SlideShare a Scribd company logo
The Art of Network
Exploitation
Comprehensive guide for compromising network devices.
To Brag
● Adithyan AK - Head of OWASP Coimbatore
● 6+ Years into infosec
● Expertise in web app security, reverse engineering, exploit dev,
malware analysis
● Author of several exploits & cves
● Speaker at various conferences, workshops (IITM Research Park, Defcon
Trivandrum etc)
● Hall of fame in Microsoft, Apple, Intel, Avira, Oppo, etc
● Passion for making and breaking stuffs
Reconnaissance
covertly discover information
about a target system
Scanning
Actively scanning the
target for vulnerabilities
Exploit
Leveraging the vulnerabilities
discovered to achieve foot hold
Privilege Escalation
Finding
misconfigurations to
leverage the access from
normal user to root
Agenda
IP Address
● Static IP - Cost - Websites
● Dynamic IP - Free - ISP
● Public IP
● Private IP (Local IP) - Router - DHCP
Hacker’s
Laptop
Hacker’s
Phone
Router ISP Internet
Internet ISP Router
TARGET
Laptop
TARGET
Phone
IP : 192.168.0.2
IP : 192.168.0.3
GATEWAY IP :
192.168.0.1
PUBLIC IP
216.58.216.54
GATEWAY IP :
192.168.0.1
PUBLIC IP
124.76.243.22
IP : 192.168.0.2
IP : 192.168.0.3
Airtel
Jio
LAN
WAN
Terminologies
●Exploit - the code that delivers the payload
●Payload - a piece of code that triggers the vulnerability
●Vulnerability - flaw occurred due to fault in the design or implementation
●CVE
●NVD
●Zero-day
●Patch
●Malware
●Bot
●Shell
PayloadExploit
Attacker
Vulnerability
Bug vs Vulnerability
● Bug - When a system isn’t behaving in a way it’s designed to
● Vulnerability - a flaw through which attacker can abuse the system
● Bug is a defect in the product
● Vulnerability allows for the malicious use of the product
● Vulnerabilities get you reward, bugs won’t
Attack on LAN
Attack on WAN
WAN Attacks
● Port Forwarding (Static IP)
● SSH Tunneling
● NGROK
● Portmap
● Serveo
Reconnaissance
● Active
○ Direct contact with the target system
○ Ex : Port Scan
○ Cons : Exposing yourself to the system admin
● Passive
○ Indirect
○ Ex : OSINT
○ Cons : False positives.
Active Reconnaissance
● Techniques :
○ Port scan
○ Banner grabbing
○ DNS Zone transfer
○ Port specific tools (smbclient, rpcwalk, snmpwalk..)
● Tools & Scripts:
○ Nmap, massscan, nikto, enum4linux, netcat, wpscan, dirbuster
Active Recon
Hands-on
Passive Reconnaissance
● Domain :
○ Whois, dnsdumpster, virustotal
● IP :
○ Shodan
○ Censys
● Email :
○ Have I been pwned
○ EmailRep
Passive Recon
Hands-on
Scanning
● Nmap
● Nikto
● Nessus
● Burp
● nmap --script smb-enum-shares.nse -p445
● https://nmap.org/nsedoc
Exploitation
Hands-on
Hardware Devices - LAN Turtle
LAN Turtle
Power Bank
Ethernet
● Has nearly 30 PT
modules
● Openvpn,
dnspoof,
Clonemac,
autoSSH, nmap-
scan,
turtledump,
urlsnarf
Hardware Devices - USB Rubber Ducky
Hardware Devices - HID Attacks
Hacking IOT devices in Network
Hacking IOT devices in Network
Hacking IOT devices in Network
Router Compromise
● AV can detect only surface level attacks (Ex: OS, Softwares)
● Hardware attacks like SPECTRE and MELTDOWN (Microprocessor)
● Malware infected firmwares, BIOS and Kernels
● Attacks targeting embedded devices like Routers
● Infected routers allows access to entire Network
● Router Security Testing Framework (RSTF)
2017 2018 2019
Interesting Research Sub-domains
● MITRE and MELTDOWN
● Malware Analysis
● AV Evasion
● Sophisticated HID Attacks
● Custom Encoded payloads
Cyber Attacks Growth Rate
Comprehensive guide for compromising network devices.
$echo Queries ?
adithyan-ak
akinfosec
adithyan_ak
akinfosec

