Redis Or use the Redis Desktop Manager
  • 79. Redis - Fun Commands FLUSHALL SCRIPT LOAD EVAL / EVALSHA ○ Also - Thanks Adam Baldwin: ○ https://github.com/evilpacket/redis-sha-crack
  • 80. memcache Free & open source, high-performance, distributed memory object caching system No code exec, but fun things get put into memcache Examples
  • 84. What can we do about this?
  • 85. Actions you can take tomorrow ● If you have Jenkins, make sure it requires authentication ● Ensure access to tools/systems are only available to hosts that need it ● Change default vagrant private key ● Update to latest versions of your devops tools
  • 86. Thanks! Ken Johnson ken.johnson [at] nvisium.com Chris Gates chris [at] carnal0wnage.com