Dropbox Exfiltration - Stealing files with Staged Powershell Payloads - Hak5 2505

Поделиться
HTML-код
  • Опубликовано: 27 окт 2024

Комментарии • 92

  • @allenz0rzer
    @allenz0rzer 5 лет назад +3

    I love your channel! I'm an elementary school teacher and I love to teach a bit of coding to my students. I have no idea on how to improve your payload, but I would be so happy to win. Have a great day!

  • @Fjpackard
    @Fjpackard 5 лет назад +8

    Loved this payload! Perhaps to expand on it you could grab the ncat exe or a metasploit payload from Dropbox and get a reverse shell.

    • @andybfmv96
      @andybfmv96 5 лет назад

      all you have to do is modify the exfil.ps1 to do whatever you want. I recommend making that and adding it to the github repo, sounds like a good idea.

  • @roguekin
    @roguekin 5 лет назад +1

    Wonderful execution! Is there a way to make sure the the Run line is cleared afterward so as to hide any trace of what happened?

  • @jimcolabuchanan6579
    @jimcolabuchanan6579 5 лет назад +1

    I am so happy about seeing this video and seeing my name on there!!!

  • @adonisberdion
    @adonisberdion 5 лет назад

    Love the idea of extracting web-tokens + browser save data + cookies

  • @bryanvetor4529
    @bryanvetor4529 Год назад

    Quick question. The payload.txt and the custom powershell script have to be placed on the same switch or different switches for both? I assume the latter? Beginner here, just learning!

  • @whyme8068
    @whyme8068 5 лет назад +2

    An idea to make it better could be to scrub all traces of itself as well as any traces of it running (including shredding drive space, editing logs, etc.). Maybe a trace removal script to be used for other things as well.

    • @andrewober
      @andrewober 5 лет назад

      I'd at least like to know what to add to remove the first stage from the run box.

    • @ROBERT-ml7ml
      @ROBERT-ml7ml 5 лет назад

      Impossible to "scrub". Said "scrub" will leave a digital footprint - windows events logs, which are sent to the domain controller. So only way would be to pwn the server as well.

  • @zikkthegreat
    @zikkthegreat 5 лет назад

    loved this! especially because i’ve seen malware in the wild use dropbox/gdrive/skydrive to exfil data. delicious realism!

  • @hammer86_
    @hammer86_ 5 лет назад

    Good stuff. I've avoided powershell up til now, but I could definitely use that "-w h" option.
    Are you ever gonna film in the studio anymore?

  • @gianluca.g
    @gianluca.g 5 лет назад

    I spotted a bug: the script will not work near midnight, especially if the folder to compress is large. To avoid the problem, call the time function only once and store the date on a variable

  • @benf2484
    @benf2484 5 лет назад +2

    This will not work on my machine, I relocated the documents folder to: D:\documents so the powershell will compress the wrong documents folder on my machine. How would you be able to fix this and get the relocated folder instead?

    • @fuckyou1640
      @fuckyou1640 5 лет назад

      Update your environment variables (USERPROFILE in particular) or change the first command to zip the correct documents folder.

  • @bbryce13
    @bbryce13 5 лет назад

    Love this set of vids! When is the card game coming back to the shop? *EDIT* Never mind I just saw that it’s back in stock AND on sale! SCORE!

  • @dice511
    @dice511 5 лет назад

    Would it be possible to set up a 2 stage payload on a locked computer where you enter your BashBunny and sort of 'boobytrap' the machine to execute a second payload on the detection of the unlocking of the machine ... where you would even have the second payload wait like 3600 seconds after the unlock.
    Polling the securitylog for event 4801 would make this possible, however these are security events and therefore not visible to plain users.

  • @harjyots
    @harjyots Год назад

    is this bashbunny only or is it similar for the ducky?

  • @sleo5094
    @sleo5094 5 лет назад

    How about connecting the Bash Bunny to an unlocked Android or iOS device with an OTG adapter? There are some hotkeys you can use to navigate around. Could you open the browser to a previously staged website on your own server which has an upload files option and upload some specific files from the device that way?

  • @ROBERT-ml7ml
    @ROBERT-ml7ml 5 лет назад

    rubber ducky help - i copied and pasted darrens exfiltrator payload and put in the duck toolkit encoder and it wont work, i keep getting errors. I thought darrin said it would work "exactly" on the rubber ducky!? keeps saying "quack not in language".

