- Posted from my iPhone.
Oct 17, 2009
Oct 10, 2009
New Tool: Disk2vhd v1.0
New Tool: Disk2vhd v1.0
via Sysinternals Site Discussion by curtismetz on 10/7/09
Disk2vhd v1.0: We're excited to announce a new Sysinternals tool, Disk2vhd, that simplifies the migration of physical systems into virtual machines (p2v). Just run Disk2vhd on the system you want to migrate and specify the volumes for which you want data included, and Disk2vhd creates a consistent point-in-time volume snapshot followed by an export of the selected volumes into one or more VHDs that you can add to a new or existing Hyper-V or Virtual PC virtual machine.
Oct 8, 2009
Oct 7, 2009
Oct 6, 2009
HotMail, MSN, LIVE Accounts Hacked
The list has been removed since it is confirmed that those accounts are genuine. The list of accounts login are starting from A through to B, suggesting there could be additional lists.
Currently it appears only accounts used to access Microsoft's Windows Live Hotmail have been posted, this includes @hotmail.com, @msn.com and @live.com accounts.
Reference:
Sep 30, 2009
What You May Not Know about the SMB2 0Day
- Remote code execution is released.
- The workaround from Microsoft.
- Why only Windows Vista, 2003, 2008 are vulnerable (including Window 7 RC), but not XP/2000.
Here's a list of follow up that you may not know yet:
- More than 10 version of the exploit is available here (C, PERL, Python, Ruby, win32)
- Port of the BSOD code to Metasploit (instead of RCE).
- Winsock edition is here.
- SMBv2 vulnerability scanner (class B, C) in Python.
In additional, rumor says:
- Could be the same old vulnerability back in 2007.
- Why Windows 7 RTM is not vulnerable:
"We found this issue independently through our fuzzing processes and implemented the fix into Windows 7 RTM (release to manufacturer) and Windows Server 2008 R2," the spokesperson says. "We're working to develop a security update for Windows Vista, Windows Server 2008 and Windows 7 RC."
Sep 28, 2009
Windows Media Player Network Sharing Service
Excellent Guide on AES
Sep 27, 2009
Enhancement to Split-Tunnel VPN
@echo offfor /f "tokens=3" %%x in ('route print ^| find "10.0.0.0"') do @set INPUT=%%xroute add 172.16.0.0 mask 255.128.0.0 %INPUT% metric 1route add 192.168.0.0 mask 255.255.0.0 %INPUT% metric 1
This is assuming your VPN login subnet is 10.0.0.0/8 and you wish to add 2 static routes: 172.16.0.0/12 and 192.168.0.0/16.
Sep 26, 2009
Is Weakness a Vulnerability?
Sep 25, 2009
"The requested operation requires elevation."
- Turn off UAC (bad idea).
- From "Start" menu, follow "All Programs", "Accessories"; right-click "Command Prompt", select "Run as administrator".
- Use the shortcut below:
- Goto “Start” and enter “cmd” into the search field.
- Do not just hit enter. Hold CTRL + Shift and hit Enter!
Split-Tunnel VPN
- Setup your VPN connection using the instruction from your corporate standard.
- Right-click the VPN connection and select "Properties."
- Select the "Networking" tab.
- Highlight "Internet Protocol Version 4 (TCP/IP v4)."
- Click "Properties"
- Click "Advanced"
- Uncheck the "Use default gateway on remote network" box. (This is turned on by default)
- Click "OK" few times to close the windows you opened.
IBM ThinkPad BIOS Password Recovery
Sep 24, 2009
Mastering The Metasploit Framework
Offensive Security launches a free online Metasploit Framework training. It definitely worth checking it out. Enjoy!
Sep 8, 2009
SMB2 BSOD 0Day
SRV2.SYS fails to handle malformed SMB headers for the NEGOTIATE PROTOCOL REQUEST functionnality. The NEGOTIATE PROTOCOL REQUEST is the first SMB query a client send to a SMB server, and it’s used to identify the SMB dialect that will be used for futher communication.
Sep 4, 2009
Windows 7 RTM
Aug 31, 2009
Microsoft IIS 5/6 FTP 0Day released
- Running Microsoft IIS 5/6 FTP service on Windows 2000.
- Allowing anonymous access with WRITE access.
Aug 27, 2009
Crypto Attacks: It’s the implementation stupid
This vulnerability relies on the fact that character strings within X.509 certificates are ASN.1 encoded, but software written in the C programming language typically manipulates character strings as null terminated character arrays. ASN.1 strings are stored using a form of Type-Length-Value (TLV) encoding. C strings are simply terminated by a null byte (\x00).
