SlideShare ist ein Scribd-Unternehmen logo
1 von 19
Downloaden Sie, um offline zu lesen
EDITOR’S NOTE
                                                                                                                            05/2011 (05)



                                                                         Dear Readers,
                                                                         How do you feel when you read yet another piece of news
                                                                         about yet another tabloid journalist hacking into yet another
                                                                         celebrity / politician / accident victim / etc. mobile and extracting
                                                                         confidential information from their voice mail (The News of
                                                                         The World thank you very much for making the news)? I
                                                                         believe that people who use their mobiles like their cars (you
                                                                         don’t have to know what’s under the bonnet to know how to
                                                                         drive it – so the vast majority of us) are perplexed at the idea
                                                                         that their precious secrets can be disclosed so easily and their
                                                      TEAM               indispensible mobile friends can be hacked into by nameless
                                                                         agents, lurking somewhere out of their sight. But how a hacker
   Editor: Sebastian Bula
   sebastian.bula@software.com.pl                                        feels? I believe – offended, because how can you call trying
                                                                         out a 4-digit code (which is most likely 1,2,3,4, or the year of
   Betatesters / Proofreaders: Massimo Buso, Ankit Prateek,              the user’s birth, or something equally impenetrable) till you
   Santosh Rana, Rishi Narang, Davide Quarta, Gerardo Iglesias
   Garvan, Steve Hodge, Jeff Weaver, Santosh Rana
                                                                         find the correct sequence? I might be a bit biased here, but I
                                                                         find calling it brute-forcing a bit of an overstatement.
   Senior Consultant/Publisher: Paweł Marciniak
                                                                         Thus, we’ve decided to devote our September edition to mobile
   CEO: Ewa Dudzic
   ewa.dudzic@software.com.pl                                            security, seen, as always, from a pentester perspective. The
                                                                         mobile apps market is growing rapidly, and so are attempts
   Art Director: Ireneusz Pogroszewski                                   of compromising its security. Nowadays everyone can be a
   ireneusz.pogroszewski@software.com.pl                                 „hacker”, as we have already mentioned, but securing yourself
   DTP: Ireneusz Pogroszewski
                                                                         from a real threat is another pair of shoes. And what better
                                                                         way of managing security issues than penetration testing?
   Production Director: Andrzej Kuca
   andrzej.kuca@software.com.pl
                                                                         The centerpiece of this issue’s focus is Aditya K Sood’s
   Marketing Director: Sebastian Bula                                    Breaking Down the i*{Devices}, concentrating on data testing,
   sebastian.bula@software.com.pl
                                                                         decrypting and mobile apps developers „wrongdoings”,
                                                                         who sometimes tend to disregard security issues at a scale
   Publisher: Software Press Sp. z o.o. SK
   02-682 Warszawa, ul. Bokserska 1                                      which can be described as at least inappropriate, taking
   Phone: 1 917 338 3631                                                 into consideration the expanding market. Cory Adams will
   www.hakin9.org/en
                                                                         encourage you to Act Like a Criminal while Leveraging
                                                                         Android Malware for Improved Penetration Testing Results,
   Whilst every effort has been made to ensure the high quality of
   the magazine, the editors make no warranty, express or implied,       Bill Mathews will share his views on Attacking the Mobile
   concerning the results of content usage.                              Infrastructure, and Devesh Bhatt will take you Inside Android
   All trade marks presented in the magazine were used only for
   informative purposes.                                                 Applications, concentrating on manifest configuration. Some
                                                                         general points of Mobile Application Security Testing will be
   All rights to trade marks presented in the magazine are               presented to you by Iftach Ian Amit.
   reserved by the companies which own them.
   To create graphs and diagrams we used                program
   by                                                                    There are of course other articles worth looking at in this issue
                                                                         of PenTest Magazine. I can definitely recommend Arthur
                                                                         Gervais’ New Penetration Business Model – the idea behind
   Mathematical formulas created by Design Science MathType™
                                                                         his Hatforce project, based on crowd-sourcing. It might be
                                                                         another step in the field of IT security, surely worth looking at
   DISCLAIMER!                                                           and taking further.
   The techniques described in our articles may only                                                                   Enjoy your reading
   be used in private, local networks. The editors                                                                         Sebastian Buła
   hold no responsibility for misuse of the presented
   techniques or consequent data loss.                                                               & Penetration Test Magazine Team




05/2011 (5) September                                                Page 2                                    http://pentestmag.com
CONTENTS



POINT OF VIEW                                                         Attacking the Mobile Infrastructure
                                                               26     by Bill Mathews
        Isn’t Social Engineering the Safest
04
                                                                       We will explore a few philosophies for attacking a
        Form of Pentesting?                                    mobile management infrastructure. The article will cover
        by Ankit Pratek                                        the differences in testing mobile stuff vs “everything
One might argue over this, but for a student and a budding     else” as well as reusing some of the things you know to
pentester like me, this is the truth and holds water. Social   demystify the mobile world.
engineering won’t call your work illegal unless you harm
                                                                      ToneLoc and Load – Useful For a
                                                               30
someone personally or cause some financial loss. Plus,
since you don’t have certifications at competitive prices,            Pentester?
no one even wants you to be a certified Social Engineer               by Chris McAndrew
at that unaffordable price.                                    When on average it takes less than half an hour to
                                                               bypass the security of many voicemail systems and the
        Trust Pentesting Team. Do you?
06
                                                               rewards can be over L250,000 for a weekends work, it’s
        by Rishi Narang                                        no wonder that phreaking telephone systems is enjoying
With the advent of security and its counterpart, a large       a resurgence.
share of vulnerabilities has been due to human errors
                                                                      Inside Android Applications
                                                               34
in the software lifecycle. These errors have either crept
in mistakenly, or the loop holes have been intentionally              by Devesh Bhatt
inserted with ‘malicious’ intentions.                          By the end of 2011, the number of Smartphone shipments
                                                               around the world will explode to nearly 468 million units
FOCUS                                                          and the android operating system would have a fifty
        Breaking Down the i*{Devices}
08
                                                               percent market share. This would increase the number of
        by Aditya K Sood                                       attacks on mobile applications and also the investment in
Smartphones have revolutionized the world. The                 securing the applications from the attacks.
online world is grappling with severe security and
privacy issues. The smartphone applications require an         (NEW) STANDARDS
                                                                      New Penetration Testing Business
                                                               36
aggressive approach of security testing and integrity
verification in order to serve the three metrics of security          Model
such as confidentiality, integrity and availability.                  by Arthur Gervais
                                                               Today everybody can become a hacker. The knowledge
        Act Like A Criminal
16
                                                               spreads all over the Internet. A lot of hackers are showing
        by Cory Adams                                          their know-how by sharing the results of their attacks.
What, act like a criminal? That would usually be               Why do not use this knowledge through crowd-sourcing
considered bad advice, but having an understanding of          in order to globally improve the security? Starting from
how cyber criminals conduct business will lead to better       this fundamental idea, a business model has been
penetration testing results. In-depth malware analysis         developed by Hatforce.
will reveal criminals’ tactics, techniques, and procedures.
These can be utilized to generate improved penetration         HOW-TO
                                                                      Building Your Own Pentesting
                                                               42
testing abilities by allowing the tester to view the target
as a would-be intruder does.                                          Application
                                                                      by Dhananjay D.Garg
        Mobile Application Security Testing
22
                                                               Although even today web browsers serve the primary
        by Iftach Ian Amit                                     purpose of bringing information resources to the user,
Thriving vendor marketplaces (such as iTunes and the           they no longer represent a software application with
Android store) encourage the rapid development and             bare bones support for just HTML. Today, web browsers
deployment of mobile applications to consumers and             like Mozilla Firefox come with the support of add-ons,
businesses alike. Additionally, alternative 3rd-party          which are small installable enhancements to a browser’s
download and install markets open up as software writers       foundation.
seek opportunities, outside the walled gardens provided
by the mainstream stores.




  05/2011 (5) September                                   Page 3                                http://pentestmag.com
POINT OF VIEW


Isn’t Social Engineering
the Safest Form of PenTesting?
If it’s permitted, registered and certified, it’s pentesting, and if it’s
not, it’s just plain words scary hacking.




O
          ne might argue over this, but for a student and    for my own virtual machine which has no anti-virus.
          a budding pentester like me, this is the truth     Accessing other PCs myself than accessing it remotely
          and holds water. Social engineering won’t call     has so far worked pretty good for me. I’m often filled
your work illegal unless you harm someone personally         with guilt that I make friends just to add them to my
or cause some financial loss. Plus, since you don’t have     stolen passwords list… But that’s a different story, let’s
certifications at competitive prices, no one even wants      not get there. Watching desktop screens of your friends
you to be a certified Social Engineer at that unaffordable   at night and clicking their picture remotely at that very
price.                                                       moment aren’t on the list of the most interesting things,
  As a learner I don’t think any of the two should           but one still might enjoy doing it for fun and, of course,
be your main concerns. Just knowing the password             learning. But try not to go for the easy way, which is
and some browsing using it should be enough for an           implanting the .pdf in your friend’s laptop, who uses an
encouragement. I can get someone drunk and get his           older version of Adobe Reader. Removing my device
passwords rather than doing phishing and other stuff.        from my friend’s Facebook was the coolest correction
Getting picked up by girls from a bar and then using         that I’ve done so far (oh, try Konqueror, it impressed
their laptop or desktop with an excuse to check my           me). Getting the phone number to stay in touch is easy,
mails is what I have been doing lately. The fun part is to   then updating Facebook status from that number is so
discover the lover’s files and saved passwords… Okay,        much fun, thanks to the websites the names of which
maybe I am not being picked up by girls in the bar, but      can’t be disclosed here.
they do give me their laptops to use the Internet (not in      Moving on, the only method I’ve found to protect my
the bar of course, well the bar was supposed to sound        own Facebook wall from sms spoofing is by not sharing
cool). Anyways, other moves are: offering my laptop to       my phone number with anyone. Sms spoofing is so easy,
others to change passwords or login into any account.        simple and free a non-geek can do it. Against caller id
Some smart ones check the anti-virus inclusion list to       spoofing, those who can crack astrisk aren’t idle enough
track keyloggers, some trust me, others have not heard       to try me, so I feel pretty much safe. I am not so sure if
about firefox addons, or the changed script that enables     Facebook knows they have this vulnerability, since it’s
storing all passwords without offering to remember.          still on the go. I really hope they buy this issue.
  Trojans haven’t helped me much, nor has any exploit          Upon being caught when the secret was somehow
from Metasploit that I know of (some 3 or 4), except         revealed to people, saying that I was pentesting your


  05/2011 (5) September                                 Page 4                               http://pentestmag.com
POINT OF VIEW


Trust Pentesting Team.
Do You?
With the advent of security and its counterpart, a large share
of vulnerabilities has been due to human errors in the software
lifecycle. These errors have either crept in mistakenly, or the loop
holes have been intentionally inserted with ‘malicious’ intentions.