  • @pasqualescalise9704
    @pasqualescalise9704 5 лет назад

    A cool way to expand it could be using a third stage, using a private disposable server so that the dropbox informations cannot be retrieved by logs

  • @carlmillinder2704
    @carlmillinder2704 5 лет назад

    wouldn't this fail if the size of the files that you're exfiltrating are larger than the free space on the victim drive?

  • @a.o.3523
    @a.o.3523 5 лет назад

    As a pen test:
    Can you encrypt the files on the Dropbox side and then replace theirs with the encrypted set? (Unable to open without key)

    • @bloxy3135
      @bloxy3135 5 лет назад

      A. O. I don’t know about doing it on the Dropbox side, but you could tell it to just encrypt the files in the same directory, with a password. That would save the time of uploading and then downloading the encrypted version.
      I suppose it would be a two prong attack, one is uploading the other is encrypting and deleting. I imagine it would have to be done one after the other, as the copying and deleting might finish quicker than the upload, therefore you’d not exfiltrate all the files. The encrypted would have to be in a separate directory too I imagine, otherwise you’d risk uploading the encrypted file?

  • @Redostrike
    @Redostrike 5 лет назад

    You could edit the payload to search for files like password.txt or doc or something. In my years of checking customer computers i see a lot of files containing passwords. (Mostly on the desktop but sometimes hidden in other folders).

  • @Pascal-0x90
    @Pascal-0x90 5 лет назад

    What about when using powershell or even terminal using the bash bunny ducky script, pulling self contained binaries or exe files so they can run on a computer that may be missing said files.

  • @mongrel_97
    @mongrel_97 5 лет назад

    is keeping a text file with all my passwords on dropbox a bad idea...?

  • @gaetboot
    @gaetboot 5 лет назад

    Would it be possible to create a backdoor on which we can connect via something (like ssh or ftp) ?

  • @mcsehoski
    @mcsehoski 5 лет назад +1

    These payload videos are awesome and this one could be especially handy in a Pen Test but I want some follow up as to how we could secure against things like this running. The blue team side as it where.

    • @jimcolabuchanan6579
      @jimcolabuchanan6579 5 лет назад

      Yes, This is what I was thinking. This is a simple example that a customer can understand. Maybe do the desktop as well (I see people that put all their documents on the desktop). Show this to a CEO, In the back of his mind "oh crap, i put all my girlfriend's dirty pictures on my desktop, I better not pick up strange USB sticks, or leave somebody alone with my computer".

    • @mcsehoski
      @mcsehoski 5 лет назад

      So I guess to answer my own question, disabling power shell on endpoint devices would effectively kill these exploits. That could be done with group policy. Since the exfiltrated data isn’t being encrypted use of some sort of DLP product could also stop the data from getting off the network. So any suggestions on what Data Leak Prevention tools you all would use?

    • @bloxy3135
      @bloxy3135 5 лет назад

      Brian Hoskinson I suppose you could also enforce a Mac style keyboard detection system. If a non-Mac keyboard is plugged in to a Mac, it tries to run a set up or some alert box (as seen in previous videos). If your organisation only uses one type of keyboard you could essentially disallow any other manufacturer. However, if they’re close enough to plug in a USB, they’ll likely have known what keyboards are in use first and changed the firmware (as in previous videos).

  • @Pascal-0x90
    @Pascal-0x90 5 лет назад

    What if when the script was ran there was persistence so upon making the powershell script available on the system, after taking out the bash bunny, we allowed for constant updating of a specific folder over time. This way if any new files popped up, they could be saved

  • @hackerpro8116
    @hackerpro8116 5 лет назад +2

    Can you try to make a payload that takes all online passwords and maybe store it on dropbox or send it via e-mail?

  • @anonymousj180
    @anonymousj180 5 лет назад

    If we're using a staged payload could you download a second stage that would execute with a delay? On linux you could add it as a cron job to run on the weekend when nobody is around to catch it, I don't know what to donfor a windows box though.

    • @bloxy3135
      @bloxy3135 5 лет назад

      James Baross perhaps create a batch script that will create then scheduled task. Then download and execute the .bat file.

  • @DAVIDGREGORYKERR
    @DAVIDGREGORYKERR 5 лет назад

    What about turning that script into an executable using SHC.

