Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Double Punctuation posted:

Serious question: Why are the lovely NIST curves still above 25519? Most of the RFCs for it are either published or in the queue.

The NIST curves are vetted and not exactly "lovely". 25519 has a strength roughly equivalent to P256 and when translating from asymm their comparable symm cipher would be AES128. Since the world is pretty well standardizing on AES256 since the overhead is proving a non-issue then you need equivalent strength key exchange.

Adbot
ADBOT LOVES YOU

Double Punctuation
Dec 30, 2009

Ships were made for sinking;
Whiskey made for drinking;
If we were made of cellophane
We'd all get stinking drunk much faster!

BangersInMyKnickers posted:

The NIST curves are vetted and not exactly "lovely". 25519 has a strength roughly equivalent to P256 and when translating from asymm their comparable symm cipher would be AES128. Since the world is pretty well standardizing on AES256 since the overhead is proving a non-issue then you need equivalent strength key exchange.

The problem with the NIST curves is there are no public design documents. The NSA already backdoored one algorithm, so it's possible they put a backdoor in the curves as well.

I understand the concerns about strength. I guess we need to wait for X448 support for a better option.

Diametunim
Oct 26, 2010
After deleting 22TB of old rear end logs ArcSight is finally crunching logs again. Nothing like not having proper storage threshold alerts setup on your systems. So glad I wasted an hour or three troubleshooting smart connector issues.

Lain Iwakura
Aug 5, 2004

The body exists only to verify one's own existence.

Taco Defender

Diametunim posted:

After deleting 22TB of old rear end logs ArcSight is finally crunching logs again. Nothing like not having proper storage threshold alerts setup on your systems. So glad I wasted an hour or three troubleshooting smart connector issues.

Your first mistake was spending $texas on ArcSight.

some kinda jackal
Feb 25, 2003

 
 
I prefer ArcSight to every SIEM out there, but what I prefer more is paying people so I don't have to think about SIEMs at all.

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Double Punctuation posted:

The problem with the NIST curves is there are no public design documents. The NSA already backdoored one algorithm, so it's possible they put a backdoor in the curves as well.

I understand the concerns about strength. I guess we need to wait for X448 support for a better option.

I don't have a very good answer since its a balance of multiple concerns and will depend on your use case. The ordering I am using is for general use computing and business operations where protecting ourselves against a conventional malicious actor vs the NSA. The design quirks of the NIST curves are at least somewhat justified from an efficiency standpoint, and keep in mind that these were designed in the late 90's and formalized in 99 I believe. CPU overhead from ECC exchanges was a much bigger deal back then, you only had one or two cores available in most standard servers, maybe 4 if you were willing to dump $15k in to the box. Windows was NIST curves exclusively up until 2016/Win10, Microsoft is slow to introduce new ones. If you are someone who is concerned with state-level monitoring and tampering then by all means run 25519 as your preferred. Brainpool curves are of a similar age with similar compromises to NIST and not as well supported so you can run those in front of your NIST curves if you want, but as you said what we really need is more vetting on this new generation of curves and acceptance by Microsoft.

I am also investigating the viability of a full drop of DH/DHE ciphers. Way too many servers do weak (512/1024bit) DH exchange and having it enabled in Schannel means that's available for things like IE to use. While ephemeral sessions are great, I would prefer good ole RSA if it means not talking to a bad DH Implimentation. ECDH should have completely supplanted it at this point but that is more of a gut reckon, collecting data currently.

TinTower
Apr 21, 2010

You don't have to 8e a good person to 8e a hero.
The new Apple controversy is them removing ad blockers that use VPNs.

Because allowing an app to install a root certificate is totally secure guys.

FlapYoJacks
Feb 12, 2009
Reminder, OpenSSL is poo poo and should be nuked from orbit/shot into the sun.

From VC++ 5.0 hacks to BIG ENDIAN AMD64 support, it's really really REALLY bad.

Worse yet? They ignored Tavis.

https://github.com/libressl-portabl...7d1934c12510fee

You can't ignore Tavis! You will regret this!

Don't use OpenSSL if you can help it. Holy poo poo.

Absurd Alhazred
Mar 27, 2010

by Athanatos

ratbert90 posted:

Reminder, OpenSSL is poo poo and should be nuked from orbit/shot into the sun.

From VC++ 5.0 hacks to BIG ENDIAN AMD64 support, it's really really REALLY bad.

Worse yet? They ignored Tavis.

https://github.com/libressl-portabl...7d1934c12510fee

You can't ignore Tavis! You will regret this!

Don't use OpenSSL if you can help it. Holy poo poo.

So bad, the link is broken, too. :smith:

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum

Absurd Alhazred posted:

So bad, the link is broken, too. :smith:
https://github.com/libressl-portable/openbsd/commit/91744d3deae1b0a448f936d107d1934c12510fee

maskenfreiheit
Dec 30, 2004
i mean if they haven't even renamed it openTLS then yeah they're probably scrubs

Furism
Feb 21, 2006

Live long and headbang
Why does it take VeraCrypt a solid 30 secs to mount a 15 GB volume (volume size seems irrelevant anyway)? That's on a latest generation laptop with an Intel i7 CPU. Somebody on this thread explained they do a bunch more rounds than TrueCrypt but it's ridiculously longer. Is there a secret setting I'm missing?

