iSA_LOGO_FINAL-new-3 (1)
Categories
Uncategorized

Five Non-Traditional Ways of Information Gathering for Pentesters

Add Your Heading Text Here

Share it:

Let your plans be dark and impenetrable as night and when you move, hack like a thunderbolt

In the world of cybersecurity, almost every penetration tester  relies on information gathering tools on Kali Linux. Tools such as Network mapping or nmap, subbrute or sublister, the Harvester, and similar tools. Although these tools aid in gathering information of a particular target, there are other ways of gathering information of a target without the the use of these tools on Kali lInux. However, combining the following ways in addition to the tools on Kali Linux would be very effective for any penetration tester. As a former security researcher on Hackerone and Bugcrowd platforms, I heavily relied on both orthodox and unorthodox ways of gathering information without being detected.

  1. Github  

Github is another great tool for gathering information on a target. You can search for a target name like Isacom.tld. By searching for target names such as the one mentioned previously, it reveals the type of documents and files pushed to github by the target. Perhaps these documents and files may contain information you need to test certain endpoints not on the public interface. Actually, Github could benefit any pentester interested in finding API keys of a target.

2.  Archive.org 

Searching for documents or files via Archive.org is another dumpster diving on the internet. Archive.org could help you find old files and documents such robots.txt, inactive subdomains, and other forgotten endpoints. This method allows you to find older functionalities belonging to certain endpoints or other subdomains of a host.  Usually, as a pentester, you can use or leverage on older functionalities to extend to other methods or functionalities.

3.  Shodan.io

Tools such as nmap allows pentesters to scan for ip addresses, open ports and closed ports, endpoints products and more. Shodan, too, has similar features of nmap. You can use shodan.io to scan for ip addresses, finds open and closed ports, and so on. In addition, Shodan has external tools such as Maltego Add-on. Maltego Add-on behaves like  Maltego on kali linux and host lookup features.

4. Censys.io  

  Apart from scanning ip addresses, open ports and closed ports, Censys.io, too, allows analyze asset such as SSL certificates belonging to a target. You can use censys.io application programmable interface to query execute SQL queries against a target IPV4 address. However, this particular api is reserved for verified researchers.

5. Amazon Web Services:

And finally, Let’s dwell on Amazon web services. Amazon web services host millions of assets belonging to corporate companies on its platform. As a pentester or security researcher, you can hopefully rely on amazon web services to find misconfigured  s3 buckets to allow external users to read and write to buckets belonging to an organisation. We trust the above methods could help you in gathering information on a target even if tools for information gathering on Kali Linux fails to do the job. Please this is for educational purpose only!

#ISA_informs

#ISA_ltd

Categories
Uncategorized

HANDS-ON VULNERABILITY MANAGEMENT COURSE

Add Your Heading Text Here

Share it:

Are you a cyber security engineer, application developer, system administrator and network engineer eager to learn how to pentest network of systems and effectively vulnerabilities in systems?

Then ISVM is the solution to acquiring the requisite skills for your organization.

The Information Systems Vulnerability Management (ISVM) course is a 2-day weekend and/ or 3-day weekday course intended for system administrators, network engineers, application developers and IT security officers with information security responsibilities, but who may not have had training in ethical hacking or its related field.

Course Overview:

This course provides participants with a technical grounding in networking concepts and technologies that are critical to IT operations in institutions such as TCP/IP networking protocols.

Course Objectives:

After completing the course, the participant, at a minimum, will be able to demonstrate the following skills:

  •     Recognize where and how vulnerability management fits in with the company’s overall information security program and IT operations
  • Identify the role a vulnerability management program has in safeguarding information and assets
  • Assess the adequacy of a patch management, vulnerability scanning and assessment, and penetration testing tools and their limitations
  • Evaluate the adequacy of an organization’s testing program
  • Recognize key elements of an incident response program
  • Discuss key technology terms related to information systems vulnerability management
  • Assess the key risks, controls and processes in a supervisory context, including regulatory compliance issues
  • Identify what the institution must do to respond to new threats

Interested in ISVM training in the month of November..?  Then contact our front desk office on   03027670912 or send an email to business@isa.com.gh for registration.

Categories
Uncategorized

LESSONS GLEANED FROM EQUIFAX HACK

Add Your Heading Text Here

Share it:

Recently, we have heard of how Equifax servers were hacked by black hats. According to sources close to the credit reporting agency responsible for monitoring credit breaches, Equifax servers were hacked in mid May and went undetected until the month of July.

Equifax Inc. is a consumer credit reporting agency in the United States, considered one of the three largest American credit agencies along with Experian and TransUnion.