  • @nachoorozcog
    @nachoorozcog 5 лет назад +4

    Can we try a payload with a nirsoft exe that takes credentials and may be stored on the memory USB or Dropbox, it would be great (For educational purposes) lol

    • @ramoncora331
      @ramoncora331 5 лет назад +3

      "For educational purposes"

    • @cyclotechtwister1997
      @cyclotechtwister1997 5 лет назад +1

      @lol - Lazy much? Been done if you took the time to research..."Script kiddie"

    • @nachoorozcog
      @nachoorozcog 5 лет назад

      @@cyclotechtwister1997 Sorry bald and fat guy! I think I'm here to give contributions learn and give ideas BTW you should delete your vids you look so finished and old
      .
      Regards. LOL

    • @CC-jt2uk
      @CC-jt2uk 5 лет назад

      @@nachoorozcog Ur a lil script kiddie, Uneducated button bashing child gtfo here.

  • @andrewwade8137
    @andrewwade8137 5 лет назад +1

    How about exfiltrating their whole drive (cookies, password manager, browsing history, etc.), but just a piece at a time to fly under the radar...er, I mean, to not hog bandwidth? Gather the folder structure and from time to time use it to zip another folder and upload it.

    • @andybfmv96
      @andybfmv96 5 лет назад

      Compress-Archive in powershell is limited to 2gb

    • @andrewwade8137
      @andrewwade8137 5 лет назад

      @@andybfmv96 - Does Compress-Archive respond to -whatif? Can it break up an archive into multiple files?

  • @jackexposer1212
    @jackexposer1212 5 лет назад

    Can u please let us show how to brute force a gate with the yardstick one using the de bruijn sequence?
    I cant do it like garages it works differenty i suppose.
    Greetings from rj
    Holland

  • @ignaciocobian626
    @ignaciocobian626 5 лет назад

    does this only work on windows vista?

  • @wolf-war-master
    @wolf-war-master 5 лет назад

    How about making a payload that automaticly sends files to your destination email via Powershell or Command Prompt

    • @examen1996
      @examen1996 5 лет назад

      Youbwould need an smtp server for that, big email providers continuosly change their smtp settings exactly to avoid such uses.

  • @jochenvanaelten16
    @jochenvanaelten16 5 лет назад

    Best thing to do would be execute a small ASM file that does the same thing instead of using powershell with so many param

  • @caitylnroode5588
    @caitylnroode5588 5 лет назад

    Can you create a payload that stores all the passwords from google chrome and upload it to a ftp server??

  • @OnlyKnowsGod
    @OnlyKnowsGod 5 лет назад

    What's happened to the studio and the nice lady?

  • @CODTALES-KILLSTREAKS
    @CODTALES-KILLSTREAKS 5 лет назад +2

    Darren my vm doesn’t attach to the bash bunny. I tried this on oracle, and on VMware. On two machines. Maybe I’ll hit up the Hak5 forum about this issue I’m having. Thanks!

    • @bobkmak3470
      @bobkmak3470 5 лет назад +2

      Here’s what I did with Virtual Box. I removed all payloads from switch 2, then plugged it in. I shut down my VM and set it up to automatically grab the bash bunny. Next time I plugged it in with switch 1 or 2, it worked.

    • @CODTALES-KILLSTREAKS
      @CODTALES-KILLSTREAKS 5 лет назад

      K I’ll give it a go right now

    • @johnpenguin9188
      @johnpenguin9188 5 лет назад

      Just try it on you friends computer 🤪

  • @joestalin1337
    @joestalin1337 5 лет назад

    How about using mimikatz or kiwi to extract the user credentials along with that payload !

  • @lifeisaadventure9948
    @lifeisaadventure9948 5 лет назад

    Ok i know this video is about Dropbox but I'm desperate for some advice here So I need to know how to get Wire shark to work on a Raspberry Pi 3 B+ thanks in advance :-(

  • @__jonko_with_johnko__
    @__jonko_with_johnko__ 5 лет назад

    So i cant get my .ps1 from dropbox to run in powershell (solved so i am using a malduino cus im cheap and stuff so i had to rewrite the command a bit had to remove alot of the \\ but it works now tho alot of ppl have a really large documents folder more than 6gb and that will cause some problems either it taking like 10 minutes or it not even uploading the zip file)

  • @oldaccount537
    @oldaccount537 5 лет назад +1

    7:26 someone deciding whether to interrupt filming lol...

  • @rooboy69
    @rooboy69 5 лет назад

    Would be good to have no run or powershell windows visible at any stage

  • @daimonf777
    @daimonf777 Год назад

    I made it step by step. Doesn't work :(

  • @alexandreperalta472
    @alexandreperalta472 5 лет назад +1

    Can you make the bash bunny install a keylogger?

