Advanced Penetration Testing

Temple University

Week 9 – Summary

Readings:

Wireshark was developed in 2006 (originally called Ethereal as was developed by Gerald Combs back in 1998) and so far is the best free Open Source tool that is used for deep network data packet analysis, in which comprehensive information is extracted from captured network transmissions. Wireshark provides analysis of all 7 layers of the OSI model, which helps to troubleshoot network communications issues, discover security flaws, debug and learn network protocols. Wireshark is compatible with various OS flavors and customizable for development purposes.

Question to the Class: Would BurpSuite be a good fit as competitor for packet analysis of Layer 7 of OSI model?

 

In the News: Subgraph OS — Secure Linux Operating System for Non-Technical Users

Subgraph OS was designed from the ground-up to reduce the risks in endpoint systems so that individuals and organizations around the world can communicate, share, and collaborate without fear of surveillance or interference by sophisticated adversaries through network borne attacks.

Subgraph OS is designed to be difficult to attack. This is accomplished through system hardening and a proactive, ongoing focus on security and attack resistance. Subgraph OS also places emphasis on the integrity of installable software packages.

Special Features:

  • Oz is a system for isolating programs so that if an attacker exploits an application security vulnerability, the rest of your machine and your network will remain largely unaffected.
  • Mandatory Full Disk Encryption (FDE)

  • Online Anonymity — Everything through Tor

  • Advanced Proxy Setting

  • System and Kernel Security

  • Secure Mail Services

  • Package Integrity

Read more @: http://thehackernews.com/2016/03/subgraph-secure-operating-system.html

 

 

Week 8

Since there’s no assigned readings (according to the syllabus), I thought I would share this interesting article:  “Office puts chips under staff’s skin”.

Epicenter, a new hi-tech office block in Sweden, are trying a new approach on how they conduct business. The company is implementing an RFID chip about the size of grain of rice under employee’s hand. This allows the 700 employees to access doors, photocopiers, pay in the café all with a touch of a hand.

Even though this is a great idea to allow the convenience of the employee, but what about the actual radio frequency of that chip? How easy is to re-direct the frequency towards that chip or to interfere with other frequencies? It looks like chips will soon replace wearable technology, but how safe and secure are they? I will leave that to future studies…to be continued.

For more information, feel free to access it here.

 

Week 9 Reading Summary, Question, and recent Cyber Security News…

  1. Summarize one key point from each assigned reading…

According to tech from wireshark.org web site, “Wireshark is an open source network packet analyzer (capture live network packets & displays packet data for further analysis.)  Network administrators can use it to troubleshoot network problems, network security engineers can use it to examine security problems, etc.  However Wireshark isn’t an intrusion detection system, and can not manipulate things on the network.”  Additionally after one installs Wireshark on their computer, then chapter #3 from wireshark.org web site covered detailed info regarding the Wireshark user interface to aid the user with easy UI navigation.

  1. Question to classmates (facilitates discussion) from assigned reading…

Question: How would one setup Wireshark to receive all network packets?

*Answer: Here is my answer… when setting up Wireshark, select the check box “Capture all packets in promiscuous mode.”

Identify, read, and post to our blog a current event article regarding ethical hacking & penetration testing (follow theme topic of the week, or other interesting related article)…

In the Cyber Security News lately

Apple fights FBI’s iPhone demand as ‘oppressive’ (as reported recently within the Philly.com on 2/26/2016 originally from the Washington Post)…

www.philly.com/philly/news/20160226_Apple_fights_FBI_s_iPhone_demand_as__oppressive_.html

“This is not a case about one isolated iPhone (arguing that the order imposed an ‘unprecedented & oppressive’ burden on the tech company), Apple wrote in its motion,… the FBI has insisted that it is not asking for a back door or a master key, and instead argues that its requests are narrow and limited to this case (supposedly did not ask Apple to break the phone’s encryption, but rather to disable the feature that deletes the data on the phone after 10 incorrect tries at entering a password. That way, the government can try to crack the password using “brute force”)… While the debate centers on a locked iPhone 5C from the San Bernardino attackers, it has far-reaching consequences about the way a digital society balances privacy with law enforcement.”

