Red Teaming Methodology

Kill Chain: The 7 Stages of a Cyber Attack

  • Planning and Scoping: The planning and scoping phase is where the red team and the organization define the scope of the test, including the systems, networks, and applications to be targeted. The red team will also agree on the rules of engagement, which will define the types of attack techniques that are allowed and any restrictions on the testing. For example, let's say a financial institution wants to test its security controls. The red team and the organization would define the scope of the test, such as which applications and systems are in scope. The organization might also set rules of engagement, such as not disrupting business operations or not testing certain critical systems.

  • Reconnaissance: Reconnaissance is the phase where the red team gathers intelligence on the target systems and applications, looking for vulnerabilities and weaknesses that could be exploited. This may involve performing social engineering attacks to gain access to sensitive information or conducting network scans to identify open ports and services.

    For example, the red team might use publicly available information, such as employee social media profiles, to craft targeted phishing emails to gain access to sensitive systems.

    They might also use network scanning tools to identify potential vulnerabilities in a target system.

    The reconnaissance phase involves gathering information about the target system, network, or organization.

    This can include information about the target's infrastructure, employees, systems, and applications. External/Online Tools that are commonly used in the reconnaissance phase include:

Google Dorking: Using advanced search operators to find sensitive information that has been indexed by Google or other search engines.

WHOIS Lookup: Finding information about the domain name, such as the owner, contact information, and DNS server information. Social Engineering: Using publicly available information, such as employee social media profiles, to craft targeted phishing emails or other social engineering attacks.

Scanning: The scanning phase involves using tools to identify open ports, services, and vulnerabilities in the target system. This can include network scanning, web application scanning, and vulnerability scanning. Tools that are commonly used in the scanning phase include:

Nmap: A network scanning tool that can be used to identify open ports and services on a target system. Burp Suite: A web application scanning tool that can be used to identify vulnerabilities in web applications. Nessus: A vulnerability scanning tool that can be used to identify vulnerabilities in a target system.

Weaponization: In the weaponization phase, the red team develops and deploys the attack tools and techniques necessary to exploit the identified vulnerabilities. This may involve creating custom malware, developing exploit code, or using publicly available attack tools. In this phase, the attack surface is the set of vulnerabilities and weaknesses that the red team has identified and plans to exploit. The attack surface can include vulnerabilities in software applications, network protocols, hardware, and even human behavior. For example, the red team might develop a custom malware payload that can exploit a specific vulnerability in a target system. They might also use a publicly available exploit tool, such as Metasploit, to test the effectiveness of the organization's security controls. In another example, if the red team has identified a vulnerability in a web application, the attack surface would include the specific vulnerability in the code, as well as any dependencies or third-party components that the application uses.

The attack surface might also include weaknesses in the network infrastructure, such as unpatched software or misconfigured routers. By understanding the attack surface, the red team can prioritize their efforts and develop attack tools and techniques that are most likely to succeed. The attack surface can also help the organization to understand the specific vulnerabilities and weaknesses that were exploited during the red team test, and to take steps to improve their security controls and defenses.

Delivery: In the delivery phase, the red team attempts to deliver the attack tools to the target systems or networks. This may involve sending phishing emails, using social engineering tactics, or exploiting vulnerabilities in web applications or network protocols.

For example, the red team might send a phishing email to an employee, containing a link that, when clicked, downloads and executes the custom malware payload. They might also use a SQL injection attack against a web application to gain access to the target system.

Exploitation: In the exploitation phase, the red team attempts to gain access to the target systems or networks using the attack tools and techniques that were deployed. This may involve using exploit code to take advantage of a vulnerability or using stolen credentials to gain access to sensitive systems. For example, the red team might use the custom malware payload to exploit a vulnerability in a target system, allowing them to gain access to sensitive data. They might also use stolen credentials to access a critical system and move laterally through the network.

Gaining Access: The gaining access phase involves attempting to gain access to the target system, either by exploiting vulnerabilities or using social engineering tactics. This can include password guessing, SQL injection, or phishing attacks. Tools that are commonly used in the gaining access phase include:

Metasploit: An exploitation framework that can be used to exploit vulnerabilities in a target system. Hydra: A password-guessing tool that can be used to brute-force passwords on a target system.

SET (Social Engineering Toolkit): A social engineering tool that can be used to create and execute phishing attacks. 5.2 Maintaining Access: The maintaining access phase involves establishing persistent access to the target system, to allow continued access to sensitive data or systems. This can include installing backdoors, creating new user accounts, or modifying system settings. Tools that are commonly used in the maintaining access phase include:

Netcat: A network tool that can be used to create a backdoor on a target system.

Meterpreter: A post-exploitation tool that can be used to maintain access to a target system. PowerShell: A command-line tool that can be used to run commands on a target system.

Persistence: If the red team is successful in gaining access to the target systems or networks, they will attempt to maintain their access over time. This may involve installing backdoors, creating new user accounts, or modifying system settings to ensure that they can continue to access the target systems in the future. For example, the red team might create a new user account with administrative privileges, allowing them to access the target system even if their original access is discovered and blocked. They might also modify system settings to prevent security logs from being recorded, making it harder for the organization to detect their activity.

Covering Tracks: The covering tracks phase involves removing any evidence of the penetration testing activities from the target system, to avoid detection. This can include deleting log files, modifying timestamps, or using anti-forensic techniques. Tools that are commonly used in the covering tracks phase include:

Logcleaner: A tool that can be used to delete logs and other forensic evidence from a target system.

Timestomp: A tool that can be used to modify file timestamps on a target system.

SDelete: A tool that can be used to securely delete files and folders from a target system.

Reporting: After the test is complete, the red team will provide a report to the organization detailing the vulnerabilities and weaknesses that were identified, along with recommendations for improving security controls and defenses. This report can be used by the organization to improve its security posture and better protect against real-world attacks.

For example, the red team might identify that the organization has weak password policies, allowing them to easily guess or crack user passwords. Tools that can be used to create a comprehensive report include:

Nessus: A vulnerability scanning tool that can generate reports detailing vulnerabilities in the target system.

Metasploit: An exploitation framework that can generate reports detailing the exploits that were used in the penetration test. Custom Scripts: Custom scripts can be written to generate reports that are tailored to the specific needs of the organization.

Custom Scripts: Custom scripts can be written to generate reports that are tailored to the specific needs of the organization.

Last updated