Aug 24, 2009
Facebook CSRF Attack
Jul 31, 2009
Black Hat 2009: Parking meter hacking
>>>> Black Hat 2009: Parking meter hacking
via Hack a Day by Zach Banks on 7/30/09
For day two of Black Hat, we sat in on on [Joe Grand], [Jacob Appelbaum], and [Chris Tarnovsky]'s study of the electronic parking meter industry. They decided to study parking meters because they are available everywhere, but rarely considered from a security perspective.
They focused on the San Francisco's MTA implementation of electronic smart card meters. To start they purchased several meters on eBay just to see the different styles. SF MTA lets you purchase disposable payment cards with values of $20 or $50. They decided to sniff the interaction between the meter and the smartcard using a shim. With that first capture they were able to easily replay the transaction. This didn't require a smartcard reader, just an oscilloscope. They then took the attack a little further.
[Joe] built a smartcard emulator using a PIC16F648A. They used it to capture multiple transactions and then decoded the interactions by hand. Luckily, the card was using the IEC 7816 standard so they had some insight into the protocol. They found that the card has a stored maximum value and only writes how many times the value has been decremented. As a proof of concept, they change the maximum value, which you can see on the meter above. They could also have just changed the acknowledgement so that the card never writes any deductions.
The PIC16F648A was a good choice because it's available in a smart card format called a 'silver card'. You can find the emulator code and slides from the talk on [Joe]'s site about the project.
Breaking SSL with NULL Character
You (evil admin) apply for a certificate. The certificate authority (CA) looks at the common name (CN) on the form and contacts the domain owner. The CA ignores the subdomain.The trick is to drop in a [NULL] character in the subdomain, such as www.paypal.com[NULL].eviladm.org, the CA will contact the owner of eviladm.org and issue the cert.When clients use browser to verify the cert, the null character causes them to think the certficate is valid for www.paypal.com because they stop at the null character. Even if the client examines the cert in their browser, it will show www.paypal.com. wildcards work as well. you could get a certificate for *[NULL].eviladm.org and appear as any site you want.
Bootkit Bypasses Hard Disk Encryption
BIND 9 Dynamic Update DoS
BIND Dynamic Update DoS
CVE: CVE-2009-0696CERT: VU#725188Posting date: 2009-07-28Program Impacted: BINDVersions affected: BIND 9 (all versions)Severity: HighExploitable: remotelySummary: BIND denial of service (server crash) caused by receipt of a specific remote dynamic update message.
iptables -A INPUT -p udp --dport 53 -j DROP -m u32 --u32 '30>>27&0xF=5'
“make it so that security is not the security team’s problem”
MI5 Website Hacked
Jul 27, 2009
It is Time for Network Solutions
>>>> Half a million customers' credit card data stolen from Network Solutions
Unknown criminals have stolen more than 500,000 data sets containing credit card numbers from registrar and hosting provider Network Solutions. Apparently, the criminals managed to inject special code, designed to intercept transaction data, into 4,343 Network Solutions hosted merchant websites.
The injected code appears to have been activated on March 12 and was not discovered until June 8. During the period in which the code was active, details of 573,928 purchases, from web sites using the Network Solutions infrastructure, were intercepted. Details of how the attackers penetrated the system have yet to be disclosed.
Laws in many US states requiring customers affected by such cases to be informed have created an organizational nightmare for many small shop operators; not least, because the laws governing such cases vary from state to state. Network Solutions has extended these operators a helping hand, however, offering to handle informing shop owners' customers for free through a company called Trans Union that specialises in such matters.
For customers whose credit card data was stolen, Network Solutions has offered to monitor transactions for suspicious activity for 12 months, free of charge. According to the company's information page, the offer only applies to customers located within the United States. It is still not clear whether customers in other countries have been affected. While the customer FAQ states that Trans Union will also inform foreign customers, the dealers' information page specifically mentions only "US-based customers."
Jul 26, 2009
ISO 27001 by Praxiom Research Group
Jul 25, 2009
Getting into Trouble for Tracking Hackers
Jul 24, 2009
This is Called Auto Login
Infosecurity isn't really sure either, but the breathtakingly simple technology tweak appears to have been coded as a backdoor to Windows XP for administrators who are having password difficulties.
I'm surprise with Infosecurity Magazine post on "TuCows review shows how to start WinXP without a password" after watching the video on Butterscotch tutorial. This isn't a hidden command in XP. Anyone can simply issue the command and do so (with administrator priviledge).
control userpasswords2
Jul 21, 2009
JSON Hijacking
Basically this vulnerability requires that you are exposing a JSON service which…
- Returns sensitive data with a JSON array.