… here is some more related & updated news info…

Apple backed by more online giants in FBI iPhone unlock battle (as reported very recently within BBC.com on 3/4/2016)…

www.bbc.com/news/business-35722996

Amicus Briefs in Support of Apple…

www.apple.com/pr/library/2016/03/03Amicus-Briefs-in-Support-of-Apple.html

…, and what do you think should happen with smartphone encryption technologies in all (government, corporations, individuals) our future together?

Weeks 6 & 7 – Summary

Readings:

Web based attacks are most dangerous environments with numerous ways to compromise Confidentiality, Integrity and Availability. Various methods exist to break into web services, servers and sites components, such as: Phishing XSS, Injections Flaws, Unsecured storage,  Broken Authentication and access controls, Unvalidated data inputs, etc. Especially, SQL Injection is very powerful in hands of hackers since SQL databases are all over the globe in every web site. The best security practices to avoid being a victim of such attacks is to make sure industry standards are followed when designing web based applications.

Question to the Class: Would WebGoat be considered the best up-to-date tool to practice attacks?

In the News:

If you are using a SimpliSafe wireless home alarm system to improve your home security smartly, just throw it up and buy a new one. It is useless.

Read more here:

http://thehackernews.com/2016/02/hack-home-security-alarm.html

Week 7 Reading Summary, Question, and recent Cyber Security News…

  1. Summarize one key point from each assigned reading…

SQL injection is a type of code injection technique that exploits a security vulnerability occurring in the DB layer of an application (user input incorrectly filtered… then possibly passed into the DB via manipulated SQL statements.) To help prevent SQL injections do the following: user input must be carefully escaped/filtered, and also audit one’s web site & SQL databases with a good web vulnerability scanner [WebCruiser, etc.])

  1. Question to classmates (facilitates discussion) from assigned reading…

Question: What would be some other SQL database vulnerabilities, and also how to fix quickly?

*Answer: Here is my answer… known SQL flaws within the DB server itself, and here one would install the latest software updates ASAP to make the overall system more secure! How about your answer…

Identify, read, and post to our blog a current event article regarding ethical hacking & penetration testing (follow theme topic of the week, or other interesting related article)…

In the Cyber Security News lately

2016 Marching Orders – Encrypt End-to-End While You can (as reported recently within the RedmondMag.com on 1/11/2016)…

“Data breaches remain a critical threat to organizations and there’s concern that one of the best defenses, end-to-end encryption technology, may not be around forever… Hillary Clinton said in a Brookings Institute speech. ‘And this is complicated. You’re going to hear all of the usual complaints, you know, freedom of speech, etc. But if we truly are in a war against terrorism and we are truly looking for ways to shut off their funding, shut off the flow of foreign fighters, then we’ve got to shut off their means of communicating. It’s more complicated with some of what they do on encrypted apps’… Expect to keep hearing demands from the stump for encryption technology that keeps corporate and personal data safe, but is completely accessible to law enforcement and intelligence agencies whenever they need it… Meanwhile, the technology keeps moving forward. One element to keep an eye on in 2016 is quantum computing, which could make a lot of current encryption technology irrelevant… over the next 15 years will necessitate the migration of all our existing public-key cryptosystems to new quantum-resistant algorithms and a quantum-resistant TLS (used for every HTTPS secure Web connection) is the first step.”

https://redmondmag.com/articles/2016/01/01/2016-marching-orders.aspx

Week 7 Takeaways

Assigned readings:

Burp Suite is a tool that allows security testing of Web applications. This framework is very powerful for if it is used properly, it identifies vulnerabilities and exploits them. This tool is composed of proxy, spider, intruder, repeater, sequencer, decoder and comparer. Burp intruder allows you to customize attacks against any Web applications and it is composed of four elements: target, positions, payloads and options. SQL Injection testing is also another method that is used within the Burp intruder. Burp repeater manually modifies the HTTP requests and tests the responses given by the page. Burp sequencer checks for the extent of randomness in the session tokens generated by the Web application. Burp decoder sends a request to the decoder and lastly, burp comparer compares between two sets of data. Web application vulnerabilities is becoming more sophisticated however they are various methods to prevent such threats and protect the assets of the company. One of the most common methods include web application scanners and firewalls. Also, it is important to note that managers play a significant role when it comes to web application security.