RFC2324
Jun 7, 2012

http 418

Furism posted:

Why does it take VeraCrypt a solid 30 secs to mount a 15 GB volume (volume size seems irrelevant anyway)? That's on a latest generation laptop with an Intel i7 CPU. Somebody on this thread explained they do a bunch more rounds than TrueCrypt but it's ridiculously longer. Is there a secret setting I'm missing?

It prevents brute forcing, iirc.

EssOEss
Oct 23, 2006
128-bit approved
There is a "use PIM" option if you want to customize the number of iterations it does (and thereby make yourself less resistant to brute-force attacks).

PBS
Sep 21, 2015
Humble Bundle up with some decent books if anyone's interested. Don't think I saw this posted here yet.

https://www.humblebundle.com/books/cybersecurity-wiley

Powered Descent
Jul 13, 2008

We haven't had that spirit here since 1969.

Furism posted:

Why does it take VeraCrypt a solid 30 secs to mount a 15 GB volume (volume size seems irrelevant anyway)? That's on a latest generation laptop with an Intel i7 CPU. Somebody on this thread explained they do a bunch more rounds than TrueCrypt but it's ridiculously longer. Is there a secret setting I'm missing?

It makes brute-forcing a few orders of magnitude harder.

https://veracrypt.codeplex.com/wikipage?title=Header%20Key%20Derivation

Fake edit: that link also explains the details of how this option works:

EssOEss posted:

There is a "use PIM" option if you want to customize the number of iterations it does (and thereby make yourself less resistant to brute-force attacks).

mewse
May 2, 2006

PBS posted:

Humble Bundle up with some decent books if anyone's interested. Don't think I saw this posted here yet.

https://www.humblebundle.com/books/cybersecurity-wiley

Snagged this. I didn't own a copy of Applied Cryptography so it was kinda a no-brainer

Furism
Feb 21, 2006

Live long and headbang

RFC2324 posted:

It prevents brute forcing, iirc.

I use 200 bits passwords, am I right there's no brute forcing that anyway?

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Furism posted:

I use 200 bits passwords, am I right there's no brute forcing that anyway?

Are they all zeroes?

RFC2324
Jun 7, 2012

http 418

Furism posted:

I use 200 bits passwords, am I right there's no brute forcing that anyway?

anything can be brute forced with enough time and no lockout. This wait makes sure that the time is long enough to be impractical. (It forces 30 seconds between tries)

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

If you have privs to attach a debugger, can you memory patch that down to zero?

Furism
Feb 21, 2006

Live long and headbang

RFC2324 posted:

anything can be brute forced with enough time and no lockout. This wait makes sure that the time is long enough to be impractical. (It forces 30 seconds between tries)

I get what you mean but 30 seconds seems unnecessary long. Even one second between each attempt would make an attack against a 200 bits password impractical in any time-frame where the data is relevant. That was my thinking until now.

Powered Descent
Jul 13, 2008

We haven't had that spirit here since 1969.

Subjunctive posted:

If you have privs to attach a debugger, can you memory patch that down to zero?

If you have a way to iterate through five hundred thousand rounds of SHA-512 in zero seconds, then sure, go ahead.

RFC2324
Jun 7, 2012

http 418

Furism posted:

I get what you mean but 30 seconds seems unnecessary long. Even one second between each attempt would make an attack against a 200 bits password impractical in any time-frame where the data is relevant. That was my thinking until now.

Security people are over paranoid by design. And i can think of a way to significantly reduce the time needed in about 10 seconds off the top of my head (clone the drive to a bunch of blanks, brute force in parallel).

PBS
Sep 21, 2015

mewse posted:

Snagged this. I didn't own a copy of Applied Cryptography so it was kinda a no-brainer

You may've read it already, but Cryptography Engineering has superseded it and is also in the bundle.

Dylan16807
May 12, 2010

RFC2324 posted:

anything can be brute forced with enough time and no lockout. This wait makes sure that the time is long enough to be impractical. (It forces 30 seconds between tries)

With enough time, and enough dyson spheres. The entire output of the sun can't even count to 2^200 in a thousand years.

The difference between a 1 nanosecond lockout and a 30 second lockout is only 2^35. Reduce a 200 bit password to 165 bits and it's still bulletproof. Something else will give out first.

Bunni-kat
May 25, 2010

Service Desk B-b-bunny...
How can-ca-caaaaan I
help-p-p-p you?

Dylan16807 posted:

With enough time, and enough dyson spheres. The entire output of the sun can't even count to 2^200 in a thousand years.

The difference between a 1 nanosecond lockout and a 30 second lockout is only 2^35. Reduce a 200 bit password to 165 bits and it's still bulletproof. Something else will give out first.

Congratulations you just ensured the password will be found on the 3rd try.

Powered Descent
Jul 13, 2008

We haven't had that spirit here since 1969.

Avenging_Mikon posted:

Congratulations you just ensured the password will be found on the 3rd try.