- Responds to GET requests.
- Has JavaScript enabled (very likely the case)
- Supports the
__defineSetter__
method.
Amazon Web Services and IaaS
With Steve Riley starts his new role as evangelist and strategist for Amazon Web Services, we been introduced about Amazon business model on Infrastructure-as-a-Service (IaaS).
The Amazon’s cloud computing approach follows the infrastructure as a service (IaaS) model. AWS includes these components:
- Elastic Compute Cloud (EC2)—virtual server instances on which you run your choice of operating systems, web servers, and applications
- Simple Storage Service (S3)—persistent data object stores accessible through several standard protocols
- SimpleDB—web-based data indexing and querying services without complex schemas
- Simple Queue Service (SQS)—a message queuing service integrated with EC2 and other AWS services
- CloudFront—a content delivery service for data served up from S3 stores close to end users
- Elastic MapReduce—a hosted Hadoop framework for processing large amounts of data
Jul 17, 2009
HTTPS, SANS, FireStats, MySQL and Table Name
And HTTPS never prevent information leakage error. :-)
Jul 16, 2009
Google Chrome Extension and New-New Tab
- Stable channel.
- Beta channel (monthly update).
- Dev channel: for developer preview.
Then I modify the startup argument of the shortcut (or run from cmdlne) as below:
"C:\Documents and Settings\mylogin\Local Settings\Application Data\Google\Chrome\Application\chrome.exe" --enable-extensions --load-extension="c:\myextension" --enable-user-scripts --new-new-tab-pageIn case you wish to list/uninstall extension: type chrome://extensions at the address bar.
References:
DDoS Attack Master Server is Identified
Based on their investigation, about 166,908 "zombie" computers from 74 countries around the world have been used for the attacks and controlled by 8 Command & Control (C&C) servers. They successfully identify the master server after they hack into 2 of the 8 C&C servers.
With this, it allows them to determine the IP address of the master server, which is running Windows Server 2003, is 195.90.118.xxx and that it is located in the UK.
References:
Jul 14, 2009
Google Web Elements
- Google Calendar
- Google Search
- Google Map
- Google News
- Google Conversation
- Google Docs: Presentation & Spreadsheet
- YouTube News
Jul 1, 2009
Get Free Airport WiFi
I found that I could easily visit sites like slashdot, Google, or even this weblog, when adding a ?.jpg at the end of the url. The next logical step was to automate that. I downloaded Greasemonkey and wrote a 4 line script that would add ?.jpg to every link in a document. That way I was able to browse most sites without a hassle.
Jun 30, 2009
Google Reader Lite
You can access this Google Reader lite directly instead of via iFrame.
Jun 29, 2009
Forensic on Microsoft Office Document Metadata
As a forensic practitioner, you shouldn't have miss the Deeply Embedded Metadata at CmdLab.
Jun 28, 2009
DoS in HTTP
This is an effort in performing DoS attack to vulnerable HTTP servers rather than TCP services. A few common web servers have been identified to be vulnerable to this type of attack including Apache 1.x and 2.x. But our favorite IIS is NOT vulnerable.
Ans don't forget to check out the DoS attack to HTTP using Google Analytics. This is interesting as it is targetting those shared sub-domain sites, such as blogspot.com, and browsers that allow top level domain cookies. The idea here is, if you can set a large enough cookie (8190 bytes), you can DoS someone's client from accessing the web page. The limit for a cookie is 4K, but you can use 2 cookies at Google Analytics as a attack vector. This is serious.
The other posts from WebSecurity are interesting too. It classifies HTTP DoS attacks for both the browser and web application. One very interesting post from WebSecurity is the "Recursive File Include DoS Attack". See the links below.
Check them out if you have time:
Jun 26, 2009
DEFCON Tools Page
This is a repository of the great and innovative tools that have accompanied DEFCON talks over the years. Have fun!
- https://www.defcon.org/html/links/dc-tools.html
Free Skype-in with Ring2Skype
Once you sign up, you will get a phone number and a private extension. All calls to your extension ring at your Skype. That’s it. Simple, Reliable and FREE.
Google's approach to email
Learn tips and tricks to save time, increase your productivity, and manage your email efficiently. Start with the tips that are right for you, based on how much email you get each day.
