Quantcast
Channel: Infobyte Security Research Labs
Viewing all 236 articles
Browse latest View live

INFOBYTE CHALLENGE IN EKOPARTY 2017

$
0
0





Last week, we celebrated the 13th edition of Ekoparty. The event which takes place every year in Buenos Aires, Argentina is one of the biggest security conferences in the LatAm region. The conference serves to be the flagship hug in South America, bringing together hackers, security researchers, security professionals and people that are interested in the scene. It allows everyone to come together to see what's happening in the industry, learn something new and meet up with friends.

This year, Infobyteon top of being one of the organizers of the conference, Faraday was an official sponsor of the event and we also decided to organize for the first time a challenge for the attendees.

As in past editions, it was a huge team effort preparing the stand and this year was no different. Every year, we try to make an interactive space where you can get to know the company and hopefully have a bit of fun :) This year the stand included a drone racing course, demos of everyone's favorite pentesting and vuln management platform (Faraday), new merch and for the first time a Mini CTF! With a PS4 for the first place winner!! (Not bad, right).

The challenge consisted of attacking a server that had a number of Web challenges: Some were source-code, with a reversing challenge and exploiting binaries (for those of you that enjoy the IDA or Ollydbg). Also, we had a ''special'' challenge that required hacking a Drone (for all you IOT fans).

The Prizes

  • First Prize:  Playstation 4  - 500 GB. 
  • Second and Third Place: Drone Eachine e011.

The Challenges

When we were making the Infobyte challenge 2017, we tried setting certain objectives with different ideas in mind:

  • The Challenges should be associated with a vulnerability
  •  They should be developed in a real-world scanario, whtere someone needs to discovers vulnerabilities and report them.
  • The challenge should have diversity so that the participants can show their skills in pentesting, web application, code review and reversing.
  • They should be integrated with Faraday, our platform for vuln mangement and collaborative pentesting.
Trying to follow our objectives as closely as possible we put together challenges to fit everyone's tastes, including not only for the vulns for their difficulty. After the challenge, there were even a few vulns that were never solved and that are active for other challenges and CTFs. 



Some of these challenges involved:
  • Simple concepts such as doing a Port scan with NMap and discovering a high Port with a service that returned the flag if someone was connected several times to the port, or an redirect open which in the redirection sent a special Header, which contained the flag.
  • A couple trickier challenges such as Vsftpd service with a custom backdoor. There you discovered a code in a backup file, where by applying code review, in the difference between the source-code delivered and the original version of the service, you were able to find the back door!
  • We included a XXE, which was fairly easy to exploit, but you needed to know that the stream to read the flag was hidden in the xxx.php file was php:// and no file:// because it was already filtered.
  • A different challenge that consisted of hijacking a drone that we had at the stand. (No one could solve it, but one of the participants was really, really close). We wanted to give a shout out to everyone that participated and stay tuned, we're going to be publishing the details to solve it here on the blog :)

The Teams

30 teams registered and 7 were active participants.
 Check out the point breakdown:



Congrats RL_TEAM, CSALAZAR y NULL for making the top 3 spots!!!





From everyone here at Infobyte, we were happy to be able to organize this activity and see everyone working hard, learning new things and enjoying themselves. Seeing this passion is why we organize Ekoparty every year. For everyone of you!

Thanks everyone for participating and we hope it was as fun for you as it was for us.
See you next year!


(Contribution by Josh Mador)

Infobyte Team
www.infobytesec.com 


Wardriving at Ekoparty #13

$
0
0

As you may already know the Wardriving Bus Tour is one of the most popular activities every year at Ekoparty. After hopping on the bus pirate ship the participants drive around the most touristic places in Buenos Aires searching for WiFi networks in order to plot them in a map later on.


Due to popular demand this year we held two rounds instead of just one - the first one on Wednesday and another one on Friday.

On both occasions notebooks, cellphones and a Raspberry Pi were all used to record the wireless traffic. The locations were saved using a GPS module connected to the Raspberry Pi, and as a backup we used wigle on the cellphones.

This year it was Infobyte's turn to organize the activity, including a brief workshop.

The full tour on Wednesday included:
  • A brief Workshop done at Konex (approx 30 mins)
  • The wardriving excursion

On friday, the ship was "captured by pirates" and driven towards the Centro de Exposiciones y Convenciones de la Ciudad de Buenos Aires, were the Smart Cities Expo was being held. The exhibit included a section with electronic voting machines which some of the Ekoparty participants found extremely interesting. A review of the experience by Javier Smaldone can be found here (in Spanish).

As a starting point, we created a new Github repo, were you can find all the resources, including the slides for the workshop as a PDF file.


In order to centralize all the data we found, we decided to use Faraday, showing how to push its Plugins Engine to the limit.

In order to do so, we added three new Plugins to analyze open traffic for DNS and HTTP packets, generate a map of all the WiFis and generate statistics to quantify the security.


Open Traffic Plugin


The file import_dns_pcap.py will read all packets saved from Open WiFi networks. It will create vulnerabilities for non-encrypted cookies or authorization data.

Wigle Plugin


The file import_wigle.py will create a vulnerability with Informational severity and attach a map as evidence. This plugin uses the Android SQLite database as input.

Statistics Plugin


The file import_wardriving_pcap.py creates objects in Faraday according to the security settings of the networks found in a PCAP. Users will be able to see statistics in the Faraday Dashboard including how many networks are using wpa, wpa2, wep and open. It will create vulnerabilities for open and wep. If any of the PCAP files contain a 4way handshake it will also create a vulnerability.
Also, a vulnerability containing the top 10 probe requests found.

Results

Map


The next maps are the results of the wardriving.

The points in green correspond to secure WiFi, yellow are WPA and in red Open and WEP.

Day 1 - Wednesday
We found that the percentage of access points using WEP was lower than expected. Most of the open access points were internet providers offering free WiFi.

Day 2 - Friday

Dashboard

 The resulting Faraday Dashboard also shows an abridged version of the results.


To complement it, we generated a few piecharts to get a better understanding of the findings.

Statistics of the access points that were found. In total we captured 3623 access point, 2990 had WPA2 security, 427 only had WPA, 91 WEP and 23 Open.

Access points by Vendor. The chart shows the top 10 vendors. Other contains many other vendors but with low quantity each (less than 1%).


Get the code for the Plugins from our Github repo here: https://github.com/infobyte/wardriving

We'd like to thank all of the workshop attendees and especially those who came with us on the Bus Tour! We hope to see you soon :)

The Infobyte Crew
www.infobytesec.com
https://twitter.com/infobytesec






Taller de Wardriving y excursión en Barco Pirata en la Ekoparty #13

$
0
0

Como quizás ya saben, el Wardriving en Barco Pirata es una de las actividades más populares cada año en Ekoparty. Luego de subirse al bus barco pirata, los participantes recorren las partes más turísticas de la ciudad de Buenos Aires buscando redes WiFi para trazarlas en un mapa.



Debido a la demanda popular, este año se realizaron dos rondas en lugar de una; la primera el miércoles y otra el viernes.

En ambas ocasiones se utilizaron notebooks, celulares y una Raspberry Pi para registrar el tráfico inalámbrico. Las localizaciones se guardaron utilizando un módulo GPS conectado a la Raspberry Pi y como copia de seguridad se utilizó wigle en los teléfonos celulares.

Este año Infobyte fue el encargado de organizar la actividad, incluyendo un taller.

El tour completo del miércoles incluyó:

  • Un breve taller realizado en el Konex (aproximadamente 30 minutos)
  • La excursión de Wardriving

El día viernes el barco fue "capturado por piratas" que lo apuntaron hacia el Centro de Exposiciones y Convenciones de la Ciudad de Buenos Aires donde se estaba llevando a cabo la Exposición Smart Cities. La exhibición incluía una sección con máquina de voto electrónico, que atrajo la atención de algunos de los participantes de la Ekoparty. Aquí se puede encontrar una reseña de la experiencia por Javier Smaldone.

Creamos un nuevo repositorio en Github, para que puedas encontrar todos los recursos de la actividad, incluídas las slides del taller en PDF.


Para centralizar toda la información recopilada durante el tour decidimos utilizar Faraday, mostrando cómo se puede empujar hasta el límite el motor de Plugins de la herramienta.

Con este fin creamos tres plugins que analizan tráfico abierto buscando información de paquetes DNS y HTTP, generan un mapa y  estadísticas para cuantificar la seguridad de las redes WiFi localizadas.



Plugin de tráfico abierto


El archivo import_dns_pcap.py lee todos los paquetes de redes abiertas. Crea vulnerabilidades para cookies no encriptadas y data de autorización.

Plugin de wigle

El archivo import_wigle.py crea una vulnerabilidad con severidad Informational y adjunta un mapa como evidencia. Este plugin utiliza la base de datos SQLite de Android como entrada.

