by Bill Sempf
31. March 2019 12:30
No April Fools here.
Solid primer on using burp Collaborator for blind command injection. One of the real benefits of Burp over ZAP.
https://threat.tevora.com/stop-collaborate-and-listen/
Bruce weighs in on a study where freelance devs were checked for their secure coding. It didn't go well.
https://www.schneier.com/blog/archives/2019/03/programmers_who.html
A new tool for testing on Windows. Now, I don't use Windows for EVERYTHING but it is nice for a lot of things. I'll be checking this out.
https://securityaffairs.co/wordpress/83065/hacking/commando-vm-windows.html
And that's the news!
e86a751d-2218-4d06-8ab8-9be25c244807|0|.0|96d5b379-7e1d-4dac-a6ba-1e50db561b04
Tags:
by Bill Sempf
24. March 2019 07:56
Bruce has some thoughts on a well-circulated article suggesting that application security isn't that important after all.
https://www.schneier.com/blog/archives/2019/03/an_argument_tha.html
Solid analysis of SimBad, a rogue malware campaign that infiltrated the Google Play store.
https://research.checkpoint.com/simbad-a-rogue-adware-campaign-on-google-play/
Terrifying tool that creates a spoofed cert for any website and signs an executable for AV Evasion.
https://github.com/paranoidninja/CarbonCopy
More awesome research from Rapid7, on deserialization bugs. A topic, as regular readers know, that is near and dear to my heart.
https://www.rapid7.com/research/report/exploiting-jsos/
And that's the news!
98257583-d633-4da4-bc94-2b74832358c5|0|.0|96d5b379-7e1d-4dac-a6ba-1e50db561b04
Tags:
by Bill Sempf
17. March 2019 10:22
Android malware had almost 150 MILLION Googe Play Store downloads before it is was discovered and pulled.
https://www.theverge.com/2019/3/13/18263739/android-adware-simbad-google-play-store
Awesome User Access Control bypass that never saves anything to disk. As always PLEASE be careful playing with malware.
https://www.activecyber.us/activelabs/windows-uac-bypass
I wrote something similar for FALE a LOOOONG time ago but the ActiveLabs tool is better.
https://github.com/lockfale/DotNetAVBypass-Master
It's old home week. Subdomain brute forcing tool in VISUAL BASIC 6!! If anyone gets this up and running let me know, I would, but it triggers my PTSD.
https://github.com/visualbasic6/subdomain-bruteforce
Thanks to Jim Holmes to tuning me into this list - collected exploits for web attacks.
https://github.com/swisskyrepo/PayloadsAllTheThings
And that's the news!!
6384a615-2080-4182-ab6f-33e54a234217|0|.0|96d5b379-7e1d-4dac-a6ba-1e50db561b04
Tags:
by Bill Sempf
10. March 2019 11:53
The NSA has open sourced their internal reverse engineering tool. It's so good, many consultants I know and trust have moved to it from IDA.
https://ghidra-sre.org/
This is a great story from the Verge that reminds us all to occasionally look at the ANSI alphabet for attacks ... and passwords.
https://www.theverge.com/tldr/2019/3/5/18252150/bad-password-security-data-breach-taiwan-ji32k7au4a83-have-i-been-pwned
Remember that guy, who might or might not write this blog, who said that SPECTRE isn't a real vulnerability and it will never be exploitable? Well, he was wrong. Again.
https://www.theregister.co.uk/2019/03/05/spoiler_intel_processor_flaw/
In the department of Standing On The Shoulders of Giants, we have a ring of GitHub accounts that are promoting forked and backdoored versions of popular software.
https://www.zdnet.com/article/researchers-uncover-ring-of-github-accounts-promoting-300-backdoored-apps/
And that's the news!
b9acdd31-9290-45c3-a55c-1888df97da40|0|.0|96d5b379-7e1d-4dac-a6ba-1e50db561b04
Tags:
by Bill Sempf
7. March 2019 09:56
As the network boundary becomes more ephemeral, and attackers don't have obvious kickoff points for attacks as often, they are resorting more and more to the human angle. This is not news to any reader of this blog, I am certain. Physical attacks notwithstanding, the best place to stage an attack against the humans that run the systems is via phishing - using email, SMS, forum comments, customer service requests, or other communication to trick the people that have the keys to applications into giving them up.
Phishing increased 250% in 2018, according to Microsoft.
Vulnerabilities in applications are a key vector in phishing - not the most common vector, but a key vector. Nonetheless, we are testing for them more and more rarely. For instance, unvalidated requests and forwards dropped from the OWASP Top 10 in 2017, as was Cross Site REquest Forgery, even though they are used in a significant portion of phishing attacks. I get it, SQL Injection is more damaging and Cross Site Scripting is sexier, but these identity attacks are what the attackers are doing these days.
Bottom line, you have to be checking for these vulnerabilities. Here is an incomplete list:
- Unvalidated Requests and Forwards
- Cross Site Request Forgery
- Cross Site Scripting
- Host Header Poisoning
- Lack of Two Factor Authentication
- CORS Policy Violations
- Improper Handling of HTTP Verbs
- Out of Date or Insecure Third Party Components
I'll do a little more research on this topic and see if I can't get together a testing guide on this, but in the meantime I think you will find guidance in the new OWASP ASVS v4.0.
41c3c7b3-c262-41cb-8d49-c4f97191d864|0|.0|96d5b379-7e1d-4dac-a6ba-1e50db561b04
Tags:
by Bill Sempf
3. March 2019 15:02
A new tool for finding malicious JavaScript and securely using external libraries.
https://blog.focal-point.com/a-new-tool-for-finding-malicious-javascript-and-securely-using-external-libraries
Acunetix has it's annual report out. Gotta give them your dox though, sorry.
https://www.acunetix.com/acunetix-web-application-vulnerability-report/?utm_source=hacktools&utm_campaign=security&utm_medium=content
Portswigger has their annual report out too. You do NOT need to give them your dox. Just sayin.
https://portswigger.net/blog/top-10-web-hacking-techniques-of-2018
Really cool video that shows the non-FUD dangers of digital exploitation, without using a single website, computer, or black hoodie.
https://www.grahamcluley.com/cybersecurity-video-no-computers/
New Google Translate exploit. Funny, because I used Google Translate as a counter-example in my REST security talk.
https://github.com/ljmf00/google-translate-exploit
Universal RCE with Ruby YAML.load()
https://staaldraad.github.io/post/2019-03-02-universal-rce-ruby-yaml-load/
And that's the news!
da2b1931-30fd-443e-a044-b764bb522824|0|.0|96d5b379-7e1d-4dac-a6ba-1e50db561b04
Tags:
AppSec