powershell empire2017/07/07  · •why powershell empire? •lab setup, empire installation,...

16
Information Security Inc. PowerShell Empire

Upload: others

Post on 26-Jan-2021

6 views

Category:

Documents


0 download

TRANSCRIPT

  • Information Security Inc.

    PowerShell Empire

  • Information Security Confidential - Partner Use Only

    Contents

    2

    • PowerShell

    • PowerShell Offensive Frameworks

    • What is Powershell Empire?

    • PowerSploit to Empire

    • Why PowerShell empire?

    • Lab Setup, Empire installation, configuration and demo

    • References

  • Information Security Confidential - Partner Use Only

    PowerShell

    3

    • Windows PowerShell is an interactive object-oriented command

    environment with scripting language features that utilizes small

    programs called cmdlets to simplify configuration, administration

    and management of hererogenous environments.

  • Information Security Confidential - Partner Use Only

    PowerShell

    4

    • Directly access globally cached .NET assemblies

    • Reflectively load .NET assemblies which can load C-based

    Windows libraries

    • Run scripts that are interpreted and executed as base64 strings

  • Information Security Confidential - Partner Use Only

    PowerShell

    5

    PowerShell is not the exploit itself, it’s the enabler of further

    compromise.

  • Information Security Confidential - Partner Use Only

    PowerShell

    6

  • Information Security Confidential - Partner Use Only

    PowerShell Offensive Frameworks

    7

  • Information Security Confidential - Partner Use Only

    What is PowerShell Empire?

    8

    • Empire is a pure PowerShell post-exploitation agent built on

    cryptologically-secure communications and a flexible architecture.

    Empire implements the ability to run PowerShell agents without

    needing powershell.exe

  • Information Security Confidential - Partner Use Only

    PowerSploit to Empire

    9

  • Information Security Confidential - Partner Use Only

    Why PowerShell Empire?

    10

    • Similar to Metasploit in user experience

    • C2 functionality

    • Second stage implant after the initial one

    • Use extensively for lateral movement

    • Rapid development

  • Information Security Confidential - Partner Use Only

    Lab Setup

    11

    • Lab setup containing the following machines:

    ◎Windows Server 2012 R2 Standard as DC (IP: 192.168.11.30)◎Windows 10 machine 1 as vulnerable host (IP: 192.168.11.32)◎Windows 10 machine 2 as vulnerable host (IP: 192.168.11.193) ◎ Kali Linux as the attack machine running PowerShell Empire (IP: 192.168.11.9)

    +------------+ +------------+

    | DC | | Kali |

    +------------+ +------------+

    | |

    | | 192.168.11.0/24

    +----------+ +------------+

    | | | |

    | Win 10 _1 | | Win 10_2 |

    +----------+ +------------+

  • Information Security Confidential - Partner Use Only

    Empire installation

    12

    • Installing Empire Framework on the Kali Linux machine

    ①②

    ③④

  • Information Security Confidential - Partner Use Only

    Empire configuration and demo

    13

    • Configure Empire Listeners,the reverse shell and stagers (payload)

    ① ②

  • Information Security Confidential - Partner Use Only

    Empire configuration and demo

    14

    • Copy the payload to the victim’s machine and execute it

    ① ①

  • Information Security Confidential - Partner Use Only

    Empire configuration and demo

    15

    • Five seconds heartbeat between agents and server

  • Information Security Confidential - Partner Use Only

    References

    16

    • Powershell Empire website; githubhttps://www.powershellempire.com/

    https://github.com/powershellempire/empire

    • Metasploithttps://www.metasploit.com/

    • Windows PowerShellhttps://blogs.msdn.microsoft.com/powershell/2017/06/

    http://www.exploit-monday.com/2012/08/Why-I-Choose-PowerShell.html

    To be continued…