And it'll turn out the password was the name of the person's dog.

some kinda jackal
Feb 25, 2003

 
 

Powered Descent posted:

And it'll turn out the password was the name of the person's dog.

And the name of that dog was..


password1

18 Character Limit
Apr 6, 2007

Screw you, Abed;
I can fix this!
Nap Ghost

Powered Descent posted:

And it'll turn out the password was the name of the person's dog.

Should use KeePass to generate your dogs' names.

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Powered Descent posted:

If you have a way to iterate through five hundred thousand rounds of SHA-512 in zero seconds, then sure, go ahead.

Oh, I thought it was exactly 30 seconds, which would mean a timer to be processor independent. That makes more sense.

CLAM DOWN
Feb 13, 2007




A dev broke one of our internal tools, and everyone's password field contents, stored in plaintext, was suddenly displaying as the username attribute :allears:

Bunni-kat
May 25, 2010

Service Desk B-b-bunny...
How can-ca-caaaaan I
help-p-p-p you?

CLAM DOWN posted:

A dev broke one of our internal tools, and everyone's password field contents, stored in plaintext, was suddenly displaying as the username attribute :allears:

:murder:

Cugel the Clever
Apr 5, 2009
I LOVE AMERICA AND CAPITALISM DESPITE BEING POOR AS FUCK. I WILL NEVER RETIRE BUT HERE'S ANOTHER 200$ FOR UKRAINE, SLAVA

ratbert90 posted:

Reminder, OpenSSL is poo poo and should be nuked from orbit/shot into the sun.

From VC++ 5.0 hacks to BIG ENDIAN AMD64 support, it's really really REALLY bad.

Worse yet? They ignored Tavis.

https://github.com/libressl-portabl...7d1934c12510fee

You can't ignore Tavis! You will regret this!

Don't use OpenSSL if you can help it. Holy poo poo.
Anyone have input on the best alternative? I'm just a poor web deb with limited knowledge of the things my various tools have going on behind the scenes.

anthonypants
May 6, 2007

by Nyc_Tattoo
Dinosaur Gum

Cugel the Clever posted:

Anyone have input on the best alternative? I'm just a poor web deb with limited knowledge of the things my various tools have going on behind the scenes.
LibreSSL or BoringSSL are alternatives to OpenSSL, but with different goals.

FlapYoJacks
Feb 12, 2009

Cugel the Clever posted:

Anyone have input on the best alternative? I'm just a poor web deb with limited knowledge of the things my various tools have going on behind the scenes.

libressl.

Kazinsal
Dec 13, 2011
LibreSSL, and throw libtls on top of it so you don't have to write a massive framework for dealing with all the legacy OpenSSL API poo poo.

e: My bad, libtls is a core part of LibreSSL. No extra libraries needed, just grab the LibreSSL suite and call it a day.

Kazinsal fucked around with this message at 18:47 on Jul 18, 2017

BangersInMyKnickers
Nov 3, 2004

I have a thing for courageous dongles

Cugel the Clever posted:

Anyone have input on the best alternative? I'm just a poor web deb with limited knowledge of the things my various tools have going on behind the scenes.

Schannel on IIS.

Mopp
Oct 29, 2004

I'm trying to do a CTF with a PCAP decoding challenge, and I'm stuck on the first step. Is there a place (forum or whatever) where I could ask some people who are great at solving CTFs?

If you want to give it a shot, then I have DNS trafic between a client and a server. There is a DNS tunnel using the DNS TXT field, and I need to parse the data to get the first flag.

If I decode the TXT field from hex it looks something like this:

code:
C[1]: 'JML\xa9\x04\x00\x067\x02\x16'
S[2]: '042\x06\x00\x01\xee\x00\xc7'
C[3]: 'JML\xa9\x04\x00\x067\x02\x16'
C[4]: 'JML\xa9\x04\x00\x067\x02\x16'
S[5]: 'p\xce\xcf-(J-.NM\x89w\xcbIL\x07\x002\xce\x06\x1f'
S[6]: 'p\xce\xcf-(J-.NM\x89w\xcbIL\x07\x002\xce\x06\x1f'
C[7]: 'JML\xa9\x04\x00\x067\x02\x16'
S[8]: 'p\xce\xcf-(J-.NM\x89w\xcbIL\x07\x002\xce\x06\x1f'
C[9]: 'JML\xa9\x04\x00\x067\x02\x16'
S[10]: 'p\xce\xcf-(J-.NM\x89w\xcbIL\x07\x002\xce\x06\x1f'
Anyone that sees an obvious DNS tunneling protocol in that?

Adbot
ADBOT LOVES YOU

Daman
Oct 28, 2011
in dns tunneling you'll usually get data via base32 encoding into subdomain requests. it'll look like random characters. does that exist here? would help a lot.

otherwise I'd try the obvious that I can't via a phone. use "042" as an xor otp, or "jml", or the last byte in one of those requests.

you might also consider the dot in responses as immutable, as a separator between a subdomain and a domain. if you know the domain, you could probably derive the xor key using the bytes after the dot. really the most unlikely solution.

Daman fucked around with this message at 07:09 on Jul 20, 2017

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply