Tuesday 23 October 2012

Python



  1. Mac OS X
  2. Linux 
python - V

----------------------------------------------------------

     3. Windows binary {x86, x64]} .msi

NIX tarball [tgz, tar.bz2]
traditional unix word - install manually (compressed archive files)

-----------------------------------------------------------

Install everything for windows
Python
  • Register Extension
  • TCL/Tk
  • Documentation
  • Test suite
------------------------------------------------------------
RPM (redhat, fedora)

.deb (ubuntu) - APT (apt-get)

yum (redhat GUI installation package) 

source (configure, make, install)
------------------------------------------------------------

.py

Monday 22 October 2012

Disabling SNX Service (Outbound link of Security Gateway)


Disabling SNX Problem.

When you unchecked SSL Extender and SecureClient Mobile under VPN clients tab (Gateway Properties), the SNX service running on http/https (outbound link of FW) would be disabled as well. 

thanks



Friday 5 October 2012

Login to CP FW with Your Public Key & Changing CP Root Password


After you login with Public key, there was a problem to switch to root access with su – command. 
When you type and change root password with...
#passwd

Although it says root password has changed, it does not change (like a bug).

To solve this issue;
After you give a password to root with the command below 
#/usr/bin/passwd root 

then,
changing mode with '#chmod 4755 /bin/su' is enough to resolve the problem. Now, you can get access from your user account (logged in with the public key) to root access. 

In my understanding, there is a permission issue on the directory placed above which does not allow us to change root password (Although it never says so). 

adios.

Friday 28 September 2012

fw unloadlocal in safe@office!


There is no such a thing, but there is a useful command which can save the day too;

fw delete rule ?

<indexed rules>
1-15 // Depending on size of the rule table.

you may easily delete the last rule which is an implicit deny...

Friday 21 September 2012

Erasing CMI Temp Files


Case: SmartDashboard could not be opened, giving the Connection and GUI Client Error. When the migrate export file used in sandbox, the problem did not persist. To resolve the issue; the CMI Temp files deleted and forced to be re-created on startup.

1. cpstop
2.  cd $FWDIR/conf
 mv applications.C applications.C.old
  mv applications.C.backup applications.C.backup.old
  mv CPMILinksMgr.db CPMILinksMgr.db.old
  mv CPMILinksMgr.db.private CPMILinksMgr.db.private.old

3. cpstart

Monday 17 September 2012

Profilo, TeamViewer ve Dijital Reklam Panoları



Müthiş Bilgi Güvenliği Yönetimi..










TeamViewer Username ve Password Dijital reklam panolarında gösteriliyordu.. Sonrada hack'landık diyorlar..
elimizle bilgileri sunuyoruz, biri bizi hack'lamıyor.. Şaka gibi..

Monday 10 September 2012

Attacking the Domain


Windows is the first domino..

How do you crack the tough nuts?
 - Unguessable, uncrackable passwords
 - No known exploits
 - Not allowed to fuzz or write exploits
 - Modern OS protections
 - Modern networking protocols
 - Very Critical Production Environments.

Attacking the domain.

Think Fi'nesse
- the skillful handling of a situation; adroit maneuvering.



Password Guessing

Tools that excel at this;
- THC-Hydra 
freeworld.thc.org/thc-hydra/
- enum - darkridge.com/~jpr5/code.html


Fuzzing (Intro)


When it comes to testing the security posture of a target application, nothing is more indicative than supplying the application with random data and seeing it crash. The idea behind fuzzing is to automate the generation and feeding of data that will identify flaws in a target application.

·         Introduction
By automating fault injection, a researcher can identify flaws in an automated fashion and focus his or her attention on assessing the risk associated with any vulnerabilities found. The automated fault injection is better known as fuzzing, and has been introduced in many Software Development Life Cycles (SDLC) to identify both easy to find flaws and security issues that might require a more targeted approach. This article will introduce the idea behind fuzzing and explain where this approach can be useful and also what the shortcomings are.
·         Dumb Fuzzing
Software that does fuzzing usually falls under two categories. Dumb fuzzing usually consists of simple modifications to legitimate data, that is then fed to the target application. In this case, the fuzzer is very easy to write and the idea is to identify low hanging fruit. Such flaws are usually found on the surface of the application code and do not require other dependencies or perquisites before the vulnerability can be triggered. An example of a dumb fuzzer to tests a file format parser would be one that takes a valid file and replaces each 2 bytes with an 0xFFFF one test at a time. An example of such a fuzzer is FileFuzz by iDefense. Although not an elegant approach, dumb fuzzing can produce results, especially when a target application has not been previously tested.

·         Intelligent Fuzzing
A security researcher will probably initially work with a dumb fuzzer because it is so easy to setup and to get a general idea of the target application. However many commercial applications are more robust and will not choke on data generated with a dumb fuzzer. In that case a security researcher might make use of a fuzzer that knows the protocol or format of the data. Some protocols require that the application (fuzzer) keeps a state, for example in the case of HTTP or SIP. Other protocols will make use of authentication or a valid CRC before any vulnerabilities are identified. If a target application makes use of a CRC, mutated data produced by a dumb fuzzer would never reach vulnerable code. Apart from providing much more code coverage, intelligent fuzzers tend to cut down the fuzzing time significantly since they avoid sending data that the target application will not understand. Intelligent fuzzers are therefore much more targeted and sometimes they need to be developed by the security researcher himself. Available fuzzing frameworks such as Sulley and Peach can make this task less of a challenge, and one may be able to setup a fully working fuzzer in a couple of minutes.
·         Fuzzing and your Security Testing approach
When compared to other software security testing methods, fuzzing provides a good starting point. By making use of fuzzing, a researcher can identify flaws in software that he or she does not have full access to and take a blackbox approach. Since test cases are automated, different lengths and variations of the same data can be produced in a very short time; something that be impossible to perform manually. However, unless the fuzzer fully understands the target application and especially in the case of complex code, a fuzzer may only scrape the surface when it comes to identifying vulnerabilities. Fuzzing will also not identify logic issues. For example, a backdoor in an authentication procedure will not be found using the fuzzing approach. Such vulnerabilities can only be found by careful understanding of the target application, with code reviews and reverse engineering techniques.
·         Conclusion
The place of fuzzing should probably along side regression testing in the SDLC, where before each major build the target application is tested against a set of mutated data. It is important to realize that fuzzing does not replace manual approach to security testing but rather complement it by providing time saving and unique advantages to vulnerability research.

Testing Environment


Disassemblers and debuggers are required in order to do reverse engineering and analysis of crashes. These tools include GNU Debugger (GDB), IDA Pro, objdump, WinDbg, Immunity Debugger, OllyDbg, and many others. Fuzzing tools such as Sulley and PacketFu can help to automate the bug discovery process.

Debugger and Dissambler; IDA Pro:
supported processor architectures.
http://hex-rays.com/products/ida/processors.shtml

Familarity with a scripting language for instance, Ruby or Python assist a tester saving countless time. It is a requirement that the tester has programming knowledge when performing product security testing as analysis often leads to reverse engineering and exploit writing. Ruby and Python have lead a long way with support for exploit research.

Sniffers are also an essential part of testing, enabling the tester to determine network behavior and perform protocol testing.

http://www.cigital.com/papers/download/bsi4-testing.pdf