Jun 12, 2009
Howto Make the Search Engine Searches You
Microsoft Bing
Get your Windows Live ID ready, and visit to this site:
- http://www.bing.com/webmaster/WebmasterAddSitesPage.aspx
- Fill out your website’s complete URL
- (Optionally) Insert the your sitemap URL in second line.
- Finally, input email and select if you want news updates for webmasters.
Same here, visit to this site:
- http://www.google.com/webmasters/tools/
- Log in with your Google ID.
- Enter your site’s URL address
- You may also add a site map and get it verified. This involves adding some code to your site to confirm the ownership.
Jun 8, 2009
Swiss Army Knife Internet Tool
With rotex, we can search for:
- RBL checks multible RBL
- DNS checks: detailed DNS information for a hostname or a domain
- IP-number checks: IP number information such as DNS reverse/forwards
- C-net checks an entire c-network
- WHOIS lookup checks.
- Route: checks a specific routed prefix
- AS numbers: checks information on an AS-number
- BGP announcements: checks prefixes origined from a specific AS-number
- AS macros: checks who belongs to an AS-macro (example: as-ams-ix-peers)
- RFC documents.
Jun 5, 2009
Virtual Host and DNS Enumeration Techniques
Here's the summary:
- DNS enumeration
- Banner grabbing
- SSL/TLS enumeration
- HTTP Protocol enumeration
- Active/Passive Web enumeration
Jun 4, 2009
HostMapping
It helps you using several techniques to enumerate all the hostnames associated with an IP address. This is similar to SpyOnWeb.
The major features are:
- DNS names and virtual hosts enumeration.
- Multiple discovery techniques, to read more see user guide.
- Results correlation, aggregation and normalization.
- Multithreaded and event based engine.
- Platform independent.
Jun 3, 2009
Spy On Web
This greatly helpss a pentester to disclose any websites with the same IP address and same owner during reconnaissance. Simply enter website URL, IP address, adversting or statistics code to discover the targetted internet business and use this data for your further strategy.
According to the website, they have indexed more than 72 million domains with more than:
- 8 499 550 sites with Google Analytics code.
- 3 603 150 sites with Google AdSense code.
- 20 347 sites with Yahoo Publisher Network code.
- 13 448 sites with Yandex Direct code.
Jun 2, 2009
Online Web Information Gathering
Sucuri WIGS (Web information gathering) is a simple tool to collect public information from any web site. It is very lightweight, executing just a few normal requests to your site and processing the information internally.
Enter the site URL, it will shows you:
- The web server information: banner, version.
- Related hosts and IP address: sub-sites.
- DNS lookup information.
- HTTP header information.
- Whois information.
- List of links.
Jun 1, 2009
Reverse Lookup with Bing
You may perform reverse lookup with an IP address for a main site and generate a list of sub-site with Bing search engine.
For example, you enter "ip:216.34.181.45" (without the quote). This is the IP address for SlashDot main. It will results in 310,000 answers with a list of sub-site that hosting at the same public IP address.
This is a great feature as it can allow a pentester to find out how many websites are hosted at one particular IP address during reconnaissance. Cool!
May 28, 2009
HTTP Parameter Pollution
>>>> New type of attack on web applications: Parameter Pollution
At the recent OWASP conference, the Italian security experts Luca Carettoni and Stefano Di Paola demonstrated a new way of manipulating web applications and tricking security systems: HTTP Parameter Pollution (HPP).
This form of attack essentially involves submitting the parameters in GET and POST requests in unusual form or order, or with unusual delimiters. A request like:
GET /foo?par1=val1&par2=val2 HTTP/1.1will be processed in the normal way, while
GET /foo?par1=val1&par1=val2 HTTP/1.1with two occurrences of par1 can result in various different server-side variable interpretations, depending on the web server's or application's parsing routine. According to Carettoni and Di Paola, this can cause the application to behave in an unwanted and highly unpredictable way and result in security issues.
Web application firewalls (WAFs) and server security extensions are also vulnerable to HPP attacks. While Apache's ModSecurity module recognises an SQL-injection attack like:
/index.aspx?page=select 1,2,3 from table where id=1it fails to detect
/index.aspx?page=select 1&page=2,3 from table where id=1say the security experts. HPP can reportedly also be exploited for launching Cross-Site-Scripting attacks (XSS) on web browsers. The XSS filter of Internet Explorer 8 is apparently among the components vulnerable to this kind of attack.
Carettoni and Di Paola recommend stricter filtering and URL encoding to counteract HPP. They also recommend using strict regular expressions in URL rewriting.
May 26, 2009
The Security Implications Of Google Native Client
Read it at Matasano Security.