Plugin de estadísticas

El archivo import_wardriving_pcap.py genera objetos en Faraday de acuerdo a las opciones de seguridad de las redes encontradas en un archivo PCAP. Los usuarios pueden obtener estadísticas consultando el Dashboard de Faraday, incluyendo la cantidad de redes que utilizan WPA, WPA2, etc. Crea vulnerabilidades para aquellas redes abiertas o WEP.

Si alguno de los archivos PCAP contiene un 4way handshake, éste será agregado como vulnerabilidad.

Además, crea una vulnerabilidad que contiene los 10 probe requests que más se encontraron.

Resultados

Mapa

Los mapas a continuación muestran los resultados del wardriving.

Los puntos en verde corresponden a redes seguras, los amarillos a WPA y los rojos a redes abiertas y WEP.

Día 1 - Miércoles

Encontramos que el porcentaje de APs utilizando WEP fue sorprendentemente bajo. Por otro lado, la mayor parte de los APs abiertos corresponden a proveedores de internet que ofrecen WiFi de manera gratuita.

Día 2 - Viernes

Dashboard

El Dashboard de Faraday a continuación muestra una versión resumida de los resultados.


Para complementarlo generamos algunos gráficos de torta, que permiten comprender los resultados de manera más profunda.

Estadísticas de los APs encontrados. En total se capturaron 3623 APs, 2990 tenían seguridad WPA2, 427 tenían WPA, 91 WEP y 23 eran abiertos.

APs por vendor. El gráfico muestra los 10 vendors más populares. La categoría "Others" comprende aquellos que recibieron menos del 1%.

Para obtener el código de los plugins y más info, acceder al repositorio de Github acá: https://github.com/infobyte/wardriving

Queremos aprovechar para agradecer a todos los participantes del taller, en particular a los que nos acompañaron en la vuelta en Barco Pirata! Esperamos verlos pronto :)

El equipo de Infobyte
www.infobytesec.com
https://twitter.com/infobytesec






Ekoparty 2017 review

$
0
0

Ekoparty 2017 review



Ekoparty SecurityConference es para nosotros (Y para muchos de ustedes) el evento anual que más esperamos y disfrutamos. Durante toda una semana, nos encontramos para aprender y compartir, pero también para divertirnos y hacer lo que más nos gusta.

Una vez más el evento fue en Centro CulturalKonex(Buenos Aires) con trainings que abrieron la semana del 25 de septiembre, seguido por tres días de conferencia donde pudimos reunirnos con un montón de amigos y donde, seguramente, también nos encontramos con vos.

Para este año, nuestro equipo se propuso crear diversos puntos de contacto y ofrecerte actividades con objetivos y atractivos diferentes ¡Tuvimos de todo! Y para los que no pudieron asistir y para los que fueron, pero quieren recordarlo, hacemos un repaso de todo lo compartido:

Preparamos un standdiferente con el objetivo de transmitirles el espíritu de trabajo que tenemos en el equipo cada día: Juegos, premios, regalos, demos de Faraday y muchos momentos de charlas e intercambio. ¡Gracias a todos los que se acercaron!




Nuestra segunda actividad fue el taller de Wardriving en barco pirata. Como todos saben, con los años se transformó en un clásico dentro de la eko y este año nos tocó a nosotros organizarlo donde, además, sumamos un workshop exclusivo. Para enterarte todos los detalles podés visitar nuestro Blog especial donde te contamos todo lo que hicimos durante la actividad. 



 Para el 2017 ekoparty incorporó la actividad de Ekodating en donde cada sponsor tenía la oportunidad de presentar sus búsquedas laborales abiertas y encontrarse con personas interesadas en postularse para sumarse a cada equipo. Agradecemos a todos los que se acercaron y charlaron con nosotros.



Jueves y viernes habilitamos una propuesta distinta que disfrutamos mucho de preparar en conjunto con la gente Drone Racing BA proponiendo un circuito de vuelo de mini drone, con demostraciones, desafíos y una pequeña tienda en la cual podías adquirir los drones que habías utilizado en la práctica. Podés ver todos los detalles en este video exclusivo  



Mica y Leo fueron los encargados de presentar Faraday en EkoLabs, un espacio dedicado exclusivamente a investigadores independientes y a la comunidad Open Source, brindando un espacio en el que se puedan presentar los últimos proyectos e innovaciones.

Consideramos que fue una gran experiencia y estamos profundamente agradecidos por haber sido invitados 😊. Para los que no pudieron asistir, en este Blog les compartimos todos los detalles de esta experiencia. 




Una vez más, gracias a todos por dedicar tiempo a compartir, aprender y divertirse con nosotros en esta edición de Ekoparty 2017 ¡Nos vemos el próximo año!



Faraday en Ekolabs - Ekoparty 2017

$
0
0



Dentro de Ekoparty Security Conference, el área de tools Ekolabs está dedicada exclusivamente a investigadores independientes y a la comunidad Open Source, brindando un espacio en el que se puedan presentar los últimos proyectos e innovaciones. Nuestro equipo estuvo presente compartiendo y presentando Faraday.


Aprovechamos la oportunidad para mostrar a los participantes cómo empezar a utilizar Faraday desde cero. Usamos el cliente de GTK para crear un Workspace vacío, ejecutar herramientas de reconocimiento y realizar escaneo siguiendo la metodología de OWASP Top 10 desde el administrador de Tareas de la Web UI.


Simulamos un entorno con más de un pentester trabajando en paralelo y mostramos cómo los resultados aparecen en el Dashboard Web, notificaciones en GTK para creación de objetos, etc.


Además, utilizamos los Templates de Vulnerabilidades para mejorar el flujo de trabajo con vulnerabilidades comunes.


Fue una gran oportunidad para incentivar a los newbies de Faraday a que utilicen la plataforma, ayudar a que den sus primeros pasos y responder algunas de las preguntas más comunes. Consideramos que fue una gran experiencia y estamos profundamente agradecidos por haber sido invitados!


Si vos no pudiste participar del Ekolabs, acá dejamos algunas de las preguntas más comunes que recibimos:


  • P: Puedo usar el cliente de Faraday con más un usuario utilizando herramientas como Nmap?
    R: Sí! Este es uno de los casos de uso para los cuales la herramienta fue creada
  • P: Soportan las herramientas más utilizadas en penetration testing?
    R: Sí, proveemos interacción con más de 60 herramientas
  • P: Cómo puedo agregar una herramienta que actualmente no está soportada?
    R: Existen dos maneras; o bien podés pedir que agreguemos soporte para la misma o bien podés escribir tu propio plugin :)
  • P: Es gratis?
    R: Sí, la Edición Community no sólo es gratis sino que también es de código abierto! Leer más sobre las versiones de Faraday
  • P: Quiero probar la versión Community, cuál es la manera más fácil de empezar?
    R: Baja una máquina virtual con Kali y hacé doble click en el ícono de Faraday!
  • P: Ya cuento con una metodología de pentest, puedo adaptar Faraday para utilizarla?
    R: Seguro! Hacé click en el botón "new" de la perspectiva de Tasks en la Web UI para crear una metodología vacía o en "import" para subir un archivo CSV.


Gracias a todos los que se acercaron por brindarnos interés y tiempo :)

Faraday Team


(Colaboración: Micaela Ranea Sanchez )

Faraday at Ekolabs - Ekoparty 2017

$
0
0


Ekolabs is a special area designed at Ekoparty for researchers and the Open Source Community to present their projects. This year, our team presented Faraday at Ekolabs.

We took this opportunity to show the attendees how to start using Faraday from scratch. We used the GTK client to create a blank Workspace, launch tools for reconnaissance and scan using the OWASP Top 10 methodology, tracking the progress from the Tasks manager in the Web UI.

We simulated an environment with more than one pentester working at the same time, and showed how the results appeared in the Web Dashboard, the GTK notifications for newly created objects, etc. Vulnerability Templates were also used to improve the workflow on common vulnerabilities.

This was a great chance to encourage Faraday newbies to use the platform, help them take their first steps and answer some common questions. All in all it was a great experience and we're very thankful to have been invited!

If you missed us, here are the most common questions we received:

  • Q: Can I use the Faraday Client with more than one user using tools like nmap?
    A: Yes! That is one of the intended use-cases for the platform
  • Q: Do you support the most used penetration test software?
    A: Yes, we provide interactions with more than 60 tools
  • Q: If you don’t support a tool, how can I add support to it?
    A: You can ask us to add your favorite tool in case it isn't supported yet or you can also code your own Plugin :)
  • Q: Is Faraday free?
    A: Yes! Not only is the Community Edition free, but it is also Open Source! Read more about Faraday versions
  • Q: I want to test Faraday Community, which is the easiest way to do it?
    A: Download a Kali VM and double click on the Faraday icon!
  • Q: I already have a pentest methodology, can Faraday be adapted to it?
    A: Sure! Click on the "new" button in the Tasks perspective from the Web UI to create a blank Methodology or "import" to upload a CSV


Faraday Team

Learn more about Faraday through our channels 📢

https://www.faradaysec.com

(Colaboración: Micaela Ranea Sanchez )

EKOPARTY 2017 REVIEW

$
0
0



Ekoparty Security Conference is the annual event that we most look forward to and enjoy. For a whole week we meet to learn and share our knowledge, but also to have fun and do what we like most.