Question for the class:

What are you experiences thus far using Burp Suite?

In the news: “Vulnerability found in two-factor authentication”

Two-factor authentication is a computer security measure used by major online service providers to protect the identify of users in the event of a password loss. Security experts have long endorsed two-factor authentication as an effective safeguard against password attacks. But what if two-factor authentication could be cracked not by computer engineering but by social engineering? A study was conducted with a scenario in which a hacker, armed only with the target’s mobile phone number, attempts to log into a user’s account and claims to forget the password, triggering a verification SMS text. I n a pilot test of twenty mobile phone users, 25 percent forwarded the verification code to an attacker upon request while proving the success of Verification Code Forwarding Attack.

Click here to read more about this article.

Week 6 Reading Summary, Question, and recent Cyber Security News…

  1. Summarize one key point from each assigned reading…

This week we begin our focus on web application security from the Burp Suite included with Kali2-Linux (tools to perform security testing [Burp Proxy, Spider, Intruder, Decoder, etc.]) and on web application injection vulnerabilities (client-side submission of unexpected unputs in order to exploit system vulnerabilities [vulnerabilies known, but still not fixed by many web site developers/owners over the last 10 yrs.]) Best practices for web app security would be to have managers & developers design & maintain web apps with security always a part of the overall process (definitely minimize user input validation issues, etc.)

  1. Question to classmates (facilitates discussion) from assigned reading…

Question: Using Burp Proxy (intercept web traffic) & Burp Intruder (automate custom web app attacks), which would be your choice of Burp Intruder “payload”?

*Answer: My choice would be to use the “Pitch-fork” attack (for a SQL injection web app attack [custom username & passwd payloads.])

Identify, read, and post to our blog a current event article regarding ethical hacking & penetration testing (follow theme topic of the week, or other interesting related article)…

In the Cyber Security News lately

Microsoft’s New Security Approach (as reported within the RedmondMag.com on 1/5/2016)…

https://redmondmag.com/articles/2016/01/01/a-new-security-approach.aspx

Back in 2002 Microsoft began their “Trustworthy Computing” security initiatives (improve security on products such as Windows OS, Office suite, etc.), and now fast forward to 2015 (massive global security threats against almost all Internet connected organizations) with Microsoft’s evolved security focus much more on “operations” (new security initiatives such as their Cyber Defense Operations Center [24×7 rapid response from many diverse security experts], Azure Security Center [cloud services for IT admins to monitor Microsoft client’s security cloud environment], etc.)… definitely an excellent direction for Microsoft, but let’s see how it all goes in near future for Microsoft and it’s cloud partners (security breach frequency & response times, transparency, etc.)

Week 5 in the news

“Keybase Releases Encrypted File-Sharin iPhone App”

Keybase last week announced the alpha release of the Keybase app for the iPhone with a cryptographically secure file mount. Users can write data in an automatically created folder in this format: /keybase/public/username. Files written in the folder are signed automatically and appear as plain text files. The folder prevents server-side and man-in-the-middle attacks. Files stream in on demand; there is no syncing as there is in Dropbox, Google Drive and Box.

For more information regarding this article, please click here.

Week 5 – In the News

*/ No Reading for this week.

 

In the News:

National Security Agency merging offensive, defensive hacking operations

The U.S. National Security Agency on Monday outlined a reorganization that will consolidate its spying and domestic cyber-security operations, despite recommendations by a presidential panel that the agency focus solely on espionage.

Read more at: http://www.reuters.com/article/us-usa-cyber-nsa-idUSKCN0VH21H