T
        he last decade witnessed millions of small or           Pentesting team has limited timeslots or has limited
        critical vulnerabilities and most of them duly time windows to perform such assessments. On a
        fixed, mitigated or remediated, but what about standard note, a client should always make a note of
the human link, the human mistakes, the human the IP addresses allowed for the pentester, and exempt
intentions. It can never be fixed but early detections and it on perimeter security (if really needed) else, keep the
a keen eye can save you from unintentional handing the rest of security postulate on its toes. IT team should
secret keys to a thief.                                       always check the logs and look for anything that is
  In my professional and personal experience, beyond the scope of pentesting contract like,
there have been very few clients and customers
who are actually aware of what is happening during • Check the resources being accessed via the
their pentest phase. They are aware about the                    application and/or server logs.
vulnerabilities reported; the calls and explanations • Check the internal and/or public IP addresses being
presented by the pen-testing team, but are oblivious             accessed via the network logs.
to the network facts and access rights. Most of clients • Any discrepancy in the logs reflecting the
have a strict objectives mentioned in the contract.              pentesters’ IP address should result in blocking that
These objectives include guidelines that refrains a              IP address till a satisfactory explanation is provided
pentester from DOS attacks on service or system,                 by the team.
persistent threats, intrusive
attacks or code executions In my professional and personal experience, there In the worst case scenario,
etc. if the system is live have been very few clients and customers who are if the attacker (hidden under
and production as this can
                                 actually aware of what is happening during their a pseudonym) renders his
result in disruption of their
                                                     pentest phase.                       services to a firm wearing
services. Wherein, if the system is a dummy clone, a white hat and steals database information, source
such genre of attacks can be permitted by the client code, or even the credentials etc. Later, even if the
in controlled conditions. But how many customers vulnerability has been mitigated, he still possesses
actually verify the attempts by the pentesting team critical information at his disguise. If the logs show
through the logs – system as well as the network that some of the critical files have been dumped
logs.                                                         during the pentesting phase, a client can (and should)


  05/2011 (5) September                                 Page 6                               http://pentestmag.com
FOCUS


Breaking Down
the i* {Devices}
Penetration Testing Like a Hacker
Smartphones have revolutionized the world. The online world is
grappling with severe security and privacy issues. The smartphone
applications require an aggressive approach of security testing
and integrity verification in order to serve the three metrics of
security such as confidentiality, integrity and availability.




T
       his paper sheds a light on the behavioral testing   always aligned with the virtual memory pages. Data
       and security issues present in Apple’s IOS          structure contains various sections of data which are
       devices and applications. Primarily, this paper     mapped through the segments defined in the loader
revolves around penetration testing of iPhone device       structure. Usually, there are text and data segments.
and its applications. The paper does not discuss the       For example: considering an Objective C, there are
iPhone application source code analysis and reverse        segments defined as __OBJC which are private to the
engineering.                                               Objective C compiler. The internals of Mach-O format
                                                           can be read here [1]. Figure 1 shows the generic
Mach-O Format and IPhone Architecture                      layout of iPhone architecture.
Mach-O is the primary file format that is used for           The application binaries (Mach-O) format are
running applications and programs on Apple devices.        encrypted in nature when these are retrieved from the
This format is stored as an application binary             Apple store. In order to perform source code analysis
interface on the respective MAC OS X operating             these files are required to be decrypted by the process
system. Mach-O provides support for intermediate           of reverse engineering.
(debug) and final build (released) of the binaries.
This is quite helpful in debugging as MACH-O format
supports both dynamic and statically linked code
files. Mach-O format is basically divided into three
main components stated as header structure, load
structure and data structure. The header structure
explicitly specifies the environment information of the
binary which is required by the kernel to differentiate
between the code execution on different processors
and architectures. Load structure comprises of the
various segments which define the byte size and
memory protection attributes. When the code is
executed dynamically, the segments map the desired
bytes into virtual memory as these segments are            Figure 1. iPhone architecture


 05/2011 (5) September                                Page 8                               http://pentestmag.com
classes which should be verified in every penetration
testing project. This set of issues has been derived on
the same benchmark of web applications but in reality
there is a difference in security testing due to architecture
and deployment environment of the applications. In any
case, the top 10 mobile risks should be incorporated in
to the methodology of iPhone testing.
  During the course of this paper, it has been shown
that there are a lot of developments that have taken
place in the iOS world and testing should be executed
accordingly. In the past, iPhone testing has been done
in relation to specific scenarios, but nowadays iPhone
applications require more aggressive testing to ensure
security.

Acknowledgement
I would like thank Itzik Kotler (CTO, Security Art) for
reviewing the paper and providing deep insight into the
iPhone penetration testing.I would also like to thank Dr.
Richard J Enbody for providing continuous support in
doing security research.

Conclusion
The world is changing fast due to mobile revolution.
This paper deliberated upon the iPhone architecture
from perspective of penetration testing. The architecture
plays a crucial role in developing security testing
methodologies. In this paper, iPhone detailed security
testing vectors have been discussed which include
testing of data at rest, decrypting files and insecure
design practices followed by the application developers.
For a full matured security assessment of iPhones, all
the discussed vectors should be tested appropriately so
that secure applications can be developed.




ADITYA K SOOD
Aditya K Sood is a Senior Security
practitioner, researcher and PhD
candidate     at    Michigan     State
University. He has already worked
in the security domain for Armorize,
COSEINC and KPMG. He is also a
founder of SecNiche Security Labs, an independent security
research arena for cutting edge computer security research.
He has been an active speaker at industry conferences
and already spoken at RSA , HackInTheBox, ToorCon,
HackerHalted, Source. TRISC, AAVAR, EuSecwest , XCON,
Troopers, OWASP AppSec US, FOSS, CERT-IN (07)etc. He has
written content for HITB Ezine, Hakin9, ISSA, ISACA, CrossTalk,
Usenix Login,Elsevier Journals such as NESE,CFS. He is also a
co author for debugged magazine.


  05/2011 (5) September                                           http://pentestmag.com
FOCUS


Act Like A Criminal
Leveraging Android Malware for Improved Penetration
Testing Results
What, act like a criminal? That would usually be considered bad
advice, but having an understanding of how cyber criminals
conduct business will lead to better penetration testing results.
In-depth malware analysis will reveal criminals’ tactics, techniques,
and procedures. These can be utilized to generate improved
penetration testing abilities by allowing the tester to view the
target as a would-be intruder does.




W
           ith the emergence of the Android Operating repurposed and used in new attack weapons. The
           System (OS) into the mobile market, reason most defensive and offensive professionals do
           nation state hackers and criminals alike not conduct in-depth malware analysis is twofold. First,
are actively conducting attacks against the OS and they do not properly understand the benefits of doing
its users for information gathering and financial so and secondly they lack the knowledge necessary
gain. A high reward tool in an attacker’s arsenal is to do so. (well, maybe they have limited time, but I am
malicious software, also known as malware, which biased and believe everyone should conduct malware
allows information to be                                                          analysis.) Both of these
gathered and extracted from        The Android OS is here to stay and with        issues will be addressed
targeted mobile devices.           so many Android users out there utilizing      with solutions comprised of
It is commonplace to rely         the Android software, a large attack base is the benefits for conducting
on Anti-Virus (AV) as a
                                             provided to attackers.               Android malware analysis
basis for the mobile security model and trust that and details to setup an Android malware analysis
AV will identify malware. If AV does successfully environment.
detect malware most people will simply remove the
malicious software and think that the threat has Why target Android?
been mitigated, with no work left to be done. This The Android Operating System (OS) has burst onto
is a flawed and incomplete approach that does not the scene and taken a huge portion of the Smartphone
leverage the intelligence that can be gained from market share from Symbian OS and the iOS to become
analyzing the malware sample.                            the market leader. This surge is in large part due to
   Analysis can provide security professionals further the fact that Google makes the source code to the
insight into attack details such as: the intent, was Android OS available. This has led to applications being
this a targeted attack, persistence mechanism, developed for the Android OS at a pace exceeding the
propagation technique, etc. Analysis can also supply popular iOS, though the iOS still has significantly more
attack professionals the same information, allowing for applications available. This is evidence proves the
the attack to be replayed during penetration testing. Android OS is here to stay. With so many Android users
This data provides a developer with the ability to out there utilizing the Android software, a large attack
extract interesting pieces of malware samples to be base is provided to attackers.


 05/2011 (5) September                              Page 16                           http://pentestmag.com
Smartphone running the version of             Android you
select is active within the analysis          environment;
now the malicious application can be          loaded. This
is accomplished using Adb and issuing         the following
command:

adb.exe install <sample.apk>


(Note: Replace sample with the title of the malware
sample you are analyzing.)
  The following table (Table 1) is a list (not com-
prehensive) of free tools available to Android malware
analysis to aid during the examination of a malware
sample.
  Many in the security field view malware analysis as
the reactive response to an attack, but the opposite
approach can be taken to help mitigate damages prior
to this. Penetration testers can analyze or use malware
analysis results to understand what an attacker is after,
persistence mechanisms, propagation techniques, and
advanced methods being utilized. This intelligence
allows penetration testers the ability to replay real
world attacks and ensure the highest quality results are
provided to the customer.


CORY ADAMS
Cory Adams has been in the information
security �eld for over 7 years. He is
currently a Reverse Engineer with a Fortune
100 company. He specializes in malware
analysis as well as vulnerability analysis.
Follow Cory on twitter @SeedyAdams.




 COMMENT
 We are open for suggestions and discussion. Don’t
 hesitate to comment on the articles which you’ve
 read in this issue. Share your opinion on the subject
 matter brought up, back up or confront the point
 of view of the author. The best comments will be
 published on our site and in our next issue.



  05/2011 (5) September                                       http://pentestmag.com
FOCUS


Mobile Application
Security Testing
Mobile apps are more than the sum of their components
Thriving vendor marketplaces (such as iTunes and the Android
store) encourage the rapid development and deployment
of mobile applications to consumers and businesses alike.
Additionally, alternative 3rd-party download and install markets
open up as software writers seek opportunities, outside the walled
gardens provided by the mainstream stores.




H
         aving your software purchased and downloaded • Insecure Connections
         by millions of people worldwide has long been • Simplified User Experience
         the holy grail of mobile software developers, but
it also attracts the attention of fraudsters who recognize Insecure Connections
the accessibility and lack of security features of these Mobile devices are used in a number of unknown and
platforms. The mobile platform opens several attack often insecure connection profiles (from public Wi-
avenues for malicious software and opportunities to Fi, through rogue cells that proxy communication).
defraud victims due to its lax control mechanisms, and This makes them vulnerable to simple attacks not
lack of standardization of the user experience offering. considered in the threat modeling of a traditional web
Therefore, mobile applications should be designed, application. Additionally, insecure communications are
developed, and tested having security in mind, much often used to overcome platform limitations and design
like web applications that handle sensitive information.      considerations such as: battery consumption profiles,
   The design and development of mobile applications is processing speed, and communication overhead.
significantly different to that                                                          Insecure     communications
of traditional client-servers         Any foreign code that runs on the mobile         for    mobile      applications
or web applications. Mobile          platform has the potential to alter the user      expose several exploitation
applications should take            experience and manipulate the locally stored avenues (including local and
into account both the                    data as well as the data in transit.          remote), and enable fraudulent
environment          (platform,                                                        application creation using
libraries, capabilities), together with major differences in extremely simple tools and techniques that are freely
end-user expectations. Mobile users demand a simple available in the market. This not only puts the end user
user experience (in terms of details), and often require at risk of data loss, but also allows attackers an easy
completely different business processes compared with access path into the organization that provides services
other interaction channels.                                   through the mobile applications. Any foreign code that
                                                              runs on the mobile platform has the potential to alter
Security Challenges                                           the user experience and manipulate the locally stored
There are two main security challenges to mobile data as well as the data in transit. Thus fraudsters gain
applications that stem from their usage and limitations:      a prime opportunity to conduct their attacks.


  05/2011 (5) September                                Page 22                              http://pentestmag.com
�����������
��������




             �����������������������
�����������������������������������������
              �����������������
                                                      �����������������
                                                  ������������
   � ���� � ���� � � � � � � � ��� � � � �� � �
         ��� �������� � �� �                      �����������������������
FOCUS


Attacking the Mobile
Infrastructure
We will explore a few philosophies for attacking a mobile
management infrastructure. The article will cover the differences
in testing mobile stuff vs “everything else” as well as reusing some
of the things you know to demystify the mobile world.




I
    would like to point out that I am by no means an            Mobile smart phones and tablets do have a few key
    expert in mobile devices or their management differences that I wanted to outline:
    infrastructures. This article was as much a learning
experience for me as a writing project. I chose, • They are by and large single user systems with root
deliberately to not make this a terribly technical article       or admin restricted by default
and more of a how to approach this article because I • They run specialized operating systems but rely
think sometimes in our industry we get hopelessly lost           heavily on web interactions
in the this will be so cool that we forget the this is the • Often they aren’t controlled or managed by IT,
right, practical approach. Hope you enjoy.                       users bring in their personal phones for business
   As penetration testers we often times get mired in            use (we’re not focusing on these)
trying to craft attacks and finding 0-days when we should • Tablets (well the iPad anyway) are quickly
be fixating on our jobs, that is to provide an assessment        becoming a great way to work from conference
of the security posture of a given system with practical         rooms, meetings, etc. They are really a hybrid
scenarios. Though I see the                                                             between smart phone and a
value in crafting new attacks, As penetration testers we often times get mired laptop.
I’m not sure it’s the job of a      in trying to craft attacks and finding 0-days
traditional penetration tester when we should be fixating on our jobs, that is to Now before we dig too much
but that’s another article. It’s provide an assessment of the security posture of a deeper I want to say that I’m
hard enough to resist that              given system with practical scenarios.          not going to focus too much
temptation when dealing with                                                            on attacking the phones/
web applications and Windows systems that have been tablets themselves, there is quite a bit of research
around forever and are pretty well understood but throw and work being done in those areas already and I
in something new and our geek buzzers start buzzing doubt I could add much to it. I have always taken
overtime. Whenever we’re asked to test some new a more practical approach to penetration testing
thing, in this case a mobile infrastructure, out come the (right or wrong), I start with the simplest, widest
compilers and debuggers. We should start by asking reaching techniques first then move out to the more
ourselves the most boring question possible, is this stuff difficult methods of attack. I’m not discounting direct
really THAT different than what we’re used to?                phone attacks I just find them to be more of a pain


 05/2011 (5) September                                Page 26                             http://pentestmag.com
FOCUS


ToneLoc and Load
Useful For a Pentester?



When on average it takes less than half an hour to bypass the
security of many voicemail systems and the rewards can be over
£250,000 for a weekends work, it’s no wonder that phreaking
telephone systems is enjoying a resurgence.




W
            ritten off by many as Old Hat or Lo Tech and           1993(ish) ToneLoc: (http://downloads.securityfocus.com
            definitely Belonging to the 1980’s does the         /tools/auditing/pstn/tl110.zip) Short for Tone Locator was
            Wardialler still have a place in the modern         created by Minor Threat and Mucho Maas. It is DOS-based
pen testers toolkit?                                            but also runs on Win95+ platforms. It dials numbers, and
  I would suggest that this question is best answered           saves the login session to be viewed later.
by someone that is currently suffering from a Theft of             1995 THC-Scan, the worlds most used cross
Service attack against their PBX and is haemorrhaging           platform wardialler was released and approximately
cash at £30 to £40k per day.                                    10 years later THC-Scan evolved into THC-ScanNG
  The attack may not be new, the technology may have            (Next Generation). Once again van Hauser created a
been around for many years but it is still very effective       masterpiece; TSNG was distributed if you have a pool of
and increasingly popular.                                       1000 modems – no problem! One master server could
  Wardialling originally was the practice of dialling all of    control a vast array of zombies allowing the war dialling
the telephone numbers in a range in order to find those         to be controlled remotely. TSNG can be downloaded
which were answered with a modem. These days it is              from http://thc.org/thc-tsng/.
probably more accurate to say that the goal is to classify         1998 Sandstorm (now NIKSUN) released Phone-
all the responses as accurately as possible, in fact if         Sweep the Corporate War Dialler. PhoneSweep
you visit the web sites for the last two war diallers in        offered a safe platform (no hackers using it to distribute
my brief timeline you will see that both make a point of        Trojans) which utilised a GUI interface running
saying that they can classify / attack PBX and voicemail        under Windows 95. PhoneSweep is still available
systems.                                                        (commercially) today. PhoneSweep offers three distinct
  Wardialling first came into the spotlight in the 1983 film    modes Connect, Identify or Penetrate and is capable of
War Games where David Lightman, the hacker, uses a              classifying phones, faxes and modems in a single call
wardialler, appropriately called the war games dialler to       utilising their patented Single Call Detect methodology.
unwittingly accesses WOPR, the supercomputer, which is          Additional product information is available from http://
programmed to predict possible outcomes of nuclear war          www.niksun.com/product.php?id=17.
and he nearly starts World War III. As with most things to do      2001 SecureLogix release version 3 of their Telesweep
with computing the original name just has to be shortened       Wardialler, Telesweep offers both passive: (the first call
so the war games dialler became the war dialler.                into a number is in voice mode – no tones are sent)


  05/2011 (5) September                                    Page 30                              http://pentestmag.com
FOCUS


Inside Android
Applications
By the end of 2011, the number of Smartphone shipments around
the world will explode to nearly 468 million units and the android
operating system would have a fifty percent market share. This
would increase the number of attacks on mobile applications and
also the investment in securing the applications from the attacks.




T
        he most important part of performing an                 presents essential information about the application to
        application pentest for an android application          the Android system. High-level permissions restricting
        is understanding the manifest configuration.            access to entire components of the system or application
Analyzing a manifest file is one of the most important          can be applied through the AndroidManifest.xml. The
and tedious task while performing a penetration testing         manifest file does the following:
assessment on the world’s most popular mobile Os.
  Android is a privilege-separated operating system, in         •    It describes the components like the activities,
which each application runs with a distinct system identity.         services, broadcast receivers, and content providers
At install time, Android gives each package a distinct Linux         that the application is composed of. These declarations
user ID. The identity remains constant for the duration of           let the Android system know what the components are
the package’s life on that device. On a different device, the        and under what conditions they can be launched.
same package may have a different UID; what matters is          •    It determines which processes will host application
that each package has a distinct UID on a given device.              components.
  Every android application must have an Android                •    It declares which permissions the application must
Manifest.xml file in its root directory. The manifest                have in order to access protected parts of the API
                                                                     and interact with other applications.




Figure 1. AndroidManifest.xml natively obfuscated               Figure 2. Decoding apk application �le


  05/2011 (5) September                                    Page 34                                  http://pentestmag.com
(NEW) STANDARDS


New Penetration
Testing Business Model
Crowd-sourcing For IT-Security
Today everybody can become a hacker. The knowledge spreads all
over the Internet. A lot of hackers are showing their know-how by
sharing the results of their attacks. Why do not use this knowledge
through crowd-sourcing in order to globally improve the security?
Starting from this fundamental idea, a business model has been
developed by Hatforce.




A
         lmost daily we can see on the news that a new        money to people who find vulnerabilities within their
         IT system has been attacked by hackers. Even if      products. For example, Mozilla has been rewarding
         it is about Sony [1] or the CIA website [2], these   people who found security weaknesses of their well-
attacks, harmful in 90% of the cases, show that behind        known browser [3]. Google is also running a very well
there lies a competent community who has a high               paid bounty program for their chrome browser and their
IT security potential. We ask ourselves then: Where           websites and are ready to pay important amounts of
do these hackers come from? Are they employed                 money [4]. Facebook also adopted this new trend and
professionals? Do they act with a well-defined purpose,       started at the end of July 2011 to reward vulnerability
or are they just smart individuals who don’t know what        researchers [5].
else to do with their knowledge and free time?                  A possible explanation for this recent action may
   The beliefs of a hacker may be not easy to understand      be the fact that companies start to become aware of
and gloomy. A hacker’s profile can extend from a rogue        the potential skilfulness that hackers might possess.
high-school teenager to an experienced professional.          Consequently, the companies start to cooperate with
While some hackers have the chance to fructify their          the hacker communities, instead of taking legal action
knowledge in a legal environment, others gain their           against them (like Sony did for example [6]).
living following illegal activities. Nevertheless, they all     Considering that the cooperation between hackers
share a common passion for IT security and they have          and companies can stand while there is enough benefit
an important potential.                                       on both sides, the startup Hatforce came up with an
   As the modern cybercrime is continuously developing        idea.
and turning into a financial motivating market, there is a
strong need of reinforcements. We should give to every        The idea
IT-security talented person the opportunity to show their     Hatforce.com came up with an idea which can be
skills and use them for a good cause. Why not use their       called an open market crowd-sourcing platform for
passion in order to turn them to the right side.              penetration tests. The principle is simple: using
                                                              the worldwide hacker community in order to find
Current situation                                             vulnerabilities in every IT system possible (websites,
Over the last couple of years, an interesting trend is        servers, software, etc.) and reward them for the
visible in the world of IT: large companies start paying      vulnerabilities they found.


  05/2011 (5) September                                  Page 36                            http://pentestmag.com
�������




����������������������������������������������
�������������������������������������
�����������������������������������������������������������������������������
���������������������������������������������������������������                                                                               ��������������������������
                                                                                                                                              ���������������������
��������������������������������������������������������������������������
���������������������������������������������������������������������������
                                                                                                                                              ���������������������
������������������������������������������������������������

��������������������������������
�����������������������������������������
�������������������������
��������������������������������������
������������������������������������������
���������������������������������������


�������������������������������������



��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
�������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������
�����������������������������������������������������������������������
HOW-TO


Building Your Own
Pentesting Application
Although even today web browsers serve the primary purpose
of bringing information resources to the user, they no longer
represent a software application with bare bones support for just
HTML. Today, web browsers like Mozilla Firefox come with the
support of add-ons, which are small installable enhancements to a
browser’s foundation.




T
        hese add-ons when installed inside a browser       Pen Testing Add-ons
        can add additional functionality to the browser    Tor
        and this additional functionality can be used on   Tor: Experts always suggest that it’s best to hide
the web pages that are viewed by the user.                 your identity before getting involved in any security
  The best part about these add-ons is that they enable    related operations. Tor allows user to maintain online
third-party developers to add new features without         anonymity. Tor basically has a worldwide network of
interfering with the original source code of the host      servers that helps route the internet traffic and thus,
application. These add-ons are dependent on the            disguise a user’s geographical location. The best thing
services that are provided by the host application to      about Tor is that it’s open-source and anybody can use
register themselves. Thus, third party developers can      Tor network for free.
update their add-ons without making any changes
to the host application as the host application            •    To setup Tor, you need to first download
operates independently. These add-ons can serve for             the Tor Browser Bundle from Link: https://
scatterbrained as well as for informative purposes like         www.torproject.org/download/download.html.en.
hacking, penetration testing, and more.                         This bundle will will ask your permission to extract
                                                                a bundle of files to the location where Tor installer
Mozilla Firefox Add-ons                                         was downloaded.
Mozilla     Add-ons    (https://                           •    Now, Start Tor Browser. Once you’re connected
addons.mozilla.org/en-US/                                       to the Tor Network, the browser (Firefox 3.6.20)
firefox/) is a huge repository                                  will automatically open up with a congratulations
for add-ons that support                                        message that your IP address is now changed. For
Mozilla software like Mozilla                                   example, my IP address changed to 85.223.65.238,
Firefox browser. These add-                                     which is located in Netherlands.
ons are submitted by many developers from across
the globe for end-users. Using the privacy and security    WHOIS
add-ons from this gallery, we can build a good browser     WHOIS: Internet resources such as domain name,
based application for penetration testing and security     IP addresses or controller systems are registered
purposes.                                                  in database systems. WHOIS is used to query the


 05/2011 (5) September                                Page 42                               http://pentestmag.com
Say	Hello	to	
Red	Team	
Tes�ng!
Security	Art's	Red	Team	service	operates	on	all	fronts	
on	behalf	of	the	organiza�on,	evalua�ng	all	
informa�on	security	layers	for	possible	vulnerabili�es.		

Only	Red	Team	tes�ng	provides	you	with	live	
feedback	on	the	true	level	of	your	organiza�onal	
security.

	Thinking	crea�vely!	That’s	our	approach	to	your	test.


Security	Art’s	Red-Team	methodology		      Ready	to	see	actual	
consists	of:                               benefits	from	your	
                                           next	security	review?
1.	Informa�on	and	intelligence	gathering
2.	Threat	modeling                         info@security-art.com
3.	Vulnerability	assessment
4.	Exploita�on                             Or	call	US	Toll	free:	
5.	Risk	analysis	and	quan�fica�on	of	      1	800	300	3909		
				threats	to	monetary	values	            UK	Toll	free:	
6.	Repor�ng                                0	808	101	2722

                   www.security-art.com
Editor's Note on Mobile Security Testing

Weitere ähnliche Inhalte

Andere mochten auch

Lerox db2 database dictionary for ibm system as400 i series i5 system i v05
Lerox db2 database dictionary for ibm system as400 i series i5 system i v05Lerox db2 database dictionary for ibm system as400 i series i5 system i v05
Lerox db2 database dictionary for ibm system as400 i series i5 system i v05CL0905
 
Parasha nº 23 pekudei 9 marzo 13
Parasha nº 23 pekudei  9 marzo 13Parasha nº 23 pekudei  9 marzo 13
Parasha nº 23 pekudei 9 marzo 13Horeb Israelita
 
Accidente de helicóptero Camino del Molino 17 de Diciembre de 1996
Accidente de helicóptero Camino del Molino 17 de Diciembre de 1996Accidente de helicóptero Camino del Molino 17 de Diciembre de 1996
Accidente de helicóptero Camino del Molino 17 de Diciembre de 1996bomberosdefuenlabrada
 
Revista a! 35 - Homenaje - Humor en camiseta
Revista a! 35 - Homenaje - Humor en camisetaRevista a! 35 - Homenaje - Humor en camiseta
Revista a! 35 - Homenaje - Humor en camisetaRedSocialFuva
 
1616 IP Phone an der IP Office
1616 IP Phone an der IP Office1616 IP Phone an der IP Office
1616 IP Phone an der IP OfficeStevil
 
dotCloud (now Docker) Paas under the_hood
dotCloud (now Docker) Paas under the_hood dotCloud (now Docker) Paas under the_hood
dotCloud (now Docker) Paas under the_hood Susan Wu
 
Output Management Solutions from CA Technologies: More Than Just Printing
Output Management Solutions from CA Technologies: More Than Just PrintingOutput Management Solutions from CA Technologies: More Than Just Printing
Output Management Solutions from CA Technologies: More Than Just PrintingCA Technologies
 
Programa del curso Social Business Management
Programa del curso Social Business ManagementPrograma del curso Social Business Management
Programa del curso Social Business Managementbestrelations
 
Redes sociales corporativas
Redes sociales corporativasRedes sociales corporativas
Redes sociales corporativasAdigital
 
Super powers of enterprising teachers
Super powers of enterprising teachersSuper powers of enterprising teachers
Super powers of enterprising teachersCésar Poyatos
 

Andere mochten auch (18)

Lerox db2 database dictionary for ibm system as400 i series i5 system i v05
Lerox db2 database dictionary for ibm system as400 i series i5 system i v05Lerox db2 database dictionary for ibm system as400 i series i5 system i v05
Lerox db2 database dictionary for ibm system as400 i series i5 system i v05
 
Parasha nº 23 pekudei 9 marzo 13
Parasha nº 23 pekudei  9 marzo 13Parasha nº 23 pekudei  9 marzo 13
Parasha nº 23 pekudei 9 marzo 13
 
Accidente de helicóptero Camino del Molino 17 de Diciembre de 1996
Accidente de helicóptero Camino del Molino 17 de Diciembre de 1996Accidente de helicóptero Camino del Molino 17 de Diciembre de 1996
Accidente de helicóptero Camino del Molino 17 de Diciembre de 1996
 
Revista a! 35 - Homenaje - Humor en camiseta
Revista a! 35 - Homenaje - Humor en camisetaRevista a! 35 - Homenaje - Humor en camiseta
Revista a! 35 - Homenaje - Humor en camiseta
 
1616 IP Phone an der IP Office
1616 IP Phone an der IP Office1616 IP Phone an der IP Office
1616 IP Phone an der IP Office
 
DEJATELLEVAR Nº 1
DEJATELLEVAR Nº 1DEJATELLEVAR Nº 1
DEJATELLEVAR Nº 1
 
dotCloud (now Docker) Paas under the_hood
dotCloud (now Docker) Paas under the_hood dotCloud (now Docker) Paas under the_hood
dotCloud (now Docker) Paas under the_hood
 
Bubt
BubtBubt
Bubt
 
MPL SMTP PP & BODY
MPL SMTP PP & BODYMPL SMTP PP & BODY
MPL SMTP PP & BODY
 
Output Management Solutions from CA Technologies: More Than Just Printing
Output Management Solutions from CA Technologies: More Than Just PrintingOutput Management Solutions from CA Technologies: More Than Just Printing
Output Management Solutions from CA Technologies: More Than Just Printing
 
Finalbooklet
FinalbookletFinalbooklet
Finalbooklet
 
10 razones para contratarme
10 razones para contratarme10 razones para contratarme
10 razones para contratarme
 
Saxo conferencia
Saxo conferenciaSaxo conferencia
Saxo conferencia
 
Deming
DemingDeming
Deming
 
Programa del curso Social Business Management
Programa del curso Social Business ManagementPrograma del curso Social Business Management
Programa del curso Social Business Management
 
Uae watergy 09_15
Uae watergy 09_15Uae watergy 09_15
Uae watergy 09_15
 
Redes sociales corporativas
Redes sociales corporativasRedes sociales corporativas
Redes sociales corporativas
 
Super powers of enterprising teachers
Super powers of enterprising teachersSuper powers of enterprising teachers
Super powers of enterprising teachers
 

Ähnlich wie Editor's Note on Mobile Security Testing

Mobile Security - Hakin9 Magazine
Mobile Security - Hakin9 MagazineMobile Security - Hakin9 Magazine
Mobile Security - Hakin9 Magazinelogfusion
 
Mobile security hakin9_Revista
Mobile security hakin9_RevistaMobile security hakin9_Revista
Mobile security hakin9_Revistathe_ro0t
 
Penetration Testing Magazine
Penetration Testing MagazinePenetration Testing Magazine
Penetration Testing Magazinelogfusion
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Yuval Sinay, CISSP, C|CISO
 
Anti malware tools intrusion detection systems
Anti malware tools intrusion detection systemsAnti malware tools intrusion detection systems
Anti malware tools intrusion detection systemsUltraUploader
 
Certified Secure - Ineffective Detection Systems
Certified Secure - Ineffective Detection SystemsCertified Secure - Ineffective Detection Systems
Certified Secure - Ineffective Detection Systemsfrankvv
 
Global threat-landscape report by fortinet.
Global threat-landscape report by fortinet.Global threat-landscape report by fortinet.
Global threat-landscape report by fortinet.Reham Maher El-Safarini
 
Thane Barnier MACE 2016 presentation
Thane Barnier MACE 2016 presentationThane Barnier MACE 2016 presentation
Thane Barnier MACE 2016 presentationJeff Zahn
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementMuhammad FAHAD
 
Security Opportunities A Silicon Valley VC Perspective
Security Opportunities  A Silicon Valley VC PerspectiveSecurity Opportunities  A Silicon Valley VC Perspective
Security Opportunities A Silicon Valley VC PerspectivePositive Hack Days
 
PenTest Market Magazine
PenTest Market MagazinePenTest Market Magazine
PenTest Market MagazineJay McBain
 
Introduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSecIntroduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSecYashSomalkar
 
ESET Technology: The multi-layered approach and its effectiveness
ESET Technology: The multi-layered approach and its effectivenessESET Technology: The multi-layered approach and its effectiveness
ESET Technology: The multi-layered approach and its effectivenessESET Middle East
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsConnecting Up
 
Insiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest LinkInsiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest LinkRichard Common
 

Ähnlich wie Editor's Note on Mobile Security Testing (20)

Pentest trends 2017
Pentest trends 2017Pentest trends 2017
Pentest trends 2017
 
Mobile Security - Hakin9 Magazine
Mobile Security - Hakin9 MagazineMobile Security - Hakin9 Magazine
Mobile Security - Hakin9 Magazine
 
Mobile security hakin9_Revista
Mobile security hakin9_RevistaMobile security hakin9_Revista
Mobile security hakin9_Revista
 
Penetration Testing Magazine
Penetration Testing MagazinePenetration Testing Magazine
Penetration Testing Magazine
 
Infinitytech New
Infinitytech NewInfinitytech New
Infinitytech New
 
Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)Common Techniques To Identify Advanced Persistent Threat (APT)
Common Techniques To Identify Advanced Persistent Threat (APT)
 
Anti malware tools intrusion detection systems
Anti malware tools intrusion detection systemsAnti malware tools intrusion detection systems
Anti malware tools intrusion detection systems
 
Certified Secure - Ineffective Detection Systems
Certified Secure - Ineffective Detection SystemsCertified Secure - Ineffective Detection Systems
Certified Secure - Ineffective Detection Systems
 
Global threat-landscape report by fortinet.
Global threat-landscape report by fortinet.Global threat-landscape report by fortinet.
Global threat-landscape report by fortinet.
 
Thane Barnier MACE 2016 presentation
Thane Barnier MACE 2016 presentationThane Barnier MACE 2016 presentation
Thane Barnier MACE 2016 presentation
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
 
Security Opportunities A Silicon Valley VC Perspective
Security Opportunities  A Silicon Valley VC PerspectiveSecurity Opportunities  A Silicon Valley VC Perspective
Security Opportunities A Silicon Valley VC Perspective
 
I.T Security Threats
I.T Security ThreatsI.T Security Threats
I.T Security Threats
 
PenTest Market Magazine
PenTest Market MagazinePenTest Market Magazine
PenTest Market Magazine
 
Introduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSecIntroduction to Cybersecurity | IIT(BHU)CyberSec
Introduction to Cybersecurity | IIT(BHU)CyberSec
 
ESET Technology: The multi-layered approach and its effectiveness
ESET Technology: The multi-layered approach and its effectivenessESET Technology: The multi-layered approach and its effectiveness
ESET Technology: The multi-layered approach and its effectiveness
 
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security ThreatsSophos Threatsaurus: The A-Z of Computer and Data Security Threats
Sophos Threatsaurus: The A-Z of Computer and Data Security Threats
 
What is malware
What is malwareWhat is malware
What is malware
 
The malware (r)evolution
The malware (r)evolutionThe malware (r)evolution
The malware (r)evolution
 
Insiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest LinkInsiders Guide to Social Engineering - End-Users are the Weakest Link
Insiders Guide to Social Engineering - End-Users are the Weakest Link
 

Mehr von Aditya K Sood

Emerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareEmerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareAditya K Sood
 
Enfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesEnfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesAditya K Sood
 
Detecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchDetecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchAditya K Sood
 
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...Aditya K Sood
 
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...Aditya K Sood
 
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodNetwork Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodAditya K Sood
 
Abusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAbusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAditya K Sood
 
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineNIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineAditya K Sood
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...Aditya K Sood
 
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...Aditya K Sood
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsAditya K Sood
 
DEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedDEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedAditya K Sood
 
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Aditya K Sood
 
NGR Bot Analysis Paper
NGR Bot Analysis PaperNGR Bot Analysis Paper
NGR Bot Analysis PaperAditya K Sood
 
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Aditya K Sood
 
Commercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareCommercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareAditya K Sood
 
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Aditya K Sood
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareAditya K Sood
 
Browser Malware Taxonomy
Browser Malware TaxonomyBrowser Malware Taxonomy
Browser Malware TaxonomyAditya K Sood
 
VxWorks - Holistic Security (Art of Testing)
VxWorks - Holistic Security (Art of  Testing)VxWorks - Holistic Security (Art of  Testing)
VxWorks - Holistic Security (Art of Testing)Aditya K Sood
 

Mehr von Aditya K Sood (20)

Emerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks MalwareEmerging Trends in Online Social Networks Malware
Emerging Trends in Online Social Networks Malware
 
Enfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB InstancesEnfilade: Tool to Detect Infections in MongoDB Instances
Enfilade: Tool to Detect Infections in MongoDB Instances
 
Detecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in ElasticsearchDetecting Ransomware/Bot Infections in Elasticsearch
Detecting Ransomware/Bot Infections in Elasticsearch
 
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
BlackHat 2014 Briefings - Exploiting Fundamental Weaknesses in Botnet C&C Pan...
 
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
BlackHat Arsenal 2014 - C-SCAD : Assessing Security Flaws in C-SCAD WebX Clie...
 
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K SoodNetwork Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
Network Security : Book Review : Targeted Cyber Attacks : Aditya K Sood
 
Abusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and DefencesAbusing Glype Proxies - Attacks, Exploits and Defences
Abusing Glype Proxies - Attacks, Exploits and Defences
 
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin MagazineNIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
NIframer - CPanel IFrame Injector (Bash based) - Virus Bulletin Magazine
 
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
CrossTalk - The Art of Cyber Bank Robbery - Stealing your Money Through Insid...
 
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
BlackHat USA 2013 Arsenal - Sparty : A FrontPage and SharePoint Security Audi...
 
ToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android InfectionsToorCon 14 : Malandroid : The Crux of Android Infections
ToorCon 14 : Malandroid : The Crux of Android Infections
 
DEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and OperatedDEF CON 20 - Botnets Die Hard - Owned and Operated
DEF CON 20 - Botnets Die Hard - Owned and Operated
 
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
Hackers on Planet Earth (HOPE - 2012) Advancements in Botnet Attacks
 
NGR Bot Analysis Paper
NGR Bot Analysis PaperNGR Bot Analysis Paper
NGR Bot Analysis Paper
 
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
Virus bulletin 2011 Conference Paper - Browser Exploit Packs - Exploitation T...
 
Commercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks MalwareCommercial Cyber Crime - Social Networks Malware
Commercial Cyber Crime - Social Networks Malware
 
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
Virus Bulletin 2011 Conference - Browser Exploit Packs - Death by Bundled Exp...
 
OWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web MalwareOWASP AppSec USA 2011 - Dismantling Web Malware
OWASP AppSec USA 2011 - Dismantling Web Malware
 
Browser Malware Taxonomy
Browser Malware TaxonomyBrowser Malware Taxonomy
Browser Malware Taxonomy
 
VxWorks - Holistic Security (Art of Testing)
VxWorks - Holistic Security (Art of  Testing)VxWorks - Holistic Security (Art of  Testing)
VxWorks - Holistic Security (Art of Testing)
 

Kürzlich hochgeladen

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rick Flair
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demoHarshalMandlekar2
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Scott Andery
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Fact vs. Fiction: Autodetecting Hallucinations in LLMs
Fact vs. Fiction: Autodetecting Hallucinations in LLMsFact vs. Fiction: Autodetecting Hallucinations in LLMs
Fact vs. Fiction: Autodetecting Hallucinations in LLMsZilliz
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 

Kürzlich hochgeladen (20)

The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...Rise of the Machines: Known As Drones...
Rise of the Machines: Known As Drones...
 
Sample pptx for embedding into website for demo
Sample pptx for embedding into website for demoSample pptx for embedding into website for demo
Sample pptx for embedding into website for demo
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
Enhancing User Experience - Exploring the Latest Features of Tallyman Axis Lo...
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Fact vs. Fiction: Autodetecting Hallucinations in LLMs
Fact vs. Fiction: Autodetecting Hallucinations in LLMsFact vs. Fiction: Autodetecting Hallucinations in LLMs
Fact vs. Fiction: Autodetecting Hallucinations in LLMs
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 

Editor's Note on Mobile Security Testing

  • 1.
  • 2. EDITOR’S NOTE 05/2011 (05) Dear Readers, How do you feel when you read yet another piece of news about yet another tabloid journalist hacking into yet another celebrity / politician / accident victim / etc. mobile and extracting confidential information from their voice mail (The News of The World thank you very much for making the news)? I believe that people who use their mobiles like their cars (you don’t have to know what’s under the bonnet to know how to drive it – so the vast majority of us) are perplexed at the idea that their precious secrets can be disclosed so easily and their TEAM indispensible mobile friends can be hacked into by nameless agents, lurking somewhere out of their sight. But how a hacker Editor: Sebastian Bula sebastian.bula@software.com.pl feels? I believe – offended, because how can you call trying out a 4-digit code (which is most likely 1,2,3,4, or the year of Betatesters / Proofreaders: Massimo Buso, Ankit Prateek, the user’s birth, or something equally impenetrable) till you Santosh Rana, Rishi Narang, Davide Quarta, Gerardo Iglesias Garvan, Steve Hodge, Jeff Weaver, Santosh Rana find the correct sequence? I might be a bit biased here, but I find calling it brute-forcing a bit of an overstatement. Senior Consultant/Publisher: Paweł Marciniak Thus, we’ve decided to devote our September edition to mobile CEO: Ewa Dudzic ewa.dudzic@software.com.pl security, seen, as always, from a pentester perspective. The mobile apps market is growing rapidly, and so are attempts Art Director: Ireneusz Pogroszewski of compromising its security. Nowadays everyone can be a ireneusz.pogroszewski@software.com.pl „hacker”, as we have already mentioned, but securing yourself DTP: Ireneusz Pogroszewski from a real threat is another pair of shoes. And what better way of managing security issues than penetration testing? Production Director: Andrzej Kuca andrzej.kuca@software.com.pl The centerpiece of this issue’s focus is Aditya K Sood’s Marketing Director: Sebastian Bula Breaking Down the i*{Devices}, concentrating on data testing, sebastian.bula@software.com.pl decrypting and mobile apps developers „wrongdoings”, who sometimes tend to disregard security issues at a scale Publisher: Software Press Sp. z o.o. SK 02-682 Warszawa, ul. Bokserska 1 which can be described as at least inappropriate, taking Phone: 1 917 338 3631 into consideration the expanding market. Cory Adams will www.hakin9.org/en encourage you to Act Like a Criminal while Leveraging Android Malware for Improved Penetration Testing Results, Whilst every effort has been made to ensure the high quality of the magazine, the editors make no warranty, express or implied, Bill Mathews will share his views on Attacking the Mobile concerning the results of content usage. Infrastructure, and Devesh Bhatt will take you Inside Android All trade marks presented in the magazine were used only for informative purposes. Applications, concentrating on manifest configuration. Some general points of Mobile Application Security Testing will be All rights to trade marks presented in the magazine are presented to you by Iftach Ian Amit. reserved by the companies which own them. To create graphs and diagrams we used program by There are of course other articles worth looking at in this issue of PenTest Magazine. I can definitely recommend Arthur Gervais’ New Penetration Business Model – the idea behind Mathematical formulas created by Design Science MathType™ his Hatforce project, based on crowd-sourcing. It might be another step in the field of IT security, surely worth looking at DISCLAIMER! and taking further. The techniques described in our articles may only Enjoy your reading be used in private, local networks. The editors Sebastian Buła hold no responsibility for misuse of the presented techniques or consequent data loss. & Penetration Test Magazine Team 05/2011 (5) September Page 2 http://pentestmag.com
  • 3. CONTENTS POINT OF VIEW Attacking the Mobile Infrastructure 26 by Bill Mathews Isn’t Social Engineering the Safest 04 We will explore a few philosophies for attacking a Form of Pentesting? mobile management infrastructure. The article will cover by Ankit Pratek the differences in testing mobile stuff vs “everything One might argue over this, but for a student and a budding else” as well as reusing some of the things you know to pentester like me, this is the truth and holds water. Social demystify the mobile world. engineering won’t call your work illegal unless you harm ToneLoc and Load – Useful For a 30 someone personally or cause some financial loss. Plus, since you don’t have certifications at competitive prices, Pentester? no one even wants you to be a certified Social Engineer by Chris McAndrew at that unaffordable price. When on average it takes less than half an hour to bypass the security of many voicemail systems and the Trust Pentesting Team. Do you? 06 rewards can be over L250,000 for a weekends work, it’s by Rishi Narang no wonder that phreaking telephone systems is enjoying With the advent of security and its counterpart, a large a resurgence. share of vulnerabilities has been due to human errors Inside Android Applications 34 in the software lifecycle. These errors have either crept in mistakenly, or the loop holes have been intentionally by Devesh Bhatt inserted with ‘malicious’ intentions. By the end of 2011, the number of Smartphone shipments around the world will explode to nearly 468 million units FOCUS and the android operating system would have a fifty Breaking Down the i*{Devices} 08 percent market share. This would increase the number of by Aditya K Sood attacks on mobile applications and also the investment in Smartphones have revolutionized the world. The securing the applications from the attacks. online world is grappling with severe security and privacy issues. The smartphone applications require an (NEW) STANDARDS New Penetration Testing Business 36 aggressive approach of security testing and integrity verification in order to serve the three metrics of security Model such as confidentiality, integrity and availability. by Arthur Gervais Today everybody can become a hacker. The knowledge Act Like A Criminal 16 spreads all over the Internet. A lot of hackers are showing by Cory Adams their know-how by sharing the results of their attacks. What, act like a criminal? That would usually be Why do not use this knowledge through crowd-sourcing considered bad advice, but having an understanding of in order to globally improve the security? Starting from how cyber criminals conduct business will lead to better this fundamental idea, a business model has been penetration testing results. In-depth malware analysis developed by Hatforce. will reveal criminals’ tactics, techniques, and procedures. These can be utilized to generate improved penetration HOW-TO Building Your Own Pentesting 42 testing abilities by allowing the tester to view the target as a would-be intruder does. Application by Dhananjay D.Garg Mobile Application Security Testing 22 Although even today web browsers serve the primary by Iftach Ian Amit purpose of bringing information resources to the user, Thriving vendor marketplaces (such as iTunes and the they no longer represent a software application with Android store) encourage the rapid development and bare bones support for just HTML. Today, web browsers deployment of mobile applications to consumers and like Mozilla Firefox come with the support of add-ons, businesses alike. Additionally, alternative 3rd-party which are small installable enhancements to a browser’s download and install markets open up as software writers foundation. seek opportunities, outside the walled gardens provided by the mainstream stores. 05/2011 (5) September Page 3 http://pentestmag.com
  • 4. POINT OF VIEW Isn’t Social Engineering the Safest Form of PenTesting? If it’s permitted, registered and certified, it’s pentesting, and if it’s not, it’s just plain words scary hacking. O ne might argue over this, but for a student and for my own virtual machine which has no anti-virus. a budding pentester like me, this is the truth Accessing other PCs myself than accessing it remotely and holds water. Social engineering won’t call has so far worked pretty good for me. I’m often filled your work illegal unless you harm someone personally with guilt that I make friends just to add them to my or cause some financial loss. Plus, since you don’t have stolen passwords list… But that’s a different story, let’s certifications at competitive prices, no one even wants not get there. Watching desktop screens of your friends you to be a certified Social Engineer at that unaffordable at night and clicking their picture remotely at that very price. moment aren’t on the list of the most interesting things, As a learner I don’t think any of the two should but one still might enjoy doing it for fun and, of course, be your main concerns. Just knowing the password learning. But try not to go for the easy way, which is and some browsing using it should be enough for an implanting the .pdf in your friend’s laptop, who uses an encouragement. I can get someone drunk and get his older version of Adobe Reader. Removing my device passwords rather than doing phishing and other stuff. from my friend’s Facebook was the coolest correction Getting picked up by girls from a bar and then using that I’ve done so far (oh, try Konqueror, it impressed their laptop or desktop with an excuse to check my me). Getting the phone number to stay in touch is easy, mails is what I have been doing lately. The fun part is to then updating Facebook status from that number is so discover the lover’s files and saved passwords… Okay, much fun, thanks to the websites the names of which maybe I am not being picked up by girls in the bar, but can’t be disclosed here. they do give me their laptops to use the Internet (not in Moving on, the only method I’ve found to protect my the bar of course, well the bar was supposed to sound own Facebook wall from sms spoofing is by not sharing cool). Anyways, other moves are: offering my laptop to my phone number with anyone. Sms spoofing is so easy, others to change passwords or login into any account. simple and free a non-geek can do it. Against caller id Some smart ones check the anti-virus inclusion list to spoofing, those who can crack astrisk aren’t idle enough track keyloggers, some trust me, others have not heard to try me, so I feel pretty much safe. I am not so sure if about firefox addons, or the changed script that enables Facebook knows they have this vulnerability, since it’s storing all passwords without offering to remember. still on the go. I really hope they buy this issue. Trojans haven’t helped me much, nor has any exploit Upon being caught when the secret was somehow from Metasploit that I know of (some 3 or 4), except revealed to people, saying that I was pentesting your 05/2011 (5) September Page 4 http://pentestmag.com
  • 5. POINT OF VIEW Trust Pentesting Team. Do You? With the advent of security and its counterpart, a large share of vulnerabilities has been due to human errors in the software lifecycle. These errors have either crept in mistakenly, or the loop holes have been intentionally inserted with ‘malicious’ intentions. T he last decade witnessed millions of small or Pentesting team has limited timeslots or has limited critical vulnerabilities and most of them duly time windows to perform such assessments. On a fixed, mitigated or remediated, but what about standard note, a client should always make a note of the human link, the human mistakes, the human the IP addresses allowed for the pentester, and exempt intentions. It can never be fixed but early detections and it on perimeter security (if really needed) else, keep the a keen eye can save you from unintentional handing the rest of security postulate on its toes. IT team should secret keys to a thief. always check the logs and look for anything that is In my professional and personal experience, beyond the scope of pentesting contract like, there have been very few clients and customers who are actually aware of what is happening during • Check the resources being accessed via the their pentest phase. They are aware about the application and/or server logs. vulnerabilities reported; the calls and explanations • Check the internal and/or public IP addresses being presented by the pen-testing team, but are oblivious accessed via the network logs. to the network facts and access rights. Most of clients • Any discrepancy in the logs reflecting the have a strict objectives mentioned in the contract. pentesters’ IP address should result in blocking that These objectives include guidelines that refrains a IP address till a satisfactory explanation is provided pentester from DOS attacks on service or system, by the team. persistent threats, intrusive attacks or code executions In my professional and personal experience, there In the worst case scenario, etc. if the system is live have been very few clients and customers who are if the attacker (hidden under and production as this can actually aware of what is happening during their a pseudonym) renders his result in disruption of their pentest phase. services to a firm wearing services. Wherein, if the system is a dummy clone, a white hat and steals database information, source such genre of attacks can be permitted by the client code, or even the credentials etc. Later, even if the in controlled conditions. But how many customers vulnerability has been mitigated, he still possesses actually verify the attempts by the pentesting team critical information at his disguise. If the logs show through the logs – system as well as the network that some of the critical files have been dumped logs. during the pentesting phase, a client can (and should) 05/2011 (5) September Page 6 http://pentestmag.com
  • 6. FOCUS Breaking Down the i* {Devices} Penetration Testing Like a Hacker Smartphones have revolutionized the world. The online world is grappling with severe security and privacy issues. The smartphone applications require an aggressive approach of security testing and integrity verification in order to serve the three metrics of security such as confidentiality, integrity and availability. T his paper sheds a light on the behavioral testing always aligned with the virtual memory pages. Data and security issues present in Apple’s IOS structure contains various sections of data which are devices and applications. Primarily, this paper mapped through the segments defined in the loader revolves around penetration testing of iPhone device structure. Usually, there are text and data segments. and its applications. The paper does not discuss the For example: considering an Objective C, there are iPhone application source code analysis and reverse segments defined as __OBJC which are private to the engineering. Objective C compiler. The internals of Mach-O format can be read here [1]. Figure 1 shows the generic Mach-O Format and IPhone Architecture layout of iPhone architecture. Mach-O is the primary file format that is used for The application binaries (Mach-O) format are running applications and programs on Apple devices. encrypted in nature when these are retrieved from the This format is stored as an application binary Apple store. In order to perform source code analysis interface on the respective MAC OS X operating these files are required to be decrypted by the process system. Mach-O provides support for intermediate of reverse engineering. (debug) and final build (released) of the binaries. This is quite helpful in debugging as MACH-O format supports both dynamic and statically linked code files. Mach-O format is basically divided into three main components stated as header structure, load structure and data structure. The header structure explicitly specifies the environment information of the binary which is required by the kernel to differentiate between the code execution on different processors and architectures. Load structure comprises of the various segments which define the byte size and memory protection attributes. When the code is executed dynamically, the segments map the desired bytes into virtual memory as these segments are Figure 1. iPhone architecture 05/2011 (5) September Page 8 http://pentestmag.com
  • 7. classes which should be verified in every penetration testing project. This set of issues has been derived on the same benchmark of web applications but in reality there is a difference in security testing due to architecture and deployment environment of the applications. In any case, the top 10 mobile risks should be incorporated in to the methodology of iPhone testing. During the course of this paper, it has been shown that there are a lot of developments that have taken place in the iOS world and testing should be executed accordingly. In the past, iPhone testing has been done in relation to specific scenarios, but nowadays iPhone applications require more aggressive testing to ensure security. Acknowledgement I would like thank Itzik Kotler (CTO, Security Art) for reviewing the paper and providing deep insight into the iPhone penetration testing.I would also like to thank Dr. Richard J Enbody for providing continuous support in doing security research. Conclusion The world is changing fast due to mobile revolution. This paper deliberated upon the iPhone architecture from perspective of penetration testing. The architecture plays a crucial role in developing security testing methodologies. In this paper, iPhone detailed security testing vectors have been discussed which include testing of data at rest, decrypting files and insecure design practices followed by the application developers. For a full matured security assessment of iPhones, all the discussed vectors should be tested appropriately so that secure applications can be developed. ADITYA K SOOD Aditya K Sood is a Senior Security practitioner, researcher and PhD candidate at Michigan State University. He has already worked in the security domain for Armorize, COSEINC and KPMG. He is also a founder of SecNiche Security Labs, an independent security research arena for cutting edge computer security research. He has been an active speaker at industry conferences and already spoken at RSA , HackInTheBox, ToorCon, HackerHalted, Source. TRISC, AAVAR, EuSecwest , XCON, Troopers, OWASP AppSec US, FOSS, CERT-IN (07)etc. He has written content for HITB Ezine, Hakin9, ISSA, ISACA, CrossTalk, Usenix Login,Elsevier Journals such as NESE,CFS. He is also a co author for debugged magazine. 05/2011 (5) September http://pentestmag.com
  • 8. FOCUS Act Like A Criminal Leveraging Android Malware for Improved Penetration Testing Results What, act like a criminal? That would usually be considered bad advice, but having an understanding of how cyber criminals conduct business will lead to better penetration testing results. In-depth malware analysis will reveal criminals’ tactics, techniques, and procedures. These can be utilized to generate improved penetration testing abilities by allowing the tester to view the target as a would-be intruder does. W ith the emergence of the Android Operating repurposed and used in new attack weapons. The System (OS) into the mobile market, reason most defensive and offensive professionals do nation state hackers and criminals alike not conduct in-depth malware analysis is twofold. First, are actively conducting attacks against the OS and they do not properly understand the benefits of doing its users for information gathering and financial so and secondly they lack the knowledge necessary gain. A high reward tool in an attacker’s arsenal is to do so. (well, maybe they have limited time, but I am malicious software, also known as malware, which biased and believe everyone should conduct malware allows information to be analysis.) Both of these gathered and extracted from The Android OS is here to stay and with issues will be addressed targeted mobile devices. so many Android users out there utilizing with solutions comprised of It is commonplace to rely the Android software, a large attack base is the benefits for conducting on Anti-Virus (AV) as a provided to attackers. Android malware analysis basis for the mobile security model and trust that and details to setup an Android malware analysis AV will identify malware. If AV does successfully environment. detect malware most people will simply remove the malicious software and think that the threat has Why target Android? been mitigated, with no work left to be done. This The Android Operating System (OS) has burst onto is a flawed and incomplete approach that does not the scene and taken a huge portion of the Smartphone leverage the intelligence that can be gained from market share from Symbian OS and the iOS to become analyzing the malware sample. the market leader. This surge is in large part due to Analysis can provide security professionals further the fact that Google makes the source code to the insight into attack details such as: the intent, was Android OS available. This has led to applications being this a targeted attack, persistence mechanism, developed for the Android OS at a pace exceeding the propagation technique, etc. Analysis can also supply popular iOS, though the iOS still has significantly more attack professionals the same information, allowing for applications available. This is evidence proves the the attack to be replayed during penetration testing. Android OS is here to stay. With so many Android users This data provides a developer with the ability to out there utilizing the Android software, a large attack extract interesting pieces of malware samples to be base is provided to attackers. 05/2011 (5) September Page 16 http://pentestmag.com
  • 9. Smartphone running the version of Android you select is active within the analysis environment; now the malicious application can be loaded. This is accomplished using Adb and issuing the following command: adb.exe install <sample.apk> (Note: Replace sample with the title of the malware sample you are analyzing.) The following table (Table 1) is a list (not com- prehensive) of free tools available to Android malware analysis to aid during the examination of a malware sample. Many in the security field view malware analysis as the reactive response to an attack, but the opposite approach can be taken to help mitigate damages prior to this. Penetration testers can analyze or use malware analysis results to understand what an attacker is after, persistence mechanisms, propagation techniques, and advanced methods being utilized. This intelligence allows penetration testers the ability to replay real world attacks and ensure the highest quality results are provided to the customer. CORY ADAMS Cory Adams has been in the information security �eld for over 7 years. He is currently a Reverse Engineer with a Fortune 100 company. He specializes in malware analysis as well as vulnerability analysis. Follow Cory on twitter @SeedyAdams. COMMENT We are open for suggestions and discussion. Don’t hesitate to comment on the articles which you’ve read in this issue. Share your opinion on the subject matter brought up, back up or confront the point of view of the author. The best comments will be published on our site and in our next issue. 05/2011 (5) September http://pentestmag.com
  • 10. FOCUS Mobile Application Security Testing Mobile apps are more than the sum of their components Thriving vendor marketplaces (such as iTunes and the Android store) encourage the rapid development and deployment of mobile applications to consumers and businesses alike. Additionally, alternative 3rd-party download and install markets open up as software writers seek opportunities, outside the walled gardens provided by the mainstream stores. H aving your software purchased and downloaded • Insecure Connections by millions of people worldwide has long been • Simplified User Experience the holy grail of mobile software developers, but it also attracts the attention of fraudsters who recognize Insecure Connections the accessibility and lack of security features of these Mobile devices are used in a number of unknown and platforms. The mobile platform opens several attack often insecure connection profiles (from public Wi- avenues for malicious software and opportunities to Fi, through rogue cells that proxy communication). defraud victims due to its lax control mechanisms, and This makes them vulnerable to simple attacks not lack of standardization of the user experience offering. considered in the threat modeling of a traditional web Therefore, mobile applications should be designed, application. Additionally, insecure communications are developed, and tested having security in mind, much often used to overcome platform limitations and design like web applications that handle sensitive information. considerations such as: battery consumption profiles, The design and development of mobile applications is processing speed, and communication overhead. significantly different to that Insecure communications of traditional client-servers Any foreign code that runs on the mobile for mobile applications or web applications. Mobile platform has the potential to alter the user expose several exploitation applications should take experience and manipulate the locally stored avenues (including local and into account both the data as well as the data in transit. remote), and enable fraudulent environment (platform, application creation using libraries, capabilities), together with major differences in extremely simple tools and techniques that are freely end-user expectations. Mobile users demand a simple available in the market. This not only puts the end user user experience (in terms of details), and often require at risk of data loss, but also allows attackers an easy completely different business processes compared with access path into the organization that provides services other interaction channels. through the mobile applications. Any foreign code that runs on the mobile platform has the potential to alter Security Challenges the user experience and manipulate the locally stored There are two main security challenges to mobile data as well as the data in transit. Thus fraudsters gain applications that stem from their usage and limitations: a prime opportunity to conduct their attacks. 05/2011 (5) September Page 22 http://pentestmag.com
  • 11. ����������� �������� ����������������������� ����������������������������������������� ����������������� ����������������� ������������ � ���� � ���� � � � � � � � ��� � � � �� � � ��� �������� � �� � �����������������������
  • 12. FOCUS Attacking the Mobile Infrastructure We will explore a few philosophies for attacking a mobile management infrastructure. The article will cover the differences in testing mobile stuff vs “everything else” as well as reusing some of the things you know to demystify the mobile world. I would like to point out that I am by no means an Mobile smart phones and tablets do have a few key expert in mobile devices or their management differences that I wanted to outline: infrastructures. This article was as much a learning experience for me as a writing project. I chose, • They are by and large single user systems with root deliberately to not make this a terribly technical article or admin restricted by default and more of a how to approach this article because I • They run specialized operating systems but rely think sometimes in our industry we get hopelessly lost heavily on web interactions in the this will be so cool that we forget the this is the • Often they aren’t controlled or managed by IT, right, practical approach. Hope you enjoy. users bring in their personal phones for business As penetration testers we often times get mired in use (we’re not focusing on these) trying to craft attacks and finding 0-days when we should • Tablets (well the iPad anyway) are quickly be fixating on our jobs, that is to provide an assessment becoming a great way to work from conference of the security posture of a given system with practical rooms, meetings, etc. They are really a hybrid scenarios. Though I see the between smart phone and a value in crafting new attacks, As penetration testers we often times get mired laptop. I’m not sure it’s the job of a in trying to craft attacks and finding 0-days traditional penetration tester when we should be fixating on our jobs, that is to Now before we dig too much but that’s another article. It’s provide an assessment of the security posture of a deeper I want to say that I’m hard enough to resist that given system with practical scenarios. not going to focus too much temptation when dealing with on attacking the phones/ web applications and Windows systems that have been tablets themselves, there is quite a bit of research around forever and are pretty well understood but throw and work being done in those areas already and I in something new and our geek buzzers start buzzing doubt I could add much to it. I have always taken overtime. Whenever we’re asked to test some new a more practical approach to penetration testing thing, in this case a mobile infrastructure, out come the (right or wrong), I start with the simplest, widest compilers and debuggers. We should start by asking reaching techniques first then move out to the more ourselves the most boring question possible, is this stuff difficult methods of attack. I’m not discounting direct really THAT different than what we’re used to? phone attacks I just find them to be more of a pain 05/2011 (5) September Page 26 http://pentestmag.com