  • @TheMaze305
    @TheMaze305 5 лет назад

    Love it!!!!

  • @eddiefoy3701
    @eddiefoy3701 5 лет назад

    Works well, as long as victim is running Powershell 5 or better. (so Win10 or a non standard tweaked Win7)

  • @__jonko_with_johnko__
    @__jonko_with_johnko__ 5 лет назад

    Definitly gonna use this on my class mates and let them see what can happen if they leave their laptop unlocked unattended ^^ there should be a removal of the process traces tho

    • @intoam
      @intoam 5 лет назад

      shhh! you're incriminating yourself -_-

    • @__jonko_with_johnko__
      @__jonko_with_johnko__ 5 лет назад

      @@intoam its okey if they give premission :3 they did btw :3

  • @DiyintheGhetto
    @DiyintheGhetto 5 лет назад

    My question is do i need to have dropbox to be installed to make this work?

  • @nickfriddell5145
    @nickfriddell5145 5 лет назад

    Powershell why you gotta look so ugly! Sweet video though. Enjoying the show format so far this season. Keep it up Darren and team!

  • @KaranSingh-eg4us
    @KaranSingh-eg4us 5 лет назад

    How do u stop hairloss brother?

  • @marijnvollenberg6822
    @marijnvollenberg6822 5 лет назад

    First at this amazing video!!

  • @Astinsan
    @Astinsan 5 лет назад

    I want to know why RUclips has been cutting you from my feed?

  • @DP-jf8ut
    @DP-jf8ut 5 лет назад

    How can I download files from the victim

    • @intoam
      @intoam 5 лет назад

      root their box and leech :^)

  • @morgulbrut
    @morgulbrut 5 лет назад

    This stuff could even run on an ATTiny amazing.

  • @philipm1896
    @philipm1896 5 лет назад

    Sweet.

  • @RobinAltoft
    @RobinAltoft 5 лет назад

    I'd like to try this with Windows Credential Manager. I remember seeing somewhere that you can dump it to a CSV on an account with admin rights.
    *EDIT* - Just verified that it is possible, according to TechNet. Now to pull those RDP credentials...

    • @RobinAltoft
      @RobinAltoft 5 лет назад

      Update: Obviously RDP creds are encrypted :/. Pulling the hashes may work, but pulling stored web passwords for websites works perfectly with the Get-Stored-Credential module.
      OR this small chunk of (not my) code:
      [void][Windows.Security.Credentials.PasswordVault,Windows.Security.Credentials,ContentType=WindowsRuntime]
      $vault = New-Object Windows.Security.Credentials.PasswordVault
      $vault.RetrieveAll() | % { $_.RetrievePassword();$_ }

  • @CODTALES-KILLSTREAKS
    @CODTALES-KILLSTREAKS 5 лет назад

    Whoop whoop

  • @thecybersec_guy
    @thecybersec_guy 5 лет назад

    It is easy to secure infrastructures against these kind of attacks....
    Using AD GP and a Proxy server (Blue Coat).

  • @wilfredreedman5683
    @wilfredreedman5683 5 лет назад

    7:26 there are some legs outside the studio

  • @shadowflee2
    @shadowflee2 5 лет назад

    It would be nice to have a sd card slot on the bunny :)

  • @RTBRuhan
    @RTBRuhan 5 лет назад +1

    First

  • @root317
    @root317 5 лет назад

    You think this is cool? Me and my friend used dropbox to fkin chat!! I would write stuff inside a .txt file save it then my friend would edit it and then save.... XD

    • @JohnDemetriou
      @JohnDemetriou 5 лет назад +1

      I used Dropbox to remotely download torrents from work at my home pc. Upload the . torrent file in a folder in Dropbox, a folder that utorrent was monitoring. New movie, series episode or wtvr is up? Already downloaded until I am home. Then in my new job Dropbox was blocked so I discovered rss torrents

    • @Pascal-0x90
      @Pascal-0x90 5 лет назад

      Using Google docs to chat tho lmao

  • @idenytheholyspiritnothanks2435
    @idenytheholyspiritnothanks2435 5 лет назад

    😂

  • @patrickgauthier5580
    @patrickgauthier5580 5 лет назад

    docs.microsoft.com/en-us/windows/deployment/usmt/usmt-recognized-environment-variables
    There is some cool var. You could build a stage that enumeraes the users profile and server info / other storage location. We work with sharepoint and a lot info is stored in the internet history. I think that would be a good thing to backup. ;-)