Once again, the event was at Centro Cultural Konex (Buenos Aires). Trainings opened the week of September 25, followed by three days of conference where we met with a lot of friends and where, surely, we also met you.


Our team set out to create various points of contact this year, offering several activities with different goals and attractions. We had everything! And for those who could not attend and for those who went but want to remember, here's a review of everything that happened during that wonderful week:

Our booth was arranged to transmit the spirit of our everyday work - we had games, prizes, gifts, Faraday demos and more! Thanks to everyone who came by!


Our second activity was the Wardriving workshop and tour on a pirate ship. Over the years it became a classic within the Eko, and this time it was our turn to organize it. To know all the details, you can visit our special blog where we tell you everything that we did during this activity.


This year Ekoparty launched a brand new activity - Ekodating. Each sponsor had the opportunity to present their open job searches and meet with people interested in applying to join each team.


Thursday and Friday, we enabled a different proposal that we very much enjoyed preparing together with the people of Drone Racing BA. We prepareda mini drone flight circuit with demonstrations, challenges and a small shop in which you could acquire the drones that you had used to practice. You can see all the details in thisexclusive video.


Mica and Leo were responsible for presenting Faraday at EkoLabs, a space dedicated exclusively to independent researchers and the Open Source Community, providing a space in which the latest projects and innovations can be presented. We felt it was a great experience and we are deeply grateful to have been invited. For those who could not attend, in this Blogwe share all the details of this experience.


Once again, thank you all for taking the time to share, learn and have fun with us in this edition of Ekoparty 2017! See you next year!


Faraday 2.6.4 incoming, Take cover!

$
0
0
Let's give a warm welcome to Faraday v2.7 (Community, Pro & Corp)!

Faraday is the Integrated Multiuser Risk Environment you were looking for! It maps and leverages all the knowledge you generate in real time, letting you track and understand your audits. Our dashboard for CISOs and managers uncovers the impact and risk being assessed by the audit in real-time without the need for a single email. Developed with a specialized set of functionalities that helps users improve their own work, the main purpose is to re-use the available tools in the community taking advantage of them in a collaborative way! Check out the Faraday project in Github.



This is a new version of Faraday in our path of migrate from Couchdb to Postgresql, we are working on that and all seems fine!
But we dont forget about you users, so a new version is here with bug fixes and one of the most requested features!

Last modified and Created ...


The hosts view now allow to you view the last modify time from Hosts










Click in the host and you can see the create time!














New feature: Import from CSV

Now you can import information of your CSV to Faraday and create any type of Object in it!
Hosts, Interfaces, Services, Vulnerabilities, Vulnerabilities Web and Tags can be created using our new importer from CSV files.

You need use a specific format of columns names and follow a few instructions for create a good compatible CSV, all information about this feature is here!



New plugins

Netsparker Cloud
Lynis

Pro changes and fixes

* Fixed bug where the users menu is not shown.

    Community changes and fixes

    * Added "Last modified" and "Created" in Hosts view.
    * Checks if the port 5985 is already in use and shows the corresponding error message.
    * Fixed bug when trying to run Faraday as second process and closing the terminal (&!).
    * Fixed bug where it asked for dependencies eternally when you have a different version than the one required.
    * Fixed small bug in the update_from_document method.
    * Fixed bug, makes the python library dependencies specific to the desired version.
    * Fixed GitHub language bar to reflect real code percentage.
    * Merge PR #195: Create gentoo_requirements_extras.txt (New Github wiki page).
    * Merge PR #225: Add references to found vulnerabilities in nmap plugin.
    * New plugin: Netsparker cloud.
    * New plugin: Lynis (Winner of Faraday Challenge 2017).
    * New Fplugin: changes the status of all vulnerabilities of an specific workspace to closed.
    * New Fplugin: combines the "create_interface" and "create_host" scripts into one (create_interface_and_host script).
    * New Fplugin: import_csv , now you can import Faraday objects from a CSV.


    We hope you enjoy it, and let us know if you have any questions or comments.


    https://www.faradaysec.com

    https://forum.faradaysec.com/
    https://github.com/infobyte/faraday
    https://twitter.com/faradaysec


    Ready to Japan - AVTOKYO 2017

    $
    0
    0




    Av Tokyo is coming soon and we are looking forward (and very grateful) to share Faraday’s latest version with the Asian community.


    Japan here we go!


    Since 2008, Av Tokyo has slowly transformed into the best place to meet with the Japanese community of cyber security in a relaxed “one-day short conference” that matches everything we all love: Programming, cyber talks, networking, geek culture and beer, all in one place and with a chill atmosphere. You’ll find more info here👌


    This time, the event is on November 11, 12 PM at CLUB SIX TOKYO. So we are packing our bags and heading to Japan to present Faraday: our vulnerability and risk management platform that transforms all your pentest data into actionable information. With more than 60 solutions integrated, it allows you to keep working as you normally do using your favorite tools (If you can't be around this weekend but are interested in trying Faraday, please email us at sales@infobytesec.com and we'll be happy to assist you).


    Thanks Japan for welcoming us again and thanks to all of you for supporting us around the world 🙌✈️🗺


    Hope to see you there!


    Faraday Team

    Critical vulnerability CouchDB upgrade to latest version 1.7.1

    $
    0
    0
    Two vulnerabilities were disclosed on CouchDB, one allowing to remotely create admin users (CVE 2017-12635) and the other allowing to execute commands through admin users (CVE 2017-12636).

    We recommend to upgrade CouchDB to the latest version supported for Faraday (1.7.1) and review your security configuration using our guide:
    https://github.com/infobyte/faraday/wiki/Security

    Because an old  vulnerability/feature of CouchDB we already recommend to filter using actions "config_whitelist = []"https://github.com/infobyte/faraday/wiki/Security#couchdb-rce-authenticated this is a workaround that help only for the vulnerability (CVE 2017-12636)

    More information:
    https://justi.cz/security/2017/11/14/couchdb-rce-npm.html
    https://lists.apache.org/thread.html/6c405bf3f8358e6314076be9f48c89a2e0ddf00539906291ebdf0c67@%3Cdev.couchdb.apache.org%3E
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12636
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=2017-12635

    BLACK FRIDAY IS HERE!

    $
    0
    0


    Happy Black Friday Weekend! 
    No need to wait for approval of that budget anymore!

    You can now get the whole Faraday Professional or Corporate version experience with a 40% discount on the total price.

    These special offer is available until November 27th, so don't let it fly by!

    How can I get my discount?
    1- Go to Faraday App Store
    2- Select Faraday Professional version.
    3- Inside your cart, apply the code FARADAY-BF2017 under the subtotal price where it says "Apply discount code"
    4- Check out your order as you would normally do.

    And you can improve your tool suite as well 👇🏻👇🏻

    Combine Faraday Vulnerability and Risk Management Platform with your favorite plugins,saving 40% of the total price.

    How can I get my discount?
    1- Go to Faraday App Store
    2- Select Faraday Professional or Faraday Corporate version.
    3- Select two other items and add them to your cart. The price of this two items combined can't be higher than $5000.
    4- Inside your cart, apply the code FDSUITE-BF2017 under the subtotal price where it says "Apply discount code"
    5- Check out your order as you would normally do.

    If you have any questions, please contact us writing to sales@infobytesec.com and we'll be happy to assist you in whatever you need.

    Keep in mind that this exclusive promotion is open until November 27th and time's running out ⌚️

    Enjoy Black Friday 😉 

    Faraday Team

    BLACK FRIDAY IS HERE! UPGRADE TO FARADAY CORP

    $
    0
    0



    Now's your chance to get the full Faraday experience!

    This Black Friday, you can save up to 40% of the total price in your upgrade to Faraday Corporate version.

    This includes:
    - Unlimited users and workspaces
    - LDAP/Active Directory integration
    - JIRA ticketing system integration
    - Enhanced reporting options with our Data Analysis feature
    - And more! (Full list available in our website)

    How can I get my discount?

    1- Go to Faraday App Store
    2- Select Faraday Corporate version.
    3- Inside your cart, apply the code FARADAY-BF2017 under the subtotal price where it says "Apply discount code"
    4- Check out your order as you would normally do.

    If you have any questions or need some help, please contact us writing to sales@infobytesec.com and we'll be happy to assist you.

    Keep in mind that this exclusive promotion is open until November 27th and it is only valid for Faraday Pro users!

    So, let's cross this out of your list!
    Enjoy Faraday Corp and take your work to the next level 🤞

    Happy Black Friday 😉 

    Faraday Team

    Busqueda Laboral - Front-End Developer

    $
    0
    0
    Infobyte Security Research es una empresa especializada en seguridad informática donde realizamos tareas de investigación, desarrollo y consultoría para empresas líderes. Primera en realizar servicios de Red Team en Latino America.

    Somos los organizadores de la ekoparty, La conferencia de seguridad informática mas importante de Latino America.

    Si te motiva el mundo de la seguridad, Infobyte se encuentra en la búsqueda de personas creativas y apasionadas para sumar a su equipo de trabajo.


    Front-End / UI Developer Jr/Ssr [Full Time]

    Orientamos la búsqueda a desarrolladores que tengan ganas de participar en el desarrollo de Faraday, una plataforma distribuida de security assesment.

    Serán valorados aquellos candidatos que posean conocimientos especificos del lenguaje así como también experiencia en desarrollo y curiosidad técnica.

    Participará del desarrollo, modificación y mejoras del producto.

    Requisitos:
    - Conocimientos avanzados en HTML, CSS y JavaScript (excluyente)
    - Experiencia con frameworks JS como Angular o Ember (excluyente)
    - Experiencia con JQuery, D3
    - Experiencia con Bootstrap, LESS, SASS
    - Uso de GIT
    - Manejo de Linux (excluyente)
    - Participacion en proyectos a cargo de UI
    - Experiencia con metodologias agiles
    - Ingles avanzado (excluyente)

    Si estás interesado, esperamos tu CV a jobs@infobytesec.com para coordinar una visita a nuestras oficinas.

    https://www.faradaysec.com
    http://www.infobytesec.com

    NSA ShadowBrokers Leak: analisis de EPICHERO.

    $
    0
    0

    El dia 8 de abril de 2017 el conocido grupo denominado ShadowBrokers libero la password para descifrar el archivo conocido como EQGRP-Auction-Files a traves de este post en medium.com.

    Horas despues la comunidad de seguridad informatica estaba analizando en las redes sociales mas usadas como Twitter y Reedit el contenido de este leak.

    Este articulo trata sobre el reversing realizado al exploit encontrado en este leak, mas especificamente sobre el exploit denominado EPICHERO.

    EPICHERO es un RCE (zero-day) con privilegios de ROOT en Avaya Communication Manager, la vulnerabilidad reside en el CGI /auth-cgi-bin/distUpgReq cuyo parametro POST licfile es vulnerable a Command injection.

    • Producto vulnerable

    EPICHERO, segun la documentacion encontrada en el leak, es un zero day (No hay un CVE publico que referencie el bug) RCE con privilegios de ROOT en Avaya call server para la version S8710-013-00.0.340.3.

    'Avaya call server' es un nombre generico, segun la documentacion (Pagina 7, Parrafo 1.1), para referirse a sus hardware Appliance, que corren el software Avaya Communication Manager.
    Debido a esto, nos fue imposible verificar realmente que el exploit sea funcional y especificar todas las versiones vulnerables.

    El impacto de la vulnerabilidad mas alla de ser una ejecucion de codigo es mas que notable, el servidor S8710 es un servidor comercial para enrutar voz, data y video.
    Debido a esto, comprometiendo este servidor podrias sniffear el trafico enrutado y como consecuencia, grabar llamadas SIP, redirigirlas o explotar cualquier tecnica conocida contra un servidor SIP.

    Mas alla de esto, dado la envergadura del leak y su victima (NSA) es muy posible que estemos ante un exploit realmente operacional.

    • Primer vistazo

    Un vistazo rapido del exploit utilizando 'file' nos arroja la siguiente informacion:

    eh.1.1.0.0: ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, for GNU/Linux 2.2.5, not stripped

    Es un binario ELF el cual no fue stripped, lo cual nos facilito bastante el reversing del mismo al mantener nombres de funciones y variables globales!

    Utilizando 'strings', llegamos a dos strings bastantes interesantes... 

    GCC: (GNU) 3.2 20020903 (Red Hat Linux 8.0 3.2-7)

    Version de GCC y SO utilizado por el exploit writer.

    y lo mas importante...

    TYPE=licxfer&ftp=%s&source=/var/home/ftp/pub&version=NA&licfile=;echo "

    • Funcionalidades

    Parametros del exploit

    Como se puede ver en la imagen el exploit permite:
    • Especificar el nombre del log file.
    • Salvar el tiempo MAC de los archivos modificados por el mismo.
    • Indicar un script como payload.
    • Correr este ultimo como Root.
    • Realizar un escaneo de version del servidor.


    • Reversing del exploit
    Comenzamos reverseando la funcion main, en un principio solo vemos un switch encargado del parseo de los parametros.

    Rapidamente podemos notar algo particular: un fuerte chequeo de errores.

    Por cada funcion llamada en el exploit se comprueba su codigo de retorno y en caso de que haya surgido un error se realiza la llamada a 'cleanup', una funcion que limpia todos los buffers utilizados hasta el momento y/o sockets abiertos permitiendo cerrar el exploit de manera limpia.

    Funcion cleanup

    Esto, junto con el log intensivo de cada variable, demuestra que estamos ante un exploit profesional y no una simple PoC, en donde se puso mucho esfuerzo para que sea utilizable por pentesters mas alla del exploit writer.

    Continuamos analizando el main y unos bloques nos llaman la atencion

    Key privada?!

    Tenemos un certificado en formato PEM y su clave privada!
    Pero por que esta esto aqui?
    Esta es la informacion del certificado, junto con una comprobacion de matcheo entre certificado y clave privada...

    Match!
    Common Name: 130.62.9.101
    Organization: Avaya Inc.
    Organization Unit: s8700
    Country: US
    Valid From: May 17, 2006
    Valid To: May 9, 2036
    Issuer: Avaya Call Server, Avaya Inc.
    Serial Number: 5024b4b220060517120931

    El certificado esta firmado por Avaya Inc, lo que corresponde con la documentacion del producto el cual indica que los certificados son autofirmados por Avaya.
    Ademas de esto fue creado para 130.62.9.101, probablemente uno de los targets de la NSA para este exploit.

    Ok, pero para que se utiliza? Como esta autofirmado el certificado por Avaya, no esta la CA en ningun trusted store de cualquier sistema operativo o browser.
    Debido a esto es necesario agregar el certificado al store para poder establecer una conexion HTTPS que el exploit necesita.

    Agrega Certificado y Key

    Pero ademas de agregar el certificado al store agrega la clave privada al objecto Ctx?
    Si correcto, esto es debido a que tienen una funcion llamada 'client_comm' la cual es llamada una unica vez desde el main, esta se encarga de crear el objeto SSL_CTX necesario para establecer la conexion SSL y chequear que la funcion de cliente, asi como tambien de servidor, funcionen correctamente en el exploit. Recuerdan el fuerte chequeo de errores?

    Una de las funcionalidades del exploit es actuar como escaner para poder comprobar la version del Appliance, asi que vamos a ver como lo hace...

    La funcion 'version_scan' arma linea a linea un Request POST a /auth-cgi-bin/distUpgReq enviado por HTTPS, con los siguientes parametros:

    version_scan

    TYPE=query&ftp=[VICTIM_IP]&source=/var/home/ftp/pub&version=NA

    Parsea la respuesta en busca de los substrings:

    version=
    patch=
    sid=
    mid=

    Y luego busca un '\n' al final de esos substrings, a medida que va printeando en la consola (En modo verbose) el resultado de cada variable buscada.

    Finalmente llegamos a la funcion 'exploit'!

    En esta funcion nos encontramos con una sorpresa, hay codigo muerto, codigo que no se ejecuta nunca debido a que dos variables globales no son instanciadas en ningun momento del exploit.

    Estas variables globales en cuestion se llaman 'BinFile' y 'AscFile', a continuacion pueden ver los resultados de buscar todas las instrucciones que se refieran a ellas en el exploit.

    No se setea ningun valor...
    No se setea ningun valor...

    Tampoco se setea utilizando eax...
    La mejor teoria que podemos tener acerca de esto, es que el exploit writer por una cuestion de tiempo refactoreo el envio de files y ejecucion, olvidandose de este bloque de codigo y/o dejandolo ya que nunca iba a ejecutarse.
    Basic blocks muertos

    Bien, dejando esto de una lado esto, el exploit sigue este camino.
    1. Crea 2 paths aleatorios en /tmp/%d y otro en /tftpboot/%d. Reemplazando %d por un numero aleatorio.
    2. A continuacion aparece todo el codigo muerto dentro de un if(BinFile) y if(AscFile), como vimos esto no se ejecuta nunca.

    Un loop que va leyendo cada 1024 bytes el payload especificado desde un file, para ser encodeado con URL encode.