  • 13. FOCUS ToneLoc and Load Useful For a Pentester? When on average it takes less than half an hour to bypass the security of many voicemail systems and the rewards can be over £250,000 for a weekends work, it’s no wonder that phreaking telephone systems is enjoying a resurgence. W ritten off by many as Old Hat or Lo Tech and 1993(ish) ToneLoc: (http://downloads.securityfocus.com definitely Belonging to the 1980’s does the /tools/auditing/pstn/tl110.zip) Short for Tone Locator was Wardialler still have a place in the modern created by Minor Threat and Mucho Maas. It is DOS-based pen testers toolkit? but also runs on Win95+ platforms. It dials numbers, and I would suggest that this question is best answered saves the login session to be viewed later. by someone that is currently suffering from a Theft of 1995 THC-Scan, the worlds most used cross Service attack against their PBX and is haemorrhaging platform wardialler was released and approximately cash at £30 to £40k per day. 10 years later THC-Scan evolved into THC-ScanNG The attack may not be new, the technology may have (Next Generation). Once again van Hauser created a been around for many years but it is still very effective masterpiece; TSNG was distributed if you have a pool of and increasingly popular. 1000 modems – no problem! One master server could Wardialling originally was the practice of dialling all of control a vast array of zombies allowing the war dialling the telephone numbers in a range in order to find those to be controlled remotely. TSNG can be downloaded which were answered with a modem. These days it is from http://thc.org/thc-tsng/. probably more accurate to say that the goal is to classify 1998 Sandstorm (now NIKSUN) released Phone- all the responses as accurately as possible, in fact if Sweep the Corporate War Dialler. PhoneSweep you visit the web sites for the last two war diallers in offered a safe platform (no hackers using it to distribute my brief timeline you will see that both make a point of Trojans) which utilised a GUI interface running saying that they can classify / attack PBX and voicemail under Windows 95. PhoneSweep is still available systems. (commercially) today. PhoneSweep offers three distinct Wardialling first came into the spotlight in the 1983 film modes Connect, Identify or Penetrate and is capable of War Games where David Lightman, the hacker, uses a classifying phones, faxes and modems in a single call wardialler, appropriately called the war games dialler to utilising their patented Single Call Detect methodology. unwittingly accesses WOPR, the supercomputer, which is Additional product information is available from http:// programmed to predict possible outcomes of nuclear war www.niksun.com/product.php?id=17. and he nearly starts World War III. As with most things to do 2001 SecureLogix release version 3 of their Telesweep with computing the original name just has to be shortened Wardialler, Telesweep offers both passive: (the first call so the war games dialler became the war dialler. into a number is in voice mode – no tones are sent) 05/2011 (5) September Page 30 http://pentestmag.com
  • 14. FOCUS Inside Android Applications By the end of 2011, the number of Smartphone shipments around the world will explode to nearly 468 million units and the android operating system would have a fifty percent market share. This would increase the number of attacks on mobile applications and also the investment in securing the applications from the attacks. T he most important part of performing an presents essential information about the application to application pentest for an android application the Android system. High-level permissions restricting is understanding the manifest configuration. access to entire components of the system or application Analyzing a manifest file is one of the most important can be applied through the AndroidManifest.xml. The and tedious task while performing a penetration testing manifest file does the following: assessment on the world’s most popular mobile Os. Android is a privilege-separated operating system, in • It describes the components like the activities, which each application runs with a distinct system identity. services, broadcast receivers, and content providers At install time, Android gives each package a distinct Linux that the application is composed of. These declarations user ID. The identity remains constant for the duration of let the Android system know what the components are the package’s life on that device. On a different device, the and under what conditions they can be launched. same package may have a different UID; what matters is • It determines which processes will host application that each package has a distinct UID on a given device. components. Every android application must have an Android • It declares which permissions the application must Manifest.xml file in its root directory. The manifest have in order to access protected parts of the API and interact with other applications. Figure 1. AndroidManifest.xml natively obfuscated Figure 2. Decoding apk application �le 05/2011 (5) September Page 34 http://pentestmag.com
  • 15. (NEW) STANDARDS New Penetration Testing Business Model Crowd-sourcing For IT-Security Today everybody can become a hacker. The knowledge spreads all over the Internet. A lot of hackers are showing their know-how by sharing the results of their attacks. Why do not use this knowledge through crowd-sourcing in order to globally improve the security? Starting from this fundamental idea, a business model has been developed by Hatforce. A lmost daily we can see on the news that a new money to people who find vulnerabilities within their IT system has been attacked by hackers. Even if products. For example, Mozilla has been rewarding it is about Sony [1] or the CIA website [2], these people who found security weaknesses of their well- attacks, harmful in 90% of the cases, show that behind known browser [3]. Google is also running a very well there lies a competent community who has a high paid bounty program for their chrome browser and their IT security potential. We ask ourselves then: Where websites and are ready to pay important amounts of do these hackers come from? Are they employed money [4]. Facebook also adopted this new trend and professionals? Do they act with a well-defined purpose, started at the end of July 2011 to reward vulnerability or are they just smart individuals who don’t know what researchers [5]. else to do with their knowledge and free time? A possible explanation for this recent action may The beliefs of a hacker may be not easy to understand be the fact that companies start to become aware of and gloomy. A hacker’s profile can extend from a rogue the potential skilfulness that hackers might possess. high-school teenager to an experienced professional. Consequently, the companies start to cooperate with While some hackers have the chance to fructify their the hacker communities, instead of taking legal action knowledge in a legal environment, others gain their against them (like Sony did for example [6]). living following illegal activities. Nevertheless, they all Considering that the cooperation between hackers share a common passion for IT security and they have and companies can stand while there is enough benefit an important potential. on both sides, the startup Hatforce came up with an As the modern cybercrime is continuously developing idea. and turning into a financial motivating market, there is a strong need of reinforcements. We should give to every The idea IT-security talented person the opportunity to show their Hatforce.com came up with an idea which can be skills and use them for a good cause. Why not use their called an open market crowd-sourcing platform for passion in order to turn them to the right side. penetration tests. The principle is simple: using the worldwide hacker community in order to find Current situation vulnerabilities in every IT system possible (websites, Over the last couple of years, an interesting trend is servers, software, etc.) and reward them for the visible in the world of IT: large companies start paying vulnerabilities they found. 05/2011 (5) September Page 36 http://pentestmag.com
  • 16. ������� ���������������������������������������������� ������������������������������������� ����������������������������������������������������������������������������� ��������������������������������������������������������������� �������������������������� ��������������������� �������������������������������������������������������������������������� ��������������������������������������������������������������������������� ��������������������� ������������������������������������������������������������ �������������������������������� ����������������������������������������� ������������������������� �������������������������������������� ������������������������������������������ ��������������������������������������� ������������������������������������� �������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������� ������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������� �����������������������������������������������������������������������
  • 17. HOW-TO Building Your Own Pentesting Application Although even today web browsers serve the primary purpose of bringing information resources to the user, they no longer represent a software application with bare bones support for just HTML. Today, web browsers like Mozilla Firefox come with the support of add-ons, which are small installable enhancements to a browser’s foundation. T hese add-ons when installed inside a browser Pen Testing Add-ons can add additional functionality to the browser Tor and this additional functionality can be used on Tor: Experts always suggest that it’s best to hide the web pages that are viewed by the user. your identity before getting involved in any security The best part about these add-ons is that they enable related operations. Tor allows user to maintain online third-party developers to add new features without anonymity. Tor basically has a worldwide network of interfering with the original source code of the host servers that helps route the internet traffic and thus, application. These add-ons are dependent on the disguise a user’s geographical location. The best thing services that are provided by the host application to about Tor is that it’s open-source and anybody can use register themselves. Thus, third party developers can Tor network for free. update their add-ons without making any changes to the host application as the host application • To setup Tor, you need to first download operates independently. These add-ons can serve for the Tor Browser Bundle from Link: https:// scatterbrained as well as for informative purposes like www.torproject.org/download/download.html.en. hacking, penetration testing, and more. This bundle will will ask your permission to extract a bundle of files to the location where Tor installer Mozilla Firefox Add-ons was downloaded. Mozilla Add-ons (https:// • Now, Start Tor Browser. Once you’re connected addons.mozilla.org/en-US/ to the Tor Network, the browser (Firefox 3.6.20) firefox/) is a huge repository will automatically open up with a congratulations for add-ons that support message that your IP address is now changed. For Mozilla software like Mozilla example, my IP address changed to 85.223.65.238, Firefox browser. These add- which is located in Netherlands. ons are submitted by many developers from across the globe for end-users. Using the privacy and security WHOIS add-ons from this gallery, we can build a good browser WHOIS: Internet resources such as domain name, based application for penetration testing and security IP addresses or controller systems are registered purposes. in database systems. WHOIS is used to query the 05/2011 (5) September Page 42 http://pentestmag.com
  • 18. Say Hello to Red Team Tes�ng! Security Art's Red Team service operates on all fronts on behalf of the organiza�on, evalua�ng all informa�on security layers for possible vulnerabili�es. Only Red Team tes�ng provides you with live feedback on the true level of your organiza�onal security. Thinking crea�vely! That’s our approach to your test. Security Art’s Red-Team methodology Ready to see actual consists of: benefits from your next security review? 1. Informa�on and intelligence gathering 2. Threat modeling info@security-art.com 3. Vulnerability assessment 4. Exploita�on Or call US Toll free: 5. Risk analysis and quan�fica�on of 1 800 300 3909 threats to monetary values UK Toll free: 6. Repor�ng 0 808 101 2722 www.security-art.com