Reader small image

You're reading from  Cybersecurity Attacks ‚Äì Red Team Strategies

Product typeBook
Published inMar 2020
PublisherPackt
ISBN-139781838828868
Edition1st Edition
Tools
Right arrow
Author (1)
Johann Rehberger
Johann Rehberger
author image
Johann Rehberger

Johann Rehberger has over fifteen years of experience in threat analysis, threat modeling, risk management, penetration testing, and red teaming. As part of his many years at Microsoft, Johann established a penetration test team in Azure Data and led the program as Principal Security Engineering Manager. Recently, he built out a red team at Uber and currently works as an independent security and software engineer. Johann is well versed in analysis, design, implementation, and testing of software systems. Additionally, he enjoys providing training and was an instructor for ethical hacking at the University of Washington. Johann contributed to the MITRE ATT&CK framework and holds a master's in computer security from the University of Liverpool.
Read more about Johann Rehberger

Right arrow

Summary

In this chapter, we focused on Windows and COM automation. COM can be used to automate Windows applications such as Word, Excel, and Outlook. Adversaries can leverage these technologies during post-exploitation. We explored automation techniques to send emails, encrypt content, and/or exfiltrate data via COM. In particular, we looked at automating Microsoft Outlook, Word, and Excel.

Furthermore, we highlighted how COM automation can be leveraged to search through Office documents at scale to identify secrets or other interesting content.

Later, we explored browsers and how an adversary can leverage web browser automation techniques to remote control web browsers to exfiltrated data or spy on users. For the browser scenarios, we looked at native COM automation for Internet Explorer and then the remote debugging feature of Chrome.

Furthermore, we configured Chrome and Selenium WebDrivers to automate various browsers.

In the next chapter, we will explore how to...

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Cybersecurity Attacks – Red Team Strategies
Published in: Mar 2020Publisher: PacktISBN-13: 9781838828868

Author (1)

author image
Johann Rehberger

Johann Rehberger has over fifteen years of experience in threat analysis, threat modeling, risk management, penetration testing, and red teaming. As part of his many years at Microsoft, Johann established a penetration test team in Azure Data and led the program as Principal Security Engineering Manager. Recently, he built out a red team at Uber and currently works as an independent security and software engineer. Johann is well versed in analysis, design, implementation, and testing of software systems. Additionally, he enjoys providing training and was an instructor for ethical hacking at the University of Washington. Johann contributed to the MITRE ATT&CK framework and holds a master's in computer security from the University of Liverpool.
Read more about Johann Rehberger