Hackers who broke into the servers stole driver’s license numbers and about 209,000 credit cards. This particular breach has affected almost half of Americans and it is really devastating because until May, Equifax is deemed as the most secure and trusted credit reporting agency holding data of half of US population.

Our security engineers sat down to discuss, analyze the breach and came up with lessons all and sundry could learn from equifax breach.

  1. Don’t trust security. It’s a myth:  

“Our servers are secured from hackers”. “Our servers are behind robust firewalls”. These statements are commonly found on the web nowadays.  However we should not trust these words from vendors. Equifax is noted for storing users’ data in a secured place yet it was hacked. Don’t trust security. It’s a myth.

2. Place emphasis on prevention. Not safety: 

One of the best ways to recover from a data breach immediately without even the media being aware of is to put up a prevention plan. Prevention plan is far from different from safety measures or tips. A prevention plan can’t stop hackers from breaking into servers but it could prevent them from achieving their main purpose. For instance, storing users’ data in a server behind a firewall can’t stop hackers from breaking your server but accessing raw data of customers may be difficult because of hashing and salting of data.

3. To be hacked is inevitable: 

Despite numerous, safety measures recommended by so-called “cybersecurity experts”, likewise equifax, no company under the sun is invulnerable to hackers. The best option you have now is to hide yourself by not announcing that your “web portal is secure or your servers are hardened” or make it difficult for hackers by putting up firm prevention measures.

4.  Detection tools can’t stop data breaches: 

If you begun from the very first line of this article, we concluded that sources close to Equifax told media that equifax servers were hacked around May undetected. A mega company such as Equifax definitely surely have detection tools installed on their server to detect attacks from hackers. However, it seems detection tools on their servers failed to detect any unauthorized entry. We advise to implement detection tools but don’t rely on them fully.

5.  Audit your systems regularly:

We advise everyone to take this particular lesson with all seriousness. Auditing your systems regularly is sure way of ensuring that both clear and hidden loopholes are detected even before hackers attempt to breach your servers.

We encourage everyone interested in secure storage of data to reflect on these lessons to prevent future server breaches.

#ISA_informs 

#ISA_ltd

Categories
Uncategorized

Taxi Trojans are on the way: Beware of Banking Apps

Add Your Heading Text Here

Share it:
 
 
The Faketoken Trojan has existed for a long time, and it has been upgraded for many years. Our experts named the current version “Faketoken.q,” and by now it has learned a significant number of tricks.
 
After getting onto a smartphone (judging by the malware icon, Faketoken infiltrates smartphones through bulk SMS messages with a prompt to download some picture) and installing the necessary modules, the Trojan hides its shortcut icon and starts background monitoring of everything that happens in the system.
 
First, the Trojan is interested in the user’s calls. As soon as it detects a call, it starts recording. When the call is finished, Faketoken sends the recording to the criminal’s server. Second, the Trojan also checks which apps the smartphone’s owner uses.
 
When Faketoken detects the launch of an app whose interface it can simulate, the Trojan immediately overlays the app with its own screen. To achieve that, it uses a standard Android feature that supports showing screen overlays on top of all other apps. A whole bunch of legitimate apps, such as messengers, window managers, and so on, use this feature.
 
Actually, Faketoken.q is after a huge variety of apps that have one thing in common: in them, a request to enter payment data looks normal enough not to arouse suspicion. Among the attacked apps are a number of mobile banking apps, Android Pay, the Google Play Store, apps for booking flights and hotel rooms, and apps for paying traffic tickets — as well as apps for booking taxis.
 
Below you can find several pieces of advice on how to protect yourself against Faketoken and similar mobile Trojans that steal card numbers and intercept SMS messages with one-time passwords used to confirm payments.
 
  • It is imperative that you go into Android’s settings and prohibit the installation of apps from unknown sources. To block installation from unknown sources, go to Settings -> Security and uncheck Unknown sources.
  •         Always pay attention to what access permissions an app requests during installation, even if you downloaded it from Google Play (there might be Trojans in the official app store as well).
  •        It is a good idea to protect your smartphone by installing antivirus, which can find infections hiding in an app such as basic Kaspersky Internet Security for Android,  

source: Kaspersky Lab.

  • Growth through innovation/creativity:
    Rather than be constrained by ideas for new products, services and new markets coming from just a few people, a Thinking Corporation can tap into the employees.
  • Increased profits:
    The corporation will experience an increase in profits due to savings in operating costs as well as sales from new products, services and ventures.
  • Higher business values:
    The link between profits and business value means that the moment a corporation creates a new sustainable level of profit, the business value is adjusted accordingly.
  • Lower staff turnover:
    This, combined with the culture that must exist for innovation and creativity to flourish, means that new employees will be attracted to the organization.