May 21, 2009
Anatomy of a Cross-site Request Forgery Attack
A Cross-site request forgery attack, also known as CSRF or XSRF (pronounced sea-surf) is the less well known, but equally dangerous, cousin of the Cross Site Scripting (XSS) attack. With XSRF, you make use of victim's browser to perform a transaction (GET or POST) on your behalf to the vulnerable site that pre-authenticated earlier.
In this article, it gives an example where how XSRF works in a POST situation, and provide a few suggestions for mitigation:
- Validate on Referer (not 100% recommended).
- Implement of "canary" in the form (typically a hidden input) that the attacker couldn’t know or compute.
- Implement ViewStateUserKey to makes ViewState more tamper-resistant.
- Remember that "POST-only" isn't aprotection for XSRF.
May 6, 2009
May 5, 2009
BSOD Survival Guide
Security Breach on Twitter
Twitter has now confirmed that there was unauthorised access to its administration interface. The French blog Korben has published screen-shots which show details of the accounts belonging to Ashton Kutcher, Lily Allen, Britney Spears and Barack Obama.
See more detail at Twitter blog and here.Apr 28, 2009
Apr 27, 2009
iPhone in Action
The blog for iPhone in Action is at http://iphoneinaction.manning.com/iphone_in_action/
It is all about iPhone including tutorials, classes, and other info on iPhone SDK programming.
MakeUseof Freebies
- Shortcut cheatsheets
- "Where to Watch" Guide for Web
- MakeUseOf Photoshop Guide
- Idiot's Ultimate Guide for Building your own computer.
- MakeUseOf Laptop Buying Guide 2009
- The Big Book of iTunes
- MakeUseOf PSP Downgrading and Upgrading Guide
Vulnerability on OAuth
- It is an an open protocol to allow API access authorization.
- It allows user to grant access on specific user's data to online providers, like OpenID.
- OpenID provides the authentication and then OAuth gives access to the user's properties and attributes without giving all other information to the provider.
- It is similar to a session fixation vulnerability (it's not session related).
- The attacker can get a legitimate request token from one site, then entice a victim to click on a link with that token.
- The link brings the victim to a page for approving access for site to access personal information.
- The attacker can then finishes the authorization and get access to whatever information was approved to be accessed by the site.
Below is a list of affected vendors:
Apr 20, 2009
New Linux Rootkit Technique
The trick is that, without requiring extensive rights, libmemrk uses the /dev/mem device driver to write arbitrary code from userspace into main memory. /dev/mem is an interface that enables use of the physically addressable memory.
Interestingly, some platforms are secure against this new rootkit (by default):
- Current RedHat and Fedora (incorporates SELinux )
- Virtual environment (another reason to be virtualized)
Apr 19, 2009
Configuring Linux for Oracle Database 10g
Setup the user and groups:
Setup the envrionement:/usr/sbin/groupadd oinstall
/usr/sbin/groupadd dba
/usr/sbin/groupadd oper
/usr/sbin/useradd -g oinstall -G dba,oper oracle
/usr/bin/passwd oracle
Setup the kernel parameters:umask 022
PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin
LD_LIBRARY_PATH=/usr/lib:/usr/X11R6/lib
ORACLE_BASE=/u01/app/oracle
ORACLE_HOME=$ORACLE_BASE/product/10.1.0/db_1
ORACLE_SID=orcl
PATH=$ORACLE_HOME/bin:$PATH
export PATH LD_LIBRARY_PATH
mkdir -p /u01/app/oracle
chown -R oracle:oinstall /u01/app
chmod -R 775 /u01/app
export ORACLE_BASE ORACLE_HOME ORACLE_SID
/sbin/sysctl -w kernel.sem = 250 32000 100 128
/sbin/sysctl -w kernel.shmall = 2097152
/sbin/sysctl -w kernel.shmmax = 2147483648
/sbin/sysctl -w kernel.shmmni = 4096
/sbin/sysctl -w fs.file-max = 65536
/sbin/sysctl -w net.ipv4.ip_local_port_range = 1024 65000
/sbin/sysctl -p
>>>> From http://www.oracle.com/technology/obe/obe10gdb/install/linuxpreinst/linuxpreinst.htm
Apr 16, 2009
Twitter Attacked by (XSS) Worm
Twitter has confirmed the attack and closed a vulnerability on last Saturday (Apr 11, 2009). Over Saturday, a worm which uses a cross site scripting flaw in Twitter profiles has been tricking users of the social networking service and directing them to stalkdaily.com.
