An ultimate Set of Articles - PenTest Almanac 01/13 - Pentestmag

An ultimate Set of Articles - PenTest Almanac 01/13

Download
File
PenTest_Almanac_01_2013.rar

Pen Testing: Nature vs. Nurture
by Tony Campbell
One question many pen testers (or wanna-be pen testers) ask is, what are my career prospects? This questions stems from the fact that pen testing is an extremely parochial and niche skills set and for some, the word professionalism can conjures up images of consultants in suits and managers with whiteboards, rather than the stereotyped shell-coders burning the midnight oil with pizza and xtra strong Java coffee.

SSH Tunnels: How to Attack Their Security
by Andrea Zwirner
You will learn how to use SSH tunnels to bypass network and web application firewalls, antiviruses; how to encap-sulate SSH tunnels to bypass proxies and content inspection devices; how privilege separation programming pattern enforces local processes security; how to trace SSH daemon activities in order to steal login passwords and sniff SSH tunneled communications catching interprocess communications.

VMware vSphere Security and Metasploit Exploitation Framework
by Duane Anderson
VMware vSphere is another layer in your overall environment to attack. In this article you will learn some of the threats, how to mitigate them and how to attack that virtual layer.

Android Vulnerability Analysis with Mercury Framework
by Patrik Fehrenbach
Nowadays, users save more sensitive data on their smart-phones than on their desktop pc’s. This article will have a close look on Android applications, how to analyze them and what vulnerabilites could affect user data.

Exploit Frameworks: BeEF
by Robert Haist
Have a look at your computer. Do you have a webcam? And a microphone? I bet there also is a big sticker cover-ing them. No? ... I would suggest buying one now.

Biometrics as a Second Factor of Authentication
by José Alberto Canedo
With the main platforms welcoming and integrating biometrics into their authentication systems, this article discuss when and how biometrics can be a security element and what are the major obstacles to its adoption.

How to Manually Identify Malware
by Adam Kujawa
During the course of Penetration Testing, you may find yourself faced with a suspicious file or series of files which are not detected by any antivirus solution, in which case being able to manually determine whether a file is malicious or not is very important.

Exploiting Input Validation Vulnerabilities
by Ayan Kumar Pan
You left your home with your family in the morning for a picnic. When you returned home after your eventful trip, you discovered that your home had been ransacked. You were then left with a post-mortem. What might have caused this disaster?

Taking the Physical Penetration Test: How to Recon a Physical Target for an Assessment?
by Ayan Kumar Pan
You purchased a brand-new laptop, where you installed an-ti-virus software, a firewall and encrypted your most impor-tant files for safeguarding your private data. Now you may be thinking that your data is safe and secure. But what if your laptop itself is stolen?

There Is No Cyberwar
by Johan Snyman
With the growth in cyber-attacks and the large amounts quoted when estimating the costs of these attacks, it has become the norm for mainstream news agencies to carry news on security matters, data breaches and attacks. Unfortunately, what is reported in the media is rarely the full story and the image painted is often the one of imminent disaster, destruction and lawlessness.

How Cyber Attackers and Criminals Use Defense in Depth Against Us
by Jon Ringler
Cyber attackers are forcing IT Professionals and organizations into an unsustainable stance, exhausting available resources, and adapting advanced techniques to walk right in the front door and strut past the people, process, and technology utilized by Defense in Depth.

Turning a Cloud into a Thundercloud
by Jon Ringler
With many companies adapting their products for Cloud Computing and customers asking for Cloud Computing capabilities, the world of Information Technology has begun a paradigm shift from traditional data center centric models to what has become known as, “The Cloud”.

Why Should Businesses Care about DDoS
by Jeremy Nicholls
The risk of DDoS attacks has increased in tandem with the proliferation of DDoS attack tools and services. This article provides an overview of a number of these tools in order to both raise awareness of the diversity of attacks and provide a window into the underground DDoS economy itself.

How To Mitigate DDoS Attacks?
by Deniz Eren
This article's purpose is to give a brief description about DDoS attack types and tools used by attackers, after that, I will give a more deeply explanation about mitigation techniques against DDoS attacks.

Trapping Bears While Floating Like a Butterfly and Stinging Like a Bee
by Daniel Wood
Trapping Bears While Floating Like a Butterfly and Stinging Like a Bee we understand what honeypots are, how they can be used to create a honeynet, and how to implement them; we need to keep in mind that if not deployed properly they can create a high risk to your production environment and due diligence should be exercised when planning and de-ploying honeypots.