    Si es la primera linea leida y si se pidio privilegios de root para el script file:
    • Se construye un comando que mueve todo en /tftpboot/%numero_aleatorio (Un backup) a /opt/ws/%nombre_original/webupgrade (Su sitio original) y elimina este backup.
    • Se concatena a un buffer, el comando del payload leido y luego el del punto anterior.
    Si no es la primera linea leida:
    1. Copiamos esta linea del payload a un buffer.
    Cuando este buffer se llena (> 724 ) en un iteracion posterior del loop.
    • Se hace uso de snd_n_append enviando el comando guardado en el buffer anterior y guarda todo en el primer path aleatorio en /tmp, lo llamaremos path_random1.

    Esto ocurre en un loop infinito hasta que se termina de leer el script payload del usuario, aca es cuando ocurre todo...
    1. Si quedo algun comando pendiente por enviar, se envia usando snd_n_append.
    2. Se construye un comando que borra los dos paths aleatorios creados (path_random1 y path_random2) y este se escribe en path_random1.
    3. En path_random2 se escribe un comando que ejecuta el path_random1 redireccionando los streams a /dev/null.
    4. Si el usuario pidio privilegios de Root:
      1. Se salva los MAC de todos los files y directorios en /opt, ademas se cambian su MAC al de ese instante.
      2. Lo mismo con /tftpboot/
      3. Lo mismo con /opt/ws/
      4. Hace un enlace de cada archivo y directorio de /opt/ws/*/webupgrade (Menos los enlace) al path de tftpboot.
      5. Se ejecuta: sudo /opt/ws/webinstall modifyFileEntry /opt/ws/webupgrade "." /opt/ws/functions | . %path_random2  | exit
      6. Se ejecuta: sudo /opt/ws/webupgrade
    5. Si el usuario no pidio Root: Ejecuto directamente el %path_random2
    6. Si el usuario proporciona los archivos cuyas MAC quiere cambiar el exploit setea la MAC, al tiempo actual, a cada archivo. 
    Perfecto aca tenemos ejecucion de codigo y todas las funcionalidades del exploit explicadas.
    De manera simplificada el archivo %path_random2 termina ejecutando %path_random1 que contiene el payload del usuario, ademas se ejecutan los comandos necesarios para cambiar el MAC de los archivos y directorios asi como tambien los comandos para ganar privilegios de ROOT.
    Esto ultimo es posible usando 'sudo', por que lo estimamos que el usuario que corre el codigo vulnerable tiene acceso a el uso de 'sudo', una mala practica de seguridad para usuarios que corren servicios como servidores HTTP.
    En cuanto a los binarios ejecutados en /opt/ws, debido a que no tenemos acceso al software y en internet no hay documentacion acerca de ellos no podemos especificar nada.

    Ok perfecto ya tenemos todo, pero cual es la vulnerabilidad?!

    La vulnerabilidad es explotada en la funcion bld_n_snd_http, veanlo por ustedes mismos...

    Parametro licfile
    'aTypeLicxFerF_7' es el format string que crea los parametros POST enviados en un Request POST via HTTPS, a un CGI en /auth-cgi-bin/distUpgReq.

    Ven ese ';echo' en el parametro licfile? Es claramente un Command Injection, ese CGI esta concatenando el parametro en un comando que luego es ejecutado en una Shell, asi es como la NSA logro ejecucion de codigo.

    La funcion snd_n_append mencionada anteriormente, que escribia un file en el sistema remoto, es simplemente un Wrapper de esta ultima funcion.
    Lee el archivo enviado por parametro y luego llama a bld_n_snd_http pasandole como parametro un string con los parametros POST de este CGI.

    Para finalizar me gustaria mencionar que hay un script en el leak /Linux/bin/epichero/cleanup.script el cual realiza una inspeccion de los logs de apache y borra cualquier rastro del exploit de manera detallada.
    Ademas de esto, restaura los backups del directorio /opt/ws y elimina el archivo /var/iglut/upg_status.dat

    Por ultimo un dato interesante en el mismo directorio de este script, esta la reverse shell utilizada por la NSA y que contiene una direccion IPv4 206.210.129.25 (Amphitheater Public Schools).
    Posiblemente este sea uno de los servidores hackeados por la NSA para esconder los rastros de sus Shells y exploits.

    • Conclusion: 

    El exploit esta desarrollado con un fuerte chequeo de errores, features contra analisis forense como cambiar el MAC de los archivos y directorios, ademas de un fuerte log de cada accion realizada por el exploit.
    Todo esto demuestra grandes esfuerzos dedicados en crear un exploit lo mas eficaz posible y sigiloso para evitar cualquier tipo de alerta, asi como tambien en la obtencion y utilizacion de servidores vulnerados anteriormente para utilizarlos como receivers de sus Reverse Shells.

    Creditos
    Ezequiel Tavella - Infobyte Security Research Lab.

    NSA ShadowBrokers Leak: Analyzing 'EPICHERO'

    $
    0
    0

    On April 8th, 2017, a moderately well-known group known as ShadownBrokers released a password to decipher the file known as EQGRP-Auction-Files posted in medium.com.

    A few hours later the IT sec community on social media (Twitter, Reddit, etc) was busy analyzing the leak.

    This article is about the reverse engineering of the exploit found in the leak and to be a bit more specific about the exploit known as EPICHERO.

    EPICHERO is a RCE (zero-day) with ROOT privileges in Avaya Communication Manager. The vulnerability resides in the CGI /auth-cgi-bin/distUpgReq whose POST licfile parameter is vulnerable to Command Injection.


    • Vulnerable Product

    EPICHERO, according to the documentation found in the leak is a zero day (at the moment there isn't a public CVE that references the bug), RCE with privileges of ROOT in Avaya call server for the version S8710-013-00.0.340.3.

    'Avaya call server' is a generic name, which according to the documentation (Page 7, Paragraph 1.1) refers to its hardware Appliance, that runs the software Avaya Communication Manager.
    Because of this it was impossible to try it in order to really verify that the exploit is functional and to specify all the vulnerable versions.

    The impact of the vulnerability beyond being a code execution is more than remarkable, the S8710 server is a commercial server for routing voice, data and video.
    Because of this, compromising this server could sniff the routed traffic and as a consequence, record SIP calls, redirect them or exploit any known techniques against a SIP server.

    Beyond that, given the large scope of the leak and his source (NSA) it is posible that we're a little ahead of an exploit that is fully operational.

    • First Look

    A quick look at the exploit using 'file' gives us the following information:

    eh.1.1.0.0: ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), dynamically linked, interpreter /lib/ld-linux.so.2, for GNU/Linux 2.2.5, not stripped

    It is a ELF binary which wasn't stripped. This made it quite a bit easier to do reversing on it to maintain names of functions and global variables!

    Using 'strings, we get to two pretty interesting strings....

    GCC: (GNU) 3.2 20020903 (Red Hat Linux 8.0 3.2-7)

    Versions for GCC and OS used by the exploit writer.

    and the most important...

    TYPE=licxfer&ftp=%s&source=/var/home/ftp/pub&version=NA&licfile=;echo "

    • Functionalities

    Exploit parameters

    As you can see in the image the exploit permits:
    • Specify the name of the log file.
    • Save MAC times of the modified files
    • Indicate a script as a payload
    • Run the last one as ROOT
    • Do a scan for the version of the server.

    • Reversing the exploit
    We start reversing the main function, in a principle we only see a switch for parse the parameters.

    Off the bat we start to notice something in particular: a strong error check 

    For each function called in the exploit you can check its return code and in the case that a error came up a call to 'cleanup' is done. This is a function that cleans all the buffers used and/or open sockets permitting a clean way to close the exploit.

    Cleanup function

    This, together with the intensive log of each variable, shows that we are really see a professional exploit and not a simple PoC. You can really tell that someone put a lot of time into it to make it usable for pentesters beyond just the exploit writer.

    We continued analyzing the main and some blocks that got our attention.

    Private key?!

    We have a certificate in PEM format and a private key!
    But why is this here?
    This is the information for the certificate, together with a match check between the certificate and the private key...

    Match!
    Common Name: 130.62.9.101
    Organization: Avaya Inc.
    Organization Unit: s8700
    Country: US
    Valid From: May 17, 2006
    Valid To: May 9, 2036
    Issuer: Avaya Call Server, Avaya Inc.
    Serial Number: 5024b4b220060517120931

    The certificate is signed by Avaya Inc. which corresponds with the documentation of the product which indicates that the certificates are self-signed by Avaya. Additionally, this was created for 130.62.9.101, probably one of the targets of the NSA for this exploit.

    Ok, but how we use that? Because the certificate is self-signed by Avaya, there haven't the CA in any trusted store of an operating system or browser of your choice. As a result it's necessary to add the certificate to that store to be able to establish a HTTPS connection that the exploit needs.

    Add Certificate and Key

    But besides adding the certificate to the store does it add the private password to the Ctx object?
    That's right... this is due to the fact that there is a function named 'client_comm' which is called one time from the main. This is responsible for creating the necessary SSL_CTX object to establish the SSL connection and check that the function of the client (likewise the server), works correctly in the exploit. Do you remember the strong errors check?

    One of the exploit's functions is act as a scanner to be able to check the version of the Appliance. Lets check out how you can do that...

    The function 'version_scan' builds line to line a Request POST HTTPS to /auth-cgi-bin/distUpgReq with the following parameters:

    version_scan
    TYPE=query&ftp=[VICTIM_IP]&source=/var/home/ftp/pub&version=NA

    Parse the response looking for the substrings:

    version=
    patch=
    sid=
    mid=

    After it looks for a '\n' at the end of those substrings, its starts printing in the console (in verbose mode) the result of each substring searched.

    We finally got the 'exploit' function!
    In this function we found quite a surprise. There's dead code... code that doesn't execute ever as a result of the two global variables that don't have instances at any time during the exploit.
    These global variables are named 'BinFile' and 'AscFile' and later on we will be able to see the results of search all the instructions that refers to them in the exploit.


     It doesn't set any values ...
    It doesn't set any values ...

    You can't set it using eax either...
    The best theory that we came up with about this, is that the exploit writer due to lack of time refactor the sending of files and execution, forgetting about this block of code and or leaving it alone because he was never going to be able run it suceessfully.
    Dead Basic blocks 

    While, putting this aside for a second, the exploit follows this path.
    1. Create 2 random paths in /tmp/%d and another in /tftpboot/%d. Replacing %d with a random number. 
    2. Appear dead code inside of if(BinFile) and if(AscFile), and as we saw, this will not ever run. 

     A loop that reads each 1024 bytes of a specified payload from a file, to be encoded with URL encode. 

    If it is the first line read and if it asked for root privileges for the script file:
    • It makes a command that moves everything in /tftpboot/%random_number (a backup) to /opt/ws/%original_name/webupgrade (It's original site) and eliminates this backup.
    • It concates to a buffer, the command of the payload read and after the command from the previous bridge
     If it isn't the first line read:
    1. We copied this line of the payload to the buffer.

    When this buffer is full (> 724 ) in this latter iteration of the loop.
    • It makes use of snd_n_append sending the saved command in the previous buffer and it saves everything in the first random path in /tmp, which we will call path_random1.

    This occurs in an infinite loop until it finishes reading the payload script of the user. Here is when everything happens...
    1. If there was a pending command about to send, it is sent using snd_n_append.
    2. Build a command that erases the two random paths created (path_random1 and path_random2) and this is written in path_random1.
    3. In path_random2 it writes a command that runs the path_random1 file redirecting the streams to a /dev/null.
    4. If the user asked for Root priveleges:
      1. It saves the MAC of all the files and directories in /opt. Additionally, it changes it's MAC to that instant.
      2. The same with tftpboot/
      3. The same goes for /opt/ws/
      4. It makes a link of each file and directory of /opt/ws/*/webupgrade (except the links) to the tftpboot path.
      5. It runs sudo /opt/ws/webinstall modifyFileEntry /opt/ws/webupgrade ".""/opt/ws/functions | . %path_random2 | exit
      6. It runs: sudo /opt/ws/webupgrade
    5. If the user didn't ask for Root: It runs directly the %path_random2
    6. If the user proportions the files whose MAC wants to change, the exploit sets the MAC to real-time for each file. 
    Great... Now we have the execution of the code and all the functionalities of the exploit pretty reasonably explained. 

    A simple way, the %path_random2 file to end up running %path_random1 (which contains the payload of the user). Additionally, the necessary commands are run in order to change the MAC for files and directories like as was done for commands to gain ROOT privileges.
    This is possible using 'sudo', because the user that runs the vulnerable code has access for the 'sudo' use. This is a bad security practice for users that run services such as HTTP servers.
    For the binaries run in /opt/ws, due to not have access to the software and on the internet there is documentation for them we can't specify anything.

    Great!!!... we already have everything, but which one is the vulnerability?!

    The vulnerability is exploited in the bld_n_snd_http function. Look for yourselves...

    Parameter licfile
    'aTypeLicxFerF_7' is the string format that creates the POST parameters which are sent in the Request POST via HTTPS to a CGI in /auth-cgi-bin/distUpgReq.

    Can you see the ;echo in the licfile parameter? This is clearly a Command Injection, the CGI concate licfile parameter in the command that will be run in a shell. This is the way the NSA's exploit achieved code execution.
    The function snd_n_append mentioned earlier, that wrote a file in the remote system is simply a Wrapper of this last function.
    It reads the sent files by parameters and after it calls bld_n_snd_http passing as a parameter a string with all POST parameters of this CGI.

    To wrap things up, I would like to mention that there is a script in the leak /Linux/bin/epichero/cleanup.script which does an inspection for the logs of apache and erases any trace of the exploit in a pretty detailed way. On top of this, it restores the backups of the directory /opt/ws and eliminates the file /var/iglut/upg_status.dat

    Lastly, an interesting piece of information in the same directory of this script is the reverse shell used by NSA and that contains the address IPv4 206.210.129.25 (Amphitheater Public Schools).
    It could be possible that this is one of the servers hacked by NSA to hide traces of its Shells and exploits.

    • Conclusion: 

    The exploit was developed with a lot of protective error checking. Features against forensic analysis such as changing the MAC of the files and directories in addition to a strong log of each action done by the exploit. All of this shows the huge amoung of effort dedicated to creating the most effective and ''sneaky'' exploit possible to avoid tipping off any alerts as was done, also in the obtention and use of violated servers previously to use how receivers of its Reverse Shells an be more stealth.

    Credits
    Author: 
    Ezequiel Tavella (@EzequielTBH) - Infobyte Security Research Lab (@infobytesec)

    Contributions:
    Josh Mador - Infobyte Security
    Federico Kirschbaum - Infobyte Security

    Boxing Week 2017!

    $
    0
    0



    A new year is coming and with it your chance to experience a new way of working 🤞

    If you are not happy with your actual report creating and/or vulnerability management platform this is your chance! Use Boxing Day to evolve your work changing to Faraday 2.7 and keep celebrating even after Christmas 😉

    Get a 50% discount on your new Faraday Professional or Corporate license!

    1- Go to Faraday App Store
    2- Select Faraday version.
    3- Inside your cart, apply the code FARADAY-BXD2017 under the subtotal price where it says "Apply discount code"
    4- Check out your order as you would normally do.

    Want another reason to switch?
    We have discounts on several tool bundles  🙌 You can choose any tools from ourApp Store, combine them with Faraday and get an exclusive discount on the total price.

    If you have any questions or need help, please contact us writing to sales@infobytesec.com and we'll be happy to assist you.

    Keep in mind that this exclusive promotion is open from December 26th until December 31st, and is only available for new licenses. You must prove that you own another vuln management software license to be able to apply the discount. After placing your purchase, please contact us at sales@infobytesec.com and tell us what you are using now. 



    Happy new year & Boxing Week 🎉 



    Faraday Team


    Thanks 2017!

    $
    0
    0


    Being in motion is as important as knowing how to relax. That's why, after such an active year, we chose to celebrate the end of 2017 by sharing a company-wide retreat at a beautiful country house 😁🌴

    We traveled to a quiet place on the outskirts of the city to spend a completely different day with full time pool, music, handmade food to fit all tastes (vegan, vegetarian, meat lovers) and beer to celebrate and chill out together.

    We also held our annual "Infobyte Awards" contest🥇, where we celebrate those gifts and funny features that differentiate each member of the team.
    What do we celebrate of this 2017? A lot of things like these 👇

    • Our team truly expanded and we are happy to have each and every one of its members between us.
    • We defined ambitious and inspiring objectives for each area, increasing the team’s overall motivation 💪
    • We attended the most important security events once again and got to be official sponsors in Black Hat USA.
    • We organized the 13th edition of the ekoparty Security Conference in Buenos Aires.
    • We continued developing Faraday, reaching version 2.7 and achieving the improvements and optimizations that we had proposed.
    • We incorporated many tools to the Faraday App Store, adding the possibility of buying with Bitcoin to provide you with better and better solutions.
    • And as our team is getting bigger each month, we expanded our offices and 2018 will find us working with much more space and benefits for all.
    Thank you for all your support in each Faraday release, in each event, in each webinar and for joining our proposals. We hope to have you on board for next year! 🙌🏻

    Thanks to all our team for living up to that name: Being a truly connected group working on a solid network 👩‍💻 👨‍💻

    And thanks 2017 for so much learning, growth and opportunities 😉
    Happy New Year!
    Faraday & Infobyte Crew



    Implementing a cybersecurity program with Faraday.

    $
    0
    0


    This article covers a “real example” of the usage of Faraday to manage a cybersecurity program. A sub-set of cybersecurity processes will be described, but the tool is not only useful for those. Please, be creative and use it to cover your needs :)

    Asset Management (know what we have).

    The asset management is, maybe, the most critical process which you must to put in place to start a cybersecurity program. Know which assets you have and which are the value for the business is the key principle to apply “cost-benefit” security solutions. So, you can consolidate into Faraday all your main assets, using tags or even making some kind of “asset registration” you can describe the main information for a proper cybersecurity management, like:

    • Asset Owner
    • IT Owner
    • Security Owner
    • Business Involved
    • SLA
    Another good approach would be defined a “RACI Matrix” to know “who is who” about cybersecurity responsibilities. With this RACI you can define responsible, accountable, among other roles regarding different security processes, like patch management, incident response, hardening, etc.

    The “tag” feature would increase the quality of data for your assets because you could describe topics like: B2C, PCI, HIPAA, etc.

    For example, you can use your vulnerability scanning tool over the most critical assets and integrate the results into Faraday. This is a good approach to know, “What could happen with our most critical assets?” :)

    You could read more about this into the #CISControls CSC-1, but also this process is part of ISO, NIST, PCI, DSD 35 Top Mitigation Strategies, among others references.

    Note: You should define a roadmap following your cybersecurity objective. This mean, increase scope based on the value of the assets and the risk exposure.

    Compliance Management

    Reference
    Section
    CIS Controls
    CSC 1 - Inventory of Authorized and Unauthorized Devices
    CSC 2 - Inventory of Authorized and Unauthorized Software
    Australia DSD Top 35 Mitigations Strategies
    Application Whitelisting
    PCI-DSS
    2.4 Maintain an inventory of system components that are in scope for PCI DSS
    ISO 27002
    8.1 Responsibility for assets
    NCSC Ten Steps for Cybersecurity
    Secure Configuration

    Security Hardening

    Another security process which you can support with Faraday is regarding “Security Hardening” because, when you know which are your assets and how they need to run, you can apply a secure configuration. The Security Hardening is the process which provide good secure configuration to you asset. For this purpose you can use a lot of references, for example, CIS Benchmarks, but focused on Faraday, you can use the tool to identify if your assets are following your own rules, for example:

    • Are we using insecure protocols like ftp, telnet, snmp, smbv1?
    • Are we using default accounts like root, sa, sys, system, admin, etc?
    • Are we using this port for this service? Are we sure that we need this port open?
    • Was we involved for this new service available? It’s a new platform? Which is the project ID? Have we a change request for this?

    Even you can connect Faraday with your “Compliance Management Tool” to obtain results and make a proper follow up. Also you can create reports about insecure services, service by server, among other security KPI.

    You could read more about this into the #CISControls CSC-3, but also this process is part of ISO, NIST, PCI, DSD 35 Top Mitigation Strategies, among others references.

    Compliance Management

    Reference
    Section
    CIS Controls
    CSC 3 - Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers
    CSC 9 - Limitation and Control of Network Ports, Protocols, and Services
    CSC 11 - Secure Configurations for Network Devices such as Firewalls, Routers, and Switches
    Australia DSD Top 35 Mitigations Strategies
    OS Hardening
    APP Hardening
    PCI-DSS
    2.2 Develop configuration standards for all system components. Assure that these standards address all known security vulnerabilities and are consistent with industry-accepted system hardening standards
    2.3 Encrypt all non-console administrative access using strong cryptography
    ISO 27002
    9.4 System and application access control
    13.1 Network security management
    NCSC Ten Steps for Cybersecurity
    Secure Configuration
    Network Security

    Vulnerability Management

    The security is a process, nothing you about this, so for this reason you must to run continuous activities to know which your exposure for new threats is. So, as part of your vulnerability management process, you should define a security scan schedule (weekly, monthly, quarterly, etc). Faraday can support the most common security scan tools and give you extra capabilities to do this more transparent and automatic with the consolidation of all the findings in one place :)
    So, you can run different tools, with the same or different scope, but use Faraday to review the results in one place, this will offer a best approach to have the “entire picture” about, for example, internal and external security scans.

    A quick recap, if we know who is accountable for the security of an asset, we could assign the security issue to this person and give follow up using faraday. So, this mean, use “Asset Management” registers to improve the Vulnerability Management. Faraday could be connected to the most common ticketing tools, so, you can follow the progress from the same place where you have the finding.

    Faraday could be integrated with the most common security scan tools to obtain the best approach regarding your exposure, just in one place. By the way, you can create reports based on results, for example, for:

    • Top 10 Most Vulnerable Asset
    • Top 10 Asset with Critical findings
    • Top 10 Insecure Servers.
    • Top 10 of Protocols.
    • Platform which more vulnerabilities.

    As always, you should define the reports based on your security objectives which are part of the cybersecurity program. This should be part of a security dashboard :)

    You could read more about this into the #CISControls CSC-4, but also this process is part of ISO, NIST, PCI, DSD 35 Top Mitigation Strategies, among others references.

    Compliance Mapping

    Reference
    Section
    CIS Controls
    CSC 4 - Continuous Vulnerability Assessment and Remediation
    CSC 18 - Application Software Security
    Australia DSD Top 35 Mitigations Strategies
    Patch Applications
    Patch Operating Systems
    PCI-DSS
    6.1 Establish a process to identify security vulnerabilities, using reputable outside sources for security vulnerability information, and assign a risk ranking (for example, as “high,” “medium,” or “low”) to newly discovered security vulnerabilities.
    6.2 Ensure that all system components and software are protected from known vulnerabilities by installing applicable vendor supplied security patches. Install critical security patches within one month of release
    6.6 For public-facing web applications, address new threats and vulnerabilities on an ongoing basis and ensure these applications are protected against known attacks
    11.2 Run internal and external network vulnerability scans at least quarterly and after any significant change in the network (such as new system component installations, changes in network topology, firewall rule modifications, product upgrades)
    ISO 27002
    9.4 System and application access control
    18.2 Information security reviews
    NCSC Ten Steps for Cybersecurity
    Secure Configuration
    Network Security

    Pentest Management

    The pentest is a “verification process” this mean, you should use the pentest to verify if your project has follow the security rules (as part of your SDLC). The worst scenario could be wait for the pentest to apply security measures, this is more expensive than including security from the beginning and would be a risk for the project Go Live.

    Into Faraday you can consolidate all the results and use it to make a good follow up. After remediation you can register the verification also into the tool. This mean all the lifecycle of the issue in one place. Also you can use tags to mark which is the pentest calendar which apply for each platform, for example: this year, next year, decommission, etc.

    Another usage could be apply tags to match findings, for example, vulnerability over a PCI asset with CVSS between 7 to 10 means PCI Non-compliance situation. Or OWASP Top 10 issue would means, PCI Non-compliance but these are just examples.

    The pentest execution and follow up was the main purpose of Faraday from past years, but now you can increase the value involving this process (pentest management), into your cybersecurity program also with another processes like we have described into this article.

    You could read more about this into the #CISControls CSC-20, but also this process is part of ISO, NIST, PCI, among others references.

    Compliance Management

    Reference
    Section
    CIS Controls
    CSC 18 - Application Software Security
    CSC 20 - Penetration Testing and Red Team exercises
    PCI-DSS
    6.5 Secure Coding considering OWASP TOP 10
    11.3 Implement a methodology for penetration testing
    ISO 27002
    12.6 Technical vulnerability management
    14.1 Security requirements of information systems
    14.2 Security in development and support processes
    18.2 Information security reviews

    Some conclusions

    A cybersecurity program is something which you must should adapt and maintain based on the business needs. A fixed plan for everyone is not possible, for this reason you must to be close to your business, know the environment and its behavior, know its risks and compliance requirements. Security is a continuous process which needs training, time, effort, teamwork, support from the business, its budget, and the heart!

    To be agile and offer a good performance you should use a tool or a sub-set of tools. Faraday is a great tool to support your cybersecurity program, with a lot of possible usages, features which are updated frequently, with support to the most common security platforms and with a very challenging roadmap of new features.

    But remember, a tool is a tool, always you must to think, build solutions cost-effective, know your environment and be the partner for your business.

    Enjoy Faraday! :)

    Mariano del Rio

    https://www.faradaysec.com
    https://github.com/infobyte/faraday

    Viajamos a Charruacon Security Conference 2017

    $
    0
    0



    Esta comunidad es cada día más grande y se sigue extendiendo alrededor del mundo. Este año, una nueva conferencia abre sus puertas en Montevideo - Uruguay y, desde Infobyte, vamos a estar allí apoyando y participando.



    ¿Por qué no podés perderte Charruacon 2017?


    • ·         Encontrarás speakers invitados de primer nivel
    • ·         Se abordarán temas de seguridad con mucho foco en las técnicas más modernas de hacking.
    • ·         Dos paneles de debate: Hackers vs CISOs y Hackers vs Abogados 
    • ·         ¡Capture the Flag con premios!
    • ·         La entrada no tiene costo (Solo tenés que registrarte 😊)

    “Se busca generar conciencia sobre temas de seguridad y acercar la filosofía hacker whitehat a las organizaciones, fomentar el reporte de vulnerabilidades responsable y generar un ambiente colaborativo en búsqueda de la mejora de seguridad a nivel nacional”.