The worm consisted of JavaScript code hidden in the "Bio" section of the Twitter profile. A user would be sent to view another users profile which contained the script. The script would wait three seconds and grab the user name and twitter cookie for the user. It then used the Twitter API, with the users credentials to modify that users profile, adding the worm and sending tweets about stalkdaily.com.
Twitter users should check their profile's biography field to see if it has changed and if so, reset it. Twitter has reset the password on a number of affected accounts and those users will need to request a new password to regain access.
Apr 12, 2009
Two Easter Eggs
uTorrent Tetris
To find it: In uTorrent, go to the Help menu and choose "About uTorrent." Press the letter T.Purpose: A game of Tetris while you wait for your download to complete.
Picasa Teddy Bears
To find it: In Picasa, press Ctrl+Shift+Y.Purpose: For fun. Your photo library taken over by teddy bears! Keep hitting the key combo to add more bears.
Apr 10, 2009
Building Security in Maturity Model
In 2006, software security found itself embodied in three major methodologies: Microsoft SDL, Cigital Touchpoints, and OWASP CLASP. Of course there are more. BSIMM selects 9 (out of 35 software security initiatives) and creates a Software Security Framework (SSF).
The BSIMM is about helping us to determine where our organization stands with respect to software security initiatives and what steps can be taken to make it more effective.
For a concise description of the BSIMM, read the informIT article Software [In]security: The Building Security In Maturity Model (BSIMM), Confessions of a Software Security Alchemist.
You can download the document from here.
WiFi at Airport
The answer is tunneling: IP-over-ICMP or IP-over-DNS.
Check this out to get yourself ready for this situation:
Apr 9, 2009
SSL Audit
Attempt to connect to target (in this case google.com) with SSLv2:
~# openssl s_client -no_tls1 -no_ssl3 -connect www.google.com:443Check the output if it works. You can also do this with NMAP (with NSE script):
~# nmap -n -p443 -v --script=sslv2 -iL target.list -oG https.gnmapNext, we will need to parse the NMAP output and dump the all the X.509 certificates with OpenSSL tool:
~# gawk "/https/{print $0}" https.gnmap > https-ip.txtBelow is the "get-cert-info.sh":
~# ./get-cert-info.sh https-ip.txt
#!/bin/bash
# You will need OpenSSL for this script to work
processLine(){
# Use OpenSSl to download the cert and extract the right info
# from it witht he X509 utility e.o.
line="$@" # get all args
IP=$(echo "$line" | cut -d" " -f1)
TARGETDOM=$(echo "$line" | cut -d" " -f2)
HOST="$TARGETDOM:443"
# Connect to HOST, defer errors to /dev/null,
# send standard output to RAWCERT variable
RAWCERT=$(openssl s_client -connect ${HOST} 2>/dev/null)
# Obtain encoded certificate from RAWCERT
CERTTEXT=$(echo "$RAWCERT" | /
sed -ne '/-BEGIN CERTIFICATE-/,/-END CERTIFICATE-/p')
# Process certificate for the different variables
SIGALG=$(echo "$CERTTEXT" | /
openssl x509 -noout -text | /
grep -m 1 "Signature Algo" | cut -d: -f2)
SUBJECT=$(echo "$CERTTEXT" | /
openssl x509 -noout -subject | sed -e 's/subject= //')
ISSUER=$(echo "$CERTTEXT" | /
openssl x509 -noout -issuer | sed -e 's/issuer= //')
START=$(echo "$CERTTEXT" | /
openssl x509 -noout -startdate | cut -d= -f2)
END=$(echo "$CERTTEXT" | /
openssl x509 -noout -enddate | cut -d= -f2)
SERIAL=$(echo "$CERTTEXT" | /
openssl x509 -noout -serial | cut -d= -f2)
#Clean-up dates
START=$(echo "$START" | sed -e 's/GMT//')
START=$(echo "$START" | cut -d" " -f1,2,4)
STARTDAY=$(echo "$START" | cut -d" " -f2)
STARTMONTH=$(echo "$START" | cut -d" " -f1)
STARTYEAR=$(echo "$START" | cut -d" " -f3)
START=$STARTDAY\/$STARTMONTH\/$STARTYEAR
END=$(echo "$END" | sed -e 's/GMT//')
END=$(echo "$END" | cut -d" " -f1,2,4)
ENDDAY=$(echo "$END" | cut -d" " -f2)
ENDMONTH=$(echo "$END" | cut -d" " -f1)
ENDYEAR=$(echo "$END" | cut -d" " -f3)
END=$STARTDAY\/$STARTMONTH\/$STARTYEAR
# Output in CSV format
echo $IP, $TARGETDOM, $SIGALG, $SUBJECT,/
$ISSUER, $START, $END, $SERIAL
}
### File line loop ###
# Store file name
FILE=""
# Make sure we get file name as command line argument
FILE=${1?"No file name specified"}
# Check that file exists and is readable
[ ! -f $FILE ] && { echo "$FILE: does not exist"; exit 1; }
[ ! -r $FILE ] && { echo "$FILE: cannot be read"; exit 2; }
#Open file for reading
exec 3< $FILE
#Process file line by line
while read -u 3 line
do
# use $line variable to process line
# in processLine() function
processLine $line
done
# Close file after reading
exec 3<&-
exit 0
Related links:
Advanced Javascript Obfuscation
Read more.
F-Secure: Security Threat Summary Q1/2009
- Conficker
- First SMS worm
- Threats in social networks.
Built-in Network Tools in Vista
The 2 new toys:
- getmac - display the MAC address
- pathping - ping + traceroute
- hostname
- ipconfig
- nslookup
- net
- nbtstat
- netstat
- ping
- tracert
- netsh
- route
Apr 8, 2009
!exploitable Crash Analyzer
Microsoft released an open-source program designed to streamline the labor-intensive process of identifying security vulnerabilities in software while it’s still under development.As its name suggests, !exploitable Crash Analyzer (pronounced “bang exploitable crash analyzer”) combs through bugs that cause a program to seize up, and assesses the likelihood of them being exploited by attackers. Dan Kaminsky, a well-known security expert who also provides consulting services to Microsoft, hailed the release a “game changer” because it provides a reliable way for developers to sort through thousands of bugs to identify the several dozen that pose the greatest risk.“Microsoft has taken years of difficulties with security vulnerabilities and really condensed that experience down to a repeatable tool that takes a look at a crash and says ‘You better take a look at this,’” Kaminsky told The Reg. “What makes !exploitable so fascinating is that it takes at least the first level of this knowledge and packages it up into something that can be in the workflow.”
Apr 6, 2009
Ophcrack and Rainbow Table
Now there is a free/demo online version I found today. Check out at objectif-securite.
At here, you can dump the hash to get back the password immediately (of course this is based on rainbow table), or vice versa.
Try the following hashes:
- aad3b435b51404eeaad3b435b51404ee:31d6cfe0d16ae931b73c59d7e0c089c0 [EMPTY]
- e52cac67419a9a224a3b108f3fa6cb6d:8846f7eaee8fb117ad06bdd830b7586c [password]
- ac804745ee68ebea1aa818381e4e281b:3008c87294511142799dca1191e69a0f [admin123]
Apr 3, 2009
One-Line-Web-Server For File Sharing
TCP port 80
~# python -c "import sys,SimpleHTTPServer;sys.argv=[None,80];SimpleHTTPServer.test()"
Or TCP port 8000
~# python -m SimpleHTTPServer
SANS Consensus Audit Guidelines (Draft 1.0)
The 20 Critical Controls subject to automated measurement and validation (AMV):
- Inventory of Authorized and Unauthorized Hardware.
- Inventory of Authorized and Unauthorized Software.
- Secure Configurations for Hardware and Software For Which Such Configurations Are Available.
- Secure Configurations of Network Devices Such as Firewalls And Routers.
- Boundary Defense
- Maintenance and Analysis of Complete Security Audit Logs
- Application Software Security ***
- Controlled Use of Administrative Privileges
- Controlled Access Based On Need to Know
- Continuous Vulnerability Testing and Remediation
- Dormant Account Monitoring and Control
- Anti-Malware Defenses
- Limitation and Control of Ports, Protocols and Services
- Wireless Device Control
- Data Leakage Protection
- Secure Network Engineering (not AMV)
- Red Team Exercises (not AMV)
- Incident Response Capability (not AMV)
- Assured Data Back-Ups (not AMV)
- Security Skills Assessment and Training to Fill Gaps (not AMV)
- When your only tool is hammer (For*ify), you tend to see every problem as a nail. Hey dude, *** is only 1/20 of the entire infosec.
- RedTeam Exercise isn't an automated measurement and validation.
Does PCI Works?
Payment card industry's data security rules aren't working, critics say; (and of course ) VISA, PCI council continue to defend stand.
Some evidences:
- Hannaford was certified as PCI-compliant by a 3rd-party assessor in Feb 2008, just 1 day after the company was informed of the system intrusions (which had begun 2 months ago).
- RBS WorldPay was certified as PCI-compliant prior to breaches that the payment processors disclosed in Dec 2007 and Jan 2008 respectively.
NTFS-hacked in USB without Hacking
- After plug in your USB, open "My computer".
- Right click "My Computer, select "Manage".
- Open the 'Device Manager' and find your USB drive under the 'Disk Drives' heading.
- Right click the drive and select 'Properties'.
- Choose the 'Policies' tab and select the 'Optimize for performance' option.
- Click 'OK' to close it.
- Now, open 'My Computer'.
- Right click the USB drive and select 'Format'.
- Choose 'NTFS' in the File System dropdown box.
- Click 'Start' to format it in NTFS.
Apr 2, 2009
Software Assurance Maturity Model
- Evaluating an organization’s existing software security practices
- Building a balanced software security assurance program in well-defined iterations
- Demonstrating concrete improvements to a security assurance program
- Defining and measuring security-related activities throughout an organization
Mar 12, 2009
Compiler or Programming Language: Which Came First
This is like the classic causality dilemma on "chicken and egg" question. Here is what I think the sequence of how it comes:
- Machine code: The 1st program was written directly in the hardware's machine code
- Assembler (Interpreter): A program written in machine code to interpret ASM into machine code.
- Compiler: This is a set of programs (lexical analyser, parser linker etc) which could convert source code to assembler/machine code.
Mar 11, 2009
PDF Exploit PoC without any user interaction
Now he took it even a level further: you can be vulnerable by just having an infected file. The problem lies with the Windows Indexing Service.
Here is still a list of possible countermeasures:
- Disable JavaScript in Adobe Acrobat Reader.
- An up-to-date anti-virus.
- Host-based IDS/IPS signatures.
- Disable automatic rendering of PDFs in the browser
- Use an alternative PDF reader like Foxit Reader or Sumatra PDF.
- Disable or deinstall windows indexing service.
Related posts:
What's Your Location?
- Google Latitude: to see your friends on map. You can check this using your phone, computer, or both.
- Gmail Message Signature: Enable "Location in Signature" option in Gmail Labs, and follow by "Append your location to the signature" in Setting page, it will be able to see where you send the email out. With Google Gear install, the Gears Geolocation API can make use of network servers to determines the client's position including the client's IP address and information about any cell towers or WiFi nodes it can detect. Cool!
- Blogger Geotagging: This is an option only enabled in Blogger in Draft. It provides an option to add location in the post editor. You can search, zoom, click, drag on a map to choose and save a location.
Mar 10, 2009
Information Security in Cloud Computing
See how Google has handled a bug reported on Google Docs: error allowed unauthorised document access.
Mar 9, 2009
Feb 27, 2009
Determine What Service Pack Installed
reg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v CSDVersion
reg query "\\10.200.30.4\HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v CSDVersion
for /f "tokens=3*" %x in ('reg query "\\10.200.30.4\HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v CSDVersion') do @echo %x %yService Pack 2
Feb 25, 2009
Top Ten Web Hacking Techniques of 2008!
1. GIFAR
- (Billy Rios, Nathan McFeters, Rob Carter, and John Heasman)
2. Breaking Google Gears' Cross-Origin Communication Model
- (Yair Amit)
3. Safari Carpet Bomb
- (Nitesh Dhanjani)
4. Clickjacking / Videojacking
- (Jeremiah Grossman and Robert Hansen)
5. A Different Opera
- (Stefano Di Paola)
6. Abusing HTML 5 Structured Client-side Storage
- (Alberto Trivero)
7. Cross-domain leaks of site logins via Authenticated CSS
- (Chris Evans and Michal Zalewski)
8. Tunneling TCP over HTTP over SQL Injection
- (Glenn Wilkinson, Marco Slaviero and Haroon Meer)
9. ActiveX Repurposing
- (Haroon Meer)
10. Flash Parameter Injection
- (Yuval Baror, Ayal Yogev, and Adi Sharabani)
Feb 24, 2009
Linux LiveCD on Windows
MobaLiveCD allows you to test your LiveCD with a single click : after downloading the ISO image file of your favorite LiveCD, you just have to start it in MobaLiveCD and here you are, without the need to burn a CD-Rom or to reboot your computer.
MobaLiveCD key features:
- No need to burn the CD-Rom anymore
- Program without installation that you can start from an USB stick
- A clear and easy to use interface
- Light and portable application, packaged in a single executable of 1.6MB only
Link:
- http://mobalivecd.mobatek.net/en/