Thick Client Pentesting The-HackersMeetup Version1.0pptx
Thick Client Pentesting The-HackersMeetup Version1.0pptx
Thick Client Pentesting The-HackersMeetup Version1.0pptx
Client Applications
@0xhexninja
PS C:\> whoami
• Anurag Srivastava
• Job involves red teaming and sometimes application penetration
testing :p
• Author of buffer overflow based exploit which is now part of rapid7’s
Metasploit framework – (CVE-2017-13696)
• Remote buffer overflow in All Media Server – (CVE-2017-17932) [msf
module]
• I like to pwn AD, evade/bypass AV/EDRs
• Ctf player at hackthebox
• Worked on threat intel, OSINT, reverse engineering, basic malware
analysis & investigation
• Also holds some industry recognized certifications like OSCE, OSCP,
OSWP, eCPTX, CRTE, CRTP, CREST CRT, CPSA and few more.
• One day, I will be a Red Teamer and I never go back on my words! –
Naruto Lover <3
• I blog at - https://www.theanuragsrivastava.in/
• Social media- hexachordanu
• Introduction
• Why did I choose this topic?
• Common Architecture
• Testing Thick Client
• Common Vulnerabilities
• Ninja Tools that you need
Agenda • Quick Demo
• Common Challenges
• Possible Solutions to our common challenges
• Basic Checklist
• Playground
• Interesting Reads
• References
Thick Client Pentesting ?
• Finding right place to inject our payload
• Reading the sensitive data
• Uncovering the truth behind the fancy UI
by decompiling and reversing
• Fuzzing the application
• Checking the signature and integrity of
the app
• Testing for vulnerabilities in client’s
wallet, data storage and data processing
mechanism
Sensitive data in
XXE Deserialization
memory
Source: https://screenrant.com/naruto-powerful-worthless-attacks/
Ninja tools that you need
Miscellaneous
Source: https://www.meme-arsenal.com/memes/7ad9746c17bd9452336bb90d66196a78.jpg
Common Challenges
Capture • Capture packet on Wireshark and write a custom script(client) to send custom requests (can be written in python,
ruby etc)
Use • Use mitm relay embeds every request into a HTTP POST Request so you can relay it through burp
Use • Use stunnel to intercept ssl based request for clients using ssl over non-http protocol
Add • Add Proxy’s certificate to the Java “System” store using the keytool application to solve java based certificate
issues
Decompile and update • Decompile and update certificate in code and recompile
Use • Use Detours to hook win32 APIs calls in order to solve issues with preoperatory softwires which uses
custom/shared key cryptographic implementation
Basic Checklist
• Check application signing
• Check for Config File
• Test the authentication mechanism
• Test the session management mechanism
• Test access controls
• Test the encryption control
• Test for input-based vulnerabilities
• Test for business logic flaws
• Test for sensitive data storage on files and registries
• Sensitive data Exposure in memory
• Test for response modification
• The reverse engineering method to test backdoors and hardcoded creds
• Test for DLL hijacking vulnerability
• Try to bypass license check/validation check or application patching
Playground
Beta Bank -
DVTA - Beta Fast -
https://github.com/NetSPI/BetaFast/t
https://github.com/secvulture/dvta https://github.com/NetSPI/BetaFast
ree/master/BetaBank
Fatty Machine -
DVJA -
https://www.hackthebox.eu/home/m
https://github.com/appsecco/dvja
achines/profile/227
Interesting reads
• Rahul Singh
• DevJeet singh
• Nipun Jaswal
• Ramandeep Singh
• Deepankar Arora
• Nebu Varghese
• Adhokshaj Mishra
• Nitin Pandey
• Niv Levy
• Austin Altmann
• NetSpi
• Cyberark
• My mentors and friends – Dhairya giri, Avinash Kumar Tripathi, Manish Kishan Tanwar, Vivek Chauhan, Raghav Bisht, , Kishan
Sharma, Harpreet Singh, Himanshu Khokar, Ravi Kiran, D3, Faisal Shadab, Sultan Anwar, Spirited Wolf, Atul, Lakshay, Vardan Bansal,
Chaitanya, Pragya Varshney, Pragti, Santhosh, Shubham Gupta, Sudhir Sahni and there is a big list.
https://static.zerochan.net/Uzumaki.Naruto.full.1818648.jpg