    ¿Dónde y cuándo?

    11 y 12 de mayo en el auditorio principal de la Torre de las Comnunicaciones ANTEL (Guatemala 1075, Montevideo)

    Para más info podés visitar la Web oficialCharrua.orgo escribir directamente a  info@charrua.org. También, podés seguirlos en Twitter @CharruaCon.

    ¿Nos vemos en Uruguay? Esperamos que sí 😊🙌

    Infobyte Team👌






    How to implement a cybersecurity program with Faraday!

    $
    0
    0


    Implementing a cybersecurity program with Faraday.

    This article covers a “real example” of the usage of Faraday to manage a cybersecurity program. A sub-set of cybersecurity processes will be described, but the tool is not only useful for those. Please, be creative and use it to cover your needs :)





    Asset Management (know what we have).

    Asset management is, maybe, the most critical process which you must put in place to start a cybersecurity program. Knowing which assets you have and what are their  values for the business is the key principle to applying “cost-benefit” security solutions. So, you can consolidate into Faraday all your main assets, using tags or even making some kind of “asset registration” you can describe the main information for  proper cybersecurity management, like:

    • Asset Owner
    • IT Owner
    • Security Owner
    • Business Involved
    • SLA

    Another good approach would be defining a “RACI Matrix” to know “who is who” for cybersecurity responsibilities. With this RACI you can define who’s responsible, accountable, among other roles regarding different security processes, like patch management, incident response, hardening, etc.

    The “tag” feature would increase the quality of data for your assets because you could describe topics like: B2C, PCI, HIPAA, etc.

    For example, you can use your vulnerability scanning tool over the most critical assets and integrate the results into Faraday. This is a good approach to know “What could happen with our most critical assets?” :)

    You could read more about this in the #CISControls CSC-1, but also this process is part of ISO, NIST, PCI, DSD 35 Top Mitigation Strategies, among others references.

    Note: You should define a roadmap following your cybersecurity objective. This means increasing scope based on the value of the assets and the risk exposure.


    Compliance Management
    Reference
    Section
    CIS Controls
    CSC 1 - Inventory of Authorized and Unauthorized Devices
    CSC 2 - Inventory of Authorized and Unauthorized Software
    Australia DSD Top 35 Mitigations Strategies
    Application Whitelisting
    PCI-DSS
    2.4 Maintain an inventory of system components that are in scope for PCI DSS
    ISO 27002
    8.1 Responsibility for assets
    NCSC Ten Steps for Cybersecurity
    Secure Configuration

    Security Hardening

    Another security process which you can support with Faraday is regarding “Security Hardening”, because when you know which your assets are and how they need to run, you can apply a secure configuration. Security Hardening is the process which provides good secure configuration for your asset. For this purpose you can use a lot of references, for example CIS Benchmarks, but focused on Faraday, you can use the tool to identify if your assets are following your own rules. For example:

    • Are we using insecure protocols like ftp, telnet, snmp, smbv1?
    • Are we using default accounts like root, sa, sys, system, admin, etc?
    • Are we using this port for this service? Are we sure that we need this port open?
    • Were we involved for this new service available? Is it a new platform? Which is the project ID? Do  we have a change request for this?

    You can even connect Faraday with your “Compliance Management Tool” to obtain results and do proper follow-up. You can also create reports about insecure services, service by server, among other security KPI.

    You could read more about this in  #CISControls CSC-3, but also this process is part of ISO, NIST, PCI, DSD 35 Top Mitigation Strategies, among others references.

    Compliance Management
    Reference
    Section
    CIS Controls
    CSC 3 - Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers
    CSC 9 - Limitation and Control of Network Ports, Protocols, and Services
    CSC 11 - Secure Configurations for Network Devices such as Firewalls, Routers, and Switches
    Australia DSD Top 35 Mitigations Strategies
    OS Hardening
    APP Hardening
    PCI-DSS
    2.2 Develop configuration standards for all system components. Assure that these standards address all known security vulnerabilities and are consistent with industry-accepted system hardening standards
    2.3 Encrypt all non-console administrative access using strong cryptography
    ISO 27002
    9.4 System and application access control
    13.1 Network security management
    NCSC Ten Steps for Cybersecurity
    Secure Configuration
    Network Security

    Vulnerability Management

    Security is a process, nothing you can do about this, so for this reason you must  run continuous activities to know what is your exposure to new threats. So, as part of your vulnerability management process, you should define a security scan schedule (weekly, monthly, quarterly, etc). Faraday can support the most common security scan tools and also give you extra capabilities to do this more transparently and automated with the consolidation of all the findings in one place :)
    So, you can run different tools, with the same or different scope, but use Faraday to review the results in one place. This will offer a better approach to have the “whole picture” for internal and external security scans.

    A quick recap: if we know who is accountable for the security of an asset, we could assign the security issue to this person and give follow-up using Faraday. This means using “Asset Management” registers to improve Vulnerability Management. Faraday could be connected to the most common ticketing tools, so you can follow the progress from the same place where you have the findings.

    Faraday can be  integrated with the most common security scan tools to obtain the best approach regarding your exposure, in just one place. By the way, you can create reports based on results, for example, for:

    • Top 10 Most Vulnerable Asset
    • Top 10 Asset with Critical findings
    • Top 10 Insecure Servers.
    • Top 10 of Protocols.
    • Platform which more vulnerabilities.

    As always, you should define the reports based on your security objectives which are part of the cybersecurity program. This should be part of a security dashboard :)

    You could read more about this in #CISControls CSC-4, but also this process is part of ISO, NIST, PCI, DSD 35 Top Mitigation Strategies, among others references.


    Compliance Mapping
    Reference
    Section
    CIS Controls
    CSC 4 - Continuous Vulnerability Assessment and Remediation
    CSC 18 - Application Software Security
    Australia DSD Top 35 Mitigations Strategies
    Patch Applications
    Patch Operating Systems
    PCI-DSS
    6.1 Establish a process to identify security vulnerabilities, using reputable outside sources for security vulnerability information, and assign a risk ranking (for example, as “high,” “medium,” or “low”) to newly discovered security vulnerabilities.
    6.2 Ensure that all system components and software are protected from known vulnerabilities by installing applicable vendor supplied security patches. Install critical security patches within one month of release
    6.6 For public-facing web applications, address new threats and vulnerabilities on an ongoing basis and ensure these applications are protected against known attacks
    11.2 Run internal and external network vulnerability scans at least quarterly and after any significant change in the network (such as new system component installations, changes in network topology, firewall rule modifications, product upgrades)
    ISO 27002
    9.4 System and application access control
    18.2 Information security reviews
    NCSC Ten Steps for Cybersecurity
    Secure Configuration
    Network Security

    Pentest Management

    Pentesting is a “verification process”, which means you should use the pentest to verify if your project has followed the security rules (as part of your SDLC). The worst-case scenario would be waiting for the pentest to apply security measures, this is more expensive than including security from the beginning and would be a risk for the project to Go Live.

    With Faraday you can consolidate all the results and use it to do appropriate follow-up. After remediation you can register the verification into the tool, as well. This means the entire lifecycle of the issue is in one place. You can also use tags to mark which is the pentest calendar which applies for each platform, for example: this year, next year, decommission, etc.

    Another usage could be applying tags to match findings. For example, vulnerability over a PCI asset with CVSS between 7 to 10 means PCI Non-compliance situation. Or OWASP Top 10 issue would mean PCI Non-compliance, but these are just examples.

    Pentest execution and follow-up was the main purpose of Faraday from past years, but now you can increase the value involving this process (pentest management) into your cybersecurity program also with other processes like the ones described in this article.

    You could read more about this in  #CISControls CSC-20, but also this process is part of ISO, NIST, PCI, among others references.


    Compliance Management
    Reference
    Section
    CIS Controls
    CSC 18 - Application Software Security
    CSC 20 - Penetration Testing and Red Team exercises
    PCI-DSS
    6.5 Secure Coding considering OWASP TOP 10
    11.3 Implement a methodology for penetration testing
    ISO 27002
    12.6 Technical vulnerability management
    14.1 Security requirements of information systems
    14.2 Security in development and support processes
    18.2 Information security reviews

    Some conclusions

    A cybersecurity program is something which you must  adapt and maintain based on your business needs. A fixed plan for everyone is not possible, for this reason you must be close to your business, know the environment and its behaviour, know its risks and compliance requirements. Security is a continuous process which needs training, time, effort, teamwork, support from the business,  budget, and  heart!

    To be agile and offer a good performance you should use a tool or a sub-set of tools. Faraday is a great tool to support your cybersecurity program, with a lot of possible usages, features which are updated frequently, with support for the most common security platforms and with a very challenging roadmap of new features.

    But remember, a tool is a tool, always you must  think, build cost-effective solutions, know your environment and be the partner for your business.

    Enjoy Faraday! :)

    Viewing all 236 articles
    Browse latest View live


    <script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>