More Related Content

PDF
PPTX
Recon with Nmap
PPT
Backtrack os 5
PPTX
Ransomware - what is it, how to protect against it
PPTX
BackTrack5 - Linux
PDF
[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto
Recon with Nmap
Backtrack os 5
Ransomware - what is it, how to protect against it
BackTrack5 - Linux
[CB19] CIRCO: Cisco Implant Raspberry Controlled Operations by Emilio Couto

What's hot (20)

PDF
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
PPTX
Security onion
PPTX
PPTX
Demystifying Wireless Security Using Open Source Options
PDF
Introduction to Exploitation
PPTX
Reconnaissance using Python
PDF
Hardening Three - IDS/IPS Technologies
PPT
Dynamic Port Scanning
PDF
Kochetova+osipv atm how_to_make_the_fraud__final
PPTX
Programming esp8266
PPTX
Snort by SecArmour
PPTX
Security Onion
PPTX
Security Onion Conference - 2015
PDF
Suricata
PDF
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
PDF
When the internet bleeded : RootConf 2014
PPTX
Shmoocon Epilogue 2013 - Ruining security models with SSH
PDF
Hyper Island - 2012
ShmooCon 2015: No Budget Threat Intelligence - Tracking Malware Campaigns on ...
Security onion
Demystifying Wireless Security Using Open Source Options
Introduction to Exploitation
Reconnaissance using Python
Hardening Three - IDS/IPS Technologies
Dynamic Port Scanning
Kochetova+osipv atm how_to_make_the_fraud__final
Programming esp8266
Snort by SecArmour
Security Onion
Security Onion Conference - 2015
Suricata
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
When the internet bleeded : RootConf 2014
Shmoocon Epilogue 2013 - Ruining security models with SSH
Hyper Island - 2012
Ad

Similar to Comprehensive guide for compromising network devices. (20)

PPTX
Web hacking 1.0
PPS
Workshop on BackTrack live CD
PPT
Kunal - Introduction to backtrack - ClubHack2008
PPT
Kunal - Introduction to BackTrack - ClubHack2008
PDF
Network Exploitation
PPT
Event - Internet Thailand - Total Security Perimeters
PPT
Unit-2 ICS.ppt
PPTX
Introduction to Exploitation
PDF
HITB2013AMS Defenting the enterprise, a russian way!
 
PPTX
DC612 Day - Hands on Penetration Testing 101
PDF
Information Security Risk Management
PPTX
Vulnerability Management
PPT
Web attacks
PPTX
lecture5.pptxJHKGJFHDGTFGYIUOIUIPIOIPUOHIYGUYFGIH
PDF
Sergey Gordeychik - How to hack a telecom and stay alive
PDF
How to hack a telecom and stay alive
PPTX
lecture5.pptx
PPT
How to become Hackers .
PDF
OSINT for Attack and Defense
PPTX
How to hack a telecommunication company and stay alive. Sergey Gordeychik
Web hacking 1.0
Workshop on BackTrack live CD
Kunal - Introduction to backtrack - ClubHack2008
Kunal - Introduction to BackTrack - ClubHack2008
Network Exploitation
Event - Internet Thailand - Total Security Perimeters
Unit-2 ICS.ppt
Introduction to Exploitation
HITB2013AMS Defenting the enterprise, a russian way!
 
DC612 Day - Hands on Penetration Testing 101
Information Security Risk Management
Vulnerability Management
Web attacks
lecture5.pptxJHKGJFHDGTFGYIUOIUIPIOIPUOHIYGUYFGIH
Sergey Gordeychik - How to hack a telecom and stay alive
How to hack a telecom and stay alive
lecture5.pptx
How to become Hackers .
OSINT for Attack and Defense
How to hack a telecommunication company and stay alive. Sergey Gordeychik
Ad

More from Sri Manakula Vinayagar Engineering College (20)

PPTX
7. Multi-operator D2D communication.pptx
PPTX
11. New challenges in the 5G modelling.pptx
PPTX
8. Simulation methodology.pptx
PPTX
9. Evaluation methodology.pptx
PPTX
4. Ultra Reliable and Low Latency Communications.pptx
PPTX
1. Massive Machine-Type Communication.pptx
PPTX
1. Coordinated Multi-Point Transmission in 5G.pptx
PDF
Real time operating systems
PDF
Reliability and clock synchronization
PDF
Low power embedded system design
PDF
Performance Analysis of MIMO–OFDM for PCHBF , RELAY Technique with MMSE For T...
PDF
PDF
loudspeakers and microphones
PDF
Television standards and systems
7. Multi-operator D2D communication.pptx
11. New challenges in the 5G modelling.pptx
8. Simulation methodology.pptx
9. Evaluation methodology.pptx
4. Ultra Reliable and Low Latency Communications.pptx
1. Massive Machine-Type Communication.pptx
1. Coordinated Multi-Point Transmission in 5G.pptx
Real time operating systems
Reliability and clock synchronization
Low power embedded system design
Performance Analysis of MIMO–OFDM for PCHBF , RELAY Technique with MMSE For T...
loudspeakers and microphones
Television standards and systems

Recently uploaded (20)

PDF
OBE - B.A.(HON'S) IN INTERIOR ARCHITECTURE -Ar.MOHIUDDIN.pdf
PDF
O5-L3 Freight Transport Ops (International) V1.pdf
PPTX
GDM (1) (1).pptx small presentation for students
PDF
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
PDF
2.FourierTransform-ShortQuestionswithAnswers.pdf
PPTX
Pharmacology of Heart Failure /Pharmacotherapy of CHF
PPTX
Lesson notes of climatology university.
PPTX
school management -TNTEU- B.Ed., Semester II Unit 1.pptx
PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
Classroom Observation Tools for Teachers
PDF
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
PPTX
Final Presentation General Medicine 03-08-2024.pptx
PDF
A GUIDE TO GENETICS FOR UNDERGRADUATE MEDICAL STUDENTS
PPTX
Cell Structure & Organelles in detailed.
PDF
Supply Chain Operations Speaking Notes -ICLT Program
PPTX
Institutional Correction lecture only . . .
PDF
Module 4: Burden of Disease Tutorial Slides S2 2025
PDF
Chinmaya Tiranga quiz Grand Finale.pdf
PDF
Abdominal Access Techniques with Prof. Dr. R K Mishra
PDF
RMMM.pdf make it easy to upload and study
OBE - B.A.(HON'S) IN INTERIOR ARCHITECTURE -Ar.MOHIUDDIN.pdf
O5-L3 Freight Transport Ops (International) V1.pdf
GDM (1) (1).pptx small presentation for students
ANTIBIOTICS.pptx.pdf………………… xxxxxxxxxxxxx
2.FourierTransform-ShortQuestionswithAnswers.pdf
Pharmacology of Heart Failure /Pharmacotherapy of CHF
Lesson notes of climatology university.
school management -TNTEU- B.Ed., Semester II Unit 1.pptx
Final Presentation General Medicine 03-08-2024.pptx
Classroom Observation Tools for Teachers
Black Hat USA 2025 - Micro ICS Summit - ICS/OT Threat Landscape
Final Presentation General Medicine 03-08-2024.pptx
A GUIDE TO GENETICS FOR UNDERGRADUATE MEDICAL STUDENTS
Cell Structure & Organelles in detailed.
Supply Chain Operations Speaking Notes -ICLT Program
Institutional Correction lecture only . . .
Module 4: Burden of Disease Tutorial Slides S2 2025
Chinmaya Tiranga quiz Grand Finale.pdf
Abdominal Access Techniques with Prof. Dr. R K Mishra
RMMM.pdf make it easy to upload and study

Comprehensive guide for compromising network devices.

  • 1. The Art of Network Exploitation Comprehensive guide for compromising network devices.
  • 2. To Brag ● Adithyan AK - Head of OWASP Coimbatore ● 6+ Years into infosec ● Expertise in web app security, reverse engineering, exploit dev, malware analysis ● Author of several exploits & cves ● Speaker at various conferences, workshops (IITM Research Park, Defcon Trivandrum etc) ● Hall of fame in Microsoft, Apple, Intel, Avira, Oppo, etc ● Passion for making and breaking stuffs
  • 3. Reconnaissance covertly discover information about a target system Scanning Actively scanning the target for vulnerabilities Exploit Leveraging the vulnerabilities discovered to achieve foot hold Privilege Escalation Finding misconfigurations to leverage the access from normal user to root Agenda
  • 4. IP Address ● Static IP - Cost - Websites ● Dynamic IP - Free - ISP ● Public IP ● Private IP (Local IP) - Router - DHCP
  • 5. Hacker’s Laptop Hacker’s Phone Router ISP Internet Internet ISP Router TARGET Laptop TARGET Phone IP : 192.168.0.2 IP : 192.168.0.3 GATEWAY IP : 192.168.0.1 PUBLIC IP 216.58.216.54 GATEWAY IP : 192.168.0.1 PUBLIC IP 124.76.243.22 IP : 192.168.0.2 IP : 192.168.0.3 Airtel Jio LAN WAN
  • 6. Terminologies ●Exploit - the code that delivers the payload ●Payload - a piece of code that triggers the vulnerability ●Vulnerability - flaw occurred due to fault in the design or implementation ●CVE ●NVD ●Zero-day ●Patch ●Malware ●Bot ●Shell PayloadExploit Attacker Vulnerability
  • 7. Bug vs Vulnerability ● Bug - When a system isn’t behaving in a way it’s designed to ● Vulnerability - a flaw through which attacker can abuse the system ● Bug is a defect in the product ● Vulnerability allows for the malicious use of the product ● Vulnerabilities get you reward, bugs won’t
  • 10. WAN Attacks ● Port Forwarding (Static IP) ● SSH Tunneling ● NGROK ● Portmap ● Serveo
  • 11. Reconnaissance ● Active ○ Direct contact with the target system ○ Ex : Port Scan ○ Cons : Exposing yourself to the system admin ● Passive ○ Indirect ○ Ex : OSINT ○ Cons : False positives.
  • 12. Active Reconnaissance ● Techniques : ○ Port scan ○ Banner grabbing ○ DNS Zone transfer ○ Port specific tools (smbclient, rpcwalk, snmpwalk..) ● Tools & Scripts: ○ Nmap, massscan, nikto, enum4linux, netcat, wpscan, dirbuster
  • 14. Passive Reconnaissance ● Domain : ○ Whois, dnsdumpster, virustotal ● IP : ○ Shodan ○ Censys ● Email : ○ Have I been pwned ○ EmailRep
  • 16. Scanning ● Nmap ● Nikto ● Nessus ● Burp ● nmap --script smb-enum-shares.nse -p445 ● https://nmap.org/nsedoc
  • 18. Hardware Devices - LAN Turtle LAN Turtle Power Bank Ethernet ● Has nearly 30 PT modules ● Openvpn, dnspoof, Clonemac, autoSSH, nmap- scan, turtledump, urlsnarf
  • 19. Hardware Devices - USB Rubber Ducky
  • 20. Hardware Devices - HID Attacks
  • 21. Hacking IOT devices in Network
  • 22. Hacking IOT devices in Network
  • 23. Hacking IOT devices in Network
  • 24. Router Compromise ● AV can detect only surface level attacks (Ex: OS, Softwares) ● Hardware attacks like SPECTRE and MELTDOWN (Microprocessor) ● Malware infected firmwares, BIOS and Kernels ● Attacks targeting embedded devices like Routers ● Infected routers allows access to entire Network ● Router Security Testing Framework (RSTF)
  • 25. 2017 2018 2019 Interesting Research Sub-domains ● MITRE and MELTDOWN ● Malware Analysis ● AV Evasion ● Sophisticated HID Attacks ● Custom Encoded payloads Cyber Attacks Growth Rate