Nikto: A Powerful Web Scanner Used by Researchers and Cybercriminals Alike
by Eduard Kovacs
Cyber security has become a highly important issue in the past period. Both individuals and companies have started realizing that computers and the Internet in general are not only a way to have fun or perform various work tasks in an efficient manner, but also a “tool” for criminals to commit crimes with.

Spear-phishing, PDF and Countermeasures
by Thomas Gerard Hastings,Martha Gjessing Bakken and Kristine Stautland Ivarsoy
In this project we will demonstrate the use of a malicious PDF email attachment as an attack vector into an organization via a client-side attack. The PDF will be packaged in such a way as to avoid antivirus detection. In addition, we will discuss countermeasures to such an attack, both technical and non-technical, using an updated IDS signature, and proper management techniques such as employee education.

Setting Up a Penetration Testing System Using Ubuntu Linux
by Stephen Bradshaw
Think about what happens during a penetration test for a second. Penetration testers use questionable software and illicit methods to bypass security controls and potentially gain access to very sensitive information – all with the aim of accessing a system’s security. Ensuring that system security controls operate as intended is a worthy goal, but the process of going about it can introduce some very visible risks.

Configuring and Executing a Pen-testing Scenario with Mac OS X Mountain Lion 10.8
by Israel Torres
Penetration testing on a Mac running OS X Mountain Lion 10.8 can be quite dreamy. Aside from using ‘virtualizers’ such as VMWare Fusion 4.1.3, VirtualBox 4.1.18 and Parallels 7; OS X has the native capabilities to run a lot of open source applications out there – some may require minor to major tweaking; or alternative compatible applications depending on what the tester is intending to do.

Using Cloud Securely: What You Need To Know To Ask To Ensure a Safe Passage
by Ian Moyse
Security is one of the most important factors for companies who want to store data and operate using the cloud and it continues to be highlighted as the greatest concern in end user studies. Implementing and utilizing a cloud solution brings great potential benefits, but also introduces challenges around securing content and data control. Security concerns are the greatest barrier to cloud adoption and implementing cloud initiatives for many organizations, so understanding some of the latest trends and issues will help you to make safe, educated and pragmatic steps towards utilising cloud solutions.

Burp Suite: Automated and Manual Processes Used to Identify Vulnerabilities
by Killian Faughnan
As most penetration testers know, there is no amount of automated tools that could replace a real life pen-tester. Sure, in our testing we use automated tools to assist and speed up the process, but when you really get down to it there is no substitution for doing it yourself. This article will go through some of the more commonly used components of the PortSwigger Burp Suite, looking at the automated and manual processes that can be used to identify vulnerabilities in web applications, and how to leverage both methods in order to get the most out of the Burp Suite.

How to Successfully Attack DNS?
by Aleksandar Bratic
DNS is a very attractive to attack as very often IT administrators forget to implement measures to
secure DNS service. DNS listens on port 53 where UDP is used to resolves domain names to IP addresses and vice versa. It can also enlist TCP on the same port for zone transfer of full name record databases. It is estimated that 20% of total Internet traffic amount is DNS traffic.

Backdoors Hiding Malicious Payloads Inside Cascading Style Sheets
by Hans-Michael Varbaek
When a website gets compromised a new file is often created by the attacker, where he or she can
sometimes do almost the same on the system as any other user. On Linux the user used to help the attacker is www-data, which is by default used for serving Apache threads. So it wouldn’t be smart to block that user from the system as the Apache threads spawning from the main process (which is running as root in order to be able to bind to port 80 and / or 443) should never run as root but as an unprivileged user instead.

Risky Business: IT Security Risk Management Demystified
by Michael D. Peters
As a career security practitioner and Chief Security Officer to several companies over the years, I was responsible for reduction or elimination threat exposures to its core business assets.

ISO 27001 – Security Standard or Necessary Benchmark?
by Jared Carstensen
For many years, organisations have been required to report and communicate their security posture, and position related to the security of their assets housing sensitive, confidential or personal information.

Integrating ISO/IEC 27001 to Increase Efficiency, Eliminate Redundancy and Demonstrate Effectiveness
by John DiMaria
Never before have we witnessed the current pressure on businesses to protect their customers, employees, and proprietary business information. IT security is becoming increasingly threatened on all sides as businesses struggle to protect this information, including computer data, marketing strategies, tax and personnel records, financial data, communications, and business plans. This white paper discusses an integrated approach to information security and how it can manage real risks associated with internal security and validity, complying with regulatory requirements, and e-Discovery, or providing a legal proceeding with litigation-ready records.


Download
File
PenTest_Almanac_01_2013.rar

July 23, 2021
Subscribe
Notify of
guest

This site uses Akismet to reduce spam. Learn how your comment data is processed.

0 Comments
Inline Feedbacks
View all comments
© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023